How to Stay Safe With a Smart Home Device

As the latest and greatest gadgets make your home smarter and more efficient, it’s important to secure the connected devices throughout your home.

Your internet-connected devices — virtual assistants, smart TVs, security cameras, smart locks, thermostats, and more — add a level of convenience, excitement, and fun, but they can also make your home and connected devices vulnerable.

Home routers and security cameras are two of the top smart home targets for hackers. Why? Because, like most connected devices, they have little or no built-in security. This makes them vulnerable to malware.

As you purchase more smart devices, it’s important to understand how they operate. These steps will help ensure an easy and safe process when securing your home.

Foundations of a Secure Smart Home

It all starts with your Wi-Fi router. It’s the foundational item that links all your connected devices.

Consider your Wi-Fi router the “front door” to your smart home. Like any front door, it should be solid and equipped with strong locks, if cybercriminals come knocking.

  1. Give your router a name. Don’t just use the name the manufacturer gave your device. It might identify the make or model. Give it an unusual name not associated with you or your street address. You don’t want your router name to give away any personal identifiers.
  2. Use a strong encryption method for Wi-Fi. In your router settings, it’s a good idea to use a strong encryption method, like WPA2, when you set up Wi-Fi network access. This will help keep your network and communications secure.
  3. Use additional networks, such as a guest network. Keep your Wi-Fi account private. Visitors, friends, and relatives can log in to a separate network that isn’t connected to your smart home devices. Many internet routers on the market now offer you the option of having two to three networks in your home. By putting your smart devices on a different network from things like your home computer (which likely has personal information about your identity), you can better protect yourself from identity theft.
  4. Change default usernames and passwords. Cybercriminals probably already know the default passwords that come with many smart home products. That makes it easy for them to access your devices and, potentially, the information on them.
  5. Use strong, unique passwords for Wi-Fi networks and device accounts. Avoid common words or passwords that are easy to guess, such as “password” or “123456.” Instead, use unique, complex passwords made up of letters, numbers, and symbols. You might also consider a password manager to step up your security game. See more information on password managers.

Securing Your Smart Home Devices

Once you move to a secure router, it’s a good idea to research the smart devices you want. These devices can offer multiple points of entry for cybercriminals.

Cybercriminals have hijacked baby monitors and spied on people using their webcams, for instance. If you own a smart home device, your privacy and security could be at stake.

No one wants a hacker to infiltrate their network. Consider a few scenarios.

  • What if someone accesses information you’ve shared with your Alexa or Google Home? Maybe you shared passwords or financial information.
  • What if a cybercriminal accesses data on your smart thermostat to figure out whether you are home or away?
  • What if a hacker gets into your network through a smart device for a ransomware attack? A ransom could be demanded to get your system working again, with no assurance the cybercriminal will actually restore your access.

These are valid and very real concerns when considering smart devices. However, steps can be taken to help protect your network from these attacks.

Here are additional ways to secure your smart home.

  1. Check the setting for your devices. Your devices might come with default privacy and security settings. Consider changing them, as some default settings could benefit the manufacturer more than they benefit you.
  2. Keep your software up to date. When your smart phone manufacturer sends you a software update, don’t put off installing it. It might be a patch for a security flaw. Mobile security is important, since you may connect to your smart home through mobile devices. Your device makers also may send you updates — or you might have to visit their websites to check for them. Be sure to download updates and apply them to your device to stay safe.
  3. Use multifactor authentication. Multifactor authentication — such as a one-time code sent to your phone — can keep the bad guys out of your accounts. If your smart-device apps offer multifactor authentication, take advantage of it.
  4. Use your own wake words. Wake words are the words or phrases you use to initiate an interaction with your device. For example, to speak to a Google Home device, you must first say “Hey, Google” or “Okay, Google.” These words can be changed to be more specific to you. For instance, on your Amazon Echo, you can simply say the command, “Change the wake word.” You can also do it in the Alexa app, by selecting the Devices icon, then select your device and finally select the Wake Word. For compatible Echo devices, you can also change the wake word directly on the device.
  5. Disable features you may not need. Smart devices come with a variety of services such as remote access, often enabled by default. If you don’t need it, be sure to disable it.
  6. Mute if you need to. A virtual assistant like Amazon Echo is an affordable and functional smart home device, but it can also be the most dangerous. That is because you’re tethering your devices to a speaker with a microphone that is always listening for your command. Attackers could be getting easy access to things you say, such as passwords, vacation plans, and more. Muting when it makes sense could save you in the long run.
  7. Audit the smart devices already on your home network. It could be time to upgrade that old security camera. Take time to check if newer models might offer stronger security, or even if new security-related issues have been published about a model you own.
  8. Connect only if necessary. Think about which devices you truly want connected. You may not need your coffee maker to be “smart,” for instance. The fewer devices you have hooked up, the less likely hackers are to weasel their way into information about you, your family, and your home. For the smart devices you absolutely want connected, take the necessary steps, such as secure setup, password changes, etc.

Smart homes are full of amazing new and constantly improving technology, and with any technology there can always be threats from hackers.

While it is important to be aware about the exposures of your automation systems, this by no means is a suggestion to stray away from smart home devices, especially if they make your life more convenient, even happier.

By taking the proper steps to keep your smart home safe, it will help prevent attackers from gaining access to your network and the devices that connect to your smart home.


LEO Cyber Security is a partner of Connexus Credit Union. LEO is comprised of some of the world’s most knowledgeable cyber security experts.