Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Samsung Launches Security Solution for Smart TVs

Computers and mobile devices might be the main targets for cybercriminals at the moment, but the fast expanding Internet of Things (IoT) market is creating new opportunities for attacks, and Samsung appears determined to prevent that.

Computers and mobile devices might be the main targets for cybercriminals at the moment, but the fast expanding Internet of Things (IoT) market is creating new opportunities for attacks, and Samsung appears determined to prevent that.

Last week, the company revealed GAIA, a three-layer security solution that will be loaded on all of its 2016 Tizen-based Smart TVs. According to Samsung, the security service is meant to provide consumers with the necessary protection across all areas of the Smart TV ecosystem, which includes services, software and hardware security.

The technology giant also explains that GAIA has been designed to protect the personal data of consumers, and that it can do so in three ways. The first comes in the form of Secure Zone, a virtual barrier designed to create a secure space and to protect the core service operations. It also includes a Secure Keypad, which works as the virtual data input mechanism seen on a TV, which safeguards consumers’ personal information, including credit cards and passwords.

GAIA has been also designed to encrypt important data being transmitted between a Smart TV and IoT service servers. It also has a built-in anti-malware system capable of detecting and blocking unauthorized programs that cybercriminals could use to hack devices, and can prevent them from making changes to key parts of the Smart TV’s OS.

According to Samsung, the security level is also improved by leveraging hardware-based security. First, the Tizen OS has been divided into two parts, namely the main and the security space, and data for each of them is being secured separately. Secondly, the public key used for verifying personal information has been included in a hardware chip.

Additionally, the TVs from Samsung are IoT hub technology enabled, which means that the TV itself can act as a controller for the entire home IoT service, the company explains.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...