en

User blogs

Tag search results for: "smart home accessories"

Optimize building energy consumption, control the watering of your plants when you are away or let your fridge do the shopping… The connected home is no longer just a dream, it is within reach. A recent report from Intel mentions that today, the average household has 10 connected devices and it will reach 50 in the near future.To get more news about safe lock, you can visit securamsys.com official website.
image



However, Smart-Home is a challenging market: home and building renovation cycles are slow and solutions are fragmented. MicroEJ is the solution to future-proof smarter, connected products with appealing graphical user interfaces.Home and building markets have different target users yet both require the ability to design tailored Graphical User Interfaces (GUI). Today’s kitchens or living rooms change more often than in the past while integrating appealing new electronic products with large displays, for example. Buildings are getting more connected thanks to IoT, leveraging complex electronics. Maintenance is becoming easier and configurations are error free through efficient user interfaces.

To satisfy the markets high expectations, MicroEJ has a solution for Graphical User Interfaces that helps develop unique smart home / smart building GUI’s with ergonomics and branding mimicking a smartphone look & feel.Connectivity protocols in homes and buildings are plethoric and fragmented across KNX, ZigBee, Z-Wave, Bluetooth/BLE, Wi-Fi, 6LowPAN/Thread. Products for connected device range from numerous vendors and are often incompatible between each other.

When addressing connectivity, MicroEJ is considered a future-proof solution to enable Product-as-a-Service ecosystems. Electronic devices can connect to any surrounding devices or to the Cloud to provide a new level of services while adapting to their environment though instant software downloads.
Most smart home and smart buildings are now connected to IoT networks. Connectivity is a major threat: anyone could potentially hack a home or building system to trigger costly damages.

MicroEJ solution for security brings several capabilities to improve product robustness including:

Virtualization to protect embedded systems from software attacks after updates
Integrate special trusted solutions from silicon vendors such as secured processors
Support ciphering technologies required to secure communication links between devices and servers.

This pricey biometric smart lock joins the Wi-Fi club

I reviewed the Lockly Secure Plus smart lock late last year. It integrated a fingerprint reader into its hardware, ostensibly providing a dramatic upgrade to the security level of the system. One thing was missing from the package: Any kind of significant "smart" features that let you tie the Lockly system into the rest of your home. (The lock only supports Bluetooth out of the box.) Recently, Lockly addressed that issue by introducing the Lockly Secure Pro, which adds a Wi-Fi bridge to the system, enabling a few additional capabilities.To get more news about biometric safe locks, you can visit securamsys.com official website.

Sounds like a plan, but first, some semantics. Notably, the Lockly Secure Pro is not actually a new product of its own. Rather, it is a bundle of the existing Lockly Secure Plus hardware along with the new Lockly Secure Link WiFi Hub, which connects the lock to your Wi-Fi network. If you already have a Lockly Secure Plus lock, you can buy the Secure Link WiFi Hub separately for $80, instead of shelling out $300 (or $330 the Latch model that replaces your entry handset) for the bundle. Buying either lock and the hub as a bundle will save you $30 compared to buying the components separately. Since I still had the lock on hand from my previous review, Lockly sent just the WiFi Hub for this story; I tested it with the same Secure Plus hardware I reviewed previously.

The good news is that setting up the Secure Link WiFi Hub is considerably simpler than setting up the lock hardware. In fact, it's downright easy, thanks to clear enough instructions both within the Lockly app and in the full-color, printed manual. The hub consists of two pieces: A small USB device about the size of a thumb drive, plus a standard USB wall wart. To connect, simply put these two items together and plug the combo into an AC outlet. Note that the plug must be within 10 feet of the lock, however, which could be a problem for homes that don't have outlets near their door.

After a quick firmware upgrade to the lock, the two devices were ready to pair, and they then easily connected to my home Wi-Fi network. I had no trouble with any of this, and within a few minutes my Lockly system was live on Wi-Fi.

A standard magnetic door sensor is also included in this kit. After installing it on the door, you pair it with the Lockly app, which then lets the app do double duty, informing you whether the door is open or closed as well as whether it's locked or unlocked.

With all of this set up, well, now what do you do with it? The primary function of the Secure Link WiFi Hub is that it gives you go-anywhere access to the lock, instead of being limited to Bluetooth range. If the kids are locked out and have forgotten their key, access code, or just can't get their mittens off to use the fingerprint reader, you can open the door for them remotely. You also have access to a real-time status of the door and the lock; in other words, it does exactly what any "smart" lock ought to be do right out of the box.

Interestingly, once the hub is installed, the app adds a new toggle switch to the upper left corner that lets you switch between Wi-Fi and Bluetooth access to the lock. Now if your Wi-Fi network goes down or there's a blackout, you can still use your phone to open the lock (locally, that is, and provided the lock has sufficient battery). The onboard Bluetooth radio relies on the lock's battery to operate, unlike your Wi-Fi router and broadband gateway (unless you have those devices plugged into an uninterruptible power supply, that is).

The addition of Wi-Fi connectivity also lets you connect Lockly to Alexa and Google Assistant. Once I installed the skill, I was able to use Alexa to tell me the status of the lock and to unlock it via voice. (Note that Alexa voice-unlock is disabled by default for security reasons. To enable it, you'll need to create a four-digit PIN that you'll recite to open the deadbolt.

The bad news should be obvious if you've read my earlier coverage of the Lockly Secure Plus: This deadbolt is still a bear to deal with from a physical standpoint. The installation process hasn't changed, obviously, and mounting it to the door remains challenging due to the requirement of carefully placing a peculiar metal bar between to connect the interior and exterior escutcheons. I've installed this hardware before and could feel my stomach sinking when I took it out of the box again to write this review. Had I been in charge of this product, I would have redesigned all of that before I bothered adding Wi-Fi to the mix.

New Study on Smart Locks Reveals a Shift Toward Digitizing Security


Most consumers are accustomed to the idea of smart devices and may already integrate their home technology stack with an Amazon Alexa or Google Home system. The shift toward digitization of basic household needs comes as a growing number of digital natives age and begin to have their own homes and disposable income. Interestingly, the socioeconomic status of participants was evenly distributed across the household income ranges provided by the survey-makers. This shows that the idea of need for digitized security is pervasive no matter the income level.To get more news about biometric safe locks, you can visit securamsys.com official website.

Unsurprisingly, the features within a smart lock are deciding factors. The study found that while different age groups prefer different colors of locks, the main request within a lock is for it to be as secure as possible. This is followed by durability, price and smart features. The younger crowd was interested in voice command capabilities. Overall, battery life, remote lock/unlock, security key override in case of battery failure, and the ability to allow for multiple users are most important to the group; while female consumers consider fingerprint much more important than male consumers.
The biggest overarching concerns are mostly about the reliability of the technology and the more expensive price perception. The majority of users said that they would be willing to pay between $100-$199 for a smart lock. Female consumers expressed bigger concerns about how to use the devices and the lack of familiarity of the benefits.

One leader in the home security industry is SECURAM Smart. It is an offshoot of SecuRam Systems, Inc., the brand best known for bank vault security systems. A recent review by TechHive's Christopher Null, said the following about the SECURAM Touch, a smart home lock that has the ability to unlock with either a fingerprint using RF technology, or a custom code for up to thirty users: " its beefy, circular construction (both interior and exterior) has a reassuring appearance that reminds one of a bank-vault entrance."

This need for a true sense of security from consumers who want to be reassured that their technology is working for them bodes well for tech and security companies who are on the forefront of this shift in the industry.

Securam Systems Inc. CEO, Chunlei Zhou said, "It makes sense that as the world gets more and more connected, people are growing more concerned with the security of their smart devices. We were not surprised to learn that people want their homes to be connected AND secure. We will continue to leverage our expertise to stay ahead of the curve and keep bringing high-security options to smart home owners."

Yale boosts in-home security with Smart Safe and Cabinet Lock


Having previously focussed on boosting the external security of your home with its smart devices, Yale is now turning to the inside of your home with two new products: the Smart Safe and the Smart Cabinet Lock.To get more news about biometric safe locks, you can visit securamsys.com official website.

It's the Smart Cabinet Lock that's, perhaps, the most interesting. Designed to fit into an existing cupboard, this battery-powered lock is built to prevent unauthorised access. For example, if you've got kids and you want to keep them out of the drinks cabinet or medicine cupboard.

The Smart Cabinet Lock comes as two parts: the main lock fits into the cupboard and locks automatically when the door catch engages. The lock is Bluetooth powered and can be controlled directly from your smartphone when it's in range. You can also connect the lock to Apple HomeKit, which should mean that you can remote control the lock if you have a Bluetooth-enabled home hub in range, such as a HomePod or Apple TV. You can also connect the Smart Cabinet Lock to the Yale Connect Wi-Fi Bridge, controlling it remotely from the Yale Access app.When the lock starts to run out of battery, you're sent plenty of warnings. Should you choose to ignore them, there's no override option for this lock, as the entire device is hidden in a cupboard. However, we have been told that if you put more than 40kg of pressure on the lock, the door catch will snap, giving you access: this is the cheap bit to replace, leaving the lock intact.

Yale has also thought about what would happen if a child were to lock themselves in a cupboard, and the Cabinet Lock lights up when it's dark to highlight the push-to-unlock button on top. We're told that the Cabinet Lock will go on sale in Q2 for €70 (around £60).

Joining the Cabinet Lock is the Smart Safe, which is exactly what you think it is. This model can be controlled from the smartphone app or connected to the Yale Connect Wi-Fi Bridge for remote control.

As with Yale's other safes, the Smart Safe has keypad entry on the front. If the batteries run out, the safe can be temporarily powered via a 9V battery, in much the same way as the company's smart locks, such as the Yale Conexis L1. There's also a physical key to override the safe door.

The Smart Safe will also be available in Q2, priced at €200 (around £170). We'll bring you reviews of both when samples are available.

Hacking into homes: ‘Smart home' security flaws found in popular system

Cybersecurity researchers at the University of Michigan were able to hack into the leading "smart home" automation system and essentially get the PIN code to a home's front door.To get more news about biometric safe locks, you can visit securamsys.com official website.

Their "lock-pick malware app" was one of four attacks that the cybersecurity researchers leveled at an experimental set-up of Samsung's SmartThings, a top-selling Internet of Things platform for consumers. The work is believed to be the first platform-wide study of a real-world connected home system. The researchers didn't like what they saw.At least today, with the one public IoT software platform we looked at, which has been around for several years, there are significant design vulnerabilities from a security perspective," said Atul Prakash, U-M professor of computer science and engineering. "I would say it's okay to use as a hobby right now, but I wouldn't use it where security is paramount."

Earlence Fernandes, a doctoral student in computer science and engineering who led the study, said that "letting it control your window shades is probably fine."

"One way to think about it is if you'd hand over control of the connected devices in your home to someone you don't trust and then imagine the worst they could do with that and consider whether you're okay with someone having that level of control," he said.

Regardless of how safe individual devices are or claim to be, new vulnerabilities form when hardware like electronic locks, thermostats, ovens, sprinklers, lights and motion sensors are networked and set up to be controlled remotely. That's the convenience these systems offer. And consumers are interested in that.

As a testament to SmartThings' growing use, its Android companion app that lets you manage your connected home devices remotely has been downloaded more than 100,000 times. SmartThings' app store, where third-party developers can contribute SmartApps that run in the platform's cloud and let users customize functions, holds more than 500 apps.

The researchers performed a security analysis of the SmartThings' programming framework and to show the impact of the flaws they found, they conducted four successful proof-of-concept attacks.How is all this possible? The security loopholes the researchers uncovered fall into a few categories. One common problem is that the platform grants its SmartApps too much access to devices and to the messages those devices generate. The researchers call this "over-privilege."

"The access SmartThings grants by default is at a full device level, rather than any narrower," Prakash said. "As an analogy, say you give someone permission to change the lightbulb in your office, but the person also ends up getting access to your entire office, including the contents of your filing cabinets."

More than 40 percent of the nearly 500 apps they examined were granted capabilities the developers did not specify in their code. That's how the researchers could eavesdrop on setting of lock PIN codes.

The researchers also found that it is possible for app developers to deploy an authentication method called OAuth incorrectly. This flaw, in combination with SmartApps being over-privileged, allowed the hackers to program their own PIN code into the lock-to make their own secret spare key.

Finally, the "event subsystem" on the platform is insecure. This is the stream of messages devices generate as they're programmed and carry out those instructions. The researchers were able to inject erroneous events to trick devices. That's how they managed the fire alarm and flipped the switch on vacation mode.

Are Fingerprint Door Locks Secure?

Here at Lockly, we offer an easy and reliable way to secure your property. Instead of traditional locks with keys that can be stolen or lost, a fingerprint smart door lock reduces break-ins risk. It’s a modern solution for every home with manageable maintenance and intuitive operation.To get more news about electronic safe lock, you can visit securamsys.com official website.

In this era of technology, your home can’t be left behind. Instead of using locks that can be bumped and cracked open, you can switch to a Wifi fingerprint door lock that you can monitor all day long.While keyed locks are simpler and straightforward, it doesn’t offer the same level security that you’ll get from a fingerprint door lock. The latter is equipped with Wifi and Bluetooth connectivity that lets you check access attempts. You can even make access codes for your family and friends even if you’re not at home.

Forced entry is almost impossible with a fingerprint door lock. Our fingerprint door lock systems have an alert feature that will notify you of failed access and even forced entry. Unlike other smart locks, our fingerprint locks can store multiple records so you can give access only to people you trust.Fingerprint door locks are also easier to maintain. There are no keys to think about, and we will offer assistance for any glitch or questions you’ll have.

It’s impossible to pick fingerprint door locks. Trying to damage it will trigger an alert, which will let you foil a burglary attempt.Are you looking for a fingerprint deadbolt lock? Here at Lockly, we consider the following features paramount when looking for a reliable smart lock:

Intelligence alert system. Multiple attempts using the wrong code or fingerprint should prompt alerts to the owner. This will help prevent any possibility of burglary. System alerts like low voltage and low battery are also ideal.

Fingerprint detector. Most modern locks use either an optical or semiconductor fingerprint identification technology. Semiconductor detectors have lower rejection and false-positive rates. Meanwhile, optical versions are wear-resistant while offering almost the same level of accuracy.

Smart connectivity. A Bluetooth or Wifi fingerprint door lock is a good option as it lets you monitor and operate your lock even if you’re away from home. It will let you check access records, so you’ll know who enters your home at a specific time.

Number pad. Aside from the fingerprint function, our locks have an ever-changing number pad. This will prevent sneaky neighbors or thieves from spying on your code. It will also serve as an alternate mode of entry if a fingerprint record isn’t available.

Camera feature. Another excellent feature that fingerprint door locks offer is a built-in camera. It will let you peek on who’s at the door before opening it. It also works as a close circuit camera for anyone who will try to break into your home. We also have a fingerprint lock with a built-in doorbell.

Can Burglars Hack My Smart Locks?

One of the first questions anyone asks when learning about automated Smart Locks is, "Can a burglar hack my smart lock?"To get more news about electronic safe lock, you can visit securamsys.com official website.

The quick and transparent answer is, "Yes," and that's because anything that requires an encrypted password can, ultimately, be hacked. However, you could also ask, "Can my current, manual lock and dead bolt be hacked?" and that answer would not only be, "yes," but also, "yes, and it happens much more frequently!"Manual locks and bolts can be picked - pure and simple. In fact, according to the 2015 FBI - Crime in the United States: Burglary report, of burglaries committed that year, "57.9 percent of burglaries involved forcible entry, 35.5 percent were unlawful entries, and 6.6 percent were attempted forcible entry." This means that the entirety of home burglaries attributed to forced entry began with lock picking and/or the breaking of a home's window or door.

Notice that none of those statistics reflected smart lock corruption via hacking? That's because thus far, there haven't been enough reported smart lock hacks, leading to a genuine burglary, to even score a single percentage point on the FBI's radar. In fact, to our knowledge at this publication date, there are no smart lock hacks that have led to any burglaries. Period.

The only successful hacks of Bluetooth-enabled locks (Smart Locks) were performed by professional "white-hat" hackers who are intentionally hired by companies and agencies to find existing weak spots so the said company/agency is informed and has the chance to repair the vulnerability and maintain more impenetrable security systems.

What the FBI's burglary statistics reveal is that smart locks, rather than standard, manual versions are a safer security bet.So that begs the question, which Smart Locks are unable to be hacked and which ones are not?

Def Con is an annual, Las Vegas "Hacker" convention. There, hacker - and security - enthusiasts gather from around the world to find and discuss vulnerabilities in the tech industry. In 2015, presenters Anthony Rose and Ben Ramsey reported on 16 of the security industries most well-known smart lock manufacturers, reporting what they considered to be "bad news," in terms of the majority of smart lock models and their inability to provide adequate Bluetooth Low Energy (BLE) security.

Working with only about $100-worth of hacking tools, Rose and Ramsey were able to find vulnerabilities in 75% of the industry's most well-known products, including Mesh Motion, Quicklock, Plantraco, iBlulock, Ceomate, Elecycle, Vians and Okidokey. Now, the good news about these hacks is that since all were only first- and second-generation products, their manufacturers took this information and handed it to their software programmers, immediately patching the smart locks' vulnerabilities.This list proves that quality of product and brand reputation are key to purchasing a smart lock that is secure and will do its job when integrated with your smart home security platform.

In terms of home security systems you can trust, we feel Honeywell Total Connect is as top-notch as it gets. The quality and security of this product are incomparable with most other brands and their customer service is superb. This is why Honeywell the only automated home security company we use unless a client requests otherwise. We are always happy to provide information about other, reputable automated home security systems upon request.