Samsung TV’s Surprising Remote Capabilities

August 31, 2021

At the beginning of July 2020, a Samsung warehouse in KwaZulu-Natal, South Africa was robbed of an unknown amount of Samsung televisions1. While the thieves may have hoped to resale the TVs, Samsung’s new Television Block Function threw a wrench in that plan.

The Television Block Function is a built-in aspect of all Samsung TVs that allows the company to remotely disable any televisions that are “unduly activated” as soon as it connects to the internet1.

"In keeping with our values to leverage the power of technology to resolve societal challenges, we will continuously develop and expand strategic products in our consumer electronics division with defence-grade [sic] security, purpose-built, with innovative and intuitive business tools designed for a new world. This technology can have a positive impact at this time, and will also be of use to both the industry and customers in the future,” said Mike Van Lier, Director of Consumer Electronics at Samsung South Africa, in a press release announcing the feature following the robbery in South Africa1.

The Block Function is activated once a smart television connects to the internet which begins a security chain-reaction. When a TV is connected to the internet it automatically connects to a Samsung server which checks the device for its serial number. The serial number is then checked against Samsung’s list of TVs with stolen serial numbers. If the TV attempting connection is a match for a serial number on the stolen list, the Function takes effect and the TV is rendered useless1.

“As an organisation [sic] we acknowledge the critical role in giving our customers and client the peace of mind. Working together, we can overcome the impact of the unprecedented disruption to business, as experienced by many of us recently. We will continue to review the situation and will make adjustments as necessary to ensure business continuity for all,” said Van Lier in the Samsung press release1.

While the Television Block Function protects the company from being a target for theft, Samsung TV purchasers may have reservations about the ability to remotely and suddenly have their television turned off2. As a cybersecurity and anti-theft measure, the Block may work as Samsung intended, however it also has unintended cybersecurity implications. The Block could be exploited by a hacker who could attack the company and its customers by turning off and holding hostage all Samsung TVs or Samsung could use the Block defensively by remotely turning off TVs if they were under attack2.

In an effort to assuage customers from this concern and explain the Television Block Function, the company issued the following statement to The Verge:

The sole purpose of Samsung TV Block is to mitigate cargo theft and unauthorized [sic] retail. This is to ensure that the TV products are used by owners with a valid proof of purchase. Samsung TV Block is only activated when there is a specific, confirmed report of a stolen or unlawfully obtained device. Consumers can rest assured that this function does not activate on TVs with a valid proof of purchase. Samsung takes consumer privacy very seriously, and our TVs are designed with privacy in mind.”3

Regardless of the potential issues with this Function, when Samsung executed the Block on the stolen TVs in South Africa, they showed the the effectiveness of this technology and remote capabilities.

If you’re interested in a cybersecurity or computer science career, Capitol Technology University has expert faculty ready to help you achieve your goals and earn your spot as an industry leader. If you’re ready to start your future now, click here to apply online or email Cameron Newsome, Director of Admissions, at clnewsome@captechu.edu.

References

  1. Samsung. (2021, June 8). Samsung Supports Retailers Affected By Looting With Innovative Television Block Function. Retrieved from https://news.samsung.com/za/samsung-supports-retailers-affected-by-looting-with-innovative-television-block-function.
  2. Humphries, M. (2021, August 24). Samsung Can Remotely Disable Any of Its TVs Worldwide. Retrieved from https://www.pcmag.com/news/samsung-can-remotely-disable-any-of-its-tvs-worldwide.
  3. Vincent, J. (2021, August 25). Samsung says it can remotely disable stolen TVs. Retrieved from https://www.theverge.com/2021/8/25/22640876/samsung-television-block-function-stolen-tv-sets-south-africa.

Photo from Samsung