2.2.2.8 Lab – Investigate IoT Security Requirements Answers

2.2.2.8 Lab – Investigate IoT Security Requirements (Instructor Version) Objectives In this lab, you will learn about IoT security requirements by investigating OWASP critical IoT security vulnerabilities. Investigate OWASP. Investigate the OWASP IoT Top 10 Vulnerabilities. Investigate Vulnerabilities, Vulnerability Assessment, and Mitigation Measures. Background / Scenario In this …

2.2.1.4 Lab – Create an IoT Sensor-Actuator System Answers

2.2.1.4 Lab – Create an IoT Sensor-Actuator System (Instructor Version) Instructor Note: Red font color and completed code cells indicate that the information appears in the instructor copy only. Topology Connectivity requirements: As shown in the topology, the Raspberry Pi must be able to reach the Internet and …

1.2.3.3 Lab – Harden a Raspberry Pi Answers

1.2.3.3 Lab – Harden a Raspberry Pi (Instructor Version) Instructor Note: Red font color or gray highlights indicate text that appears in the instructor copy only. Topology Objectives Part 1: Securing Remote Access Part 2: Removing the Default Pi User Account Part 3: Configuring the Uncomplicated Firewall (UFW) …

1.2.3.1 Lab – Set Up PL-App on a Raspberry Pi Answers

1.2.3.1 Lab – Set Up PL-App on a Raspberry Pi (Instructor Version) Lab Topology Objectives Set up a Raspberry Pi board as a The Prototyping Lab Application (PL-App) device Use PL-App Launcher to provision and discover PL-App devices Background The IoT Security lab topology uses a Raspberry Pi …

1.2.1.3 Lab – Evaluate Home Automation Products Answers

1.2.1.3 Lab – Evaluate Home Automation Products (Instructor Version) Objectives Part 1: Conduct Research for Home Automation Products Part 2: Prepare a Presentation Background / Scenario In this lab, you will investigate the wide variety of home automation products. Some products may require monitoring or maintenance services, so …

1.1.1.7 Lab – Evaluate Recent IoT Attacks Answers

1.1.1.7 Lab – Evaluate Recent IoT Attacks (Instructor Version) Objectives Part 1: Research Recent IoT Attacks Part 2: Describe Mitigation Techniques Background / Scenario As the number of IoT devices continue to grow at an exponential rate, so are the number of attacks on these devices. There are …

1.1.1.6 Lab – Shodan Search Answers

1.1.1.6 Lab – Shodan Search (Instructor Version) Objectives Part 1: Obtain Access to Shodan’s Free Features Part 2: Investigate Connected IoT Devices Background / Scenario Warning: Do not attempt to login to any device you find on the Shodan search engine. Doing so violates your ethical hacking agreement. …