Security Savvy for VoIP

Updated: January 07, 2011

Like in any other growing industry, the growing number of VoIP connections and customers are attracting increased security breaches in VoIP networks. A convenient summary of modern VoIP security vulnerabilities and possible solutions can be found here. The article, written by McAfee security researcher Kevin Watkins, discusses multiple types of VoIP security breaches including eavesdropping, denial-of-service and more. It also provides general advice about what causes security vulnerabilities and how to protect against them, applicable to systems with both H.323 and Session Initiation Protocol (SIP) standards.

Protocol-related breaches discussed in the article include eavesdropping, denial of service, signal and media manipulation, and replay. Eavesdropping on VoIP connections has occurred since the 2001 development of VOMIT (Voice Over Misconfigured Internet Telephones), and generally involves open-source network-analysis tools, or "sniffers." Default settings that lack security configuration on media transport protocols carrying conversations offer one common opportunity for eavesdropping. Replay attacks use legitimate VoIP sessions, captured by sniffers, against targets, often through registration hacking. Watkins recommends SIP over transport-layer security for SIP-based systems to protect from these attacks. However, Watkins has no suggestions for protection against denial-of-service or network-manipulation attacks (including flooding, signal and media manipulation). VoIP is made vulnerable to such attacks mainly because it is an IP service, Watkins claims, and these problems therefore require IP-related solutions.

The article also discusses several application-level vulnerabilities to attack. Exposed administration service ports can allow information-disclosure theft, allowing attackers to further penetrate a network. The dual status of some VoIP service ports as data-exposing ports and web services can also open the door to common internet security breaches like cross-site request forgeries and cross-site scripting. VoIP's lack of traditional caller-ID safeguards has lead to a practice called "vishing," where cybercriminals combine VoIP and caller-ID spoofing to misrepresent themselves, often as banks or other institutions asking for financial data. Just as "vishing" is a counterpart to "phishing," good old spam also has a VoIP equivalent: SPIT, or spam over Internet telephony. Watkins recommends applying solutions used in email and traditional phone service to the VoIP world to reduce this problem. And, of course, like any other growing communications industry, increasing numbers of VoIP customers are resulting in increased incidences of toll fraud and unauthorized calling.

The best protection for VoIP providers against these and other issues, according to Watkins, is the same protection of any other communications-industry: install protections throughout the system early, and stay up-to-date on current threats. Although these threats will no doubt increase as the industry continues to grow, the article ends on an inspiring note, claiming that "With the right amount of security and precautions VoIP can be even more secure than traditional phone service."

To upgrade to a more secure VoIP business phone system, take a look at our business phone system comparison.

Featured Research