How to Protect Your Smart Home from Cyber Attacks

Generally, smart home device users are a satisfied bunch, but that doesn’t mean their gadgets are without security risks.

In the past a burglar could smash a window or force a door open to invade your home. Now they have force multipliers in the form of online apps and portals which control the smart home gadgets.

With so many hacking communities on the Dark Web, it is relatively easy for online burglars to acquire the skills to launch cyber attacks.

Free Hacks, one of the popular Dark Web hacking communities
Free Hacks, one of the popular Dark Web hacking communities

How Bad Is the Problem?

The truth is we don’t really understand the extent of the risks involved. It is safe to assume that for every smart home gadget out there, some miscreants are busy discovering its Achilles heel in security.

Let us examine worst case scenarios to understand how bad it can get. In the past, the Mirai botnet and Dyn attacks not only took down smart devices but also crippled the Internet for a while.

According to the latest Kaspersky report, Mirai has now become more predatory because it alone is responsible for 21 percent of all IoT attacks. There is a new set of attack vectors for routers, cameras, digital signage systems. and access gateways.

Then there is the problem of attempted logins and a lack of encryption in smartphone IoT apps. Not all hacking attempts are malicious, though. Sometimes the kids only want to mess around, for example by supplying fake images to video doorbells.

news-ring-doorbell-vulnerability-featured

Overall, the smart home security problem is very serious, to say the least. Should that then put you off any purchase of smart home devices? This myth-buster will explain that.

You can protect the smart home in the following ways.

1. Secure Your Perimeter – and the Rest Will Follow

While there is no antivirus to safeguard all connected devices, sealing routers and Internet gateways is a necessary first step. As a must, you should update MAC addresses from numeric values (34:45:12:22:18 ) to names (“Fridge1,” “TV2”).

WPA3 routers are one of the finest security standards for next-generation smart devices. This is because they support open Wi-Fi encryption, which means no packet sniffers, spoofing or man-in-the-middle attacks.

Currently, very few routers (approximately only 144) support WPA3 encryption, but it does include leading names such as NetGear, Linksys and Cisco. If you get yourself one, the cryptographic strength of your network is impenetrable.

List of routers on Wi-Fi alliance website which supports WPA3
List of routers on Wi-Fi alliance website which supports WPA3

It is always helpful to separate your guest network from the one you use to connect with smart devices. This could mean two separate Wi-Fi connections in the home.

2. Check the Settings for Your Devices

You may have to invest in a smart home network security system such as Avira Safethings or Google Nest Secure. This helps you gain a bird’s eye view of all smart gadgets from one single window.

As some of your gadgets will run on Bluetooth or LoRaWAN, a solution like this is real handy. It is just like creating your own inventory of IoT gadgets.

Avira-SafeThings

Always change the default passwords for all shipped devices in clear text format. In one case Google intruded into the homes of Nest Camera owners asking them to update the passwords.

It is very important to have strong unique passwords for individual devices. Without that you expose yourself to the manufacturer’s vulnerability or some loophole in the smartphone apps.

3. Use Multi-Factor Authentication

In the era of IoT security stakes, just a one-time code received by the phone may not be enough. An extra security step for the most precious device might include face or voice recognition.

Multi-factor authentication as per NIST guidelines
Multi-factor authentication as per NIST guidelines

By default, most smart devices can enable some degree of multi-factor authentication. While it might be time-consuming at first, you only have to authorize the triple settings once.

4. People – the Weakest Link

Of course, no man (or woman) is an island. We all share our homes with our loved ones. While it is not a good idea to dictate your rules on those you share your homes with, you should protect your home by keeping track of intrusions.

This means doing regular audits to assess the vulnerability of your smart home. For example, if your children bring home friends whose faces are registered in the smart door entry system, it leaves loopholes.

Simply update and delete the imprints on the devices which can cause vulnerabilities. For this you have to draw a clear distinction between home dwellers and outsiders. As long as you make provisions so that guests cannot breach their privileges, you are safe.

IoT-Smart-Homes-Appliances-Cameras-Cars-Signages-Communications-Industries-Sample

In Conclusion

Smart home objects, like any other complex things in life, require a responsible purchase. Just as you don’t drive a car without insurance or regular servicing, you don’t set up a smart home without knowing how to secure it.

What steps have you taken to ensure security in your budding smart home? Do let us know in the comments.

Subscribe to our newsletter!

Get the best of IoT Tech Trends delivered right to your inbox!

Sayak Boral

IoT-addicted since early 2016. Love to explore the challenges, opportunities and trend insights into what is becoming the third wave of Internet.