2 min read

Router Safety Check

Ionut ILASCU

November 15, 2018

Promo Protect all your devices, without slowing them down.
Free 30-day trial
Router Safety Check

As the internet gateway to every smart device on the local network, routers are a frequent target of hacker attacks. Recently disclosed pieces of malware have managed to build massive botnets by infecting routers from at least 10 vendors. So it is logical to secure your door to the web to resist online compromise attempts.

Several configuration options and security practices can give your router, and the Internet-of-Things devices behind it, immunity against most types of intrusions. Mind that there is no defense panacea against targeted attacks from a determined actor. But you can make things more difficult for a potential trespasser, hopefully enough so to trigger an alarm.

You may have to spend some time locating some of the options, but it is well worth the effort, considering the constant battering from cybercriminals. The short list below should wipe the “sure victim” status next to your router; also, most of the settings are also present in the configuration options of smart devices.

Login Credentials:

– changing the default password for accessing the administration interface should be the first move, even before providing the details for the internet connection

– choose a long password that includes all character types supported by the device.

– if possible, set a custom username, too.

Administration console:

– disable access to the configuration interface from the internet.

– change its default IP address to a less predictable one.

– if the device supports it, go a step further and give access to the console only from specific IP addresses

– certain routers allow logging in based on the MAC (media access control) address of the connecting device; this is risky, unless you have a dedicated system for this task.

– if available, enable automatic logging out of the interface after a predefined period.

Disable Services:

– any service you do not need is a potential hole in the security of your router

– disable Telnet and SSH (Secure Shell) connections to the router, if you do not use them to command line into it

– turn off the UPnP service

Apart from locking down your router and IoT devices with these configuration steps, also make sure they always run the latest firmware version from the manufacturer. Botnets like Satori and Reaper search for vulnerable devices and send exploit code to hijack them. VPNFilter uses the same method to harvest its victims.

The settings above are recommended for configuring a router for the first time, but they are also valid when you reset the equipment to factory defaults; this action wipes the setup preferences and potential malware, leaving it as the manufacturer shipped it for selling.

tags


Author



You might also like

Bookmarks


loader