Welcome!

Welcome!

The goal of the Embedded System Cyber Security course is to examine and assess the existence of cyber security issues found within IoT hardware devices. These devices range from in home security cameras, police cameras, smart garage doors and building management systems.  In order to achieve this, we will implement a multi-domain investigation through the use of hardware reverse engineering, software/firmware reverse engineering, and RF analysis along with static and dynamic testing through instrumentation. Finally, any identified vulnerabilities in the devices' cyber security protection will be tested and demonstrated.

Methods and Technologies

  • Hardware Reverse Engineering
  • Firmware Reverse Engineering
  • Networking
  • Software Defined Radios
  • Static/Dynamic Analysis
  • Instrumentation
  • Microcontrollers
  • Wireless Communications
  • Vulnerability Discovery
  • Exploit Development

Academic Majors of Interest

  • Computer Science
  • Computer Engineering
  • Electrical Engineering

Preferred Interests and Preparation

Background/interest in cyber security of cyber physical systems, vulnerability identification, exploit development, networking, wireless communication, embedded systems. Networking and programming skills would be helpful but are not required.