IoT Hacking 101


IoT devices are extremely versatile. They can offer a wide variety of physical interfaces, run different kinds of software and communicate with all sorts of protocols. Usually they are embedded into a larger ecosystem. All that makes it very complex to analyze the security of these devices and ecosystems. This workshop is intended to give an introduction into IoT hacking. Afterwards, the participants should be able to enumerate the attack surface of IoT systems, identify and exploit common vulnerabilities, and have an understanding of how to mitigate them.

We will look at IoT devices, their hardware, their firmware, as well as back-end components that are typically found in the IoT world. The workshop will go into common vulnerabilities in IoT ecosystems, as well as how to identify and exploit them. In practical examples the participants will get first-hand experience in assessing the security of IoT devices and their back-ends. At the end of the workshop the participants should have a solid understanding of IoT ecosystems and how to identify vulnerabilities. This course is intended for beginners to give a broad introduction into the topic. At the end, we will go into areas the participants can dig deeper into after the workshop.

About the Speakers