Network Computing is part of the Informa Tech Division of Informa PLC

This site is operated by a business or businesses owned by Informa PLC and all copyright resides with them. Informa PLC's registered office is 5 Howick Place, London SW1P 1WG. Registered in England and Wales. Number 8860726.

VoIP Systems Vulnerable To Attack

VoIP is well on its way to widespread adoption, but the fact that many companies haven't taken the necessary steps to toughen up security on their VoIP systems could make them attractive targets for hackers.

Companies eager to tap into the ROI of VoIP are doing so without fully considering the security risks stemming from weaknesses in VoIP applications, operating systems, and structure and supporting services that could spell opportunity for hackers, said David Endler, director of security research at Marlborough, Mass.-based 3Com and its TippingPoint security business.

One of the main weak links in VoIP security is the tendency for organizations to leave phones exposed to the Internet, which enables attackers to use search engines to discover information about the network that they can use in subsequent exploits, according to Endler.

To guard against this threat, companies need to boost the security on VoIP phones by disabling services that aren't needed or restricting access to the specific location, Endler said.

At the Black Hat conference in Las Vegas earlier this month, Endler demonstrated a technique for discovering VoIP phone extensions and user names by sending specially crafted SIP messages to a Cisco VoIP system. Cisco released a subsequent advisory in which it recommended implementing the VoIP infrastructure and data devices on separate VLANs.

  • 1