Structured training aimed at those in the
IoT Industry or those wishing to learn more
about the art of Hardware or IoT Pentesting.

Endorsed by John Moor, Managing Director
of the IoT Security Foundation.

Structured
Courses

No
Time Wasting

Industry
Leaders

No previous
knowledge
needed

OVERVIEW
COURSE APPROACH
WHAT WE TEACH
WHAT DO YOU NEED?

Overview

23 Billion connected IoT devices and expanding!

In 2019 it is estimated that there will be circa 23 Billion connected IoT devices expanding to almost 31 Billion in 2020, worth an estimated $267 Billion. Innovations and development in this arena is progressing at light speed.

With such a volume of connected devices across an array of industries the security aspect desperately need to be represented at the earliest stage, as the consequences for some could be life threatening.

Course Approach

Aimed at those in the IoT Industry or wishing to learn more about the art of Hardware and IoT Pentesting. Unlike other courses that just teach techniques, we also explore the risk element and the mitigation of such attacks and some of the challenges of introducing these mitigations in the business development chain of IoT devices.

These courses are designed to teach students a proven methodology for identifying and exploiting embedded system hardware interfaces such as UART, SPI, I2C and JTAG and the services behind them. Run in the UK on your premises or in Central London locations. No soldering skill required!

The courses ares designed to be largely practical but given the subject matter their is a theory element but this is kept to the necessary items to address the subject at hand.

What We Teach

– IoT Attack/examination Methdology –
– Harware Protocol theory UART, I2C, SPI and JTAG –
– Identification of potential attack vectors –
– Bus sniffing and decoding using the Salaea logic analyser software and logic analyser –
– Dumping EMMC and flash memory –
– Access RAM in real time using XDS100v2 Jtag emulator –
– Gain root via Jtag –
– Challenge – Deface the screen message in as many ways as you can devise –
– RF signal theory and analysis –
– Challenge – Capture, analysis and replay RF Signals to an array of devices –
– RFID Theory and attacks –
– Challenge – clone the cards to the door enrty and alarm systems –

What students need to bring?

To attend the courses, you will need the following:

PORTS

2 x External USB access

ACCESS

Administrative access on the laptop

WINDOWS LAPTOP

With at least 40 GB free space

RAM

8GB Ram