Watch out! Smartphones and PCs being hacked via Bluetooth

Watch out! Smartphones and PCs being hacked via Bluetooth

1391
0
SHARE

The use of Bluetooth has grown significantly in recent years, especially after popularizing wireless headphones, smartbands and smartwatches.

The technology is very convenient in our lives, and allows us to take full advantage of the potential of our smartphones and PCs, but few are unaware that it also carries risks.

The simple fact of using a wireless handset in the gym, for example, can already put thousands of users into vulnerability.

According to Armis, a company specializing in information security, hackers are exploiting failures in Bluetooth to obtain personal information from countless individuals.

The attacks are silent, and most of the time, people do not even realize they’re being hacked; this is because it is even necessary to activate the discovery mode or authorize connections.

Among the affected platforms are Windows, Linux, Android and iOS. Microsoft and Google claim to have already fixed such vulnerabilities in the latest versions of the system – in the case of Android 4.4.4 or higher and Windows all versions compatible with this connection pattern.

Apple, in turn, has not expressed a possible correction. Most troubling is that in cases of attack, it is virtually impossible to detect the culprit even if he is close to the victims.

“For attackers it’s Candy Land,” says David Dufour, vice president of engineering and cybersecurity at the security firm Webroot. “You sit with a computer with a Bluteooth-enabled radio—just scanning for devices saying, ‘Hey, is anybody out there?’ Then you start prodding those devices to look for things like the operating system and the Bluetooth version. It’s a hop, skip, and a jump to start doing bad stuff.”

Having said that, it is important to be careful in public places such as cafes, airports and gyms, and always make sure that your device, whether it a PC or smartphone, is up to date with updates.

Fortunately, for most of us this is not necessarily a problem, seeing that the main targets of attack are executives and celebrities, but still, as the saying goes, prevention is better than cure.

If you use an older device, it is best to leave Bluetooth disabled when you are away from home. This will not only ensure the security of your information, but will also give you some security from the attackers.

SHARE
Previous articleNordstrom, Warby Parker and Lowe’s: Upcoming takeovers from Amazon or Walmart?
Next articleOil pushes Wall Street to new records
I cover technology, utilities and biotechnology for Markets Morning, and I help out occasionally with other industry sectors. I've written about investment and personal finance topics for more than 20 years from a lowly copywriter to editor-in-chief, so I've done a little bit of everything. For what it's worth, I have a BA from Duke University and an MBA from Rollins College. I'm married with one daughter, and that's worth more than everything else put together.

NO COMMENTS

LEAVE A REPLY