5 Top Tips to Improve Your Smart Home Security

The expansion of the Smart Home market

 

W

ith the ever expanding Smart Home Market, now is a better time than any to understand what impact these devices have.

As you probably have guessed, they make life a lot more convenient. However, that doesn’t mean they’re a shining star. As with almost anything to do with IT, there’s vulnerabilities.

To side-track slightly, let’s look at Apple devices (specifically, those using the Apple Secure Enclave Processor). This processor is in charge of encryption and allows for features like Apple Pay, TouchID and more. However, even this got broken into slightly. 

So, to the homeowners out there enjoying the comfort of a Smart Home, you may be at incredible risk! Without taking the following steps, you could be leaving your home vulnerable to hackers. They could pull your personal information and other private data. But don’t panic just yet. Our 5 step guide below will improve your security. Furthermore, it’s easy to implement.

So, let’s get on to our 5 step guide that will improve your Smart Home Security.

[heading title_color=”body-default” title_size=”h2″ title=”Never Miss a Post”]

Subscribe to our newsletter and we will let you know as soon as the next blog post is out.
Plus, get exclusive discounts and tips straight from the team at Computer Assistance.

Step 1: Segregate your network

ASUS RT-N66U
One of the slightly trickier steps to take in this list. But, arguably one with a good amount of impact on your security, too. What we mean by this is simple. You want to separate into individual networks different devices. For example, you can have all your smart devices on one network and your home PC on another. Thus, if an attacker was to breach your network he wouldn’t immediately have access to your PC with all your personal info.

This is through the setup of VLANs on your network. We already have a guide on how to setup a VLAN on a draytek router But don’t worry. We plan on making a few more outlining this method on different routers in the future.
We would recommend keeping your private devices on their own VLAN. Therefore, when you need to, you can connect your phone to the VLAN your smart devices are on and be that little bit safer doing so.
You can also implement the use of a guest network. Some routers have this an option and we would highly recommend this feature. The guest network will have no access to the rest of the networks you have active at home. Thus, preventing attackers getting access to your whole network. We will have a blog post very soon on how to configure a guest network, so stay tuned!

Step 2: Update your Smart Devices’ Firmware

All of your Internet of Things (IoT) devices or smart devices won’t, by default, update automatically. You will need to go into the app on your phone to do so. We highly recommend that you keep your smart devices up to date as frequently as possible. The latest updates will contain security updates to fix and remove potential vulnerabilities. Moreover, the latest updates will come with other benefits too. This could include optimisation, fixes to known bugs and errors and more.

Step 3: Change default passwords

This one is probably the simplest in the list to do. As you would expect, default passwords are easily broken by attackers and are commonly known. If you leave your router’s password as default (as in, what it came with), you leave your entire network vulnerable to attack. Before you make any changes to your network, we would recommend this step first.

Firstly, go into your router’s homepage (usually 192.168.0.1 or 192.168.1.1) and go into settings. From there, make sure to change the administrator password. Also, make sure to create a strong password for your wi-fi networks that the router broadcasts. We would recommend a mix of uppercase and lowercase characters. But don’t limit yourself to just the alphabet! Make sure to use numbers and special characters (e.g @!)£$£%”). If possible, try to make it at least 16 characters long. This will ensure your wireless networks are secure and will not be broken into easily.

If you need more guidance on this, stay tuned. We will have a few blog post or two up about changing these passwords on the most common routers.

Step 4: Multi-factor Authentication

Two-Step Authentication Example
This is the most useful step you can take in this whole process. Multi-factor authentication will use your phone to complete a sign-in. So, instead of just a password, it will then send a code to your phone. From there, you will need to enter said code to fully login to your device.

If you are using a cloud service for your smart devices, then we would highly suggest implementing two-step authentication on your account for it.

You have probably noticed this method being used more commonly now on some sites. A good example of this would be accounts with Microsoft, Yahoo, Google and more.

We would recommend setting this up not only for your smart home, but with any account that allows for this feature. It’s incredibly useful and keeps your account secure.

Step 5: Install Anti-virus program on your devices

Ok, so this doesn’t apply to your IoT devices, but this does apply to your PC/laptop and smart phone. If you have completed step 1, then it would be advised that you install an anti-virus program on your smart device and PC/laptop/Mac. This is to provide further security to your mission critical devices, the ones that contain your private/personal data.

Some anti-virus programs come with an additional firewall, to help prevent intrusions from attackers. Thus, it’s essential you have some form of protection on your device.

We would recommend ESET. It has the least impact on your device’s performance and provides the best protection for your devices. Plus, the additional firewall that ESET provides can be configured to give you that extra security on your network.

A little Extra Note…

I would like to point out that there are many other strategies you can employ to keep your smart home secure. However, we will be covering some of these in more detail in their own blog posts. These 5 are the best/easiest to start with and provide the biggest impact. Never compromise your home with lacklustre security.

I mentioned in the last post we would cover DDWRT next. Apologies, that one is almost done and ready for public consumption. It should be the next post out. If not, then rest assured it’s very close to completion.

Until next time!

Done the above but still concerned about your network’s security? That’s where we can help. Why not treat yourself to peace of mind by having your home’s network checked and improved?

Feel free to give us a call on 01865 717088 and book a time for us to come on-site to your premise, where we can perform a free network audit of your building. Then, we’ll give you our best recommendation on how to proceed to keep your home’s network safe and secure.

While you’re at it, why not join our newsletter? We’ll send you a message when our next blogpost in this series is up and ready for consuming. Furthermore, you’ll also receive some exclusive tips and information, as well as discounts on device repairs you book in with us! So, check the footer of this page, fill in your e-mail address and click Sign up. That’s all there is to it!

Scroll to Top