Cybersecurity and Protecting Your Smart Home

Tod Caflisch
7 min readOct 24, 2021

18 July 2021

It’s been exciting to see the smart home tech market grow over the last few years. Experts predict there will be 482.8M smart homes worldwide by 2025. This is great news for the smart home industry as the number of IoT devices expands, but it also raises some cybersecurity concerns.

Over the past 5 years I’ve seen countless startups race to market with some really interesting products. Even more interesting, though not surprising, is with the hyper focus to be the first to market or to beat competitors on price or features, often security has been forgotten or bypassed in the process. This has led to issues globally on the internet as devices have been compromised and used as platforms for DDoS or ransomeware attacks.

More connected devices on a network mean more possible entry points for a hacker. Smart home cybersecurity is becoming increasingly crucial as cybercrime cases increase, but most people don’t know where to start. A great first step is to be aware the types of ways hackers compromise devices.

Phishing schemes are where an attacker sends a fraudulent message designed to trick you into revealing sensitive information or to deploy malicious software on your home network. These can look to be from a friend or corporate entity you (may or may not) do business with. Many are fairly easy to spot sometimes as there are misspellings, grammar errors or they simply don’t make sense. Corporate logos are also often wrong or completely missing. Another telltale sign is in the links they ask you to click on — if you hover over the link with your mouse, you’ll be able to see the destination usually in the lower left corner of your window. If the message is from Chase Bank, for instance, and while hovering over the link, the destination looks something like this … GotU.ru/D1u2M3b4A5s6S7 … you can be pretty sure it’s not from Chase Bank.

There are other ways, like Social Engineering, where you may receive a phone call stating your credit card account has been locked (or something similar) and they need you to verify a list of questions that reveals information hackers could use. Sadly, today you constantly need to be on guard as the bad actors are always coming up with new schemes.

Getting back to smart home security, there are a number of good policies to follow to keep your home and family safe. Let’s run through them …

Adopt Better Password Habits

Poor password management is one of the technology industry’s biggest weaknesses in general. Many devices have default words that a hacker could brute force or find through a Google search in seconds. When you’re setting up these systems, make sure to change all passwords and use different ones for each device.

If available, you should turn on multi-factor authentication, too. This creates another layer of cybersecurity in case a hacker gets past the password. After setting up your smart home system, it’s a good idea to change all passwords regularly, like every six months. This renders any old, potentially leaked passwords useless.

Enable Automatic Updates for Cybersecurity

One of the most straightforward yet easily overlooked smart home security steps is updating device firmware. Cybersecurity is an always-evolving field, and as tech companies discover new vulnerabilities, they release updates to fix them. Installing these patches as soon as possible ensures your devices don’t have old vulnerabilities hackers could use.

Forgoing updates has led to major breaches in the past. In 2019, cybercriminals managed to hack into United Nations servers thanks to outdated software. Since it’s hard to remember to upgrade all devices regularly, it’s best to allow them to do so automatically when setting them up.

Secure your Router

Despite not being an IoT device itself, the router is a crucial part of a smart home network. If it’s not secure, it can act as a gateway to all the devices it hosts on your network. Just like your other devices, it’s a good idea to change the router’s password from the default to something stronger.

You should also change the router’s name since the default can tell hackers its make and model. That information can help them determine which types of attacks would be most effective. Finally, go into the router’s settings and make sure you’re using WPA2, which encrypts data on your network. Without encryption, data sent over your network can be captured and scanned for patterns like logon and password information.

Put your Smart Tech on Separate Networks

While you’re working on the router, consider hosting all your smart home devices on their own network. If everything’s running on the same system, hackers can use IoT gadgets as gateways to more sensitive data. Keeping everything on different networks avoids opening the door for a cybercriminal to access everything.

Many routers have an option to create multiple networks, so you can use one for smart home devices and others for everything else. You could even set up unique networks for each room depending on need — gaming, content streaming, etc. If your router doesn’t support this segmentation, it’s probably time to get a new router.

Add a Qualified Cybersecurity Service

Even after following these other suggestions, it can help to turn to the professionals. Plenty of cybersecurity vendors today offer security solutions that you can get to provide an added layer of safety. These services can range from simple anti-malware protection to 24/7 network monitoring, so there’s something for every situation.

If a subscription service isn’t ideal, you can find IoT security devices, too. There is hardware that connects to your router and monitors network activity, stopping suspicious actions. Adding these items to a smart home system brings professional-grade security.

Factory Reset Equipment Before Upgrading

Whenever you upgrade any part of the smart home system, remember that old devices can still be useful to hackers. IoT items store information like Wi-Fi credentials or sensitive user data. If you throw away old gadgets without resetting them, someone could find them and access this information. Obviously a longshot and images in your head of somebody dumpster diving for your old camera seem remote, but it’s been know to happen. Why take the risk?

If you’re upgrading any smart home gear, do a factory reset on it just to be on the safe side. This will ensure it won’t serve as a way into the network in the future.

As you can see there are a number of ways to protect your smart home. I’d recommend “all” and keep looking for ways to add security and improving on what you’re already doing. As we’ve all seen, the number of incidents of cybersecurity and the sophistication of those attacks are only increasing. At the end of the day, nobody wants to get hacked, so it’s on each of us to secure our networks and together we can help stem the growth of these types of issues.

I’d be curious to hear how you’re protecting your networks or if I’ve given you any ideas about ways you’re going secure your smart home moving forward. Let me know as well, if you have other good ideas or suggestions that I haven’t shared here.

On the home build front with Debbie and I, we seem to be moving forward in baby steps. We have a meeting next week with our architect (hopefully the last) to finalize the floor plan and exterior elevation. We’ve had additional time to plan due to the the price of wood delaying our groundbreaking that the planets seem to finally be aligning. The next steps once the plans are complete will be to get bids from local builders, check schedules and plan project start. I don’t have any misconceptions that this will be quick as I’ve been through the construction process in the past building stadiums and arenas and there’s nothing easy or quick about it. But there seems to be opportunity for us to get significant progress completed before the end of the year.

Regarding the price of wood — lumber prices continue to drop. Industry insiders say they don’t foresee lumber prices going back to their pre-pandemic levels anytime soon but they do believe the bear market will continue through this month. So now’s the time for us to make a move.

We’re excited as once we get a shovel in the ground we can start reporting on progress and more specific construction methods and technologies we’ve decided on for our smart home. And that will be literally from the foundation on up. We have a lot going on with conduiting to get power and network to specific areas of the house and surrounding yard.

Conduit seems like a weird thing to be excited about …

As always, Debbie and I appreciate your comments and question via social media, DM and email so please keep them coming. We love the collaboration and feedback so reach out and let us know what you think or with questions. Until next week …

SmartHomeOnTheRange.com

SmartHomeOnTheRange.com

In full disclosure, I’m not an affiliate marketer with links to any online retailer on my website. When people read what I’ve written about a particular product and then click on those links and buy something from the retailer, I earn nothing from the retailer. The links are strictly a convenience for my readers.

--

--

Tod Caflisch

Smart Home technology visionary with passion for out of the box solutions for home technology integrations, focusing on efficiency, safety and sustainability.