An official website of the United States government
Here's how you know
A .mil website belongs to an official U.S. Department of Defense organization in the United States.
A lock (lock ) or https:// means you’ve safely connected to the .mil website. Share sensitive information only on official, secure websites.

Home : News : News
JBSA News
NEWS | Jan. 10, 2019

Secure your new tech gifts

By United States Computer Emergency readiness Team Department of Homeland Security

During the holidays, internet-connected devices also known as Internet of Things, or IoT, are often popular gifts -- such as smart TVs, watches, toys, phones, and tablets. This technology provides a level of convenience to our lives, but it requires that we share more information than ever. The security of this information, and the security of these devices, is not always guaranteed.

 

The National Cybersecurity and Communications Integration Center, or NCCIC, part of the Cybersecurity and Infrastructure Security Agency, recommends these important steps you should consider to make your Internet of Things more secure:

 

Use strong passwords
Passwords are a common form of authentication and are often the only barrier between you and your personal information. Some internet-enabled devices are configured with default passwords to simplify setup. These default passwords are easily found online, so they don't provide any protection. Choose strong passwords to help secure your device. See Choosing and Protecting Passwords at https://www.us-cert.gov/ncas/tips/ST04-002 for more information.

Evaluate your security settings
Most devices offer a variety of features that you can tailor to meet your needs and requirements. Enabling certain features to increase convenience or functionality may leave you more at risk. It is important to examine the settings, particularly security settings, and select options that meet your needs without putting you at increased risk. If you install a patch or a new version of software, or if you become aware of something that might affect your device, reevaluate your settings to make sure they are still appropriate. See Good Security Habits at https://www.us-cert.gov/ncas/tips/ST04-003 for more information.

Ensure you have up-to-date software
When manufacturers become aware of vulnerabilities in their products, they often issue patches to fix the problem. Patches are software updates that fix a particular issue or vulnerability within your device’s software. Make sure to apply relevant patches as soon as possible to protect your devices. See Understanding Patches at https://www.us-cert.gov/ncas/tips/ST04-006 for more information.

Connect carefully.
Once your device is connected to the internet, it’s also connected to millions of other computers, which could allow attackers access to your device. Consider whether continuous connectivity to the internet is needed. See Securing Your Home Network at https://www.us-cert.gov/ncas/tips/ST15-002 for more information.