1. Which of the following is a common attack vector against smart locks?

πŸ”˜ A) SQL Injection
πŸ”˜ B) Man-in-the-Middle (MITM) Attacks
πŸ”˜ C) Buffer Overflow
πŸ”˜ D) Remote Desktop Protocol (RDP) Exploit

βœ… Correct Answer: B) Man-in-the-Middle (MITM) Attacks
πŸ“ Explanation: Smart locks often rely on Bluetooth or Wi-Fi, making them vulnerable to MITM attacks where an attacker intercepts and alters communication between the lock and the controlling device.


2. What is the primary security concern when using a cloud-connected smart camera?

πŸ”˜ A) Lack of local storage
πŸ”˜ B) Unauthorized remote access
πŸ”˜ C) High power consumption
πŸ”˜ D) Limited field of view

βœ… Correct Answer: B) Unauthorized remote access
πŸ“ Explanation: Cloud-connected cameras are often targeted by attackers trying to access live feeds or stored footage, especially if the device has weak credentials or outdated firmware.


3. What is the safest method for securing a smart home assistant like Amazon Echo or Google Home?

πŸ”˜ A) Disabling voice commands
πŸ”˜ B) Changing the default wake word
πŸ”˜ C) Using strong authentication for linked accounts
πŸ”˜ D) Placing the device in a locked room

βœ… Correct Answer: C) Using strong authentication for linked accounts
πŸ“ Explanation: The biggest risk is unauthorized access to accounts linked with the assistant. Enabling two-factor authentication (2FA) and using strong passwords helps mitigate this risk.


4. What is the best way to prevent attackers from exploiting smart cameras?

πŸ”˜ A) Keeping them turned off at all times
πŸ”˜ B) Using end-to-end encrypted camera streams
πŸ”˜ C) Placing tape over the camera lens
πŸ”˜ D) Blocking all outgoing internet connections

βœ… Correct Answer: B) Using end-to-end encrypted camera streams
πŸ“ Explanation: Smart cameras should use strong encryption (AES-256, TLS 1.2/1.3) to prevent attackers from eavesdropping on footage.


5. What security risk does enabling remote access for smart locks introduce?

πŸ”˜ A) Increased power consumption
πŸ”˜ B) Unauthorized entry if credentials are compromised
πŸ”˜ C) Physical wear and tear on the lock
πŸ”˜ D) More Wi-Fi interference

βœ… Correct Answer: B) Unauthorized entry if credentials are compromised
πŸ“ Explanation: Remote access allows attackers to brute-force passwords or exploit API vulnerabilities to gain unauthorized control of smart locks.


6. Why is disabling Universal Plug and Play (UPnP) recommended for smart home devices?

πŸ”˜ A) It increases Wi-Fi speed
πŸ”˜ B) It prevents automatic port forwarding, reducing attack exposure
πŸ”˜ C) It improves battery life of devices
πŸ”˜ D) It reduces the cost of the internet connection

βœ… Correct Answer: B) It prevents automatic port forwarding, reducing attack exposure
πŸ“ Explanation: UPnP automatically opens ports on routers, making smart home devices more vulnerable to attacks like botnets and remote exploits.


7. Which of the following is NOT a recommended security practice for smart home devices?

πŸ”˜ A) Using strong, unique passwords
πŸ”˜ B) Keeping firmware updated
πŸ”˜ C) Connecting devices to public Wi-Fi networks
πŸ”˜ D) Disabling unnecessary features

βœ… Correct Answer: C) Connecting devices to public Wi-Fi networks
πŸ“ Explanation: Public Wi-Fi is insecure and susceptible to eavesdropping, MITM attacks, and credential theft.


8. What kind of encryption is commonly used to secure smart home communication?

πŸ”˜ A) SHA-256
πŸ”˜ B) AES-256
πŸ”˜ C) MD5
πŸ”˜ D) XOR encryption

βœ… Correct Answer: B) AES-256
πŸ“ Explanation: AES-256 is a strong encryption standard used for securing smart home device communication. MD5 and XOR are weak and not recommended.


9. How can an attacker exploit a smart assistant using voice commands?

πŸ”˜ A) By whispering to the assistant
πŸ”˜ B) By using ultrasonic voice commands (DolphinAttack)
πŸ”˜ C) By increasing the assistant’s volume
πŸ”˜ D) By reducing microphone sensitivity

βœ… Correct Answer: B) By using ultrasonic voice commands (DolphinAttack)
πŸ“ Explanation: The DolphinAttack uses inaudible ultrasonic commands to control smart assistants without user awareness.


10. What is the purpose of MAC address filtering for smart home security?

πŸ”˜ A) To improve device performance
πŸ”˜ B) To allow only specific devices to connect to the network
πŸ”˜ C) To reduce internet speed
πŸ”˜ D) To automatically update devices

βœ… Correct Answer: B) To allow only specific devices to connect to the network
πŸ“ Explanation: MAC address filtering adds an extra layer of security by restricting unauthorized devices from accessing the network.


11. What is a common way smart home devices are added to botnets like Mirai?

πŸ”˜ A) By exploiting default passwords
πŸ”˜ B) By overheating the device
πŸ”˜ C) By filling storage space
πŸ”˜ D) By using Bluetooth

βœ… Correct Answer: A) By exploiting default passwords
πŸ“ Explanation: Botnets like Mirai scan for IoT devices with default credentials and take control of them for DDoS attacks.


12. What security risk does enabling β€œguest access” on smart devices pose?

πŸ”˜ A) It slows down the internet
πŸ”˜ B) It allows unauthorized users to control devices
πŸ”˜ C) It increases battery drain
πŸ”˜ D) It prevents device updates

βœ… Correct Answer: B) It allows unauthorized users to control devices
πŸ“ Explanation: Guest access often lacks strong authentication, making devices easier to exploit.


13. How can attackers exploit weak API security in smart home devices?

πŸ”˜ A) By sending malformed JSON requests
πŸ”˜ B) By brute-forcing usernames
πŸ”˜ C) By jamming wireless signals
πŸ”˜ D) By changing IP addresses

βœ… Correct Answer: A) By sending malformed JSON requests
πŸ“ Explanation: Weak API security can allow attackers to send malformed requests to trigger vulnerabilities like command injection or privilege escalation.


14. What is a common security flaw in older smart lock models?

πŸ”˜ A) Lack of physical key backup
πŸ”˜ B) Weak encryption in Bluetooth communication
πŸ”˜ C) Excessive battery consumption
πŸ”˜ D) Inability to reset access codes

βœ… Correct Answer: B) Weak encryption in Bluetooth communication
πŸ“ Explanation: Older smart locks often use outdated Bluetooth encryption (e.g., Bluetooth Low Energy v4.0), making them vulnerable to replay and MITM attacks.


15. Why should you disable unused features on smart home devices?

πŸ”˜ A) To improve Wi-Fi signal strength
πŸ”˜ B) To reduce battery drain
πŸ”˜ C) To minimize attack surfaces
πŸ”˜ D) To improve device aesthetics

βœ… Correct Answer: C) To minimize attack surfaces
πŸ“ Explanation: Disabling unused features (e.g., remote access, unnecessary APIs) reduces potential entry points for attackers.


16. What is the role of a firewall in smart home security?

πŸ”˜ A) It blocks all incoming and outgoing traffic
πŸ”˜ B) It allows only internet access to smart devices
πŸ”˜ C) It monitors and controls network traffic to prevent malicious connections
πŸ”˜ D) It physically secures smart devices

βœ… Correct Answer: C) It monitors and controls network traffic to prevent malicious connections
πŸ“ Explanation: Firewalls help filter malicious traffic, block unauthorized access, and detect suspicious activity.


17. Which smart home protocol is considered more secure due to its mesh network encryption?

πŸ”˜ A) Zigbee
πŸ”˜ B) Wi-Fi
πŸ”˜ C) Bluetooth
πŸ”˜ D) NFC

βœ… Correct Answer: A) Zigbee
πŸ“ Explanation: Zigbee encrypts data within its mesh network (AES-128), making it more secure than traditional Wi-Fi or Bluetooth connections.


18. Why is it risky to use default or simple passwords for smart home devices?

πŸ”˜ A) They are harder to remember
πŸ”˜ B) They allow easy brute-force or credential stuffing attacks
πŸ”˜ C) They make the device incompatible with 2FA
πŸ”˜ D) They slow down device performance

βœ… Correct Answer: B) They allow easy brute-force or credential stuffing attacks
πŸ“ Explanation: Attackers scan for devices with weak or default passwords and use brute-force or leaked credential databases to gain unauthorized access.


19. How can hackers exploit a smart home’s voice assistant through audio-based attacks?

πŸ”˜ A) By using radio frequency interference
πŸ”˜ B) By transmitting ultrasonic voice commands (DolphinAttack)
πŸ”˜ C) By lowering the device’s volume
πŸ”˜ D) By forcing a reboot

βœ… Correct Answer: B) By transmitting ultrasonic voice commands (DolphinAttack)
πŸ“ Explanation: Attackers can use high-frequency commands (inaudible to humans) to control voice assistants without the owner’s knowledge.


20. What is an effective way to prevent Wi-Fi jamming attacks on smart devices?

πŸ”˜ A) Use 2.4 GHz Wi-Fi only
πŸ”˜ B) Enable MAC address filtering
πŸ”˜ C) Use smart home devices with Ethernet backup
πŸ”˜ D) Lower the Wi-Fi signal strength

βœ… Correct Answer: C) Use smart home devices with Ethernet backup
πŸ“ Explanation: Wi-Fi jamming disrupts wireless connectivity, but Ethernet-connected devices remain operational.


21. Which encryption protocol should be used for securing Wi-Fi networks in a smart home?

πŸ”˜ A) WEP
πŸ”˜ B) WPA
πŸ”˜ C) WPA2
πŸ”˜ D) WPA3

βœ… Correct Answer: D) WPA3
πŸ“ Explanation: WPA3 provides stronger encryption, protection against brute-force attacks, and forward secrecy, making it the most secure option.


22. How can an attacker gain unauthorized access to a smart home system?

πŸ”˜ A) By installing malware on a linked smartphone
πŸ”˜ B) By physically tampering with the router
πŸ”˜ C) By exploiting unpatched firmware vulnerabilities
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers use multiple attack vectors, including malware, router hacking, and exploiting firmware vulnerabilities to infiltrate smart home systems.


23. What security measure can prevent attackers from remotely controlling smart home devices?

πŸ”˜ A) VPN for external access
πŸ”˜ B) Disabling cloud storage
πŸ”˜ C) Using a wired internet connection
πŸ”˜ D) Placing devices in a locked room

βœ… Correct Answer: A) VPN for external access
πŸ“ Explanation: Using a VPN encrypts remote connections and prevents unauthorized access to smart home devices.


24. Why is disabling remote access for smart locks a good security practice?

πŸ”˜ A) Prevents attackers from brute-forcing login credentials
πŸ”˜ B) Improves battery life
πŸ”˜ C) Reduces key duplication risks
πŸ”˜ D) Improves response time

βœ… Correct Answer: A) Prevents attackers from brute-forcing login credentials
πŸ“ Explanation: Remote access can allow attackers to brute-force credentials or exploit security flaws in APIs.


25. How can attackers bypass smart lock security?

πŸ”˜ A) Using Bluetooth spoofing attacks
πŸ”˜ B) Exploiting default or weak PINs
πŸ”˜ C) Jamming the lock’s communication
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Bluetooth spoofing, PIN brute-forcing, and signal jamming are common methods used to exploit smart locks.


26. What is an effective way to detect unauthorized access attempts on smart home devices?

πŸ”˜ A) Monitoring router logs
πŸ”˜ B) Using intrusion detection systems (IDS)
πŸ”˜ C) Enabling multi-factor authentication
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Network logs, IDS, and multi-factor authentication (MFA) are crucial for identifying and preventing unauthorized access attempts.


27. How can voice assistants be used for data exfiltration?

πŸ”˜ A) By sending sensitive data via voice commands
πŸ”˜ B) By using smart assistant skills that send data to attackers
πŸ”˜ C) By recording conversations and transmitting them
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can leverage smart assistants to record conversations, use malicious skills, or execute unauthorized commands to exfiltrate data.


28. What type of smart home attack involves tricking devices into connecting to a rogue Wi-Fi network?

πŸ”˜ A) Evil Twin Attack
πŸ”˜ B) MITM Attack
πŸ”˜ C) SSID Spoofing
πŸ”˜ D) DNS Hijacking

βœ… Correct Answer: A) Evil Twin Attack
πŸ“ Explanation: Evil Twin Attacks create a fake Wi-Fi network that mimics the real one, tricking devices into connecting and exposing data.


29. What security risk does a compromised smart thermostat pose?

πŸ”˜ A) It can allow attackers to increase heating bills
πŸ”˜ B) It can reveal when homeowners are away
πŸ”˜ C) It can be used to overload the power grid
πŸ”˜ D) It can delete the home’s Wi-Fi password

βœ… Correct Answer: B) It can reveal when homeowners are away
πŸ“ Explanation: A hacked smart thermostat can expose activity patterns, helping burglars know when a house is empty.


30. Why should smart home devices be placed on a separate VLAN (Virtual LAN)?

πŸ”˜ A) To prioritize their network traffic
πŸ”˜ B) To isolate them from critical devices like PCs
πŸ”˜ C) To reduce power consumption
πŸ”˜ D) To make them faster

βœ… Correct Answer: B) To isolate them from critical devices like PCs
πŸ“ Explanation: VLAN segmentation ensures that a compromised smart device won’t provide direct access to personal or business devices on the same network.


31. What is a common security issue in smart doorbells?

πŸ”˜ A) They do not record video at night
πŸ”˜ B) They store footage in an unencrypted format
πŸ”˜ C) They only work with 5 GHz Wi-Fi
πŸ”˜ D) They require daily password resets

βœ… Correct Answer: B) They store footage in an unencrypted format
πŸ“ Explanation: Many smart doorbells store footage in plaintext or upload it insecurely, making it susceptible to data leaks and unauthorized access.


32. Why is using biometric authentication (fingerprint, face recognition) on smart locks considered a security risk?

πŸ”˜ A) It can be bypassed using 3D-printed fingerprints or facial spoofing
πŸ”˜ B) It slows down authentication
πŸ”˜ C) It requires frequent reconfiguration
πŸ”˜ D) It prevents firmware updates

βœ… Correct Answer: A) It can be bypassed using 3D-printed fingerprints or facial spoofing
πŸ“ Explanation: Some biometric systems can be tricked using synthetic fingerprints, high-resolution photos, or 3D models of faces.


33. What is a primary risk of connecting smart home devices to third-party voice assistants?

πŸ”˜ A) Increased device latency
πŸ”˜ B) Exposure to indirect voice command vulnerabilities
πŸ”˜ C) Increased energy consumption
πŸ”˜ D) Risk of device overheating

βœ… Correct Answer: B) Exposure to indirect voice command vulnerabilities
πŸ“ Explanation: Attackers can exploit skills or integrations in third-party voice assistants to issue unauthorized commands or access sensitive data.


34. What is a potential security risk of using a smart home hub to manage multiple devices?

πŸ”˜ A) Increased network congestion
πŸ”˜ B) Single point of failure if compromised
πŸ”˜ C) Requires constant power
πŸ”˜ D) Difficult setup process

βœ… Correct Answer: B) Single point of failure if compromised
πŸ“ Explanation: If a smart hub is hacked, the attacker may gain control over all connected devices, creating a centralized security risk.


35. Why should you limit smart home device permissions in mobile apps?

πŸ”˜ A) To increase device speed
πŸ”˜ B) To reduce exposure if the app is compromised
πŸ”˜ C) To make them work offline
πŸ”˜ D) To reduce memory usage

βœ… Correct Answer: B) To reduce exposure if the app is compromised
πŸ“ Explanation: If a mobile app controlling smart devices is hacked, limiting permissions prevents excessive data access or control.


36. What does disabling voice purchasing on smart assistants prevent?

πŸ”˜ A) Unauthorized transactions by attackers or children
πŸ”˜ B) Reduced voice recognition speed
πŸ”˜ C) Improved device response time
πŸ”˜ D) Prevention of firmware corruption

βœ… Correct Answer: A) Unauthorized transactions by attackers or children
πŸ“ Explanation: Attackers (or even children) can place orders using voice commands if voice purchasing is enabled.


37. What security risk does an outdated smart home firmware pose?

πŸ”˜ A) Devices become slower
πŸ”˜ B) Increased vulnerability to known exploits
πŸ”˜ C) The device loses internet access
πŸ”˜ D) It disables encryption

βœ… Correct Answer: B) Increased vulnerability to known exploits
πŸ“ Explanation: Older firmware often contains unpatched vulnerabilities, making it easier for attackers to exploit known security flaws.


38. What is the benefit of using Multi-Factor Authentication (MFA) for smart home accounts?

πŸ”˜ A) Prevents unauthorized access even if passwords are stolen
πŸ”˜ B) Improves internet speed
πŸ”˜ C) Reduces power consumption
πŸ”˜ D) Eliminates the need for software updates

βœ… Correct Answer: A) Prevents unauthorized access even if passwords are stolen
πŸ“ Explanation: MFA adds an extra layer of security, requiring a second factor (e.g., OTP, biometric) even if an attacker steals your password.


39. What type of cyberattack targets smart home devices by flooding them with excessive network traffic?

πŸ”˜ A) Brute-force attack
πŸ”˜ B) Phishing attack
πŸ”˜ C) DDoS attack
πŸ”˜ D) MITM attack

βœ… Correct Answer: C) DDoS attack
πŸ“ Explanation: Distributed Denial of Service (DDoS) attacks send excessive traffic to overload smart home devices, often using botnets.


40. How can an attacker exploit a misconfigured smart lock API?

πŸ”˜ A) By sending unauthorized API requests to unlock the door
πŸ”˜ B) By reducing battery life
πŸ”˜ C) By jamming the Wi-Fi signal
πŸ”˜ D) By changing the device’s IP address

βœ… Correct Answer: A) By sending unauthorized API requests to unlock the door
πŸ“ Explanation: Attackers target insecure APIs to send malicious requests that bypass authentication and unlock smart locks remotely.


41. What is an effective way to prevent smart devices from connecting to rogue Wi-Fi networks?

πŸ”˜ A) Using WPA3 encryption
πŸ”˜ B) Disabling automatic network connection
πŸ”˜ C) Increasing router signal strength
πŸ”˜ D) Using a VPN

βœ… Correct Answer: B) Disabling automatic network connection
πŸ“ Explanation: Auto-connect features can make devices join fake Wi-Fi networks (Evil Twin attacks), leading to man-in-the-middle exploits.


42. What is the safest way to discard a smart home device to prevent data leaks?

πŸ”˜ A) Physically destroy it
πŸ”˜ B) Perform a factory reset and remove linked accounts
πŸ”˜ C) Sell it without any reset
πŸ”˜ D) Keep it disconnected from Wi-Fi for a month

βœ… Correct Answer: B) Perform a factory reset and remove linked accounts
πŸ“ Explanation: Factory reset erases stored data, and unlinking accounts ensures attackers can’t access previous settings.


43. How can an attacker exploit an insecure cloud storage integration in smart home devices?

πŸ”˜ A) By altering firmware
πŸ”˜ B) By intercepting and stealing stored data
πŸ”˜ C) By disabling remote access
πŸ”˜ D) By corrupting encryption keys

βœ… Correct Answer: B) By intercepting and stealing stored data
πŸ“ Explanation: If smart device cloud storage is unencrypted or weakly secured, attackers can access, modify, or delete stored data.


44. Why should you disable SSID broadcasting for your smart home Wi-Fi network?

πŸ”˜ A) It prevents devices from automatically connecting to the network
πŸ”˜ B) It stops attackers from detecting your network name
πŸ”˜ C) It improves network speed
πŸ”˜ D) It extends the range of your Wi-Fi

βœ… Correct Answer: B) It stops attackers from detecting your network name
πŸ“ Explanation: Disabling SSID broadcasting makes the network invisible to casual attackers using Wi-Fi scanning tools. However, skilled attackers can still detect hidden networks.


45. What is a key risk of using IoT devices that rely on weak default encryption?

πŸ”˜ A) Increased power consumption
πŸ”˜ B) Data can be intercepted and manipulated
πŸ”˜ C) Devices cannot be factory reset
πŸ”˜ D) They become incompatible with 5 GHz Wi-Fi

βœ… Correct Answer: B) Data can be intercepted and manipulated
πŸ“ Explanation: Weak encryption (or none at all) allows attackers to intercept, modify, or inject malicious commands into communication between devices.


46. What is the primary risk of leaving smart home devices connected to a compromised cloud service?

πŸ”˜ A) It reduces device performance
πŸ”˜ B) Attackers can gain persistent access to devices
πŸ”˜ C) The device stops working offline
πŸ”˜ D) It increases data transfer rates

βœ… Correct Answer: B) Attackers can gain persistent access to devices
πŸ“ Explanation: If a cloud service is breached, attackers may gain long-term access to linked smart home devices or extract sensitive information.


47. What is a recommended security practice for updating smart home device firmware?

πŸ”˜ A) Enable automatic updates
πŸ”˜ B) Manually update every 6 months
πŸ”˜ C) Only update if the device stops working
πŸ”˜ D) Never update to avoid new vulnerabilities

βœ… Correct Answer: A) Enable automatic updates
πŸ“ Explanation: Automatic updates patch security vulnerabilities and prevent attackers from exploiting outdated firmware.


48. How does a brute-force attack compromise smart home security?

πŸ”˜ A) It tricks the device into factory resetting
πŸ”˜ B) It continuously guesses passwords until access is granted
πŸ”˜ C) It disables device encryption
πŸ”˜ D) It forces a firmware rollback

βœ… Correct Answer: B) It continuously guesses passwords until access is granted
πŸ“ Explanation: Attackers use brute-force attacks to systematically try different password combinations until they gain access to smart home accounts.


49. What is an effective way to protect smart home cameras from unauthorized access?

πŸ”˜ A) Use cameras without cloud storage
πŸ”˜ B) Set up unique, strong passwords and enable two-factor authentication
πŸ”˜ C) Turn off the camera after every use
πŸ”˜ D) Cover the camera lens with tape

βœ… Correct Answer: B) Set up unique, strong passwords and enable two-factor authentication
πŸ“ Explanation: Using strong credentials and enabling 2FA significantly reduces the risk of camera hacking and unauthorized access.


50. What type of malware can infect smart home devices and turn them into part of a botnet?

πŸ”˜ A) Ransomware
πŸ”˜ B) Mirai
πŸ”˜ C) Keylogger
πŸ”˜ D) Rootkit

βœ… Correct Answer: B) Mirai
πŸ“ Explanation: Mirai malware infects IoT devices with default credentials, turning them into a botnet used for large-scale cyberattacks.


51. How can an attacker use smart home devices for eavesdropping?

πŸ”˜ A) Exploiting a vulnerability in a voice assistant
πŸ”˜ B) Remotely activating a smart camera’s microphone
πŸ”˜ C) Using malware to capture audio logs
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can exploit vulnerabilities in smart assistants, cameras, or install malware to record and steal sensitive conversations.


52. What is a risk of using third-party smart home apps not approved by manufacturers?

πŸ”˜ A) Reduced device functionality
πŸ”˜ B) Potential malware or unauthorized access
πŸ”˜ C) Increased internet speed
πŸ”˜ D) Higher battery consumption

βœ… Correct Answer: B) Potential malware or unauthorized access
πŸ“ Explanation: Unverified third-party apps may contain malware, backdoors, or phishing schemes that steal credentials or control devices.


53. Why should you regularly review permissions granted to smart home apps?

πŸ”˜ A) To improve app performance
πŸ”˜ B) To ensure apps don’t have unnecessary access to personal data
πŸ”˜ C) To make updates easier
πŸ”˜ D) To increase device battery life

βœ… Correct Answer: B) To ensure apps don’t have unnecessary access to personal data
πŸ“ Explanation: Apps with unnecessary permissions (e.g., microphone, camera, location) increase privacy risks if compromised.


54. What does an Evil Maid Attack target in smart home security?

πŸ”˜ A) Physical access to a device to install malware
πŸ”˜ B) Hacking cloud storage
πŸ”˜ C) Overloading smart home Wi-Fi
πŸ”˜ D) Disrupting Bluetooth connections

βœ… Correct Answer: A) Physical access to a device to install malware
πŸ“ Explanation: In an Evil Maid Attack, an attacker gains physical access to a device and installs malware to spy, steal data, or gain remote access.


55. How can an attacker exploit a smart lock with a replay attack?

πŸ”˜ A) By physically breaking the lock
πŸ”˜ B) By recording and replaying wireless authentication signals
πŸ”˜ C) By changing the lock’s firmware
πŸ”˜ D) By forcing the lock to reboot

βœ… Correct Answer: B) By recording and replaying wireless authentication signals
πŸ“ Explanation: Replay attacks involve capturing wireless signals (Bluetooth, RFID, NFC) and replaying them to unlock smart locks without authorization.


56. What is a major risk of integrating smart home devices with social media accounts?

πŸ”˜ A) Increased power consumption
πŸ”˜ B) Exposure to social engineering attacks
πŸ”˜ C) Reduced Wi-Fi performance
πŸ”˜ D) Decreased device lifespan

βœ… Correct Answer: B) Exposure to social engineering attacks
πŸ“ Explanation: Attackers can manipulate social media-linked smart home accounts to reset passwords or gain access via phishing attacks.


57. Why should you use network segmentation for smart home devices?

πŸ”˜ A) To increase download speeds
πŸ”˜ B) To limit the spread of a compromise if one device is hacked
πŸ”˜ C) To prioritize smart devices over gaming consoles
πŸ”˜ D) To make network setup easier

βœ… Correct Answer: B) To limit the spread of a compromise if one device is hacked
πŸ“ Explanation: Network segmentation ensures that if one device is compromised, attackers can’t access other critical devices (PCs, servers, etc.).


58. What is an effective way to prevent unauthorized unlocking of a smart door via Bluetooth?

πŸ”˜ A) Enabling strong encryption and two-factor authentication
πŸ”˜ B) Keeping Bluetooth disabled at all times
πŸ”˜ C) Switching to a manual lock
πŸ”˜ D) Using a password-protected app

βœ… Correct Answer: A) Enabling strong encryption and two-factor authentication
πŸ“ Explanation: Strong encryption and 2FA prevent attackers from intercepting Bluetooth signals and gaining unauthorized control.


59. What is the role of a security gateway in a smart home network?

πŸ”˜ A) It prioritizes gaming traffic over IoT devices
πŸ”˜ B) It isolates IoT devices and protects them from direct internet exposure
πŸ”˜ C) It acts as a power source for smart devices
πŸ”˜ D) It speeds up data transfer between devices

βœ… Correct Answer: B) It isolates IoT devices and protects them from direct internet exposure
πŸ“ Explanation: Security gateways act as firewalls that block unauthorized access and prevent IoT devices from being directly exposed to the internet.


60. What is a major risk of using weak or common PINs on smart home security devices?

πŸ”˜ A) Devices take longer to authenticate
πŸ”˜ B) Increased vulnerability to brute-force attacks
πŸ”˜ C) Higher energy consumption
πŸ”˜ D) Shorter device lifespan

βœ… Correct Answer: B) Increased vulnerability to brute-force attacks
πŸ“ Explanation: Weak PINs can be easily guessed or brute-forced, allowing attackers to gain access to smart locks, security systems, or assistants.


61. What is an effective way to secure smart home devices from zero-day vulnerabilities?

πŸ”˜ A) Use devices that do not connect to the internet
πŸ”˜ B) Apply security patches and firmware updates as soon as they are available
πŸ”˜ C) Use a wired network instead of Wi-Fi
πŸ”˜ D) Disable device encryption

βœ… Correct Answer: B) Apply security patches and firmware updates as soon as they are available
πŸ“ Explanation: Zero-day vulnerabilities are unknown exploits, and patches released by manufacturers help fix security flaws before they are widely exploited.


62. How can attackers exploit default admin accounts on smart home devices?

πŸ”˜ A) By using brute-force attacks to guess passwords
πŸ”˜ B) By exploiting weak encryption methods
πŸ”˜ C) By intercepting network traffic
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Default admin credentials are often easy to guess, and if unchanged, attackers can brute-force, intercept, or exploit them to take over devices.


63. What is the safest way to grant guests access to a smart home security system?

πŸ”˜ A) Share your main account credentials
πŸ”˜ B) Create a temporary guest account with limited permissions
πŸ”˜ C) Leave the smart lock in an unlocked state
πŸ”˜ D) Disable security features while guests are present

βœ… Correct Answer: B) Create a temporary guest account with limited permissions
πŸ“ Explanation: A guest account with limited access prevents guests from making unauthorized changes or accessing sensitive information.


64. What attack vector exploits vulnerabilities in smart home device APIs?

πŸ”˜ A) Phishing attacks
πŸ”˜ B) API Injection Attacks
πŸ”˜ C) Bluetooth jamming
πŸ”˜ D) Evil Twin Attack

βœ… Correct Answer: B) API Injection Attacks
πŸ“ Explanation: Attackers target insecure APIs by injecting malicious requests, bypassing authentication, or altering smart device functions.


65. How can an attacker use a hacked smart assistant to compromise security?

πŸ”˜ A) By issuing unauthorized voice commands remotely
πŸ”˜ B) By installing malware on linked devices
πŸ”˜ C) By recording and transmitting private conversations
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: If hacked, a smart assistant can record audio, control smart home devices, and install malware on linked systems.


66. What security risk is introduced by allowing smart cameras to upload footage to the cloud?

πŸ”˜ A) Increased storage capacity
πŸ”˜ B) Potential exposure of sensitive footage if the cloud service is hacked
πŸ”˜ C) Faster access to recorded events
πŸ”˜ D) Reduced local device storage usage

βœ… Correct Answer: B) Potential exposure of sensitive footage if the cloud service is hacked
πŸ“ Explanation: Cloud storage introduces third-party risks, as attackers may breach weakly secured cloud servers to access recorded footage.


67. What type of attack involves tricking a smart home device into connecting to a rogue network?

πŸ”˜ A) Social Engineering Attack
πŸ”˜ B) Evil Twin Attack
πŸ”˜ C) Watering Hole Attack
πŸ”˜ D) Smurf Attack

βœ… Correct Answer: B) Evil Twin Attack
πŸ“ Explanation: Evil Twin Attacks use a fake Wi-Fi access point that mimics a real network, tricking smart devices into connecting and exposing their traffic.


68. Why is using SMS-based authentication alone for smart home accounts considered insecure?

πŸ”˜ A) SMS can be intercepted via SIM swapping or phishing attacks
πŸ”˜ B) SMS messages take too long to receive
πŸ”˜ C) SMS-based 2FA is always secure
πŸ”˜ D) Smart devices do not support SMS authentication

βœ… Correct Answer: A) SMS can be intercepted via SIM swapping or phishing attacks
πŸ“ Explanation: Attackers can hijack phone numbers using SIM swapping or intercept SMS-based authentication codes to bypass security measures.


69. What is the benefit of using a hardware security key for smart home authentication?

πŸ”˜ A) It eliminates the need for passwords
πŸ”˜ B) It provides phishing-resistant authentication
πŸ”˜ C) It makes devices faster
πŸ”˜ D) It extends battery life of smart locks

βœ… Correct Answer: B) It provides phishing-resistant authentication
πŸ“ Explanation: Hardware security keys (like YubiKey) prevent phishing attacks by requiring physical possession for authentication.


70. What is a common reason why smart locks become unresponsive?

πŸ”˜ A) Bluetooth signal interference
πŸ”˜ B) Low battery power
πŸ”˜ C) Firmware corruption
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart locks can fail due to battery issues, signal interference, or firmware corruption, making proper maintenance crucial.


71. What technique helps prevent an attacker from brute-forcing a smart lock’s PIN code?

πŸ”˜ A) Implementing rate limiting and account lockout mechanisms
πŸ”˜ B) Using only 4-digit PIN codes
πŸ”˜ C) Disabling the lock after 3 failed attempts
πŸ”˜ D) Switching to a mechanical key

βœ… Correct Answer: A) Implementing rate limiting and account lockout mechanisms
πŸ“ Explanation: Rate limiting and temporary lockouts make brute-force attacks time-consuming and ineffective.


72. How can an attacker exploit an insecure smart doorbell system?

πŸ”˜ A) By intercepting video footage
πŸ”˜ B) By bypassing weak authentication methods
πŸ”˜ C) By tampering with firmware
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart doorbells can be hacked via unencrypted video streams, weak login credentials, or outdated firmware vulnerabilities.


73. What is a secure alternative to using a traditional password for smart home login?

πŸ”˜ A) Using a simple 6-digit PIN
πŸ”˜ B) Using biometric authentication with 2FA
πŸ”˜ C) Disabling authentication altogether
πŸ”˜ D) Using public Wi-Fi for login

βœ… Correct Answer: B) Using biometric authentication with 2FA
πŸ“ Explanation: Combining biometrics with 2FA enhances security by requiring multiple forms of authentication.


74. What is the primary advantage of using local storage over cloud storage for smart home cameras?

πŸ”˜ A) Faster data retrieval
πŸ”˜ B) Greater control over security and privacy
πŸ”˜ C) Lower power consumption
πŸ”˜ D) Unlimited storage capacity

βœ… Correct Answer: B) Greater control over security and privacy
πŸ“ Explanation: Local storage eliminates third-party cloud risks, preventing data leaks due to cloud breaches.


75. What type of attack allows an attacker to inject malicious commands into a smart home hub?

πŸ”˜ A) SQL Injection
πŸ”˜ B) Command Injection
πŸ”˜ C) Cross-Site Scripting (XSS)
πŸ”˜ D) Phishing Attack

βœ… Correct Answer: B) Command Injection
πŸ“ Explanation: Command injection exploits poorly secured APIs to send unauthorized commands to smart home hubs.


76. How can a smart plug become a security risk?

πŸ”˜ A) If it connects to an unsecured cloud service
πŸ”˜ B) If it allows remote control without authentication
πŸ”˜ C) If it has outdated firmware
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart plugs with poor security settings can be remotely controlled by attackers, leading to malware infections or home intrusions.


78. How can attackers compromise a smart thermostat to cause physical damage?

πŸ”˜ A) By increasing or decreasing temperature beyond safe limits
πŸ”˜ B) By disabling Wi-Fi connectivity
πŸ”˜ C) By changing the device name
πŸ”˜ D) By altering the display settings

βœ… Correct Answer: A) By increasing or decreasing temperature beyond safe limits
πŸ“ Explanation: Attackers can remotely control smart thermostats to overheat electrical systems or freeze water pipes, causing physical damage.


79. What type of encryption is best for securing smart home devices’ network communication?

πŸ”˜ A) WEP
πŸ”˜ B) AES-256
πŸ”˜ C) XOR Encryption
πŸ”˜ D) Base64 Encoding

βœ… Correct Answer: B) AES-256
πŸ“ Explanation: AES-256 is a strong encryption standard used to secure smart device communications and prevent data interception.


80. What is the purpose of a VPN in a smart home network?

πŸ”˜ A) To improve network speed
πŸ”˜ B) To encrypt data and secure remote access
πŸ”˜ C) To allow public access to smart devices
πŸ”˜ D) To prioritize smart home traffic

βœ… Correct Answer: B) To encrypt data and secure remote access
πŸ“ Explanation: A VPN (Virtual Private Network) encrypts network traffic, securing remote access to smart home devices against attackers.


81. Why should default port numbers be changed for smart home devices?

πŸ”˜ A) To prevent port-scanning attacks
πŸ”˜ B) To increase device speed
πŸ”˜ C) To reduce network congestion
πŸ”˜ D) To allow guest access

βœ… Correct Answer: A) To prevent port-scanning attacks
πŸ“ Explanation: Hackers often scan for default ports (e.g., 3389 for RDP, 23 for Telnet) to find exposed smart devices for attacks.


82. How can an attacker use a compromised smart speaker to steal sensitive data?

πŸ”˜ A) By recording private conversations
πŸ”˜ B) By hijacking voice commands
πŸ”˜ C) By sending fraudulent responses to the user
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: A hacked smart speaker can be remotely controlled to eavesdrop, manipulate responses, or execute malicious commands.


83. What is the primary risk of using outdated smart home apps?

πŸ”˜ A) Reduced battery life
πŸ”˜ B) Unpatched security vulnerabilities
πŸ”˜ C) Increased device temperature
πŸ”˜ D) Slower app performance

βœ… Correct Answer: B) Unpatched security vulnerabilities
πŸ“ Explanation: Outdated apps may contain known security flaws, allowing attackers to exploit weaknesses and compromise smart home systems.


84. How does two-factor authentication (2FA) enhance smart home security?

πŸ”˜ A) It prevents unauthorized access even if passwords are stolen
πŸ”˜ B) It makes login faster
πŸ”˜ C) It eliminates the need for passwords
πŸ”˜ D) It allows multiple devices to use the same password

βœ… Correct Answer: A) It prevents unauthorized access even if passwords are stolen
πŸ“ Explanation: 2FA adds an extra security layer, requiring an additional verification step beyond just a password.


85. What is a common technique attackers use to hijack smart home accounts?

πŸ”˜ A) Credential stuffing
πŸ”˜ B) Smart device overheating
πŸ”˜ C) Firmware tampering
πŸ”˜ D) Disabling notifications

βœ… Correct Answer: A) Credential stuffing
πŸ“ Explanation: Attackers use lists of leaked username-password pairs to try and gain unauthorized access to smart home accounts.


86. How can an attacker exploit weak cloud-based authentication in smart home systems?

πŸ”˜ A) By launching phishing attacks
πŸ”˜ B) By using brute-force password attempts
πŸ”˜ C) By exploiting unencrypted data transmissions
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Weak authentication can lead to credential theft, brute-force attacks, and data leaks, compromising smart home security.


87. What is an effective method to prevent malware infections on smart home devices?

πŸ”˜ A) Use antivirus software
πŸ”˜ B) Regularly update firmware and software
πŸ”˜ C) Keep all devices offline permanently
πŸ”˜ D) Use weak encryption to avoid detection

βœ… Correct Answer: B) Regularly update firmware and software
πŸ“ Explanation: Firmware updates patch security flaws, preventing malware infections and cyber attacks.


88. How can a smart home hub be exploited by attackers?

πŸ”˜ A) By gaining remote access to linked devices
πŸ”˜ B) By tricking it into running malicious firmware
πŸ”˜ C) By intercepting unencrypted communications
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: A compromised smart home hub can be used to control all linked devices, making it a high-value target for attackers.


89. Why is network segmentation important in a smart home?

πŸ”˜ A) To prevent unauthorized access between critical and IoT devices
πŸ”˜ B) To make network configuration simpler
πŸ”˜ C) To reduce electricity usage
πŸ”˜ D) To increase internet speed

βœ… Correct Answer: A) To prevent unauthorized access between critical and IoT devices
πŸ“ Explanation: Separating IoT devices from main devices ensures that compromised smart devices don’t endanger personal or business systems.


90. What is a risk of using voice authentication in smart home systems?

πŸ”˜ A) It can be bypassed using recorded or synthetic voices
πŸ”˜ B) It improves security but makes devices slower
πŸ”˜ C) It makes login too complex
πŸ”˜ D) It consumes too much bandwidth

βœ… Correct Answer: A) It can be bypassed using recorded or synthetic voices
πŸ“ Explanation: Attackers can use AI-generated voices or recordings to trick voice authentication systems into granting unauthorized access.


91. How can an attacker manipulate a smart lighting system?

πŸ”˜ A) By exploiting unencrypted communication
πŸ”˜ B) By using malware to hijack the control app
πŸ”˜ C) By brute-forcing weak authentication credentials
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart lighting systems can be compromised through unencrypted traffic, hacked apps, or brute-force login attempts, allowing attackers to manipulate lighting settings remotely.


92. What is the primary risk of connecting smart home devices to a public Wi-Fi network?

πŸ”˜ A) Increased latency in communication
πŸ”˜ B) Devices become visible to potential attackers
πŸ”˜ C) Slower firmware updates
πŸ”˜ D) Limited battery performance

βœ… Correct Answer: B) Devices become visible to potential attackers
πŸ“ Explanation: Public Wi-Fi networks lack encryption and security controls, making smart devices more vulnerable to attacks like eavesdropping and MITM.


93. What is the role of AI in improving smart home security?

πŸ”˜ A) It detects and blocks suspicious activity
πŸ”˜ B) It provides faster internet speeds
πŸ”˜ C) It reduces device power consumption
πŸ”˜ D) It prevents brute-force attacks automatically

βœ… Correct Answer: A) It detects and blocks suspicious activity
πŸ“ Explanation: AI-driven security systems analyze patterns, detect anomalies, and automatically block threats, enhancing smart home security.


94. How can attackers compromise smart pet feeders?

πŸ”˜ A) By remotely changing feeding schedules
πŸ”˜ B) By disabling notifications to pet owners
πŸ”˜ C) By using default credentials to gain access
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Hacked smart pet feeders can be used to change food dispensing schedules, disable alerts, or gain remote control using weak authentication.


95. What security measure should be enabled on a smart security camera to prevent unauthorized access?

πŸ”˜ A) Encrypted video storage
πŸ”˜ B) Two-Factor Authentication (2FA)
πŸ”˜ C) Disabling remote access if not needed
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Encrypted storage, 2FA, and disabling remote access help secure smart cameras against unauthorized access.


96. How can attackers abuse smart garage door openers?

πŸ”˜ A) By jamming the signal to prevent operation
πŸ”˜ B) By using replay attacks to duplicate access signals
πŸ”˜ C) By brute-forcing default passwords
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can jam signals, intercept and replay access commands, or exploit weak credentials to gain unauthorized access.


97. What is a key security risk when using IoT-enabled smart refrigerators?

πŸ”˜ A) Unauthorized access to stored food inventory
πŸ”˜ B) Leak of user shopping habits and preferences
πŸ”˜ C) Overheating due to cyberattacks
πŸ”˜ D) Increased electricity consumption

βœ… Correct Answer: B) Leak of user shopping habits and preferences
πŸ“ Explanation: Smart refrigerators store shopping and usage data, which, if leaked, can reveal sensitive personal habits or be sold to advertisers.


98. How can attackers compromise a smart baby monitor?

πŸ”˜ A) By exploiting unpatched firmware vulnerabilities
πŸ”˜ B) By gaining access through weak Wi-Fi security
πŸ”˜ C) By using default or weak credentials
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Hackers can gain access to smart baby monitors via default credentials, weak Wi-Fi security, or firmware vulnerabilities, allowing them to spy on live feeds or control the device remotely.


99. What is a common vulnerability in smart home motion sensors?

πŸ”˜ A) They can be bypassed using infrared jamming techniques
πŸ”˜ B) They always require cloud connectivity
πŸ”˜ C) They cannot detect slow movement
πŸ”˜ D) They interfere with Wi-Fi signals

βœ… Correct Answer: A) They can be bypassed using infrared jamming techniques
πŸ“ Explanation: Attackers can use infrared jammers to disrupt motion sensors, preventing them from detecting movement in secured areas.


100. Why should smart doorbell notifications be encrypted?

πŸ”˜ A) To prevent attackers from intercepting activity logs
πŸ”˜ B) To improve battery performance
πŸ”˜ C) To reduce false alarms
πŸ”˜ D) To make the doorbell ring faster

βœ… Correct Answer: A) To prevent attackers from intercepting activity logs
πŸ“ Explanation: Unencrypted notifications can be intercepted by attackers, allowing them to monitor home activity patterns and determine when residents are away.


101. How can an attacker exploit weak Bluetooth pairing in smart home devices?

πŸ”˜ A) By using a brute-force attack to guess pairing codes
πŸ”˜ B) By eavesdropping on Bluetooth signals
πŸ”˜ C) By hijacking the connection and sending malicious commands
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Weak Bluetooth pairing methods can be exploited by attackers using brute-force, eavesdropping, or connection hijacking techniques.


102. What is a common risk when integrating third-party smart home applications?

πŸ”˜ A) They may introduce vulnerabilities due to poor security practices
πŸ”˜ B) They always improve device performance
πŸ”˜ C) They offer better customer support
πŸ”˜ D) They require more Wi-Fi bandwidth

βœ… Correct Answer: A) They may introduce vulnerabilities due to poor security practices
πŸ“ Explanation: Third-party apps may lack proper security measures, making them an entry point for hackers to exploit smart home devices.


103. What is the risk of using an unsecured API in a smart home system?

πŸ”˜ A) It allows attackers to send unauthorized commands
πŸ”˜ B) It improves device communication speed
πŸ”˜ C) It reduces the risk of hacking
πŸ”˜ D) It prevents firmware updates

βœ… Correct Answer: A) It allows attackers to send unauthorized commands
πŸ“ Explanation: Unsecured APIs allow hackers to execute malicious requests, control devices remotely, or access sensitive data.


104. Why should you disable voice control for financial transactions on smart assistants?

πŸ”˜ A) It can be exploited through voice spoofing attacks
πŸ”˜ B) It slows down smart assistant performance
πŸ”˜ C) It prevents updates from being installed
πŸ”˜ D) It drains battery faster

βœ… Correct Answer: A) It can be exploited through voice spoofing attacks
πŸ“ Explanation: Attackers can use recorded or synthetic voices to authorize unauthorized financial transactions.


105. How can attackers use malware-infected smart home devices?

πŸ”˜ A) To launch Distributed Denial of Service (DDoS) attacks
πŸ”˜ B) To steal network credentials
πŸ”˜ C) To gain unauthorized access to other connected devices
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Compromised smart devices can be used in DDoS attacks, data theft, and lateral movement to hack other devices on the network.


106. What is a primary security concern with using voice-activated smart home assistants?

πŸ”˜ A) They can store and transmit private conversations
πŸ”˜ B) They slow down network speeds
πŸ”˜ C) They require frequent reboots
πŸ”˜ D) They consume too much electricity

βœ… Correct Answer: A) They can store and transmit private conversations
πŸ“ Explanation: Smart assistants record and store voice commands, and if compromised, attackers may access sensitive conversations.


107. What type of cyberattack exploits the lack of authentication in smart home IoT APIs?

πŸ”˜ A) Man-in-the-Middle (MITM) Attack
πŸ”˜ B) API Exploitation Attack
πŸ”˜ C) Brute-force Attack
πŸ”˜ D) Phishing Attack

βœ… Correct Answer: B) API Exploitation Attack
πŸ“ Explanation: Poorly secured APIs allow attackers to send unauthorized commands, extract data, or control devices remotely.


108. What is a potential risk of integrating smart home devices with social media accounts?

πŸ”˜ A) Attackers can extract personal information and security settings
πŸ”˜ B) The devices will stop working offline
πŸ”˜ C) The devices consume more bandwidth
πŸ”˜ D) The integration shortens device lifespan

βœ… Correct Answer: A) Attackers can extract personal information and security settings
πŸ“ Explanation: Social media-linked accounts can be targeted by phishing or credential-stuffing attacks, exposing personal details and security settings.


109. How can an attacker exploit weak IoT firmware security in smart home devices?

πŸ”˜ A) By reverse-engineering the firmware to find vulnerabilities
πŸ”˜ B) By corrupting device memory
πŸ”˜ C) By installing third-party security patches
πŸ”˜ D) By using excessive power consumption

βœ… Correct Answer: A) By reverse-engineering the firmware to find vulnerabilities
πŸ“ Explanation: Attackers analyze firmware code to discover hardcoded credentials, weak encryption, or unpatched security flaws.


110. Why is using biometric authentication alone for smart locks risky?

πŸ”˜ A) Biometric data can be stolen and cannot be changed
πŸ”˜ B) It requires frequent reauthentication
πŸ”˜ C) It slows down the unlocking process
πŸ”˜ D) It consumes too much battery

βœ… Correct Answer: A) Biometric data can be stolen and cannot be changed
πŸ“ Explanation: Unlike passwords, stolen biometric data (fingerprints, facial scans) cannot be reset, making it a permanent security risk.


111. What is a recommended practice to prevent Wi-Fi deauthentication attacks on smart home devices?

πŸ”˜ A) Disable SSID broadcasting
πŸ”˜ B) Use WPA3 encryption with Protected Management Frames (PMF)
πŸ”˜ C) Set up a hidden guest network
πŸ”˜ D) Change the Wi-Fi password every week

βœ… Correct Answer: B) Use WPA3 encryption with Protected Management Frames (PMF)
πŸ“ Explanation: PMF in WPA3 encryption helps prevent deauthentication attacks that force devices to disconnect from the network.


112. What is the biggest risk when using smart home automation rules (e.g., “if this, then that” triggers)?

πŸ”˜ A) Automation commands can be manipulated by attackers
πŸ”˜ B) Automation makes devices respond too slowly
πŸ”˜ C) Automation consumes additional internet bandwidth
πŸ”˜ D) Automation causes devices to overheat

βœ… Correct Answer: A) Automation commands can be manipulated by attackers
πŸ“ Explanation: If smart home automation rules are poorly secured, attackers can trigger unauthorized actions such as unlocking doors or disabling alarms.


113. How does an Evil Twin attack threaten smart home security?

πŸ”˜ A) It disrupts cloud storage backups
πŸ”˜ B) It tricks smart devices into connecting to a rogue Wi-Fi network
πŸ”˜ C) It increases device power consumption
πŸ”˜ D) It prevents firmware updates

βœ… Correct Answer: B) It tricks smart devices into connecting to a rogue Wi-Fi network
πŸ“ Explanation: In an Evil Twin attack, hackers create a fake Wi-Fi network that appears legitimate, tricking devices into connecting and exposing data.


114. What security risk does an always-on smart home microphone present?

πŸ”˜ A) It can be remotely activated by hackers
πŸ”˜ B) It drains battery faster
πŸ”˜ C) It overheats the device
πŸ”˜ D) It requires constant software updates

βœ… Correct Answer: A) It can be remotely activated by hackers
πŸ“ Explanation: Attackers can remotely activate microphones on smart devices to eavesdrop on conversations and steal private information.


115. How can attackers manipulate smart home temperature sensors?

πŸ”˜ A) By remotely adjusting temperature settings via weak authentication
πŸ”˜ B) By tampering with external temperature readings
πŸ”˜ C) By disrupting sensor communication
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can tamper with temperature data, disrupt communication, or use weak authentication to control smart thermostats.


116. What is the primary function of a firewall in a smart home security system?

πŸ”˜ A) To monitor and control incoming and outgoing network traffic
πŸ”˜ B) To increase device processing speed
πŸ”˜ C) To encrypt stored data
πŸ”˜ D) To extend network range

βœ… Correct Answer: A) To monitor and control incoming and outgoing network traffic
πŸ“ Explanation: Firewalls block unauthorized access, helping to detect and mitigate cyber threats targeting smart home devices.


117. What is an effective way to protect smart home cameras from unauthorized remote access?

πŸ”˜ A) Use end-to-end encryption for video streams
πŸ”˜ B) Keep the camera disconnected from Wi-Fi
πŸ”˜ C) Cover the camera lens when not in use
πŸ”˜ D) Set the camera’s resolution to the lowest setting

βœ… Correct Answer: A) Use end-to-end encryption for video streams
πŸ“ Explanation: End-to-end encryption prevents attackers from intercepting video feeds, ensuring only authorized users can access footage.


118. Why is it recommended to disable Universal Plug and Play (UPnP) on smart home networks?

πŸ”˜ A) It prevents devices from automatically opening network ports
πŸ”˜ B) It increases network speed
πŸ”˜ C) It reduces battery consumption on smart devices
πŸ”˜ D) It prevents firmware updates

βœ… Correct Answer: A) It prevents devices from automatically opening network ports
πŸ“ Explanation: UPnP automatically opens ports, which can expose devices to unauthorized remote access if hackers scan for open ports.


119. What type of attack targets smart locks that use RFID authentication?

πŸ”˜ A) Relay attack
πŸ”˜ B) Ransomware attack
πŸ”˜ C) SQL injection attack
πŸ”˜ D) Buffer overflow attack

βœ… Correct Answer: A) Relay attack
πŸ“ Explanation: In a relay attack, attackers relay RFID signals from an authorized key fob to a smart lock, tricking it into unlocking.


120. What is the risk of using a single, shared password across multiple smart home devices?

πŸ”˜ A) If one device is compromised, all others can be accessed
πŸ”˜ B) It slows down login times
πŸ”˜ C) It increases network congestion
πŸ”˜ D) It consumes more battery power

βœ… Correct Answer: A) If one device is compromised, all others can be accessed
πŸ“ Explanation: Using the same password across multiple devices increases the risk of credential-stuffing attacks, where hackers use stolen passwords to access multiple accounts.


121. What is the primary security risk of using a smart home hub that controls multiple devices?

πŸ”˜ A) It slows down internet speed
πŸ”˜ B) If compromised, attackers can control all connected devices
πŸ”˜ C) It consumes excessive bandwidth
πŸ”˜ D) It prevents firmware updates

βœ… Correct Answer: B) If compromised, attackers can control all connected devices
πŸ“ Explanation: A smart home hub acts as a centralized control point, meaning a breach could give an attacker control over all linked devices.


122. What is an effective way to prevent unauthorized network sniffing of smart home devices?

πŸ”˜ A) Use a VPN to encrypt network traffic
πŸ”˜ B) Keep all devices disconnected from Wi-Fi
πŸ”˜ C) Use a public Wi-Fi network
πŸ”˜ D) Disable encryption on smart home devices

βœ… Correct Answer: A) Use a VPN to encrypt network traffic
πŸ“ Explanation: A VPN (Virtual Private Network) encrypts data in transit, preventing attackers from intercepting communications between smart home devices.


123. What is a key weakness of Zigbee and Z-Wave smart home communication protocols?

πŸ”˜ A) They rely on low-frequency signals that are easy to intercept
πŸ”˜ B) They do not support smart home automation
πŸ”˜ C) They cannot be connected to the internet
πŸ”˜ D) They require more power than Wi-Fi

βœ… Correct Answer: A) They rely on low-frequency signals that are easy to intercept
πŸ“ Explanation: Zigbee and Z-Wave operate on radio frequencies, making them vulnerable to replay attacks and signal interception without proper encryption.


124. What type of attack targets smart home devices using exposed Telnet services?

πŸ”˜ A) Mirai Botnet Attack
πŸ”˜ B) Phishing Attack
πŸ”˜ C) SQL Injection Attack
πŸ”˜ D) DNS Spoofing

βœ… Correct Answer: A) Mirai Botnet Attack
πŸ“ Explanation: Mirai malware exploits default Telnet credentials on smart home IoT devices, adding them to DDoS botnets.


125. How can attackers compromise a smart home system through mobile applications?

πŸ”˜ A) By exploiting outdated apps with security vulnerabilities
πŸ”˜ B) By using social engineering attacks to steal login credentials
πŸ”˜ C) By injecting malware through fake apps
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Insecure mobile apps, phishing, and malware-infected apps can give attackers remote access to smart home devices.


126. How can attackers use a smart assistant to carry out unauthorized actions?

πŸ”˜ A) By using ultrasonic (inaudible) voice commands (DolphinAttack)
πŸ”˜ B) By exploiting unpatched vulnerabilities in the software
πŸ”˜ C) By gaining access to linked accounts and issuing remote commands
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Voice spoofing, software vulnerabilities, and linked account takeovers allow attackers to control smart assistants remotely.


127. What is an effective method to protect smart home routers from unauthorized access?

πŸ”˜ A) Disable remote administration
πŸ”˜ B) Use strong WPA3 encryption
πŸ”˜ C) Change default admin credentials
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Disabling remote access, using WPA3, and changing default passwords strengthens router security against unauthorized access.


128. How does disabling “Guest Mode” on smart home devices improve security?

πŸ”˜ A) It prevents unauthorized users from connecting
πŸ”˜ B) It improves Wi-Fi speed
πŸ”˜ C) It increases device battery life
πŸ”˜ D) It extends device lifespan

βœ… Correct Answer: A) It prevents unauthorized users from connecting
πŸ“ Explanation: Guest Mode allows temporary connections, which attackers could exploit to gain access to the smart home network.


129. What security risk does integrating smart home devices with cloud services introduce?

πŸ”˜ A) Increased dependency on internet connectivity
πŸ”˜ B) Potential exposure of data in cloud breaches
πŸ”˜ C) Higher risk of unauthorized remote access
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Cloud services increase risks of data breaches, unauthorized access, and connectivity-based attacks.


130. Why is regularly changing Wi-Fi passwords important for smart home security?

πŸ”˜ A) It reduces the risk of brute-force attacks
πŸ”˜ B) It prevents unauthorized users from maintaining persistent access
πŸ”˜ C) It mitigates risks if previous passwords were leaked
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Regularly updating Wi-Fi passwords helps prevent unauthorized access from compromised or leaked credentials.


131. What security measure can protect a smart TV from cyber threats?

πŸ”˜ A) Disabling internet connectivity when not in use
πŸ”˜ B) Updating firmware regularly
πŸ”˜ C) Blocking unnecessary network ports
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart TVs can be hacked via outdated firmware, exposed ports, and internet-connected vulnerabilities, requiring multiple security measures.


132. How can attackers use RFID skimming to compromise smart home access control?

πŸ”˜ A) By cloning RFID-based smart locks
πŸ”˜ B) By disabling RFID signals remotely
πŸ”˜ C) By jamming RFID communication
πŸ”˜ D) By increasing RFID signal range

βœ… Correct Answer: A) By cloning RFID-based smart locks
πŸ“ Explanation: Attackers capture RFID signals and replay them to gain unauthorized access to smart locks.


133. Why is network monitoring important in smart home security?

πŸ”˜ A) It helps detect unauthorized access attempts
πŸ”˜ B) It prevents overheating of smart devices
πŸ”˜ C) It speeds up data transfer
πŸ”˜ D) It allows guest users to connect faster

βœ… Correct Answer: A) It helps detect unauthorized access attempts
πŸ“ Explanation: Network monitoring tools can detect suspicious activity, helping to prevent security breaches.


134. What risk does using an outdated smart door lock pose?

πŸ”˜ A) It may be vulnerable to previously known exploits
πŸ”˜ B) It drains battery faster
πŸ”˜ C) It prevents firmware updates
πŸ”˜ D) It requires frequent recalibration

βœ… Correct Answer: A) It may be vulnerable to previously known exploits
πŸ“ Explanation: Older smart locks with outdated firmware may contain known vulnerabilities that hackers can exploit.


135. What security feature should smart doorbells include to prevent unauthorized access?

πŸ”˜ A) Encrypted video transmission
πŸ”˜ B) Strong password authentication
πŸ”˜ C) Regular software updates
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Encryption, strong authentication, and updates help protect smart doorbells from hacking attempts.


136. What is a major security risk of using weak PIN codes for smart home access?

πŸ”˜ A) PINs can be easily guessed using brute-force attacks
πŸ”˜ B) It makes device setup slower
πŸ”˜ C) It consumes more network bandwidth
πŸ”˜ D) It prevents firmware updates

βœ… Correct Answer: A) PINs can be easily guessed using brute-force attacks
πŸ“ Explanation: Short or common PINs (like 1234) are vulnerable to brute-force attacks, allowing unauthorized access to smart locks and security systems.


137. How can attackers manipulate smart home door sensors?

πŸ”˜ A) By using magnets to trick the sensor into thinking the door is closed
πŸ”˜ B) By hacking the sensor’s Bluetooth connection
πŸ”˜ C) By physically tampering with the device
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can use magnets, Bluetooth exploits, or physical tampering to bypass smart door sensors and gain unauthorized entry.


138. What is a security risk of using voice-based authentication for smart locks?

πŸ”˜ A) It requires an internet connection
πŸ”˜ B) It can be bypassed using recorded or synthetic voices
πŸ”˜ C) It consumes excessive power
πŸ”˜ D) It slows down unlocking time

βœ… Correct Answer: B) It can be bypassed using recorded or synthetic voices
πŸ“ Explanation: Attackers can use AI-generated voices or recordings to fool voice authentication systems, gaining unauthorized access.


139. How can attackers exploit weak Bluetooth Low Energy (BLE) security in smart home devices?

πŸ”˜ A) By performing a replay attack to gain access
πŸ”˜ B) By sniffing unencrypted BLE traffic
πŸ”˜ C) By using BLE signal amplification to control devices remotely
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: BLE vulnerabilities can allow attackers to intercept, replay, or amplify signals to manipulate smart home devices.


140. Why should smart home owners disable unnecessary IoT device features?

πŸ”˜ A) To reduce the attack surface and minimize security risks
πŸ”˜ B) To extend battery life
πŸ”˜ C) To improve Wi-Fi speed
πŸ”˜ D) To make the device easier to use

βœ… Correct Answer: A) To reduce the attack surface and minimize security risks
πŸ“ Explanation: Disabling unused features (such as remote access or unnecessary APIs) helps reduce potential attack vectors.


141. What is a key advantage of using Zigbee over Wi-Fi for smart home devices?

πŸ”˜ A) Zigbee has stronger encryption
πŸ”˜ B) Zigbee consumes less power and reduces Wi-Fi congestion
πŸ”˜ C) Zigbee has a wider range than Wi-Fi
πŸ”˜ D) Zigbee is immune to cyberattacks

βœ… Correct Answer: B) Zigbee consumes less power and reduces Wi-Fi congestion
πŸ“ Explanation: Zigbee operates on a low-power mesh network, making it energy-efficient and reducing congestion compared to Wi-Fi.


142. How can attackers exploit smart home cloud services?

πŸ”˜ A) By stealing user credentials through phishing
πŸ”˜ B) By exploiting cloud API vulnerabilities
πŸ”˜ C) By performing a man-in-the-middle attack between the cloud and smart devices
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can compromise cloud accounts, exploit API vulnerabilities, or intercept cloud communications to gain unauthorized access to smart home systems.


143. What is a common mistake that exposes smart locks to security risks?

πŸ”˜ A) Using factory default passwords
πŸ”˜ B) Enabling guest access without restrictions
πŸ”˜ C) Not updating firmware regularly
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Default passwords, unrestricted guest access, and outdated firmware can make smart locks vulnerable to hacking attempts.


144. What is a primary reason why public Wi-Fi should not be used for smart home device control?

πŸ”˜ A) Public Wi-Fi networks are susceptible to MITM (Man-in-the-Middle) attacks
πŸ”˜ B) Smart home devices require a private network to function
πŸ”˜ C) Public Wi-Fi networks increase device power consumption
πŸ”˜ D) Public Wi-Fi speeds are too slow for IoT devices

βœ… Correct Answer: A) Public Wi-Fi networks are susceptible to MITM (Man-in-the-Middle) attacks
πŸ“ Explanation: Public Wi-Fi networks lack proper encryption, making them vulnerable to eavesdropping and MITM attacks that can expose smart home credentials.


145. How can attackers exploit smart home geofencing features?

πŸ”˜ A) By spoofing GPS signals to trick the system
πŸ”˜ B) By tracking user movement patterns
πŸ”˜ C) By triggering automated actions without authorization
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can manipulate GPS signals, track user locations, or trigger smart home automations for malicious purposes.


146. What is the primary function of a network Intrusion Detection System (IDS) in a smart home?

πŸ”˜ A) It detects and alerts about suspicious network activity
πŸ”˜ B) It speeds up smart device communication
πŸ”˜ C) It increases Wi-Fi coverage
πŸ”˜ D) It automatically updates firmware

βœ… Correct Answer: A) It detects and alerts about suspicious network activity
πŸ“ Explanation: A network IDS monitors traffic and detects unauthorized access attempts, malware, and hacking attempts.


147. Why is a smart home device with a hardcoded backdoor a security risk?

πŸ”˜ A) Attackers can use it to gain persistent access to the device
πŸ”˜ B) It consumes excessive bandwidth
πŸ”˜ C) It prevents the device from connecting to secure networks
πŸ”˜ D) It slows down firmware updates

βœ… Correct Answer: A) Attackers can use it to gain persistent access to the device
πŸ“ Explanation: Backdoors in IoT devices allow hackers to maintain control over the device even if passwords are changed.


148. How can attackers use AI-powered malware to compromise smart homes?

πŸ”˜ A) By analyzing user behavior to predict security weaknesses
πŸ”˜ B) By automating brute-force attacks against smart locks
πŸ”˜ C) By evading traditional security mechanisms
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: AI-powered malware can learn and adapt to exploit vulnerabilities, making it a powerful threat against smart home security.


149. How does restricting IoT devices to a separate VLAN improve security?

πŸ”˜ A) It isolates smart home devices from sensitive data networks
πŸ”˜ B) It prevents unauthorized devices from accessing IoT devices
πŸ”˜ C) It reduces the attack surface of a compromised device
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: A separate VLAN for IoT devices ensures that if a smart device is hacked, the attacker cannot access critical networks or sensitive data.


150. What is the primary reason for using multi-factor authentication (MFA) in smart home accounts?

πŸ”˜ A) It prevents unauthorized access even if credentials are stolen
πŸ”˜ B) It makes logging in faster
πŸ”˜ C) It reduces network congestion
πŸ”˜ D) It improves battery life

βœ… Correct Answer: A) It prevents unauthorized access even if credentials are stolen
πŸ“ Explanation: MFA adds an extra layer of security, ensuring that even if an attacker steals login credentials, they still need another factor (e.g., OTP, biometrics) to access the account.


151. What is a primary security concern with smart home door locks that use cloud-based access control?

πŸ”˜ A) They require frequent battery replacements
πŸ”˜ B) They can be disabled remotely if the cloud service is compromised
πŸ”˜ C) They do not support multiple users
πŸ”˜ D) They slow down network performance

βœ… Correct Answer: B) They can be disabled remotely if the cloud service is compromised
πŸ“ Explanation: Cloud-based smart locks rely on external services, meaning a cloud breach or outage can allow attackers to lock out or gain access remotely.


152. How can attackers exploit QR code-based authentication in smart home devices?

πŸ”˜ A) By replacing QR codes with malicious ones
πŸ”˜ B) By using QR code spoofing to redirect authentication requests
πŸ”˜ C) By scanning QR codes with malware-infected apps
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can replace or manipulate QR codes to redirect authentication requests, leading to unauthorized access.


153. What is a recommended security measure for smart home NAS (Network Attached Storage) devices?

πŸ”˜ A) Enabling strong encryption for stored data
πŸ”˜ B) Disabling remote access unless necessary
πŸ”˜ C) Using a firewall to restrict unauthorized access
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart home NAS devices must be encrypted, secured behind a firewall, and have remote access disabled to prevent unauthorized data exposure.


154. What is a common risk associated with using smart home facial recognition systems?

πŸ”˜ A) They can be fooled by high-resolution images or deepfake technology
πŸ”˜ B) They require frequent reconfiguration
πŸ”˜ C) They consume too much power
πŸ”˜ D) They cannot differentiate between users

βœ… Correct Answer: A) They can be fooled by high-resolution images or deepfake technology
πŸ“ Explanation: Attackers can use photos, videos, or AI-generated deepfakes to trick facial recognition systems into granting unauthorized access.


155. Why should smart home devices be assigned static IP addresses within a home network?

πŸ”˜ A) To improve network speed
πŸ”˜ B) To reduce the risk of network spoofing attacks
πŸ”˜ C) To increase battery efficiency
πŸ”˜ D) To make devices invisible to hackers

βœ… Correct Answer: B) To reduce the risk of network spoofing attacks
πŸ“ Explanation: Assigning static IPs helps mitigate spoofing risks and makes it easier to monitor and secure smart home devices.


156. How can an attacker exploit Bluetooth pairing flaws in smart locks?

πŸ”˜ A) By eavesdropping on unencrypted Bluetooth signals
πŸ”˜ B) By performing a replay attack on the pairing process
πŸ”˜ C) By brute-forcing weak Bluetooth pairing codes
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Weak Bluetooth pairing mechanisms can be exploited using eavesdropping, replay attacks, or brute-force techniques to gain control of smart locks.


157. What is a common security issue with using smart home devices in rental properties?

πŸ”˜ A) Previous tenants may still have access
πŸ”˜ B) Smart devices may not support encryption
πŸ”˜ C) Devices can only be reset by manufacturers
πŸ”˜ D) They cannot be connected to home Wi-Fi

βœ… Correct Answer: A) Previous tenants may still have access
πŸ“ Explanation: If previous tenants still have access to smart home systems, they may be able to control devices remotely unless proper resets are performed.


158. What type of attack exploits a weak SSID name and password on smart home Wi-Fi networks?

πŸ”˜ A) Wi-Fi Deauthentication Attack
πŸ”˜ B) Dictionary Attack
πŸ”˜ C) Evil Twin Attack
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Weak Wi-Fi security settings make networks vulnerable to deauthentication, dictionary attacks, and fake hotspot (Evil Twin) exploits.


159. What is a security risk of using third-party automation scripts for smart home devices?

πŸ”˜ A) Scripts may contain malicious code
πŸ”˜ B) Scripts may expose API keys and credentials
πŸ”˜ C) Scripts may not receive regular security updates
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Untrusted third-party scripts can introduce vulnerabilities, data exposure, and security loopholes in smart home systems.


160. How can an attacker use a hacked smart home thermostat for data exfiltration?

πŸ”˜ A) By encoding stolen data into temperature logs
πŸ”˜ B) By manipulating temperature settings to send signals
πŸ”˜ C) By using the thermostat as a relay for exfiltrating sensitive data
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Compromised thermostats can be used as covert communication channels for exfiltrating data via encoded temperature changes or logs.


161. What security measure should be implemented for smart security cameras connected to cloud services?

πŸ”˜ A) Enabling two-factor authentication (2FA)
πŸ”˜ B) Using strong, unique passwords
πŸ”˜ C) Restricting camera access to private networks
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart security cameras must have 2FA, strong authentication, and private network restrictions to prevent unauthorized access.


162. How can attackers exploit smart home doorbells with video streaming?

πŸ”˜ A) By intercepting unencrypted video feeds
πŸ”˜ B) By manipulating stored footage
πŸ”˜ C) By disabling the camera remotely
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can eavesdrop on video feeds, modify footage, or disable cameras if proper security controls aren’t implemented.


163. What risk is associated with using IoT-enabled smart home vacuums?

πŸ”˜ A) They can map and store floor plans of a home
πŸ”˜ B) They can record audio conversations
πŸ”˜ C) They can be remotely hijacked for spying
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart vacuums can be exploited to map homes, record conversations, and be remotely controlled for surveillance.


164. What is a recommended way to secure smart home lighting systems?

πŸ”˜ A) Disable remote access unless necessary
πŸ”˜ B) Use secure, encrypted communication protocols
πŸ”˜ C) Regularly update firmware and software
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Restricting remote access, using encryption, and updating firmware helps secure smart lighting systems from cyber threats.


165. Why is DNS filtering useful for smart home security?

πŸ”˜ A) It blocks access to malicious domains
πŸ”˜ B) It increases network speed
πŸ”˜ C) It prevents device overheating
πŸ”˜ D) It improves battery life

βœ… Correct Answer: A) It blocks access to malicious domains
πŸ“ Explanation: DNS filtering prevents smart home devices from connecting to known malicious servers, reducing exposure to cyber threats.


166. How can attackers exploit smart home irrigation systems?

πŸ”˜ A) By remotely flooding an area to cause water damage
πŸ”˜ B) By depleting water resources through unauthorized activation
πŸ”˜ C) By using it as a point of entry into the smart home network
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart irrigation systems can be hacked to waste water, damage landscapes, or serve as a pivot point for network intrusions.


167. What is a major risk of using weak encryption on smart home surveillance footage?

πŸ”˜ A) It increases storage space
πŸ”˜ B) It allows attackers to intercept and view private video feeds
πŸ”˜ C) It prevents firmware updates
πŸ”˜ D) It improves streaming speed

βœ… Correct Answer: B) It allows attackers to intercept and view private video feeds
πŸ“ Explanation: Weak encryption makes it easier for hackers to intercept surveillance footage, leading to privacy breaches and potential stalking risks.


168. What is a security concern when using smart home intercom systems?

πŸ”˜ A) Attackers can remotely listen to conversations
πŸ”˜ B) Unauthorized individuals can gain access through voice spoofing
πŸ”˜ C) Unpatched vulnerabilities may allow remote control
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart intercoms can be exploited through eavesdropping, voice spoofing, and remote hacking if not secured properly.


169. What is the risk of using smart locks with publicly exposed APIs?

πŸ”˜ A) Attackers can send commands to unlock doors remotely
πŸ”˜ B) APIs can leak sensitive data, such as access logs
πŸ”˜ C) Poorly secured APIs can be brute-forced to gain control
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Exposed APIs allow hackers to unlock doors, steal data, or execute unauthorized commands on smart locks.


170. How does implementing MAC address filtering improve smart home security?

πŸ”˜ A) It restricts network access to only approved devices
πŸ”˜ B) It speeds up the internet connection
πŸ”˜ C) It extends battery life for IoT devices
πŸ”˜ D) It prevents firmware tampering

βœ… Correct Answer: A) It restricts network access to only approved devices
πŸ“ Explanation: MAC address filtering ensures that only authorized devices can connect to the smart home network.


171. What is a common mistake users make when setting up smart home cameras?

πŸ”˜ A) Keeping default usernames and passwords
πŸ”˜ B) Disabling two-factor authentication (2FA)
πŸ”˜ C) Allowing unrestricted cloud access
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Many users fail to change default credentials, enable 2FA, or limit cloud access, leaving smart cameras vulnerable to attacks.


172. How can attackers exploit smart power strips?

πŸ”˜ A) By remotely turning off connected devices
πŸ”˜ B) By using them as entry points into the home network
πŸ”˜ C) By overloading circuits and causing damage
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Compromised smart power strips can lead to power disruptions, network intrusions, or even electrical hazards.


173. Why should smart home devices be placed on a separate network (VLAN)?

πŸ”˜ A) To isolate them from critical personal data and work devices
πŸ”˜ B) To improve gaming performance
πŸ”˜ C) To reduce electricity consumption
πŸ”˜ D) To prevent overheating

βœ… Correct Answer: A) To isolate them from critical personal data and work devices
πŸ“ Explanation: Segmenting IoT devices on a separate VLAN prevents attackers from moving laterally across the network if a smart device is compromised.


174. What type of attack can disable smart home alarms?

πŸ”˜ A) Jamming attacks
πŸ”˜ B) Firmware rollback attacks
πŸ”˜ C) API injection attacks
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can jam alarm signals, roll back firmware to exploit old vulnerabilities, or use API-based exploits to disable alarms.


175. What security risk does enabling β€œremote access” on smart home devices introduce?

πŸ”˜ A) It increases vulnerability to unauthorized access attempts
πŸ”˜ B) It allows brute-force attacks on login credentials
πŸ”˜ C) Attackers can remotely control smart devices if credentials are compromised
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Remote access, if poorly secured, provides an easy target for attackers to gain control over smart home systems.


176. How can attackers manipulate smart home occupancy sensors?

πŸ”˜ A) By using infrared jamming to prevent detection
πŸ”˜ B) By injecting false signals into sensor communication
πŸ”˜ C) By spoofing presence data to trick security systems
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can manipulate occupancy sensors using infrared jammers, false signals, or spoofing techniques to bypass security measures.


177. How can smart home speakers be exploited by cybercriminals?

πŸ”˜ A) By using malware to listen in on conversations
πŸ”˜ B) By hijacking voice assistants to control smart devices
πŸ”˜ C) By sending phishing links through voice notifications
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Compromised smart speakers can be used for eavesdropping, issuing unauthorized voice commands, or distributing phishing links.


178. What is the biggest risk of using outdated smart home firmware?

πŸ”˜ A) It makes devices slower
πŸ”˜ B) It exposes devices to known security vulnerabilities
πŸ”˜ C) It increases network traffic
πŸ”˜ D) It reduces storage capacity

βœ… Correct Answer: B) It exposes devices to known security vulnerabilities
πŸ“ Explanation: Outdated firmware lacks security patches, making devices easy targets for hackers using known exploits.


179. How can attackers use smart doorbells for surveillance?

πŸ”˜ A) By gaining unauthorized remote access to video feeds
πŸ”˜ B) By modifying stored footage
πŸ”˜ C) By activating motion detection to gather information on residents
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Hacked smart doorbells can be used for surveillance, spying on users, or manipulating security footage.


180. How does disabling voice purchasing on smart assistants improve security?

πŸ”˜ A) It prevents unauthorized purchases by attackers or children
πŸ”˜ B) It increases device processing speed
πŸ”˜ C) It reduces voice assistant activation errors
πŸ”˜ D) It improves device battery life

βœ… Correct Answer: A) It prevents unauthorized purchases by attackers or children
πŸ“ Explanation: Attackers or unauthorized users can use voice commands to make purchases, which is why disabling voice purchasing is a recommended security practice.


181. How can attackers exploit smart home voice assistants for unauthorized access?

πŸ”˜ A) By issuing commands through open windows or doors (voice injection)
πŸ”˜ B) By using AI-generated voice impersonation
πŸ”˜ C) By hijacking linked third-party services
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can use voice injection, AI-generated voice replication, or third-party service hijacking to control smart home assistants.


182. What is a key security risk of smart home guest networks?

πŸ”˜ A) Guests can access sensitive devices if permissions are not restricted
πŸ”˜ B) Guest networks consume additional bandwidth
πŸ”˜ C) Guest networks cannot use WPA3 encryption
πŸ”˜ D) They reduce the Wi-Fi range

βœ… Correct Answer: A) Guests can access sensitive devices if permissions are not restricted
πŸ“ Explanation: If guest network permissions are not properly set, unauthorized users may gain access to smart home devices.


183. What is a common vulnerability in smart home alarm systems?

πŸ”˜ A) Jamming attacks on wireless signals
πŸ”˜ B) Default passwords left unchanged
πŸ”˜ C) Unpatched software vulnerabilities
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Jamming attacks, weak credentials, and unpatched firmware make smart home alarm systems vulnerable to attacks.


184. How can attackers compromise a smart home backup power supply?

πŸ”˜ A) By overloading the circuit through malware
πŸ”˜ B) By remotely triggering a shutdown if it has network access
πŸ”˜ C) By manipulating firmware to cause failure
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can manipulate smart power supplies to disable backup systems, causing security failures during power outages.


185. What is the risk of using a single account for all smart home devices?

πŸ”˜ A) If compromised, all devices are accessible to attackers
πŸ”˜ B) It prevents setting unique permissions per device
πŸ”˜ C) It increases the attack surface for cybercriminals
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Using a single account for all smart devices increases the risk of total compromise if credentials are stolen.


186. Why should smart home devices be disabled when not in use?

πŸ”˜ A) To reduce exposure to cyberattacks
πŸ”˜ B) To lower energy consumption
πŸ”˜ C) To prevent unauthorized remote activation
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Disabling unused smart home devices helps reduce their attack surface, save energy, and prevent unauthorized access.


187. How can attackers exploit motion detection features in smart home security cameras?

πŸ”˜ A) By remotely disabling motion detection
πŸ”˜ B) By sending false motion alerts to distract users
πŸ”˜ C) By using infrared light to blind motion sensors
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Attackers can disable, manipulate, or bypass motion detection in smart cameras to avoid detection.


188. What security risk does an improperly configured smart home firewall present?

πŸ”˜ A) It may allow unauthorized inbound and outbound traffic
πŸ”˜ B) It may block legitimate device communication
πŸ”˜ C) It can be exploited if weak default settings are used
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: A poorly configured firewall can allow unauthorized access, disrupt smart home device communication, or be exploited through weak configurations.


189. What is a risk of using Bluetooth-based smart home automation?

πŸ”˜ A) Bluetooth signals can be intercepted by attackers nearby
πŸ”˜ B) Devices may remain discoverable, making them easier to attack
πŸ”˜ C) Weak Bluetooth encryption can be bypassed
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Bluetooth smart home devices are vulnerable to signal interception, weak encryption, and discoverability exploits if not properly secured.


190. What is a primary security benefit of using a dedicated IoT network for smart home devices?

πŸ”˜ A) It isolates IoT devices from critical home systems
πŸ”˜ B) It improves internet speed for other devices
πŸ”˜ C) It enhances battery life for smart devices
πŸ”˜ D) It prevents overheating

βœ… Correct Answer: A) It isolates IoT devices from critical home systems
πŸ“ Explanation: A dedicated IoT network isolates smart home devices from critical systems, preventing attackers from accessing personal or financial data if an IoT device is compromised.


191. How can attackers exploit smart home lighting systems?

πŸ”˜ A) By remotely turning lights on/off to create confusion
πŸ”˜ B) By using smart bulbs to launch botnet attacks
πŸ”˜ C) By exploiting vulnerabilities in connected apps to access the network
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart lighting systems can be exploited to cause disruption, be part of a botnet, or act as an entry point into a home network if not secured properly.


192. What is a major risk of using smart home devices that rely on open Wi-Fi networks?

πŸ”˜ A) Anyone nearby can access and control them
πŸ”˜ B) They can be easily hijacked via man-in-the-middle attacks
πŸ”˜ C) They expose user credentials to attackers
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Open Wi-Fi networks lack encryption, allowing attackers to easily intercept traffic, hijack devices, and steal credentials.


193. How can attackers exploit smart locks with RFID authentication?

πŸ”˜ A) By cloning RFID access cards using skimming devices
πŸ”˜ B) By using relay attacks to extend RFID signals
πŸ”˜ C) By performing brute-force attacks on RFID authentication
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: RFID authentication can be bypassed using cloning, relay attacks, or brute-force methods if security measures are weak.


194. What security risk does a compromised smart home thermostat pose?

πŸ”˜ A) It can reveal when homeowners are away
πŸ”˜ B) It can be manipulated to cause heating or cooling failures
πŸ”˜ C) It can serve as an entry point for network attacks
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: A hacked smart thermostat can leak occupancy patterns, cause physical damage, or be used for lateral attacks on the network.


195. How can attackers exploit vulnerabilities in smart home garage door openers?

πŸ”˜ A) By using replay attacks to capture and resend access codes
πŸ”˜ B) By disabling security alerts and notifications
πŸ”˜ C) By remotely brute-forcing authentication credentials
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Replay attacks, brute-force attempts, and disabling alerts are common methods used to compromise smart garage door openers.


196. Why is using default credentials on smart home routers a security risk?

πŸ”˜ A) Attackers can use default usernames/passwords to gain unauthorized access
πŸ”˜ B) Default credentials are often available on the internet
πŸ”˜ C) It makes brute-force attacks easier
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Default credentials are commonly known and used in automated attacks, allowing attackers to easily compromise smart home routers.


197. What is an effective way to prevent unauthorized control of smart home blinds or curtains?

πŸ”˜ A) Enabling secure authentication and encryption
πŸ”˜ B) Using a dedicated IoT network
πŸ”˜ C) Regularly updating firmware to patch security vulnerabilities
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart blinds or curtains can be hacked if authentication, encryption, and updates are not properly implemented.


198. How can attackers exploit smart TVs in a home network?

πŸ”˜ A) By hijacking the microphone and camera for spying
πŸ”˜ B) By using them as a pivot point for launching malware
πŸ”˜ C) By displaying fake messages or phishing screens
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart TVs can be used for surveillance, malware distribution, or phishing attacks if compromised.


199. What is a recommended security measure for smart home baby monitors?

πŸ”˜ A) Changing default login credentials
πŸ”˜ B) Using strong encryption for video/audio transmission
πŸ”˜ C) Disabling remote access when not in use
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Hacked baby monitors can be used to spy on families, so proper authentication, encryption, and limited remote access are critical for security.


200. How can smart home water leak sensors be exploited by attackers?

πŸ”˜ A) By sending false alerts to cause panic
πŸ”˜ B) By disabling alerts remotely
πŸ”˜ C) By triggering automated water shutoff systems maliciously
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Hacked water leak sensors can be used to cause unnecessary alarms, disable real alerts, or manipulate water control systems.


201. Why is disabling UPnP (Universal Plug and Play) recommended for smart home security?

πŸ”˜ A) UPnP automatically opens network ports, increasing exposure to attacks
πŸ”˜ B) UPnP allows devices to be accessed remotely without authentication
πŸ”˜ C) UPnP can be exploited by malware to bypass firewalls
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: UPnP weakens security by automatically opening ports that can be abused for remote exploitation.


202. How can attackers use a compromised smart mirror?

πŸ”˜ A) By activating the camera for unauthorized surveillance
πŸ”˜ B) By injecting malicious advertisements or phishing pages
πŸ”˜ C) By exploiting insecure network connections
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart mirrors with built-in cameras, web access, and internet connectivity can be compromised for spying, malware injection, or phishing.


203. What security risk does integrating smart home devices with voice-activated banking services pose?

πŸ”˜ A) Unauthorized users can initiate financial transactions
πŸ”˜ B) Attackers can use voice spoofing to bypass authentication
πŸ”˜ C) Poorly secured voice assistants may store sensitive banking information
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Smart home devices linked to banking services are vulnerable to voice spoofing, unauthorized transactions, and data leaks.


204. What is the security risk of using cloud-based storage for smart home footage?

πŸ”˜ A) If the cloud service is hacked, stored video footage may be leaked
πŸ”˜ B) Video footage can be accessed by unauthorized third parties
πŸ”˜ C) Weak encryption may expose sensitive recordings
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Cloud-based smart home footage is at risk of hacks, unauthorized access, and weak encryption flaws if not properly secured.


205. How does enabling logging and audit trails improve smart home security?

πŸ”˜ A) It helps track unauthorized access attempts
πŸ”˜ B) It provides insights into suspicious activities
πŸ”˜ C) It allows users to monitor changes made to smart devices
πŸ”˜ D) All of the above

βœ… Correct Answer: D) All of the above
πŸ“ Explanation: Logging and audit trails help detect unauthorized access, track suspicious actions, and ensure accountability in smart home security.