Subscribe to our newsletter and stay informed

Check out our list of top companies

Check out our carefully compiled lists of the most relevant and impactful companies within their fields.

Check out our list of top unicorns

Read and learn about the biggest companies that various countries have produced, how they made it, and what the future looks like for them.

Hacker-Safe Labels for Smart Devices Coming

Amazon, Best Buy, and Google are set to introduce a 'hacker-safe' label for their smart devices
June 9, 2024

Consumers are familiar with labels like Energy Star for energy efficiency and sustainability standards on their products. Now, get ready for a new kind of certification aimed at ensuring cybersecurity: the U.S. Cyber Trust Mark. This initiative, proposed by the Biden administration and the Federal Communications Commission (FCC), is designed to help shoppers identify internet-connected gadgets and appliances that are certified as secure against hackers.

Announced last July, the U.S. Cyber Trust Mark program aims to be a voluntary cybersecurity labeling system. It will cover smart devices like doorbell cameras, voice-activated speakers, baby monitors, TVs, kitchen appliances, thermostats, and fitness trackers. Manufacturers participating in this program will need to meet rigorous cybersecurity standards set by the National Institute of Standards and Technology (NIST), which include unique passwords, data protection measures, software updates, and incident detection capabilities.

Excluded from the program are smartphones, personal computers, routers, and certain internet-connected medical devices, as these are already regulated by other federal bodies. Motor vehicles and their data are also outside the program's scope, overseen by the National Highway Traffic Safety Administration.

Public-private collaboration will be key to the Cyber Trust Mark's success. The Federal Trade Commission (FTC) will oversee and enforce the program, while third-party administrators will handle evaluating product applications, authorizing label use, and consumer education. Accredited labs will conduct compliance testing.

Products that meet the criteria will feature a U.S. Cyber Trust Mark shield logo with a QR code. Scanning this code with a smartphone will provide consumers with detailed, up-to-date security information about the device. “Similar to how the Energy Star logo guides consumers to energy-efficient products, the Cyber Trust Mark will help them make informed decisions about device security and privacy,” said FCC chairwoman Jessica Rosenworcel.

Major companies like Amazon, Best Buy, Google, LG Electronics U.S.A., Logitech, and Samsung Electronics have shown interest in the program. However, none have yet to implement the label.

While the FCC aims to launch the program later this year, it’s unlikely consumers will see products bearing the Cyber Trust Mark until early next year at the earliest. The program is still undergoing the required intergovernmental review process. “We are working to establish this comprehensive program as quickly as possible,” an FCC spokesperson stated.

The necessity of this program is underscored by the rising number of smart devices in U.S. homes. Research from Statista shows nearly 70 million U.S. households use smart devices in 2024, up 10% from last year, with the number expected to reach 100 million by 2028. Despite this growth, many of these devices, as well as the Wi-Fi networks connecting them, lack adequate security. A study by Park Associates revealed that nearly 75% of U.S. households with internet service worry about their data security, and 54% experienced a privacy or security issue in the past year.

Consumer Reports, after attending a White House meeting on the Cyber Trust Mark program, conducted a survey showing that a majority of consumers want information about who can access their data and believe it is the manufacturers' responsibility to provide this information. “It’s essential to have a clear and consumer-friendly standard for IoT devices,” said Stacey Higginbotham, a cybersecurity expert with Consumer Reports.

Although the program is voluntary, it’s seen as a critical step toward improving cybersecurity. “If the requirements are too stringent, companies might hesitate to join,” noted David Grossman of the Consumer Technology Association. Still, the program is expected to offer significant benefits in enhancing the security of smart devices and the networks they connect to.

In the meantime, consumers can take immediate steps to secure their home internet. Change default passwords on routers and smart devices to strong, unique ones, enable two-factor authentication, and ensure software is up to date. While these measures can’t replace the comprehensive protections the Cyber Trust Mark will offer, they provide a crucial first line of defense against cyber threats.

For millions embracing smart home technology, the forthcoming Cyber Trust Mark promises enhanced cybersecurity, helping keep one step ahead of potential threats.

More about:  | |

Last related articles

chevron-down linkedin facebook pinterest youtube rss twitter instagram facebook-blank rss-blank linkedin-blank pinterest youtube twitter instagram