Ethical Hacking: Hacking IoT Devices

Ethical Hacking: Hacking IoT Devices

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 0h 35m | 111 MB

The number of IoT (internet of things) devices being deployed is growing exponentially and securing those devices is a huge challenge. In this course, Luciano Ferrari discusses how IoT devices work, including the architectures and protocols used. He covers the main attack surfaces used by hackers and security professionals against IoT devices, how to assess IoT security threats and vulnerabilities, and how to properly secure the devices by following industry best practices and implementing countermeasures.

Topics include:

  • How IoT devices work
  • IoT technologies and protocols
  • IoT communication models
  • Common OWASP vulnerabilities
  • Overcoming inherent IoT challenges
  • Attacks occurring on IoT devices
  • Methodologies used for hacking
  • Securing IoT devices
Table of Contents

1 Understand the hacking of IoT devices
2 What you should know
3 How the Internet of Things works
4 IoT technologies and protocols
5 IoT communication models
6 Challenges of IoT
7 OWASP top ten vulnerabilities
8 IoT attack areas
9 IoT attacks
10 IoT hacking methodology
11 IoT hacking demonstration, part 1
12 IoT hacking demonstration, part 2
13 Securing IoT devices
14 Next steps