EE, Sky, Virgin Media, TalkTalk and Vodafone customers ‘at hacking risk’ from outdated routers


MILLIONS of internet users could be at risk of hacking attacks due to using outdated routers from their broadband providers that have security flaws, a new investigation has revealed.

Households across the UK are using their home broadband more than ever, to work, educate their children or keep in touch with loved ones.

According to Ofcom full-fibre broadband is now available to over 437,000 (17%) of premises in Scotland – an increase of over 238,000 premises and the highest year-on-year increase seen so far in Scotland.

The rise is largely due to the continued investment in the rollout of fibre networks in Scotland from providers included last year, such as Openreach, Virgin Media and CityFibre.

Around 1.1 million homes in Scotland (42%) can get 1GB broadband, which includes full fibre services and Virgin Media’s fastest cable package. Scotland has the second highest availability of any UK nation.

READ MORE: Thousands of wireless cameras in Scotland ‘hacker-vulnerable’

According to new research many are unaware that old equipment provided by internet service providers (ISPs), including EE, Sky, TalkTalk, Virgin Media and Vodafone, could be putting them at risk of hackers spying on what they are browsing online or even directing them to malicious websites used by scammers.

The consumer organisation Which? has issued the warning after it investigated 13 old router models and found more than two-thirds, nine of them, had flaws that are likely to fail to meet requirements proposed in upcoming government laws to tackle the security of connected devices.

The legislation is not yet in force and so the ISPs are not currently breaking any laws or regulations.

Lab tests identified a range of security risks with the routers which could potentially affect around 7.5 million people.

Around six million people within this group of users could be using a router that has not been updated since 2018 or earlier, Which? said.

This means the devices have not been receiving security updates which are crucial for defending them against cyber criminals.

Problems with the old router models include having weak default passwords, which in certain…

Source…