Moocable is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Ethical Hacking: Hacking IoT Devices

Description

Find out how to make IoT devices more secure by learning about the technologies and protocols used and how to implement countermeasures to address vulnerabilities.

The number of IoT (internet of things) devices being deployed is growing exponentially and securing those devices is a huge challenge. In this course, Luciano Ferrari discusses how IoT devices work, including the architectures and protocols used. He covers the main attack surfaces used by hackers and security professionals against IoT devices, how to assess IoT security threats and vulnerabilities, and how to properly secure the devices by following industry best practices and implementing countermeasures.

Tags

Syllabus

Introduction
  • Understand the hacking of IoT devices
  • What you should know
1. Dissecting the Internet of Things
  • How the Internet of Things works
  • IoT technologies and protocols
  • IoT communication models
2. Understanding IoT Attacks
  • Challenges of IoT
  • OWASP top ten vulnerabilities
  • IoT attack areas
  • IoT attacks
  • IoT hacking methodology
  • IoT hacking demonstration, part 1
  • IoT hacking demonstration, part 2
3. Countermeasure
  • Securing IoT devices
Conclusion
  • Next steps

Online Course


Ethical Hacking: Hacking IoT Devices

Affiliate notice

Find out how to make IoT devices more secure by learning about the technologies and protocols used and how to implement countermeasures to address vulnerabilities.

The number of IoT (internet of things) devices being deployed is growing exponentially and securing those devices is a huge challenge. In this course, Luciano Ferrari discusses how IoT devices work, including the architectures and protocols used. He covers the main attack surfaces used by hackers and security professionals against IoT devices, how to assess IoT security threats and vulnerabilities, and how to properly secure the devices by following industry best practices and implementing countermeasures.

Introduction
  • Understand the hacking of IoT devices
  • What you should know
1. Dissecting the Internet of Things
  • How the Internet of Things works
  • IoT technologies and protocols
  • IoT communication models
2. Understanding IoT Attacks
  • Challenges of IoT
  • OWASP top ten vulnerabilities
  • IoT attack areas
  • IoT attacks
  • IoT hacking methodology
  • IoT hacking demonstration, part 1
  • IoT hacking demonstration, part 2
3. Countermeasure
  • Securing IoT devices
Conclusion
  • Next steps