ARN

HP: 100 per cent of smartwatches have security flaws

Common problem was the data that smartwatches collected was typically sent to up to 10 locations, in some cases.

In a recent security assessment of10 smartwatches and their iOS and Android companion applications, every single watch had at least one significant security flaw, according to a new report from HP Fortify.

One common problem was that the data that smartwatches collected was typically sent to numerous places -- up to 10 locations, in some cases.

"It was going through analytics networks, ad networks, numerous back ends," said Daniel Miessler, head of security research at Palo Alto, Calif.-based HP Fortify. "It's something that consumers probably aren't aware of."

Many of those connections were not encrypted, he added, making a bad situation even worse.

The cloud services that users were aware of, such cloud-based companion apps that had Web-based access, often had security issues themselves.

"We found a few that you could break into with brute force attacks and harvest data," he said.

Another common problem was a lack of a shut-off mechanism.

"If someone picked your watch up off the table, they could get into the watch," he said. And, with that, into whatever apps the watch was currently connected to on your phone, such as email, text messages, and phone calls.

"Half of the watches did not have a pass code," he said.

The security vulnerabilities are only to be expected, said Miessler.

"We're making the same mistakes we've been making for 15 or 20 years, he said. "We're just changing the platforms."

Miessler declined to elaborate on which devices did well or not so well on the test.

"We're in the middle of the disclosure process, so we're not able to comment," he said.

"We're waiting for companies to respond back with patches. Some companies respond quickly, and others don't respond at all. We don't release [vulnerability information] unless they come out with a patch and authorize us to release it."

He warned enterprises to be careful about major roll-outs of smartwatches, and to pay close attention to security vulnerabilities.

He also suggested that if smartwatches are deployed in an corporate setting, that they be restricted to their own networks and not allowed to mingle with enterprise data and services.

He also recommended that enterprises, manufacturers and security testers take a look at the OWASP IoT project page, which lists the 10 most significant IoT security vulnerabilities and suggestions for how to address them.

"It's very early right now," he said. "If someone were to try to use it for authentication, they'd really have to subject it to a strong level of scrutiny. I wouldn't say it's not possible, but in general the state of watch security is very low right now."

End users often choose features and widgets over security, he added, so it might take a while for these issues to be addressed.

In addition to the security problems that smartwatches create unbeknownst to their users, they also offer users more opportunities for inappropriate or even malicious behavior.

Smartwatches are significantly less noticeable than smartphones -- it's easy to forget that people are wearing them.

"It's going to be pretty easy to record a conversation, or snap pictures of slides and bring that data out of the enterprise without being noticed," Miessler said. "We think it's going to be an increasing concern in the future."