1. Which of the following is a common attack vector against smart locks?
π A) SQL Injection
π B) Man-in-the-Middle (MITM) Attacks
π C) Buffer Overflow
π D) Remote Desktop Protocol (RDP) Exploit
β
Correct Answer: B) Man-in-the-Middle (MITM) Attacks
π Explanation: Smart locks often rely on Bluetooth or Wi-Fi, making them vulnerable to MITM attacks where an attacker intercepts and alters communication between the lock and the controlling device.
2. What is the primary security concern when using a cloud-connected smart camera?
π A) Lack of local storage
π B) Unauthorized remote access
π C) High power consumption
π D) Limited field of view
β
Correct Answer: B) Unauthorized remote access
π Explanation: Cloud-connected cameras are often targeted by attackers trying to access live feeds or stored footage, especially if the device has weak credentials or outdated firmware.
3. What is the safest method for securing a smart home assistant like Amazon Echo or Google Home?
π A) Disabling voice commands
π B) Changing the default wake word
π C) Using strong authentication for linked accounts
π D) Placing the device in a locked room
β
Correct Answer: C) Using strong authentication for linked accounts
π Explanation: The biggest risk is unauthorized access to accounts linked with the assistant. Enabling two-factor authentication (2FA) and using strong passwords helps mitigate this risk.
4. What is the best way to prevent attackers from exploiting smart cameras?
π A) Keeping them turned off at all times
π B) Using end-to-end encrypted camera streams
π C) Placing tape over the camera lens
π D) Blocking all outgoing internet connections
β
Correct Answer: B) Using end-to-end encrypted camera streams
π Explanation: Smart cameras should use strong encryption (AES-256, TLS 1.2/1.3) to prevent attackers from eavesdropping on footage.
5. What security risk does enabling remote access for smart locks introduce?
π A) Increased power consumption
π B) Unauthorized entry if credentials are compromised
π C) Physical wear and tear on the lock
π D) More Wi-Fi interference
β
Correct Answer: B) Unauthorized entry if credentials are compromised
π Explanation: Remote access allows attackers to brute-force passwords or exploit API vulnerabilities to gain unauthorized control of smart locks.
6. Why is disabling Universal Plug and Play (UPnP) recommended for smart home devices?
π A) It increases Wi-Fi speed
π B) It prevents automatic port forwarding, reducing attack exposure
π C) It improves battery life of devices
π D) It reduces the cost of the internet connection
β
Correct Answer: B) It prevents automatic port forwarding, reducing attack exposure
π Explanation: UPnP automatically opens ports on routers, making smart home devices more vulnerable to attacks like botnets and remote exploits.
7. Which of the following is NOT a recommended security practice for smart home devices?
π A) Using strong, unique passwords
π B) Keeping firmware updated
π C) Connecting devices to public Wi-Fi networks
π D) Disabling unnecessary features
β
Correct Answer: C) Connecting devices to public Wi-Fi networks
π Explanation: Public Wi-Fi is insecure and susceptible to eavesdropping, MITM attacks, and credential theft.
8. What kind of encryption is commonly used to secure smart home communication?
π A) SHA-256
π B) AES-256
π C) MD5
π D) XOR encryption
β
Correct Answer: B) AES-256
π Explanation: AES-256 is a strong encryption standard used for securing smart home device communication. MD5 and XOR are weak and not recommended.
9. How can an attacker exploit a smart assistant using voice commands?
π A) By whispering to the assistant
π B) By using ultrasonic voice commands (DolphinAttack)
π C) By increasing the assistantβs volume
π D) By reducing microphone sensitivity
β
Correct Answer: B) By using ultrasonic voice commands (DolphinAttack)
π Explanation: The DolphinAttack uses inaudible ultrasonic commands to control smart assistants without user awareness.
10. What is the purpose of MAC address filtering for smart home security?
π A) To improve device performance
π B) To allow only specific devices to connect to the network
π C) To reduce internet speed
π D) To automatically update devices
β
Correct Answer: B) To allow only specific devices to connect to the network
π Explanation: MAC address filtering adds an extra layer of security by restricting unauthorized devices from accessing the network.
11. What is a common way smart home devices are added to botnets like Mirai?
π A) By exploiting default passwords
π B) By overheating the device
π C) By filling storage space
π D) By using Bluetooth
β
Correct Answer: A) By exploiting default passwords
π Explanation: Botnets like Mirai scan for IoT devices with default credentials and take control of them for DDoS attacks.
12. What security risk does enabling βguest accessβ on smart devices pose?
π A) It slows down the internet
π B) It allows unauthorized users to control devices
π C) It increases battery drain
π D) It prevents device updates
β
Correct Answer: B) It allows unauthorized users to control devices
π Explanation: Guest access often lacks strong authentication, making devices easier to exploit.
13. How can attackers exploit weak API security in smart home devices?
π A) By sending malformed JSON requests
π B) By brute-forcing usernames
π C) By jamming wireless signals
π D) By changing IP addresses
β
Correct Answer: A) By sending malformed JSON requests
π Explanation: Weak API security can allow attackers to send malformed requests to trigger vulnerabilities like command injection or privilege escalation.
14. What is a common security flaw in older smart lock models?
π A) Lack of physical key backup
π B) Weak encryption in Bluetooth communication
π C) Excessive battery consumption
π D) Inability to reset access codes
β
Correct Answer: B) Weak encryption in Bluetooth communication
π Explanation: Older smart locks often use outdated Bluetooth encryption (e.g., Bluetooth Low Energy v4.0), making them vulnerable to replay and MITM attacks.
15. Why should you disable unused features on smart home devices?
π A) To improve Wi-Fi signal strength
π B) To reduce battery drain
π C) To minimize attack surfaces
π D) To improve device aesthetics
β
Correct Answer: C) To minimize attack surfaces
π Explanation: Disabling unused features (e.g., remote access, unnecessary APIs) reduces potential entry points for attackers.
16. What is the role of a firewall in smart home security?
π A) It blocks all incoming and outgoing traffic
π B) It allows only internet access to smart devices
π C) It monitors and controls network traffic to prevent malicious connections
π D) It physically secures smart devices
β
Correct Answer: C) It monitors and controls network traffic to prevent malicious connections
π Explanation: Firewalls help filter malicious traffic, block unauthorized access, and detect suspicious activity.
17. Which smart home protocol is considered more secure due to its mesh network encryption?
π A) Zigbee
π B) Wi-Fi
π C) Bluetooth
π D) NFC
β
Correct Answer: A) Zigbee
π Explanation: Zigbee encrypts data within its mesh network (AES-128), making it more secure than traditional Wi-Fi or Bluetooth connections.
18. Why is it risky to use default or simple passwords for smart home devices?
π A) They are harder to remember
π B) They allow easy brute-force or credential stuffing attacks
π C) They make the device incompatible with 2FA
π D) They slow down device performance
β
Correct Answer: B) They allow easy brute-force or credential stuffing attacks
π Explanation: Attackers scan for devices with weak or default passwords and use brute-force or leaked credential databases to gain unauthorized access.
19. How can hackers exploit a smart home’s voice assistant through audio-based attacks?
π A) By using radio frequency interference
π B) By transmitting ultrasonic voice commands (DolphinAttack)
π C) By lowering the deviceβs volume
π D) By forcing a reboot
β
Correct Answer: B) By transmitting ultrasonic voice commands (DolphinAttack)
π Explanation: Attackers can use high-frequency commands (inaudible to humans) to control voice assistants without the ownerβs knowledge.
20. What is an effective way to prevent Wi-Fi jamming attacks on smart devices?
π A) Use 2.4 GHz Wi-Fi only
π B) Enable MAC address filtering
π C) Use smart home devices with Ethernet backup
π D) Lower the Wi-Fi signal strength
β
Correct Answer: C) Use smart home devices with Ethernet backup
π Explanation: Wi-Fi jamming disrupts wireless connectivity, but Ethernet-connected devices remain operational.
21. Which encryption protocol should be used for securing Wi-Fi networks in a smart home?
π A) WEP
π B) WPA
π C) WPA2
π D) WPA3
β
Correct Answer: D) WPA3
π Explanation: WPA3 provides stronger encryption, protection against brute-force attacks, and forward secrecy, making it the most secure option.
22. How can an attacker gain unauthorized access to a smart home system?
π A) By installing malware on a linked smartphone
π B) By physically tampering with the router
π C) By exploiting unpatched firmware vulnerabilities
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers use multiple attack vectors, including malware, router hacking, and exploiting firmware vulnerabilities to infiltrate smart home systems.
23. What security measure can prevent attackers from remotely controlling smart home devices?
π A) VPN for external access
π B) Disabling cloud storage
π C) Using a wired internet connection
π D) Placing devices in a locked room
β
Correct Answer: A) VPN for external access
π Explanation: Using a VPN encrypts remote connections and prevents unauthorized access to smart home devices.
24. Why is disabling remote access for smart locks a good security practice?
π A) Prevents attackers from brute-forcing login credentials
π B) Improves battery life
π C) Reduces key duplication risks
π D) Improves response time
β
Correct Answer: A) Prevents attackers from brute-forcing login credentials
π Explanation: Remote access can allow attackers to brute-force credentials or exploit security flaws in APIs.
25. How can attackers bypass smart lock security?
π A) Using Bluetooth spoofing attacks
π B) Exploiting default or weak PINs
π C) Jamming the lock’s communication
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Bluetooth spoofing, PIN brute-forcing, and signal jamming are common methods used to exploit smart locks.
26. What is an effective way to detect unauthorized access attempts on smart home devices?
π A) Monitoring router logs
π B) Using intrusion detection systems (IDS)
π C) Enabling multi-factor authentication
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Network logs, IDS, and multi-factor authentication (MFA) are crucial for identifying and preventing unauthorized access attempts.
27. How can voice assistants be used for data exfiltration?
π A) By sending sensitive data via voice commands
π B) By using smart assistant skills that send data to attackers
π C) By recording conversations and transmitting them
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can leverage smart assistants to record conversations, use malicious skills, or execute unauthorized commands to exfiltrate data.
28. What type of smart home attack involves tricking devices into connecting to a rogue Wi-Fi network?
π A) Evil Twin Attack
π B) MITM Attack
π C) SSID Spoofing
π D) DNS Hijacking
β
Correct Answer: A) Evil Twin Attack
π Explanation: Evil Twin Attacks create a fake Wi-Fi network that mimics the real one, tricking devices into connecting and exposing data.
29. What security risk does a compromised smart thermostat pose?
π A) It can allow attackers to increase heating bills
π B) It can reveal when homeowners are away
π C) It can be used to overload the power grid
π D) It can delete the homeβs Wi-Fi password
β
Correct Answer: B) It can reveal when homeowners are away
π Explanation: A hacked smart thermostat can expose activity patterns, helping burglars know when a house is empty.
30. Why should smart home devices be placed on a separate VLAN (Virtual LAN)?
π A) To prioritize their network traffic
π B) To isolate them from critical devices like PCs
π C) To reduce power consumption
π D) To make them faster
β
Correct Answer: B) To isolate them from critical devices like PCs
π Explanation: VLAN segmentation ensures that a compromised smart device wonβt provide direct access to personal or business devices on the same network.
31. What is a common security issue in smart doorbells?
π A) They do not record video at night
π B) They store footage in an unencrypted format
π C) They only work with 5 GHz Wi-Fi
π D) They require daily password resets
β
Correct Answer: B) They store footage in an unencrypted format
π Explanation: Many smart doorbells store footage in plaintext or upload it insecurely, making it susceptible to data leaks and unauthorized access.
32. Why is using biometric authentication (fingerprint, face recognition) on smart locks considered a security risk?
π A) It can be bypassed using 3D-printed fingerprints or facial spoofing
π B) It slows down authentication
π C) It requires frequent reconfiguration
π D) It prevents firmware updates
β
Correct Answer: A) It can be bypassed using 3D-printed fingerprints or facial spoofing
π Explanation: Some biometric systems can be tricked using synthetic fingerprints, high-resolution photos, or 3D models of faces.
33. What is a primary risk of connecting smart home devices to third-party voice assistants?
π A) Increased device latency
π B) Exposure to indirect voice command vulnerabilities
π C) Increased energy consumption
π D) Risk of device overheating
β
Correct Answer: B) Exposure to indirect voice command vulnerabilities
π Explanation: Attackers can exploit skills or integrations in third-party voice assistants to issue unauthorized commands or access sensitive data.
34. What is a potential security risk of using a smart home hub to manage multiple devices?
π A) Increased network congestion
π B) Single point of failure if compromised
π C) Requires constant power
π D) Difficult setup process
β
Correct Answer: B) Single point of failure if compromised
π Explanation: If a smart hub is hacked, the attacker may gain control over all connected devices, creating a centralized security risk.
35. Why should you limit smart home device permissions in mobile apps?
π A) To increase device speed
π B) To reduce exposure if the app is compromised
π C) To make them work offline
π D) To reduce memory usage
β
Correct Answer: B) To reduce exposure if the app is compromised
π Explanation: If a mobile app controlling smart devices is hacked, limiting permissions prevents excessive data access or control.
36. What does disabling voice purchasing on smart assistants prevent?
π A) Unauthorized transactions by attackers or children
π B) Reduced voice recognition speed
π C) Improved device response time
π D) Prevention of firmware corruption
β
Correct Answer: A) Unauthorized transactions by attackers or children
π Explanation: Attackers (or even children) can place orders using voice commands if voice purchasing is enabled.
37. What security risk does an outdated smart home firmware pose?
π A) Devices become slower
π B) Increased vulnerability to known exploits
π C) The device loses internet access
π D) It disables encryption
β
Correct Answer: B) Increased vulnerability to known exploits
π Explanation: Older firmware often contains unpatched vulnerabilities, making it easier for attackers to exploit known security flaws.
38. What is the benefit of using Multi-Factor Authentication (MFA) for smart home accounts?
π A) Prevents unauthorized access even if passwords are stolen
π B) Improves internet speed
π C) Reduces power consumption
π D) Eliminates the need for software updates
β
Correct Answer: A) Prevents unauthorized access even if passwords are stolen
π Explanation: MFA adds an extra layer of security, requiring a second factor (e.g., OTP, biometric) even if an attacker steals your password.
39. What type of cyberattack targets smart home devices by flooding them with excessive network traffic?
π A) Brute-force attack
π B) Phishing attack
π C) DDoS attack
π D) MITM attack
β
Correct Answer: C) DDoS attack
π Explanation: Distributed Denial of Service (DDoS) attacks send excessive traffic to overload smart home devices, often using botnets.
40. How can an attacker exploit a misconfigured smart lock API?
π A) By sending unauthorized API requests to unlock the door
π B) By reducing battery life
π C) By jamming the Wi-Fi signal
π D) By changing the deviceβs IP address
β
Correct Answer: A) By sending unauthorized API requests to unlock the door
π Explanation: Attackers target insecure APIs to send malicious requests that bypass authentication and unlock smart locks remotely.
41. What is an effective way to prevent smart devices from connecting to rogue Wi-Fi networks?
π A) Using WPA3 encryption
π B) Disabling automatic network connection
π C) Increasing router signal strength
π D) Using a VPN
β
Correct Answer: B) Disabling automatic network connection
π Explanation: Auto-connect features can make devices join fake Wi-Fi networks (Evil Twin attacks), leading to man-in-the-middle exploits.
42. What is the safest way to discard a smart home device to prevent data leaks?
π A) Physically destroy it
π B) Perform a factory reset and remove linked accounts
π C) Sell it without any reset
π D) Keep it disconnected from Wi-Fi for a month
β
Correct Answer: B) Perform a factory reset and remove linked accounts
π Explanation: Factory reset erases stored data, and unlinking accounts ensures attackers can’t access previous settings.
43. How can an attacker exploit an insecure cloud storage integration in smart home devices?
π A) By altering firmware
π B) By intercepting and stealing stored data
π C) By disabling remote access
π D) By corrupting encryption keys
β
Correct Answer: B) By intercepting and stealing stored data
π Explanation: If smart device cloud storage is unencrypted or weakly secured, attackers can access, modify, or delete stored data.
44. Why should you disable SSID broadcasting for your smart home Wi-Fi network?
π A) It prevents devices from automatically connecting to the network
π B) It stops attackers from detecting your network name
π C) It improves network speed
π D) It extends the range of your Wi-Fi
β
Correct Answer: B) It stops attackers from detecting your network name
π Explanation: Disabling SSID broadcasting makes the network invisible to casual attackers using Wi-Fi scanning tools. However, skilled attackers can still detect hidden networks.
45. What is a key risk of using IoT devices that rely on weak default encryption?
π A) Increased power consumption
π B) Data can be intercepted and manipulated
π C) Devices cannot be factory reset
π D) They become incompatible with 5 GHz Wi-Fi
β
Correct Answer: B) Data can be intercepted and manipulated
π Explanation: Weak encryption (or none at all) allows attackers to intercept, modify, or inject malicious commands into communication between devices.
46. What is the primary risk of leaving smart home devices connected to a compromised cloud service?
π A) It reduces device performance
π B) Attackers can gain persistent access to devices
π C) The device stops working offline
π D) It increases data transfer rates
β
Correct Answer: B) Attackers can gain persistent access to devices
π Explanation: If a cloud service is breached, attackers may gain long-term access to linked smart home devices or extract sensitive information.
47. What is a recommended security practice for updating smart home device firmware?
π A) Enable automatic updates
π B) Manually update every 6 months
π C) Only update if the device stops working
π D) Never update to avoid new vulnerabilities
β
Correct Answer: A) Enable automatic updates
π Explanation: Automatic updates patch security vulnerabilities and prevent attackers from exploiting outdated firmware.
48. How does a brute-force attack compromise smart home security?
π A) It tricks the device into factory resetting
π B) It continuously guesses passwords until access is granted
π C) It disables device encryption
π D) It forces a firmware rollback
β
Correct Answer: B) It continuously guesses passwords until access is granted
π Explanation: Attackers use brute-force attacks to systematically try different password combinations until they gain access to smart home accounts.
49. What is an effective way to protect smart home cameras from unauthorized access?
π A) Use cameras without cloud storage
π B) Set up unique, strong passwords and enable two-factor authentication
π C) Turn off the camera after every use
π D) Cover the camera lens with tape
β
Correct Answer: B) Set up unique, strong passwords and enable two-factor authentication
π Explanation: Using strong credentials and enabling 2FA significantly reduces the risk of camera hacking and unauthorized access.
50. What type of malware can infect smart home devices and turn them into part of a botnet?
π A) Ransomware
π B) Mirai
π C) Keylogger
π D) Rootkit
β
Correct Answer: B) Mirai
π Explanation: Mirai malware infects IoT devices with default credentials, turning them into a botnet used for large-scale cyberattacks.
51. How can an attacker use smart home devices for eavesdropping?
π A) Exploiting a vulnerability in a voice assistant
π B) Remotely activating a smart cameraβs microphone
π C) Using malware to capture audio logs
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can exploit vulnerabilities in smart assistants, cameras, or install malware to record and steal sensitive conversations.
52. What is a risk of using third-party smart home apps not approved by manufacturers?
π A) Reduced device functionality
π B) Potential malware or unauthorized access
π C) Increased internet speed
π D) Higher battery consumption
β
Correct Answer: B) Potential malware or unauthorized access
π Explanation: Unverified third-party apps may contain malware, backdoors, or phishing schemes that steal credentials or control devices.
53. Why should you regularly review permissions granted to smart home apps?
π A) To improve app performance
π B) To ensure apps donβt have unnecessary access to personal data
π C) To make updates easier
π D) To increase device battery life
β
Correct Answer: B) To ensure apps donβt have unnecessary access to personal data
π Explanation: Apps with unnecessary permissions (e.g., microphone, camera, location) increase privacy risks if compromised.
54. What does an Evil Maid Attack target in smart home security?
π A) Physical access to a device to install malware
π B) Hacking cloud storage
π C) Overloading smart home Wi-Fi
π D) Disrupting Bluetooth connections
β
Correct Answer: A) Physical access to a device to install malware
π Explanation: In an Evil Maid Attack, an attacker gains physical access to a device and installs malware to spy, steal data, or gain remote access.
55. How can an attacker exploit a smart lock with a replay attack?
π A) By physically breaking the lock
π B) By recording and replaying wireless authentication signals
π C) By changing the lockβs firmware
π D) By forcing the lock to reboot
β
Correct Answer: B) By recording and replaying wireless authentication signals
π Explanation: Replay attacks involve capturing wireless signals (Bluetooth, RFID, NFC) and replaying them to unlock smart locks without authorization.
56. What is a major risk of integrating smart home devices with social media accounts?
π A) Increased power consumption
π B) Exposure to social engineering attacks
π C) Reduced Wi-Fi performance
π D) Decreased device lifespan
β
Correct Answer: B) Exposure to social engineering attacks
π Explanation: Attackers can manipulate social media-linked smart home accounts to reset passwords or gain access via phishing attacks.
57. Why should you use network segmentation for smart home devices?
π A) To increase download speeds
π B) To limit the spread of a compromise if one device is hacked
π C) To prioritize smart devices over gaming consoles
π D) To make network setup easier
β
Correct Answer: B) To limit the spread of a compromise if one device is hacked
π Explanation: Network segmentation ensures that if one device is compromised, attackers canβt access other critical devices (PCs, servers, etc.).
58. What is an effective way to prevent unauthorized unlocking of a smart door via Bluetooth?
π A) Enabling strong encryption and two-factor authentication
π B) Keeping Bluetooth disabled at all times
π C) Switching to a manual lock
π D) Using a password-protected app
β
Correct Answer: A) Enabling strong encryption and two-factor authentication
π Explanation: Strong encryption and 2FA prevent attackers from intercepting Bluetooth signals and gaining unauthorized control.
59. What is the role of a security gateway in a smart home network?
π A) It prioritizes gaming traffic over IoT devices
π B) It isolates IoT devices and protects them from direct internet exposure
π C) It acts as a power source for smart devices
π D) It speeds up data transfer between devices
β
Correct Answer: B) It isolates IoT devices and protects them from direct internet exposure
π Explanation: Security gateways act as firewalls that block unauthorized access and prevent IoT devices from being directly exposed to the internet.
60. What is a major risk of using weak or common PINs on smart home security devices?
π A) Devices take longer to authenticate
π B) Increased vulnerability to brute-force attacks
π C) Higher energy consumption
π D) Shorter device lifespan
β
Correct Answer: B) Increased vulnerability to brute-force attacks
π Explanation: Weak PINs can be easily guessed or brute-forced, allowing attackers to gain access to smart locks, security systems, or assistants.
61. What is an effective way to secure smart home devices from zero-day vulnerabilities?
π A) Use devices that do not connect to the internet
π B) Apply security patches and firmware updates as soon as they are available
π C) Use a wired network instead of Wi-Fi
π D) Disable device encryption
β
Correct Answer: B) Apply security patches and firmware updates as soon as they are available
π Explanation: Zero-day vulnerabilities are unknown exploits, and patches released by manufacturers help fix security flaws before they are widely exploited.
62. How can attackers exploit default admin accounts on smart home devices?
π A) By using brute-force attacks to guess passwords
π B) By exploiting weak encryption methods
π C) By intercepting network traffic
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Default admin credentials are often easy to guess, and if unchanged, attackers can brute-force, intercept, or exploit them to take over devices.
63. What is the safest way to grant guests access to a smart home security system?
π A) Share your main account credentials
π B) Create a temporary guest account with limited permissions
π C) Leave the smart lock in an unlocked state
π D) Disable security features while guests are present
β
Correct Answer: B) Create a temporary guest account with limited permissions
π Explanation: A guest account with limited access prevents guests from making unauthorized changes or accessing sensitive information.
64. What attack vector exploits vulnerabilities in smart home device APIs?
π A) Phishing attacks
π B) API Injection Attacks
π C) Bluetooth jamming
π D) Evil Twin Attack
β
Correct Answer: B) API Injection Attacks
π Explanation: Attackers target insecure APIs by injecting malicious requests, bypassing authentication, or altering smart device functions.
65. How can an attacker use a hacked smart assistant to compromise security?
π A) By issuing unauthorized voice commands remotely
π B) By installing malware on linked devices
π C) By recording and transmitting private conversations
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: If hacked, a smart assistant can record audio, control smart home devices, and install malware on linked systems.
66. What security risk is introduced by allowing smart cameras to upload footage to the cloud?
π A) Increased storage capacity
π B) Potential exposure of sensitive footage if the cloud service is hacked
π C) Faster access to recorded events
π D) Reduced local device storage usage
β
Correct Answer: B) Potential exposure of sensitive footage if the cloud service is hacked
π Explanation: Cloud storage introduces third-party risks, as attackers may breach weakly secured cloud servers to access recorded footage.
67. What type of attack involves tricking a smart home device into connecting to a rogue network?
π A) Social Engineering Attack
π B) Evil Twin Attack
π C) Watering Hole Attack
π D) Smurf Attack
β
Correct Answer: B) Evil Twin Attack
π Explanation: Evil Twin Attacks use a fake Wi-Fi access point that mimics a real network, tricking smart devices into connecting and exposing their traffic.
68. Why is using SMS-based authentication alone for smart home accounts considered insecure?
π A) SMS can be intercepted via SIM swapping or phishing attacks
π B) SMS messages take too long to receive
π C) SMS-based 2FA is always secure
π D) Smart devices do not support SMS authentication
β
Correct Answer: A) SMS can be intercepted via SIM swapping or phishing attacks
π Explanation: Attackers can hijack phone numbers using SIM swapping or intercept SMS-based authentication codes to bypass security measures.
69. What is the benefit of using a hardware security key for smart home authentication?
π A) It eliminates the need for passwords
π B) It provides phishing-resistant authentication
π C) It makes devices faster
π D) It extends battery life of smart locks
β
Correct Answer: B) It provides phishing-resistant authentication
π Explanation: Hardware security keys (like YubiKey) prevent phishing attacks by requiring physical possession for authentication.
70. What is a common reason why smart locks become unresponsive?
π A) Bluetooth signal interference
π B) Low battery power
π C) Firmware corruption
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart locks can fail due to battery issues, signal interference, or firmware corruption, making proper maintenance crucial.
71. What technique helps prevent an attacker from brute-forcing a smart lockβs PIN code?
π A) Implementing rate limiting and account lockout mechanisms
π B) Using only 4-digit PIN codes
π C) Disabling the lock after 3 failed attempts
π D) Switching to a mechanical key
β
Correct Answer: A) Implementing rate limiting and account lockout mechanisms
π Explanation: Rate limiting and temporary lockouts make brute-force attacks time-consuming and ineffective.
72. How can an attacker exploit an insecure smart doorbell system?
π A) By intercepting video footage
π B) By bypassing weak authentication methods
π C) By tampering with firmware
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart doorbells can be hacked via unencrypted video streams, weak login credentials, or outdated firmware vulnerabilities.
73. What is a secure alternative to using a traditional password for smart home login?
π A) Using a simple 6-digit PIN
π B) Using biometric authentication with 2FA
π C) Disabling authentication altogether
π D) Using public Wi-Fi for login
β
Correct Answer: B) Using biometric authentication with 2FA
π Explanation: Combining biometrics with 2FA enhances security by requiring multiple forms of authentication.
74. What is the primary advantage of using local storage over cloud storage for smart home cameras?
π A) Faster data retrieval
π B) Greater control over security and privacy
π C) Lower power consumption
π D) Unlimited storage capacity
β
Correct Answer: B) Greater control over security and privacy
π Explanation: Local storage eliminates third-party cloud risks, preventing data leaks due to cloud breaches.
75. What type of attack allows an attacker to inject malicious commands into a smart home hub?
π A) SQL Injection
π B) Command Injection
π C) Cross-Site Scripting (XSS)
π D) Phishing Attack
β
Correct Answer: B) Command Injection
π Explanation: Command injection exploits poorly secured APIs to send unauthorized commands to smart home hubs.
76. How can a smart plug become a security risk?
π A) If it connects to an unsecured cloud service
π B) If it allows remote control without authentication
π C) If it has outdated firmware
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart plugs with poor security settings can be remotely controlled by attackers, leading to malware infections or home intrusions.
78. How can attackers compromise a smart thermostat to cause physical damage?
π A) By increasing or decreasing temperature beyond safe limits
π B) By disabling Wi-Fi connectivity
π C) By changing the device name
π D) By altering the display settings
β
Correct Answer: A) By increasing or decreasing temperature beyond safe limits
π Explanation: Attackers can remotely control smart thermostats to overheat electrical systems or freeze water pipes, causing physical damage.
79. What type of encryption is best for securing smart home devices’ network communication?
π A) WEP
π B) AES-256
π C) XOR Encryption
π D) Base64 Encoding
β
Correct Answer: B) AES-256
π Explanation: AES-256 is a strong encryption standard used to secure smart device communications and prevent data interception.
80. What is the purpose of a VPN in a smart home network?
π A) To improve network speed
π B) To encrypt data and secure remote access
π C) To allow public access to smart devices
π D) To prioritize smart home traffic
β
Correct Answer: B) To encrypt data and secure remote access
π Explanation: A VPN (Virtual Private Network) encrypts network traffic, securing remote access to smart home devices against attackers.
81. Why should default port numbers be changed for smart home devices?
π A) To prevent port-scanning attacks
π B) To increase device speed
π C) To reduce network congestion
π D) To allow guest access
β
Correct Answer: A) To prevent port-scanning attacks
π Explanation: Hackers often scan for default ports (e.g., 3389 for RDP, 23 for Telnet) to find exposed smart devices for attacks.
82. How can an attacker use a compromised smart speaker to steal sensitive data?
π A) By recording private conversations
π B) By hijacking voice commands
π C) By sending fraudulent responses to the user
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: A hacked smart speaker can be remotely controlled to eavesdrop, manipulate responses, or execute malicious commands.
83. What is the primary risk of using outdated smart home apps?
π A) Reduced battery life
π B) Unpatched security vulnerabilities
π C) Increased device temperature
π D) Slower app performance
β
Correct Answer: B) Unpatched security vulnerabilities
π Explanation: Outdated apps may contain known security flaws, allowing attackers to exploit weaknesses and compromise smart home systems.
84. How does two-factor authentication (2FA) enhance smart home security?
π A) It prevents unauthorized access even if passwords are stolen
π B) It makes login faster
π C) It eliminates the need for passwords
π D) It allows multiple devices to use the same password
β
Correct Answer: A) It prevents unauthorized access even if passwords are stolen
π Explanation: 2FA adds an extra security layer, requiring an additional verification step beyond just a password.
85. What is a common technique attackers use to hijack smart home accounts?
π A) Credential stuffing
π B) Smart device overheating
π C) Firmware tampering
π D) Disabling notifications
β
Correct Answer: A) Credential stuffing
π Explanation: Attackers use lists of leaked username-password pairs to try and gain unauthorized access to smart home accounts.
86. How can an attacker exploit weak cloud-based authentication in smart home systems?
π A) By launching phishing attacks
π B) By using brute-force password attempts
π C) By exploiting unencrypted data transmissions
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Weak authentication can lead to credential theft, brute-force attacks, and data leaks, compromising smart home security.
87. What is an effective method to prevent malware infections on smart home devices?
π A) Use antivirus software
π B) Regularly update firmware and software
π C) Keep all devices offline permanently
π D) Use weak encryption to avoid detection
β
Correct Answer: B) Regularly update firmware and software
π Explanation: Firmware updates patch security flaws, preventing malware infections and cyber attacks.
88. How can a smart home hub be exploited by attackers?
π A) By gaining remote access to linked devices
π B) By tricking it into running malicious firmware
π C) By intercepting unencrypted communications
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: A compromised smart home hub can be used to control all linked devices, making it a high-value target for attackers.
89. Why is network segmentation important in a smart home?
π A) To prevent unauthorized access between critical and IoT devices
π B) To make network configuration simpler
π C) To reduce electricity usage
π D) To increase internet speed
β
Correct Answer: A) To prevent unauthorized access between critical and IoT devices
π Explanation: Separating IoT devices from main devices ensures that compromised smart devices donβt endanger personal or business systems.
90. What is a risk of using voice authentication in smart home systems?
π A) It can be bypassed using recorded or synthetic voices
π B) It improves security but makes devices slower
π C) It makes login too complex
π D) It consumes too much bandwidth
β
Correct Answer: A) It can be bypassed using recorded or synthetic voices
π Explanation: Attackers can use AI-generated voices or recordings to trick voice authentication systems into granting unauthorized access.
91. How can an attacker manipulate a smart lighting system?
π A) By exploiting unencrypted communication
π B) By using malware to hijack the control app
π C) By brute-forcing weak authentication credentials
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart lighting systems can be compromised through unencrypted traffic, hacked apps, or brute-force login attempts, allowing attackers to manipulate lighting settings remotely.
92. What is the primary risk of connecting smart home devices to a public Wi-Fi network?
π A) Increased latency in communication
π B) Devices become visible to potential attackers
π C) Slower firmware updates
π D) Limited battery performance
β
Correct Answer: B) Devices become visible to potential attackers
π Explanation: Public Wi-Fi networks lack encryption and security controls, making smart devices more vulnerable to attacks like eavesdropping and MITM.
93. What is the role of AI in improving smart home security?
π A) It detects and blocks suspicious activity
π B) It provides faster internet speeds
π C) It reduces device power consumption
π D) It prevents brute-force attacks automatically
β
Correct Answer: A) It detects and blocks suspicious activity
π Explanation: AI-driven security systems analyze patterns, detect anomalies, and automatically block threats, enhancing smart home security.
94. How can attackers compromise smart pet feeders?
π A) By remotely changing feeding schedules
π B) By disabling notifications to pet owners
π C) By using default credentials to gain access
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Hacked smart pet feeders can be used to change food dispensing schedules, disable alerts, or gain remote control using weak authentication.
95. What security measure should be enabled on a smart security camera to prevent unauthorized access?
π A) Encrypted video storage
π B) Two-Factor Authentication (2FA)
π C) Disabling remote access if not needed
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Encrypted storage, 2FA, and disabling remote access help secure smart cameras against unauthorized access.
96. How can attackers abuse smart garage door openers?
π A) By jamming the signal to prevent operation
π B) By using replay attacks to duplicate access signals
π C) By brute-forcing default passwords
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can jam signals, intercept and replay access commands, or exploit weak credentials to gain unauthorized access.
97. What is a key security risk when using IoT-enabled smart refrigerators?
π A) Unauthorized access to stored food inventory
π B) Leak of user shopping habits and preferences
π C) Overheating due to cyberattacks
π D) Increased electricity consumption
β
Correct Answer: B) Leak of user shopping habits and preferences
π Explanation: Smart refrigerators store shopping and usage data, which, if leaked, can reveal sensitive personal habits or be sold to advertisers.
98. How can attackers compromise a smart baby monitor?
π A) By exploiting unpatched firmware vulnerabilities
π B) By gaining access through weak Wi-Fi security
π C) By using default or weak credentials
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Hackers can gain access to smart baby monitors via default credentials, weak Wi-Fi security, or firmware vulnerabilities, allowing them to spy on live feeds or control the device remotely.
99. What is a common vulnerability in smart home motion sensors?
π A) They can be bypassed using infrared jamming techniques
π B) They always require cloud connectivity
π C) They cannot detect slow movement
π D) They interfere with Wi-Fi signals
β
Correct Answer: A) They can be bypassed using infrared jamming techniques
π Explanation: Attackers can use infrared jammers to disrupt motion sensors, preventing them from detecting movement in secured areas.
100. Why should smart doorbell notifications be encrypted?
π A) To prevent attackers from intercepting activity logs
π B) To improve battery performance
π C) To reduce false alarms
π D) To make the doorbell ring faster
β
Correct Answer: A) To prevent attackers from intercepting activity logs
π Explanation: Unencrypted notifications can be intercepted by attackers, allowing them to monitor home activity patterns and determine when residents are away.
101. How can an attacker exploit weak Bluetooth pairing in smart home devices?
π A) By using a brute-force attack to guess pairing codes
π B) By eavesdropping on Bluetooth signals
π C) By hijacking the connection and sending malicious commands
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Weak Bluetooth pairing methods can be exploited by attackers using brute-force, eavesdropping, or connection hijacking techniques.
102. What is a common risk when integrating third-party smart home applications?
π A) They may introduce vulnerabilities due to poor security practices
π B) They always improve device performance
π C) They offer better customer support
π D) They require more Wi-Fi bandwidth
β
Correct Answer: A) They may introduce vulnerabilities due to poor security practices
π Explanation: Third-party apps may lack proper security measures, making them an entry point for hackers to exploit smart home devices.
103. What is the risk of using an unsecured API in a smart home system?
π A) It allows attackers to send unauthorized commands
π B) It improves device communication speed
π C) It reduces the risk of hacking
π D) It prevents firmware updates
β
Correct Answer: A) It allows attackers to send unauthorized commands
π Explanation: Unsecured APIs allow hackers to execute malicious requests, control devices remotely, or access sensitive data.
104. Why should you disable voice control for financial transactions on smart assistants?
π A) It can be exploited through voice spoofing attacks
π B) It slows down smart assistant performance
π C) It prevents updates from being installed
π D) It drains battery faster
β
Correct Answer: A) It can be exploited through voice spoofing attacks
π Explanation: Attackers can use recorded or synthetic voices to authorize unauthorized financial transactions.
105. How can attackers use malware-infected smart home devices?
π A) To launch Distributed Denial of Service (DDoS) attacks
π B) To steal network credentials
π C) To gain unauthorized access to other connected devices
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Compromised smart devices can be used in DDoS attacks, data theft, and lateral movement to hack other devices on the network.
106. What is a primary security concern with using voice-activated smart home assistants?
π A) They can store and transmit private conversations
π B) They slow down network speeds
π C) They require frequent reboots
π D) They consume too much electricity
β
Correct Answer: A) They can store and transmit private conversations
π Explanation: Smart assistants record and store voice commands, and if compromised, attackers may access sensitive conversations.
107. What type of cyberattack exploits the lack of authentication in smart home IoT APIs?
π A) Man-in-the-Middle (MITM) Attack
π B) API Exploitation Attack
π C) Brute-force Attack
π D) Phishing Attack
β
Correct Answer: B) API Exploitation Attack
π Explanation: Poorly secured APIs allow attackers to send unauthorized commands, extract data, or control devices remotely.
108. What is a potential risk of integrating smart home devices with social media accounts?
π A) Attackers can extract personal information and security settings
π B) The devices will stop working offline
π C) The devices consume more bandwidth
π D) The integration shortens device lifespan
β
Correct Answer: A) Attackers can extract personal information and security settings
π Explanation: Social media-linked accounts can be targeted by phishing or credential-stuffing attacks, exposing personal details and security settings.
109. How can an attacker exploit weak IoT firmware security in smart home devices?
π A) By reverse-engineering the firmware to find vulnerabilities
π B) By corrupting device memory
π C) By installing third-party security patches
π D) By using excessive power consumption
β
Correct Answer: A) By reverse-engineering the firmware to find vulnerabilities
π Explanation: Attackers analyze firmware code to discover hardcoded credentials, weak encryption, or unpatched security flaws.
110. Why is using biometric authentication alone for smart locks risky?
π A) Biometric data can be stolen and cannot be changed
π B) It requires frequent reauthentication
π C) It slows down the unlocking process
π D) It consumes too much battery
β
Correct Answer: A) Biometric data can be stolen and cannot be changed
π Explanation: Unlike passwords, stolen biometric data (fingerprints, facial scans) cannot be reset, making it a permanent security risk.
111. What is a recommended practice to prevent Wi-Fi deauthentication attacks on smart home devices?
π A) Disable SSID broadcasting
π B) Use WPA3 encryption with Protected Management Frames (PMF)
π C) Set up a hidden guest network
π D) Change the Wi-Fi password every week
β
Correct Answer: B) Use WPA3 encryption with Protected Management Frames (PMF)
π Explanation: PMF in WPA3 encryption helps prevent deauthentication attacks that force devices to disconnect from the network.
112. What is the biggest risk when using smart home automation rules (e.g., “if this, then that” triggers)?
π A) Automation commands can be manipulated by attackers
π B) Automation makes devices respond too slowly
π C) Automation consumes additional internet bandwidth
π D) Automation causes devices to overheat
β
Correct Answer: A) Automation commands can be manipulated by attackers
π Explanation: If smart home automation rules are poorly secured, attackers can trigger unauthorized actions such as unlocking doors or disabling alarms.
113. How does an Evil Twin attack threaten smart home security?
π A) It disrupts cloud storage backups
π B) It tricks smart devices into connecting to a rogue Wi-Fi network
π C) It increases device power consumption
π D) It prevents firmware updates
β
Correct Answer: B) It tricks smart devices into connecting to a rogue Wi-Fi network
π Explanation: In an Evil Twin attack, hackers create a fake Wi-Fi network that appears legitimate, tricking devices into connecting and exposing data.
114. What security risk does an always-on smart home microphone present?
π A) It can be remotely activated by hackers
π B) It drains battery faster
π C) It overheats the device
π D) It requires constant software updates
β
Correct Answer: A) It can be remotely activated by hackers
π Explanation: Attackers can remotely activate microphones on smart devices to eavesdrop on conversations and steal private information.
115. How can attackers manipulate smart home temperature sensors?
π A) By remotely adjusting temperature settings via weak authentication
π B) By tampering with external temperature readings
π C) By disrupting sensor communication
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can tamper with temperature data, disrupt communication, or use weak authentication to control smart thermostats.
116. What is the primary function of a firewall in a smart home security system?
π A) To monitor and control incoming and outgoing network traffic
π B) To increase device processing speed
π C) To encrypt stored data
π D) To extend network range
β
Correct Answer: A) To monitor and control incoming and outgoing network traffic
π Explanation: Firewalls block unauthorized access, helping to detect and mitigate cyber threats targeting smart home devices.
117. What is an effective way to protect smart home cameras from unauthorized remote access?
π A) Use end-to-end encryption for video streams
π B) Keep the camera disconnected from Wi-Fi
π C) Cover the camera lens when not in use
π D) Set the cameraβs resolution to the lowest setting
β
Correct Answer: A) Use end-to-end encryption for video streams
π Explanation: End-to-end encryption prevents attackers from intercepting video feeds, ensuring only authorized users can access footage.
118. Why is it recommended to disable Universal Plug and Play (UPnP) on smart home networks?
π A) It prevents devices from automatically opening network ports
π B) It increases network speed
π C) It reduces battery consumption on smart devices
π D) It prevents firmware updates
β
Correct Answer: A) It prevents devices from automatically opening network ports
π Explanation: UPnP automatically opens ports, which can expose devices to unauthorized remote access if hackers scan for open ports.
119. What type of attack targets smart locks that use RFID authentication?
π A) Relay attack
π B) Ransomware attack
π C) SQL injection attack
π D) Buffer overflow attack
β
Correct Answer: A) Relay attack
π Explanation: In a relay attack, attackers relay RFID signals from an authorized key fob to a smart lock, tricking it into unlocking.
120. What is the risk of using a single, shared password across multiple smart home devices?
π A) If one device is compromised, all others can be accessed
π B) It slows down login times
π C) It increases network congestion
π D) It consumes more battery power
β
Correct Answer: A) If one device is compromised, all others can be accessed
π Explanation: Using the same password across multiple devices increases the risk of credential-stuffing attacks, where hackers use stolen passwords to access multiple accounts.
121. What is the primary security risk of using a smart home hub that controls multiple devices?
π A) It slows down internet speed
π B) If compromised, attackers can control all connected devices
π C) It consumes excessive bandwidth
π D) It prevents firmware updates
β
Correct Answer: B) If compromised, attackers can control all connected devices
π Explanation: A smart home hub acts as a centralized control point, meaning a breach could give an attacker control over all linked devices.
122. What is an effective way to prevent unauthorized network sniffing of smart home devices?
π A) Use a VPN to encrypt network traffic
π B) Keep all devices disconnected from Wi-Fi
π C) Use a public Wi-Fi network
π D) Disable encryption on smart home devices
β
Correct Answer: A) Use a VPN to encrypt network traffic
π Explanation: A VPN (Virtual Private Network) encrypts data in transit, preventing attackers from intercepting communications between smart home devices.
123. What is a key weakness of Zigbee and Z-Wave smart home communication protocols?
π A) They rely on low-frequency signals that are easy to intercept
π B) They do not support smart home automation
π C) They cannot be connected to the internet
π D) They require more power than Wi-Fi
β
Correct Answer: A) They rely on low-frequency signals that are easy to intercept
π Explanation: Zigbee and Z-Wave operate on radio frequencies, making them vulnerable to replay attacks and signal interception without proper encryption.
124. What type of attack targets smart home devices using exposed Telnet services?
π A) Mirai Botnet Attack
π B) Phishing Attack
π C) SQL Injection Attack
π D) DNS Spoofing
β
Correct Answer: A) Mirai Botnet Attack
π Explanation: Mirai malware exploits default Telnet credentials on smart home IoT devices, adding them to DDoS botnets.
125. How can attackers compromise a smart home system through mobile applications?
π A) By exploiting outdated apps with security vulnerabilities
π B) By using social engineering attacks to steal login credentials
π C) By injecting malware through fake apps
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Insecure mobile apps, phishing, and malware-infected apps can give attackers remote access to smart home devices.
126. How can attackers use a smart assistant to carry out unauthorized actions?
π A) By using ultrasonic (inaudible) voice commands (DolphinAttack)
π B) By exploiting unpatched vulnerabilities in the software
π C) By gaining access to linked accounts and issuing remote commands
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Voice spoofing, software vulnerabilities, and linked account takeovers allow attackers to control smart assistants remotely.
127. What is an effective method to protect smart home routers from unauthorized access?
π A) Disable remote administration
π B) Use strong WPA3 encryption
π C) Change default admin credentials
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Disabling remote access, using WPA3, and changing default passwords strengthens router security against unauthorized access.
128. How does disabling “Guest Mode” on smart home devices improve security?
π A) It prevents unauthorized users from connecting
π B) It improves Wi-Fi speed
π C) It increases device battery life
π D) It extends device lifespan
β
Correct Answer: A) It prevents unauthorized users from connecting
π Explanation: Guest Mode allows temporary connections, which attackers could exploit to gain access to the smart home network.
129. What security risk does integrating smart home devices with cloud services introduce?
π A) Increased dependency on internet connectivity
π B) Potential exposure of data in cloud breaches
π C) Higher risk of unauthorized remote access
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Cloud services increase risks of data breaches, unauthorized access, and connectivity-based attacks.
130. Why is regularly changing Wi-Fi passwords important for smart home security?
π A) It reduces the risk of brute-force attacks
π B) It prevents unauthorized users from maintaining persistent access
π C) It mitigates risks if previous passwords were leaked
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Regularly updating Wi-Fi passwords helps prevent unauthorized access from compromised or leaked credentials.
131. What security measure can protect a smart TV from cyber threats?
π A) Disabling internet connectivity when not in use
π B) Updating firmware regularly
π C) Blocking unnecessary network ports
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart TVs can be hacked via outdated firmware, exposed ports, and internet-connected vulnerabilities, requiring multiple security measures.
132. How can attackers use RFID skimming to compromise smart home access control?
π A) By cloning RFID-based smart locks
π B) By disabling RFID signals remotely
π C) By jamming RFID communication
π D) By increasing RFID signal range
β
Correct Answer: A) By cloning RFID-based smart locks
π Explanation: Attackers capture RFID signals and replay them to gain unauthorized access to smart locks.
133. Why is network monitoring important in smart home security?
π A) It helps detect unauthorized access attempts
π B) It prevents overheating of smart devices
π C) It speeds up data transfer
π D) It allows guest users to connect faster
β
Correct Answer: A) It helps detect unauthorized access attempts
π Explanation: Network monitoring tools can detect suspicious activity, helping to prevent security breaches.
134. What risk does using an outdated smart door lock pose?
π A) It may be vulnerable to previously known exploits
π B) It drains battery faster
π C) It prevents firmware updates
π D) It requires frequent recalibration
β
Correct Answer: A) It may be vulnerable to previously known exploits
π Explanation: Older smart locks with outdated firmware may contain known vulnerabilities that hackers can exploit.
135. What security feature should smart doorbells include to prevent unauthorized access?
π A) Encrypted video transmission
π B) Strong password authentication
π C) Regular software updates
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Encryption, strong authentication, and updates help protect smart doorbells from hacking attempts.
136. What is a major security risk of using weak PIN codes for smart home access?
π A) PINs can be easily guessed using brute-force attacks
π B) It makes device setup slower
π C) It consumes more network bandwidth
π D) It prevents firmware updates
β
Correct Answer: A) PINs can be easily guessed using brute-force attacks
π Explanation: Short or common PINs (like 1234) are vulnerable to brute-force attacks, allowing unauthorized access to smart locks and security systems.
137. How can attackers manipulate smart home door sensors?
π A) By using magnets to trick the sensor into thinking the door is closed
π B) By hacking the sensor’s Bluetooth connection
π C) By physically tampering with the device
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can use magnets, Bluetooth exploits, or physical tampering to bypass smart door sensors and gain unauthorized entry.
138. What is a security risk of using voice-based authentication for smart locks?
π A) It requires an internet connection
π B) It can be bypassed using recorded or synthetic voices
π C) It consumes excessive power
π D) It slows down unlocking time
β
Correct Answer: B) It can be bypassed using recorded or synthetic voices
π Explanation: Attackers can use AI-generated voices or recordings to fool voice authentication systems, gaining unauthorized access.
139. How can attackers exploit weak Bluetooth Low Energy (BLE) security in smart home devices?
π A) By performing a replay attack to gain access
π B) By sniffing unencrypted BLE traffic
π C) By using BLE signal amplification to control devices remotely
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: BLE vulnerabilities can allow attackers to intercept, replay, or amplify signals to manipulate smart home devices.
140. Why should smart home owners disable unnecessary IoT device features?
π A) To reduce the attack surface and minimize security risks
π B) To extend battery life
π C) To improve Wi-Fi speed
π D) To make the device easier to use
β
Correct Answer: A) To reduce the attack surface and minimize security risks
π Explanation: Disabling unused features (such as remote access or unnecessary APIs) helps reduce potential attack vectors.
141. What is a key advantage of using Zigbee over Wi-Fi for smart home devices?
π A) Zigbee has stronger encryption
π B) Zigbee consumes less power and reduces Wi-Fi congestion
π C) Zigbee has a wider range than Wi-Fi
π D) Zigbee is immune to cyberattacks
β
Correct Answer: B) Zigbee consumes less power and reduces Wi-Fi congestion
π Explanation: Zigbee operates on a low-power mesh network, making it energy-efficient and reducing congestion compared to Wi-Fi.
142. How can attackers exploit smart home cloud services?
π A) By stealing user credentials through phishing
π B) By exploiting cloud API vulnerabilities
π C) By performing a man-in-the-middle attack between the cloud and smart devices
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can compromise cloud accounts, exploit API vulnerabilities, or intercept cloud communications to gain unauthorized access to smart home systems.
143. What is a common mistake that exposes smart locks to security risks?
π A) Using factory default passwords
π B) Enabling guest access without restrictions
π C) Not updating firmware regularly
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Default passwords, unrestricted guest access, and outdated firmware can make smart locks vulnerable to hacking attempts.
144. What is a primary reason why public Wi-Fi should not be used for smart home device control?
π A) Public Wi-Fi networks are susceptible to MITM (Man-in-the-Middle) attacks
π B) Smart home devices require a private network to function
π C) Public Wi-Fi networks increase device power consumption
π D) Public Wi-Fi speeds are too slow for IoT devices
β
Correct Answer: A) Public Wi-Fi networks are susceptible to MITM (Man-in-the-Middle) attacks
π Explanation: Public Wi-Fi networks lack proper encryption, making them vulnerable to eavesdropping and MITM attacks that can expose smart home credentials.
145. How can attackers exploit smart home geofencing features?
π A) By spoofing GPS signals to trick the system
π B) By tracking user movement patterns
π C) By triggering automated actions without authorization
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can manipulate GPS signals, track user locations, or trigger smart home automations for malicious purposes.
146. What is the primary function of a network Intrusion Detection System (IDS) in a smart home?
π A) It detects and alerts about suspicious network activity
π B) It speeds up smart device communication
π C) It increases Wi-Fi coverage
π D) It automatically updates firmware
β
Correct Answer: A) It detects and alerts about suspicious network activity
π Explanation: A network IDS monitors traffic and detects unauthorized access attempts, malware, and hacking attempts.
147. Why is a smart home device with a hardcoded backdoor a security risk?
π A) Attackers can use it to gain persistent access to the device
π B) It consumes excessive bandwidth
π C) It prevents the device from connecting to secure networks
π D) It slows down firmware updates
β
Correct Answer: A) Attackers can use it to gain persistent access to the device
π Explanation: Backdoors in IoT devices allow hackers to maintain control over the device even if passwords are changed.
148. How can attackers use AI-powered malware to compromise smart homes?
π A) By analyzing user behavior to predict security weaknesses
π B) By automating brute-force attacks against smart locks
π C) By evading traditional security mechanisms
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: AI-powered malware can learn and adapt to exploit vulnerabilities, making it a powerful threat against smart home security.
149. How does restricting IoT devices to a separate VLAN improve security?
π A) It isolates smart home devices from sensitive data networks
π B) It prevents unauthorized devices from accessing IoT devices
π C) It reduces the attack surface of a compromised device
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: A separate VLAN for IoT devices ensures that if a smart device is hacked, the attacker cannot access critical networks or sensitive data.
150. What is the primary reason for using multi-factor authentication (MFA) in smart home accounts?
π A) It prevents unauthorized access even if credentials are stolen
π B) It makes logging in faster
π C) It reduces network congestion
π D) It improves battery life
β
Correct Answer: A) It prevents unauthorized access even if credentials are stolen
π Explanation: MFA adds an extra layer of security, ensuring that even if an attacker steals login credentials, they still need another factor (e.g., OTP, biometrics) to access the account.
151. What is a primary security concern with smart home door locks that use cloud-based access control?
π A) They require frequent battery replacements
π B) They can be disabled remotely if the cloud service is compromised
π C) They do not support multiple users
π D) They slow down network performance
β
Correct Answer: B) They can be disabled remotely if the cloud service is compromised
π Explanation: Cloud-based smart locks rely on external services, meaning a cloud breach or outage can allow attackers to lock out or gain access remotely.
152. How can attackers exploit QR code-based authentication in smart home devices?
π A) By replacing QR codes with malicious ones
π B) By using QR code spoofing to redirect authentication requests
π C) By scanning QR codes with malware-infected apps
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can replace or manipulate QR codes to redirect authentication requests, leading to unauthorized access.
153. What is a recommended security measure for smart home NAS (Network Attached Storage) devices?
π A) Enabling strong encryption for stored data
π B) Disabling remote access unless necessary
π C) Using a firewall to restrict unauthorized access
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart home NAS devices must be encrypted, secured behind a firewall, and have remote access disabled to prevent unauthorized data exposure.
154. What is a common risk associated with using smart home facial recognition systems?
π A) They can be fooled by high-resolution images or deepfake technology
π B) They require frequent reconfiguration
π C) They consume too much power
π D) They cannot differentiate between users
β
Correct Answer: A) They can be fooled by high-resolution images or deepfake technology
π Explanation: Attackers can use photos, videos, or AI-generated deepfakes to trick facial recognition systems into granting unauthorized access.
155. Why should smart home devices be assigned static IP addresses within a home network?
π A) To improve network speed
π B) To reduce the risk of network spoofing attacks
π C) To increase battery efficiency
π D) To make devices invisible to hackers
β
Correct Answer: B) To reduce the risk of network spoofing attacks
π Explanation: Assigning static IPs helps mitigate spoofing risks and makes it easier to monitor and secure smart home devices.
156. How can an attacker exploit Bluetooth pairing flaws in smart locks?
π A) By eavesdropping on unencrypted Bluetooth signals
π B) By performing a replay attack on the pairing process
π C) By brute-forcing weak Bluetooth pairing codes
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Weak Bluetooth pairing mechanisms can be exploited using eavesdropping, replay attacks, or brute-force techniques to gain control of smart locks.
157. What is a common security issue with using smart home devices in rental properties?
π A) Previous tenants may still have access
π B) Smart devices may not support encryption
π C) Devices can only be reset by manufacturers
π D) They cannot be connected to home Wi-Fi
β
Correct Answer: A) Previous tenants may still have access
π Explanation: If previous tenants still have access to smart home systems, they may be able to control devices remotely unless proper resets are performed.
158. What type of attack exploits a weak SSID name and password on smart home Wi-Fi networks?
π A) Wi-Fi Deauthentication Attack
π B) Dictionary Attack
π C) Evil Twin Attack
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Weak Wi-Fi security settings make networks vulnerable to deauthentication, dictionary attacks, and fake hotspot (Evil Twin) exploits.
159. What is a security risk of using third-party automation scripts for smart home devices?
π A) Scripts may contain malicious code
π B) Scripts may expose API keys and credentials
π C) Scripts may not receive regular security updates
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Untrusted third-party scripts can introduce vulnerabilities, data exposure, and security loopholes in smart home systems.
160. How can an attacker use a hacked smart home thermostat for data exfiltration?
π A) By encoding stolen data into temperature logs
π B) By manipulating temperature settings to send signals
π C) By using the thermostat as a relay for exfiltrating sensitive data
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Compromised thermostats can be used as covert communication channels for exfiltrating data via encoded temperature changes or logs.
161. What security measure should be implemented for smart security cameras connected to cloud services?
π A) Enabling two-factor authentication (2FA)
π B) Using strong, unique passwords
π C) Restricting camera access to private networks
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart security cameras must have 2FA, strong authentication, and private network restrictions to prevent unauthorized access.
162. How can attackers exploit smart home doorbells with video streaming?
π A) By intercepting unencrypted video feeds
π B) By manipulating stored footage
π C) By disabling the camera remotely
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can eavesdrop on video feeds, modify footage, or disable cameras if proper security controls arenβt implemented.
163. What risk is associated with using IoT-enabled smart home vacuums?
π A) They can map and store floor plans of a home
π B) They can record audio conversations
π C) They can be remotely hijacked for spying
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart vacuums can be exploited to map homes, record conversations, and be remotely controlled for surveillance.
164. What is a recommended way to secure smart home lighting systems?
π A) Disable remote access unless necessary
π B) Use secure, encrypted communication protocols
π C) Regularly update firmware and software
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Restricting remote access, using encryption, and updating firmware helps secure smart lighting systems from cyber threats.
165. Why is DNS filtering useful for smart home security?
π A) It blocks access to malicious domains
π B) It increases network speed
π C) It prevents device overheating
π D) It improves battery life
β
Correct Answer: A) It blocks access to malicious domains
π Explanation: DNS filtering prevents smart home devices from connecting to known malicious servers, reducing exposure to cyber threats.
166. How can attackers exploit smart home irrigation systems?
π A) By remotely flooding an area to cause water damage
π B) By depleting water resources through unauthorized activation
π C) By using it as a point of entry into the smart home network
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart irrigation systems can be hacked to waste water, damage landscapes, or serve as a pivot point for network intrusions.
167. What is a major risk of using weak encryption on smart home surveillance footage?
π A) It increases storage space
π B) It allows attackers to intercept and view private video feeds
π C) It prevents firmware updates
π D) It improves streaming speed
β
Correct Answer: B) It allows attackers to intercept and view private video feeds
π Explanation: Weak encryption makes it easier for hackers to intercept surveillance footage, leading to privacy breaches and potential stalking risks.
168. What is a security concern when using smart home intercom systems?
π A) Attackers can remotely listen to conversations
π B) Unauthorized individuals can gain access through voice spoofing
π C) Unpatched vulnerabilities may allow remote control
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart intercoms can be exploited through eavesdropping, voice spoofing, and remote hacking if not secured properly.
169. What is the risk of using smart locks with publicly exposed APIs?
π A) Attackers can send commands to unlock doors remotely
π B) APIs can leak sensitive data, such as access logs
π C) Poorly secured APIs can be brute-forced to gain control
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Exposed APIs allow hackers to unlock doors, steal data, or execute unauthorized commands on smart locks.
170. How does implementing MAC address filtering improve smart home security?
π A) It restricts network access to only approved devices
π B) It speeds up the internet connection
π C) It extends battery life for IoT devices
π D) It prevents firmware tampering
β
Correct Answer: A) It restricts network access to only approved devices
π Explanation: MAC address filtering ensures that only authorized devices can connect to the smart home network.
171. What is a common mistake users make when setting up smart home cameras?
π A) Keeping default usernames and passwords
π B) Disabling two-factor authentication (2FA)
π C) Allowing unrestricted cloud access
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Many users fail to change default credentials, enable 2FA, or limit cloud access, leaving smart cameras vulnerable to attacks.
172. How can attackers exploit smart power strips?
π A) By remotely turning off connected devices
π B) By using them as entry points into the home network
π C) By overloading circuits and causing damage
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Compromised smart power strips can lead to power disruptions, network intrusions, or even electrical hazards.
173. Why should smart home devices be placed on a separate network (VLAN)?
π A) To isolate them from critical personal data and work devices
π B) To improve gaming performance
π C) To reduce electricity consumption
π D) To prevent overheating
β
Correct Answer: A) To isolate them from critical personal data and work devices
π Explanation: Segmenting IoT devices on a separate VLAN prevents attackers from moving laterally across the network if a smart device is compromised.
174. What type of attack can disable smart home alarms?
π A) Jamming attacks
π B) Firmware rollback attacks
π C) API injection attacks
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can jam alarm signals, roll back firmware to exploit old vulnerabilities, or use API-based exploits to disable alarms.
175. What security risk does enabling βremote accessβ on smart home devices introduce?
π A) It increases vulnerability to unauthorized access attempts
π B) It allows brute-force attacks on login credentials
π C) Attackers can remotely control smart devices if credentials are compromised
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Remote access, if poorly secured, provides an easy target for attackers to gain control over smart home systems.
176. How can attackers manipulate smart home occupancy sensors?
π A) By using infrared jamming to prevent detection
π B) By injecting false signals into sensor communication
π C) By spoofing presence data to trick security systems
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can manipulate occupancy sensors using infrared jammers, false signals, or spoofing techniques to bypass security measures.
177. How can smart home speakers be exploited by cybercriminals?
π A) By using malware to listen in on conversations
π B) By hijacking voice assistants to control smart devices
π C) By sending phishing links through voice notifications
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Compromised smart speakers can be used for eavesdropping, issuing unauthorized voice commands, or distributing phishing links.
178. What is the biggest risk of using outdated smart home firmware?
π A) It makes devices slower
π B) It exposes devices to known security vulnerabilities
π C) It increases network traffic
π D) It reduces storage capacity
β
Correct Answer: B) It exposes devices to known security vulnerabilities
π Explanation: Outdated firmware lacks security patches, making devices easy targets for hackers using known exploits.
179. How can attackers use smart doorbells for surveillance?
π A) By gaining unauthorized remote access to video feeds
π B) By modifying stored footage
π C) By activating motion detection to gather information on residents
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Hacked smart doorbells can be used for surveillance, spying on users, or manipulating security footage.
180. How does disabling voice purchasing on smart assistants improve security?
π A) It prevents unauthorized purchases by attackers or children
π B) It increases device processing speed
π C) It reduces voice assistant activation errors
π D) It improves device battery life
β
Correct Answer: A) It prevents unauthorized purchases by attackers or children
π Explanation: Attackers or unauthorized users can use voice commands to make purchases, which is why disabling voice purchasing is a recommended security practice.
181. How can attackers exploit smart home voice assistants for unauthorized access?
π A) By issuing commands through open windows or doors (voice injection)
π B) By using AI-generated voice impersonation
π C) By hijacking linked third-party services
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can use voice injection, AI-generated voice replication, or third-party service hijacking to control smart home assistants.
182. What is a key security risk of smart home guest networks?
π A) Guests can access sensitive devices if permissions are not restricted
π B) Guest networks consume additional bandwidth
π C) Guest networks cannot use WPA3 encryption
π D) They reduce the Wi-Fi range
β
Correct Answer: A) Guests can access sensitive devices if permissions are not restricted
π Explanation: If guest network permissions are not properly set, unauthorized users may gain access to smart home devices.
183. What is a common vulnerability in smart home alarm systems?
π A) Jamming attacks on wireless signals
π B) Default passwords left unchanged
π C) Unpatched software vulnerabilities
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Jamming attacks, weak credentials, and unpatched firmware make smart home alarm systems vulnerable to attacks.
184. How can attackers compromise a smart home backup power supply?
π A) By overloading the circuit through malware
π B) By remotely triggering a shutdown if it has network access
π C) By manipulating firmware to cause failure
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can manipulate smart power supplies to disable backup systems, causing security failures during power outages.
185. What is the risk of using a single account for all smart home devices?
π A) If compromised, all devices are accessible to attackers
π B) It prevents setting unique permissions per device
π C) It increases the attack surface for cybercriminals
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Using a single account for all smart devices increases the risk of total compromise if credentials are stolen.
186. Why should smart home devices be disabled when not in use?
π A) To reduce exposure to cyberattacks
π B) To lower energy consumption
π C) To prevent unauthorized remote activation
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Disabling unused smart home devices helps reduce their attack surface, save energy, and prevent unauthorized access.
187. How can attackers exploit motion detection features in smart home security cameras?
π A) By remotely disabling motion detection
π B) By sending false motion alerts to distract users
π C) By using infrared light to blind motion sensors
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Attackers can disable, manipulate, or bypass motion detection in smart cameras to avoid detection.
188. What security risk does an improperly configured smart home firewall present?
π A) It may allow unauthorized inbound and outbound traffic
π B) It may block legitimate device communication
π C) It can be exploited if weak default settings are used
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: A poorly configured firewall can allow unauthorized access, disrupt smart home device communication, or be exploited through weak configurations.
189. What is a risk of using Bluetooth-based smart home automation?
π A) Bluetooth signals can be intercepted by attackers nearby
π B) Devices may remain discoverable, making them easier to attack
π C) Weak Bluetooth encryption can be bypassed
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Bluetooth smart home devices are vulnerable to signal interception, weak encryption, and discoverability exploits if not properly secured.
190. What is a primary security benefit of using a dedicated IoT network for smart home devices?
π A) It isolates IoT devices from critical home systems
π B) It improves internet speed for other devices
π C) It enhances battery life for smart devices
π D) It prevents overheating
β
Correct Answer: A) It isolates IoT devices from critical home systems
π Explanation: A dedicated IoT network isolates smart home devices from critical systems, preventing attackers from accessing personal or financial data if an IoT device is compromised.
191. How can attackers exploit smart home lighting systems?
π A) By remotely turning lights on/off to create confusion
π B) By using smart bulbs to launch botnet attacks
π C) By exploiting vulnerabilities in connected apps to access the network
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart lighting systems can be exploited to cause disruption, be part of a botnet, or act as an entry point into a home network if not secured properly.
192. What is a major risk of using smart home devices that rely on open Wi-Fi networks?
π A) Anyone nearby can access and control them
π B) They can be easily hijacked via man-in-the-middle attacks
π C) They expose user credentials to attackers
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Open Wi-Fi networks lack encryption, allowing attackers to easily intercept traffic, hijack devices, and steal credentials.
193. How can attackers exploit smart locks with RFID authentication?
π A) By cloning RFID access cards using skimming devices
π B) By using relay attacks to extend RFID signals
π C) By performing brute-force attacks on RFID authentication
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: RFID authentication can be bypassed using cloning, relay attacks, or brute-force methods if security measures are weak.
194. What security risk does a compromised smart home thermostat pose?
π A) It can reveal when homeowners are away
π B) It can be manipulated to cause heating or cooling failures
π C) It can serve as an entry point for network attacks
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: A hacked smart thermostat can leak occupancy patterns, cause physical damage, or be used for lateral attacks on the network.
195. How can attackers exploit vulnerabilities in smart home garage door openers?
π A) By using replay attacks to capture and resend access codes
π B) By disabling security alerts and notifications
π C) By remotely brute-forcing authentication credentials
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Replay attacks, brute-force attempts, and disabling alerts are common methods used to compromise smart garage door openers.
196. Why is using default credentials on smart home routers a security risk?
π A) Attackers can use default usernames/passwords to gain unauthorized access
π B) Default credentials are often available on the internet
π C) It makes brute-force attacks easier
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Default credentials are commonly known and used in automated attacks, allowing attackers to easily compromise smart home routers.
197. What is an effective way to prevent unauthorized control of smart home blinds or curtains?
π A) Enabling secure authentication and encryption
π B) Using a dedicated IoT network
π C) Regularly updating firmware to patch security vulnerabilities
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart blinds or curtains can be hacked if authentication, encryption, and updates are not properly implemented.
198. How can attackers exploit smart TVs in a home network?
π A) By hijacking the microphone and camera for spying
π B) By using them as a pivot point for launching malware
π C) By displaying fake messages or phishing screens
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart TVs can be used for surveillance, malware distribution, or phishing attacks if compromised.
199. What is a recommended security measure for smart home baby monitors?
π A) Changing default login credentials
π B) Using strong encryption for video/audio transmission
π C) Disabling remote access when not in use
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Hacked baby monitors can be used to spy on families, so proper authentication, encryption, and limited remote access are critical for security.
200. How can smart home water leak sensors be exploited by attackers?
π A) By sending false alerts to cause panic
π B) By disabling alerts remotely
π C) By triggering automated water shutoff systems maliciously
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Hacked water leak sensors can be used to cause unnecessary alarms, disable real alerts, or manipulate water control systems.
201. Why is disabling UPnP (Universal Plug and Play) recommended for smart home security?
π A) UPnP automatically opens network ports, increasing exposure to attacks
π B) UPnP allows devices to be accessed remotely without authentication
π C) UPnP can be exploited by malware to bypass firewalls
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: UPnP weakens security by automatically opening ports that can be abused for remote exploitation.
202. How can attackers use a compromised smart mirror?
π A) By activating the camera for unauthorized surveillance
π B) By injecting malicious advertisements or phishing pages
π C) By exploiting insecure network connections
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart mirrors with built-in cameras, web access, and internet connectivity can be compromised for spying, malware injection, or phishing.
203. What security risk does integrating smart home devices with voice-activated banking services pose?
π A) Unauthorized users can initiate financial transactions
π B) Attackers can use voice spoofing to bypass authentication
π C) Poorly secured voice assistants may store sensitive banking information
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Smart home devices linked to banking services are vulnerable to voice spoofing, unauthorized transactions, and data leaks.
204. What is the security risk of using cloud-based storage for smart home footage?
π A) If the cloud service is hacked, stored video footage may be leaked
π B) Video footage can be accessed by unauthorized third parties
π C) Weak encryption may expose sensitive recordings
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Cloud-based smart home footage is at risk of hacks, unauthorized access, and weak encryption flaws if not properly secured.
205. How does enabling logging and audit trails improve smart home security?
π A) It helps track unauthorized access attempts
π B) It provides insights into suspicious activities
π C) It allows users to monitor changes made to smart devices
π D) All of the above
β
Correct Answer: D) All of the above
π Explanation: Logging and audit trails help detect unauthorized access, track suspicious actions, and ensure accountability in smart home security.