Canadian Manufacturing

Relay addresses cybersecurity issues in surveillance and security cameras market

by CM Staff   

Manufacturing Operations Regulation Risk & Compliance Technology / IIoT Electronics Infrastructure advanced manufacturing AI cyber attacks cybersecurity Industry 4.0 Manufacturing Technology


The Hikvision vulnerability affects dozens of IoT device companies, including devices affiliated with brands such as Toshiba, Honeywell, Panasonic, Hyundai and Hitachi.

TORONTO — Relay Medical Corp. addresses a recent revelation about the widely-used Hikvision, a Chinese state-owned surveillance and connected security camera manufacturer, whereby a critical vulnerability was discovered in more than 100 million connected devices currently operational in the market.

The Hikvision vulnerability affects dozens of IoT device companies, including devices affiliated with brands such as Toshiba, Honeywell, Panasonic, Hyundai and Hitachi. Hikvision owns approximately 40% of the global surveillance and security camera market. Hikvision has admitted a 9.8 vulnerability score which is “the highest level of critical vulnerability” and is estimated to impact more than 100 million connected devices operating in the market.

“Recent Hikvision news demonstrates a widespread problem of software weaknesses and vulnerabilities that are hidden in the software components of connected products this is meant to be addressed by NTIA (National Telecommunications and Information Administration) and its SBoM software transparency initiative. It’s another example of why software and hardware companies need to have internal product security hygiene and processes in place that provide a singular, transparent view into all their products. Cybeats offers holistic supply chain security starting from the design phase, while also continuously assessing, monitoring and eliminating threats in real-time of critical operating devices,” said Dmitry Raidman, CTO and Co-founder of Cybeats.

Malwarebytes identified that Original Equipment Manufacturers (OEMs) rebrand Hikvision cameras and sell them as their own. It could take quite some time before all of these other potentially vulnerable devices are identified. Hikvision is PRC government-owned but banned by the US-government. It is the world’s largest video surveillance manufacturer and a generally hidden supply chain to many Western companies. Given the deployment of these cameras at sensitive sites, critical infrastructure is potentially at risk.

Advertisement

IoT cyber attacks have escalated in 2021, according to Kaspersky. IoT cyberattacks more than doubled with roughly 1.5 Billion IoT attacks occurring from January to June 2021. The study was conducted using software honeypots, which emulate IoT devices as a proxy for vulnerable hardware endpoints.

Advertisement

Stories continue below