Latest Massive Router Vulnerability Highlights Need for Total Security

By Chris Knight

Your business protects its network and data with traditional security solutions, but what happens when the network hardware itself is the weakest point? A recent vulnerability highlights the need for complete and smart business protection.

TP-Link is a fast-growing brand providing networking equipment to home users and business. Starting in China in the nineties, selling network cards, they now have a global reach and offices in the U.S., United Kingdom and elsewhere.

As networking equipment, wireless routers and switches have become a part of every office, demand has soared and traditional vendors with high-end products have had to meet the challenge from the likes of TP-Link and others, with brands and products that can be 30% cheaper.

However, with lower costs comes reduced budget for security and testing. So, it comes as little surprise that some of TP-Link’s routers have had a major security hole in them dating back to 2017, including theWR940N and WR740N models.

These have allowed even the more brainless hackers and script kiddies out there to take control of TP-Link routers and attack the networks and data that use them. And even though the company was warned about the risk, it continued to use the same firmware in other devices, increasing the chance of users being hacked or their devices being turned into botnets to launch further automated attacks.

TP-Link didn’t help the situation by not publishing the patches on its website until very recently. Even so, while the models have had patches released for them to fix the security vulnerability, not every business has the IT staff to check they are updated, or any staff at all to manage their hardware. And home users are even less likely to know the risks.

Antivirus vendor Avast reveals that some 30% of TP-Link routers exhibit weak HTTP credentials, using the basic user name:admin and password:admin to log in. If those are not changed, it means anyone can access the router. These are instantly updated by any networking professional, but if your business grabs a router from a store and rushes to set it up to solve a networking problem or because the startup is growing fast, it might get overlooked.

TP-Link is far from the only vendor who has these issues, but while other brands and devices might have a problem, they tend to be more proactive in fixing them. This news should give all businesses cause to look around the IT in their offices, check that drivers are up to date, security protection is in place and ask what more they can do to stay safe.

How to Defend Your Business

All of which puts the onus on having good, smart, security for your business IT, allowing you to get on with running the company while the smart services like KokoBo.net can provide defenses against the latest cybersecurity risks.

They can protect your data from theft, your hardware from attacks that could cripple the business and keep intruders out of all your systems, including PCs, printers, routers and other hardware, each one of which adds an element of risk to your IT footprint.

Penetration testing can be used to test your networks automatically to check how secure they are, but all workers and users need to be taught the basics of cybersecurity to ensure the business remains secure.