CISA urges tech manufacturers to get rid of default passwords

CISA urges tech manufacturers to get rid of default passwords

The US Cybersecurity and Infrastructure Security Agency (CISA) is urging manufacturers to stop providing software and hardware with default passwords to eliminate risks that could be exploited by malicious actors to gain initial access to and move laterally within organizations.

“This SbD Alert urges technology manufacturers to proactively eliminate the risk of default password exploitation” by taking “ownership of customer security outcomes” and building “organizational structure and leadership to achieve these goals,” CISA said.

“By implementing these two principles in their design, development, and delivery processes, software manufacturers will prevent exploitation of static default passwords in their customers' systems. Years of evidence have demonstrated that relying upon thousands of customers to change their passwords is insufficient, and only concerted action by technology manufacturers will appropriately address severe risks facing critical infrastructure organizations,” the agency added.

CISA has urged manufacturers to “publish their own secure by design roadmap to demonstrate that they are not simply implementing tactical controls but are strategically rethinking their responsibility in keeping customers safe.”

Earlier this month, CISA and Israeli authorities revealed that an Iran-backed hacker group known as Cyber Av3ngers affiliated with the Islamic Revolutionary Guard Corps breached multiple US-based WWS (Water and Wastewater Systems) facilities that operate Unitronics Vision Series PLCs with an HMI likely by compromising internet-accessible devices with default passwords (1111).

Back to the list

Latest Posts

Cyber Security Week in Review: March 14, 2025

Cyber Security Week in Review: March 14, 2025

In brief: Microsoft, Apple fix zero-days, LockBit ransomware dev extradited to the US, and more.
14 March 2025
New North Korea-linked Android spyware KoSpy targets Korean and English-speaking users

New North Korea-linked Android spyware KoSpy targets Korean and English-speaking users

KoSpy is distributed through fake utility applications, which masquerade as helpful tools.
13 March 2025
Chinese hackers Volt Typhoon lurked for nearly a year in systems of US utility company

Chinese hackers Volt Typhoon lurked for nearly a year in systems of US utility company

The breach is believed to be part of a broader cyberespionage effort by China’s government targeting US critical infrastructure.
13 March 2025