Your Wireless Keyboard Can Give Your Secrets Away: Study

Your Wireless Keyboard Can Give Your Secrets Away: Study
Advertisement
Every keystroke you make on some wireless keyboards can be spied on by hackers lurking nearby, according to research released by cyber-security firm Bastille Tuesday. The "vast majority" of low-cost wireless keyboards are vulnerable to an attack researchers have dubbed "KeySniffer," according to the company.

"When we purchase a wireless keyboard we reasonably expect that the manufacturer has designed and built security into the core of the product," said Marc Newlin, the Bastille researcher who discovered the vulnerability, in a press release. "Unfortunately, we tested keyboards from 12 manufacturers and were disappointed to find that eight manufacturers (two-thirds) were susceptible to the KeySniffer hack."

The attack allows hackers up to 250 feet away to eavesdrop on people as they type - potentially sucking credit card numbers, usernames, passwords and personal information shared with confidants, according to the researchers. The heart of the problem is that the connections between computers and the identified keyboards don't use encryption, unlike more costly models, and are left vulnerable to a hacker with special equipment costing less than $100.

The issue does not affect Bluetooth keyboards because they are subject to industry standards that require stronger security measures, according to Bastille. However, the company said some keyboards from major manufacturers, including Toshiba and HP, that rely on radio signals are vulnerable. In HP's case, Bastille found that its "HP Wireless Classic Desktop wireless keyboard" was vulnerable, while Toshiba's PA3871U-1ETB wireless keyboard was also affected. Toshiba and HP did not immediately respond to a request for comment.

Kensington, the maker of another vulnerable keyboard called the Kensington ProFit Wireless Keyboard, released a statement saying it has taken "all necessary measures to close any security gaps and ensure the privacy of users" and has released a firmware update for the device that includes encryption. You can find a full list of the affected devices here.

Bastille says it reached out to manufacturers before going public with its research, but that many of the devices aren't able to be updated to defend against the attacks. The cyber-security firm recommends replacing the keyboards with Bluetooth or wired models. It remains unclear if any of the keyboard makers plans to offer refunds or replacements to consumers who purchased the vulnerable models.

 2016 The Washington Post

Comments

For the latest tech news and reviews, follow Gadgets 360 on X, Facebook, WhatsApp, Threads and Google News. For the latest videos on gadgets and tech, subscribe to our YouTube channel. If you want to know everything about top influencers, follow our in-house Who'sThat360 on Instagram and YouTube.

No More Ransomware, a New Way to Fight Back When Your Data's Taken Hostage
Nintendo in Wider-Than-Expected Q1 Loss, but Hopes High for Pokemon Go
Share on Facebook Gadgets360 Twitter Share Tweet Snapchat Share Reddit Comment google-newsGoogle News
 
 

Advertisement

Follow Us

Advertisement

© Copyright Red Pixels Ventures Limited 2024. All rights reserved.
Trending Products »
Latest Tech News »