12 Tips to Help You Secure Your Home Network and IoT Devices

As hot new gadgets seek to make your home smarter and more efficient, it’s become more critical than ever to ensure these devices don’t weaken your home network security – especially now if you’re working from home! 

The Internet of Things (or IoT) refers to all of those appliances and devices that connect to the internet. The ‘Thing’ in the “Internet of Things” could be anything from a person’s blood pressure monitor, a bluetooth connected door lock, a garage door opener that has an IP address, your home video camera(s), or your Nest thermostat. With so much information transmitted across several devices there’s an increased danger of data getting intercepted and used for malicious purposes. A simple device like your fitness tracker can be hacked into, thereby providing access to your entire home network. This has created a whole new slew of opportunities for cybercriminals.

As IoT develops and makes these devices easier to use it is also likely that it will unravel more threats and unknown situations. For now the best way to stay secure is to stay ahead of the curve equipped with as much information as possible about securing your own home Internet connected devices.

Bottom line: If you have a connected home, you need to secure it!

How your smart home could be vulnerable

Consider this – for every device you have on your home network, have you changed the default Administrator password on them? If not, every hacker out there has access to your home network through this gap. Every Nest thermostat, every Ring doorbell, every Peleton bike takes an IP address on your home network – and each one comes with the same default administrator password as someone else’s Nest, Ring, and Peleton. This alone offers an plethora of entry points for cybercriminals.

How to build a more secure smart home

Consider your Wi-Fi router the “front door” to your smart home. Like any front door, it should be solid and equipped with strong locks, in case cybercriminals come knocking. Building a more secure smart home starts with your Wi-Fi router. It’s the foundational item that connects all your connected devices and makes them operable. Most people simply use the router provided by their internet service provider, which is fine - but make sure you change any and all default passwords into this device!

Second to this would be making sure you install a quality firewall – yes, a physical firewall. Not Microsoft’s on your computer. This only protects that individual machine, not all of your devices on your network.

That said, here are some other ways to help secure your smart home...

12 Tips

  1. Give your router a name
    Don’t stick with the name the manufacturer gave it — it might identify the make or model. Give it an unusual name not associated with you or your street address. You don’t want your router name to give away any personal identifiers.
  2. Use a strong encryption method for Wi-Fi
    In your router settings, it’s a good idea to use a strong encryption method, like WPA2, when you set up Wi-Fi network access. This will help keep your network and communications secure.
  3. Set up a guest network
    Keep your Wi-Fi account private. Visitors, friends and relatives can log into a separate network that doesn’t tie into your IoT devices.
  4. Change default usernames and passwords
    As was mentioned before, cybercriminals already know the default passwords that come with many IoT products. That makes it easy for them to access your IoT devices and, potentially, anything else on your home network – including access into your business network when you’re connected to your office! Make sure that you never connect up a device that doesn’t allow you to change the default password onto your home network.
  5. Use strong, unique passwords for Wi-Fi networks and device accounts
    Avoid common words or passwords that are easy to guess, such as “password” or “123456.” Instead, use unique, complex passwords made up of letters, numbers, and symbols. You might also consider a password manager to up your security game.
  6. Check the setting for your devices
    Your IoT devices might come with default privacy and security settings. Consider changing these as some default settings could benefit the manufacturer more than they benefit you.
  7. Disable features you may not need
    IoT devices come with a variety of services such as remote access, often enabled by default. If you don’t need it, be sure to disable it.
  8. Keep your software up to date
    When your smart phone manufacturer sends you a software update, don’t put off installing it. It might be a patch for a security flaw. Mobile security is important, since you may connect to your smart home through mobile devices. Your IoT device makers also may send you updates, or you might have to visit their websites to check for them. Be sure to download updates and apply them to your devices to stay current and help you stay safe and secure.
  9. Audit the IoT devices already on your home network
    It could be time to upgrade that old security camera. Take time to check if newer models might offer stronger security.
  10. Do the two-step
    We’re talking authentication here - two-factor authentication (2FA) to be precise. If your smart-device apps offer 2FA, use it whenever possible.
  11. Avoid public Wi-Fi networks
    You might want to manage your IoT devices through your mobile device in a coffee shop across town. Remember that if you’re on public Wi-Fi when you’re doing this, it’s generally not a good idea. Make sure you’re connecting up using a secure VPN connection.
  12. Watch out for outages
    Ensure that a hardware outage does not result in an unsecure state for the device. At the same time, more and more IoT devices are coming and will angle for a place in your home. If they make your life more convenient or even happier, great. But don’t forget to secure your increasingly smart home and your IoT devices.

Bottom Line

IoT devices have become too prevalent to be ignored. If you haven't already done so, it's time to step back and take a look at all the things you have connected on your home network and make sure they're secured.  And, if you have any of your staff working remotely this would be a key place for you to start helping them to secure their home networks as well.

Where are you at with securing your IoT devices? Have you done the basics of changing default passwords or much more as detailed above? What do you think? Let us know your thoughts or experiences in the Comment box below or shoot me an email if you’d like to chat about this in more detail.

CFO'S GUIDE TO CYBERSECURITY

Subscribe here to get our "2 Minute Tuesday" email for valuable tips & tricks!

Author

Craig Pollack

Craig Pollack

Craig is the Founder & CEO of FPA Technology Services, Inc. Craig provides the strategy and direction for FPA, ensuring its clients, business owners, and key decision makers leverage technology as efficiently and effectively as possible. With over 30 years of experience building the preeminent IT Service Provider in the Southern California area, Craig is one of the area’s leading authorities on how small to mid-sized businesses can best leverage and secure their technology to achieve their business objectives.

Comments