6 Steps to Secure your CCTV Systems

Internet Enabled Security Cameras Systems with poorly configured security and vulnerable firmware like any other internet connected devices, will be susceptible to unauthorised access.

“Security cameras in Singapore homes have been hacked, with the footage stolen and shared online.”

https://www.asiaone.com/singapore/footage-50000-home-cameras-hacked-and-sold-porn-sites

What can you do to protect your internet connected CCTV cameras ?

  1. Change the password from the factory default password.
  2. Ensure that the firmware is updated to the latest firmware provided by manufacturer.
  3. Using of non default ports for your CCTV systems will makes it harder for hackers to detect existing CCTV system on internet connection.
  4. Purchasing branded system from authorise and trusted sources to ensure that the equipment firmware had not been tampered with.
  5. Using of unbranded systems with P2P/Cloud platform is risky given that there is no oversights on what is happening on the P2P/Cloud platform.
  6. Like any network products, there is a product lifespan where the manufacturer will provided updated firmware to patch any security vulnerabilities detected. Using the equipment pass the product lifespan after the firmware updates ended might expose the equipment to security risks.

If you are more technical savvy and is willing to invest in better networking equipment and have the technical knowhow, here’s another 2 steps you can take to secure the connection.

  1. Setup VPN Server on your internet router/vpn equipment and use it to connect to your CCTV system. Disable the cloud platform and any port forwarding configuration on the internet router.
  2. Configure the firewall on your internet router to block all incoming/outgoing access to your CCTV system from the internet.

In this way, the CCTV system will be inaccessible directly from the internet and only accessible when you are connected vie a VPN Connection to the network.