Ethical Hacking: Hacking IoT Devices [CEH v12]

Ethical Hacking: Hacking IoT Devices [CEH v12]

English | MP4 | AVC 1280×720 | AAC 48KHz 2ch | 2h 3m | 235 MB

The number of IoT (Internet of Things) devices deployed is increasing exponentially, which presents significant security challenges. In this course, Lisa Bock covers topics related to the IoT and OT hacking domain from the CEH body of knowledge. Lisa dives into the myriad of security challenges that the IoT faces, highlighting the importance of conducting ethical hacking to unearth vulnerabilities within IoT and operational technology (OT) devices. The course covers strategies for managing OT and industrial control systems (ICS). Furthermore, Lisa outlines methods for executing attacks on IoT/OT systems along with ways to safeguard systems against potential attacks, to ensure participants are well-equipped to protect these technologies. To help apply these concepts, Lisa provides a list of resources for best practice frameworks and guidance on securing IoT/OT systems. At the end of the course, you will have a robust arsenal to navigate the complex landscape of IoT security.

Table of Contents

Introduction
1 Hacking IoT and OT systems
2 Getting the most from this course
3 Hacking ethically

Understanding the IoT
4 Defining the IoT
5 Gathering data
6 Exchanging information
7 Challenge Enemybot
8 Solution Enemybot

Recognizing IoT Security Issues
9 Outlining IoT threats
10 Identifying OWASP IoT Top 10
11 Reviewing IoT attacks
12 Challenge INDUSTROYER.V2
13 Solution INDUSTROYER.V2

Hacking the IoT
14 Describing IoT hacking
15 Gathering Intel on IoT devices
16 Evaluating IoT vulnerabilities
17 Attacking IoT devices
18 Gaining access to an IoT device

Controlling Systems with OT
19 Describing OT
20 Listing ICS components
21 OT technologies and protocols
22 Recognizing the challenges of OT
23 Using MITRE ATT&CK for ICS

Exploiting OT Systems
24 Pentesting OT systems
25 Providing insights into OT attacks
26 Seeking OT systems
27 Searching for OT vulnerabilities
28 Targeting OT systems

Defending against Attacks
29 Countering IoT attacks
30 Managing IoT devices
31 Developing a secure device
32 Implementing Zero Trust
33 Designing a secure framework

Conclusion
34 Next steps

Homepage