One Article Review

Accueil - L'article:
Source NetworkWorld.webp Network World
Identifiant 349033
Date de publication 2017-03-29 06:01:00 (vue: 2017-03-29 06:01:00)
Titre 10 things you need to know about the security risks of wearables
Texte The risks from corporate use of activity trackers and other wearables is low, some experts say -- especially in comparison to all the other security and privacy risks CISOs, CIOs and IT folks must worry about.That said, as with any connected device, there is risk potential. For example, recent research suggests that devices such as Fitbits can be hacked (when the hacker is within close proximity). By focusing on accelerometers and other motion sensors, researchers at the University of Michigan and the University of South Carolina found that it's possible to, among other things, use sound waves at different frequencies to add thousands of steps to a Fitbit. (Scroll down to read Fitbit's response to the research results.)To read this article in full or to leave a comment, please click here
Envoyé Oui
Condensat about accelerometers activity add all among any article can carolina cios cisos click close comment comparison connected corporate device devices different down especially example experts fitbit fitbits focusing folks found frequencies from full hacked hacker here know leave low michigan motion must need other please possible potential privacy proximity read recent research researchers response results risk risks said say scroll security sensors some sound south steps such suggests things thousands trackers university use waves wearables when within worry
Tags
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: