Author: ITExamAnswers

4.1.2.3 Lab – Sniffing Bluetooth with the Raspberry Pi Answers

4.1.2.3 Lab – Sniffing Bluetooth with the Raspberry Pi (Instructor Version) Topology Objectives In this lab, students will become familiar with varying levels of security on different common devices that use Bluetooth/BLE (Bluetooth Low Energy). Students will configure a Raspberry Pi to detect and display information about the …

3.2.2.7 Lab – Compromise IoT Device Firmware Answers

3.2.2.7 Lab – Compromise IoT Device Firmware (Instructor Version) Objectives Part 1: Performing Threat Modeling Activities to Evaluate IoT Device Firmware Part 2: Reflection and Discussion of Threats to IoT Device Firmware Background / Scenario IoT devices are susceptible to attacks like many other Internet connected devices running …

3.2.1.5 Lab – Compromise IoT Device Hardware Answers

3.2.1.5 Lab – Compromise IoT Device Hardware (Instructor Version) Topology Raspberry Pi Pinout Diagram Objectives Perform threat modeling activities to evaluate IoT device hardware and firmware. Part 1: Accessing the Raspberry Pi with Serial Interface Part 2: Disabling Serial Login Access to Raspberry Pi Background / Scenario This …

3.2.1.4 Lab – Investigate the FCC Database Answers

3.2.1.4 Lab – Investigate the FCC Database (Instructor Version) Objectives Use the Federal Communications Commission (FCC) database to view information about various IoT devices that utilize radio frequencies for data transmission. The database has information that could benefit both the user and a potential attacker. Part 1: Search …

2.2.2.8 Lab – Investigate IoT Security Requirements Answers

2.2.2.8 Lab – Investigate IoT Security Requirements (Instructor Version) Objectives In this lab, you will learn about IoT security requirements by investigating OWASP critical IoT security vulnerabilities. Investigate OWASP. Investigate the OWASP IoT Top 10 Vulnerabilities. Investigate Vulnerabilities, Vulnerability Assessment, and Mitigation Measures. Background / Scenario In this …

2.2.1.4 Lab – Create an IoT Sensor-Actuator System Answers

2.2.1.4 Lab – Create an IoT Sensor-Actuator System (Instructor Version) Instructor Note: Red font color and completed code cells indicate that the information appears in the instructor copy only. Topology Connectivity requirements: As shown in the topology, the Raspberry Pi must be able to reach the Internet and …

1.2.3.3 Lab – Harden a Raspberry Pi Answers

1.2.3.3 Lab – Harden a Raspberry Pi (Instructor Version) Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only. Topology Objectives Part 1: Securing Remote Access Part 2: Removing the Default Pi User Account Part 3: Configuring the Uncomplicated Firewall (UFW) …

1.2.3.1 Lab – Set Up PL-App on a Raspberry Pi Answers

1.2.3.1 Lab – Set Up PL-App on a Raspberry Pi (Instructor Version) Lab Topology Objectives Set up a Raspberry Pi board as a The Prototyping Lab Application (PL-App) device Use PL-App Launcher to provision and discover PL-App devices Background The IoT Security lab topology uses a Raspberry Pi …