IoT Default Passwords: Just Don’t Do It

Earlier this month, an underground forum released the code for the Mirai malware, which lets attackers hijack the thousands (and counting) of Internet of Things devices that are used to carry out distributed denial-of-service attacks. Panic ensued. Of course it did. This hack means that everyone can now view the code that allowed someone using…