Cyber Attack

You might also like

You are on page 1of 119

Protecting Your Smarthome from a Cyberattack: A Qualitative Study

A Dissertation Presented in Partial Fulfillment of the

Requirements for the Degree of

Doctor of Computer Science

by

William Patterson

Department of Doctoral Studies, Colorado Technical University

February 2024

Committee Members

Alexa Schmitt, PhD, Chair

Abdullah Alshboul, DBA, Committee Member

Jeffrey Butler, PhD, Committee Member


Abstract

The problem is the worldwide acceleration of smarthome cyberattacks. The purpose of this

study was to analyze the use of a Honeypot as a proactive process to reduce cyberattacks with

the possibility of eliminating illegal cyber intrusions against smarthomes. A sample of 8

cybersecurity professionals were interviewed about the specific topic of the challenges of using

a honeypot as a roadblock in the prevention of cyberattacks on smarthomes. The findings from

this study were: (a) the role of sniffers, (b) homeowners’ need for training and/or support, (c)

vulnerability and risks, (d) password management and authentication, (e) the role of a

honeypot as a decoy, (f) routine preventative maintenance, (g) outsourcing smarthome

monitoring, and (h) hardware and software security updates. From this study it was concluded

that the problem of cyberattacks will persist, it will be strenuous to predict with assurance the

number of potential smarthome attacks. The study findings suggest that the demand for

smarthome owners’ education about intelligent home systems is mandatory and the supply and

demand for security hardware and software for this field is dynamic and fast moving as

cyberattacks occur more frequently. The future need to utilize honeypots as roadblocks to

deter cyberattacks will strengthen the capability and capacity of the security hardware and

software. In addition, it will influence the development of high-grade, highly secure hardware

and software, more efficient cybersecurity tools overall, and better training for smarthome

owners that operate home infrastructures and companies that monitor smarthome systems.

Keywords: smarthomes, network monitoring, cybersecurity incidents, cybersecurity

attacks, cybersecurity risks and vulnerabilities, intruders, honeypot, trojans, sniffers and

phishing

ii
Acknowledgments

I am the twelfth child of twelve siblings. My parents encouraged my siblings and I to

always pursue what makes us happy. A part of my happiness has always been learning. My

parents raised me to understand the importance of pursuing and accomplishing my goals which

would lead to success. Education is a lasting accomplishment that can never be taken away. I

would like to acknowledge and give my warmest appreciation to Dr. Alexa Schmitt for assisting

me on this journey. Thank you for your patience and faith in me. Your detailed feedback and

guidance encouraged me to continue to work toward my Doctorate. Thank you to Dr. James

Prunier for providing feedback and guidance through this program. I am very appreciative to Dr.

Rae Denise Madison for helping me to see the light at the end of the tunnel and her

constructive feedback. I am grateful to Dr. Jeffery Butler for dedicated guidance and support.

Thanks Dr. Maaskelah Thomas and my advisor, Ms. Amanda Reyna, for helping me to

understand the importance of education values.

I must recognize my wife, Cliffian, and my children, Karrie, and Micah, without their love

and support, this journey would have been incomplete. I dedicate this doctorate certificate to

my late sister Bettie Patterson who always gave me hope and inspiration to achieve any goals I

desired. Bettie never judged anyone; she gave smiles to everyone, and she displayed kindness

and love to everyone she met.

iii
Table of Contents

Chapter 1: Introduction .................................................................................................................. 1

Study Problem..................................................................................................................... 3

Study Purpose ..................................................................................................................... 4

Research Question .............................................................................................................. 5

Conceptual Framework ....................................................................................................... 5

Significance of the Study ..................................................................................................... 7

Researcher Positionality and Reflexivity ............................................................................. 8

Delimitations and Limitations ............................................................................................. 9

Definition of Terms ............................................................................................................. 9

Chapter Summary ............................................................................................................. 11

Chapter 2: Review of the .............................................................................................................. 13

Literature Search Strategies.............................................................................................. 13

What is a Smarthome?...................................................................................................... 14

Smarthome Protection ..................................................................................................... 15

The Smarthome in Action ................................................................................................. 19

Improving Smarthome Security ........................................................................................ 23

Smarthome Study Model .................................................................................................. 27

Federal Trade Commission Act ......................................................................................... 32

Cyber Victims and Innocent People .................................................................................. 35

Smarthome Alternatives ................................................................................................... 40

Gaps in the Literature ....................................................................................................... 41

iv
Conclusions ....................................................................................................................... 42

Chapter Summary ............................................................................................................. 43

Chapter 3: Methodology, Design, and Methods .......................................................................... 45

Research Methodology and Design .................................................................................. 45

Population, Sample, and Participant Recruitment ........................................................... 47

Data Collection Instrumentation and Procedures ............................................................ 48

Data Analysis Procedures.................................................................................................. 49

Trustworthiness ................................................................................................................ 49

Ethical Assurances............................................................................................................. 51

Chapter Summary ............................................................................................................. 53

Chapter 4: Findings ....................................................................................................................... 55

Description of the Study Sample ...................................................................................... 55

Results ............................................................................................................................... 57

Discussion of Study Findings ............................................................................................. 76

Chapter Summary ............................................................................................................. 79

Chapter 5: Discussion and Conclusions ........................................................................................ 80

Limitations of Study Findings ............................................................................................ 81

Interpretation of Study Findings ....................................................................................... 82

Practice Implications of Study Findings ............................................................................ 86

Researcher Reflections ..................................................................................................... 87

Recommendations for Further Research.......................................................................... 88

Conclusion ......................................................................................................................... 89

v
References .................................................................................................................................... 91

Appendix A: Interview Questions ............................................................................................... 107

Appendix B: Interview Protocol .................................................................................................. 109

vi
List of Figures

Figure 1 Conceptual Framework 7

vii
List of Tables

Table 1 Participant Demographics 57

viii
1

Chapter 1: Introduction

The United States has encountered several high-profile cyberattacks since 2009 (Nieto,

2023), with the most recent attacks occurring between April 2022 and June 2023. In addition,

the Center for Strategic and International Studies has documented a timeline of revealing

occurrences since 2003. The factual documentation records various activities relating to

espionage, governmental attacks, and cyberattack inferences, causing excessive monetary

losses (Skopik, 2015).

This documentation has proven cyberattacks to be invasive and unnoticeable if

uninformed of the numerous characteristics of a cyberattack. Opportunities for such

occurrences may be produced through unsecured network structures. Unnoticeable inferences

infest with typical existences of smarthomes, causing them to be more susceptible to

cyberattacks (Skopik, 2015). While some threats are old news, some are new to smarthome

hazards. Due to such perils, the mental and physical safety of homeowners are imminent.

Several components, such as sensing and actuation, cloud computing, and artificial intelligence,

are utilized in smarthomes but have opened channels for cyber intrusions. Intruders possess

evasion skills, allowing them to hack into systems without consequences. Investigations are

being made into the building blocks of cyber hazards to intelligent homes and recognizing

primary categories that shape the hazard scenery (Skopik, 2015).

Cyberattacks are identified as security breaches in cyberspace that actuate a violation of

physical privacy, unauthorized actuation, incorrect actuation, delayed inclinations, or prevented

actuation. Hazards enacted due to the presence of cybercriminals have been a menace in the

field of technology since 2003. These menaces continue to be one of the noticeable
2

complicators of smarthome security systems worldwide. Smarthomes require certified

infrastructure architectures that will disengage intruders and hinder them from entering the

secured technological space of a smarthome (Bada & Nurse, 2021). The cyber security aspects

of a smarthome must meet the strategic network equipment policies and guidelines to be

categorized as an intelligent home. Each smarthome system is built differently, usually based

on the occupant's needs and desires. However, smarthomes may be expensive and must be

cautiously controlled and assessed to improve the quality of life, safety, and individuals working

in that environment. With such daily operations, low-cost smarthome environments, through

usage and access control directives, will manifest different control mechanisms with maximum

effects (Bada & Nurse, 2021).

Extensive studies continue with existing and new recommendations to eliminate

cybercriminal activities. Scholars and engineers explore methods to deter attacks on homes and

seize the perpetrators in action. The worldwide web began on August 6, 1991; some see that

date as the beginning of cyberwarfare on homes, agencies, and organizations with significant

assets (Batalla et al., 2018). Cybercriminals are effectual in discovering patterns to steal

information to gain seizure through the internet; however, when threats are nullified through

safety practices illegal entry is deterred. Occupants are equipped to analyze and process the

volume and variety of data needed to maintain pace with ever-evolving cyber threats. Through

machine learning, fallacies can be detected with the predictions of attacks and the outcome of

breach resolutions (Batalla et al., 2018).

Typical cyber-criminal offenses include spoofing, software piracy, phishing, ransomware,

and hacking. These methodologies invade homes, businesses, and personal technological
3

spaces. Using these techniques, cybercriminals benefit from diverse supply chains of illegal

avenues. For example, the devastating occurrences of COVID-19 revealed several entrances of

hazards through food, medicines, health care, information technology, and communications, to

name a few. Digital opportunities have created compelling appraisal and employment openings

and opened avenues to a world of cybersecurity vulnerabilities (Pramanik, 2022).

Accessible tools are available as a fortress for smarthome owners to defend assets from

cyberattacks and illegal intrusions. A honeypot is a tool that aids smart homeowners against

cyber intruders by creating a decoy desktop with applications to distract the intruder from the

main operating system (Rains, 2023).

Study Problem

The problem investigated in this exploratory study is the usefulness of an alien device in

the prevention of cyber criminals' intent to gain access to smarthome networking systems is

unknown. A honeypot is a decoy or clone of what is seen on a computer desktop or a network

structure desktop application. Cyber security experts will explore the likelihood of success when

using a honeypot and the effect it will have on the prevention of cyber-criminal activity. The use

of this device is a method that may change how smarthomes are implemented and utilized.

Many scholars have studied and researched various aspects of intelligent homes for safety and

security. Technology continues to advance, and cyber criminals prevail with knowledge about

educating themselves about the patterns of conducting cyberattacks, hacking, and planting

vulnerabilities (Scala et al., 2017). To date, experts have been unable to find a solution to

disable cyber criminals that exercise illegal strategies of cyberattacks and how the art of

hacking into smarthomes is generated. Many theories exist about cybersecurity and various
4

ways to protect smarthome infrastructures. Research indicates that one of the best solutions is

to implement roadblocks to stop illegal entry into smarthome networks. A promising roadblock

is the use of a honeypot to lure criminals to believe a successful hack into a smart system. Still,

at the same time, enforcement is tracking their moves and identifying their internet protocol

address to pinpoint their location (Touqeer et al., 2021).

Study Purpose

The purpose of this qualitative exploratory study was to examine the use of a honeypot

as a proactive procedure to decrease cyberattacks with the potential to eliminate cyber

activities against smarthomes. This study assessed cyber security experts’ opinions on the use

of a honeypot as a roadblock in cyberattacks. Through interviews, I examined the level of

effectiveness that this roadblock offers in preventing cyber security attacks. In addition, a

qualitative methodology was ideal for this study since it provides an approach for collecting rich

data on a developing study phenomenon (Aldahmani et al., 2023). The exploratory design

allowed me to probe cybersecurity experts to gain further knowledge and understanding of the

study topic.

Study participants were sourced from professional networks and supplemented by

identifying experts on the LinkedIn platform. The target population for this study was

cybersecurity experts with multiple years of recent experience in smarthome technology and

continuing education in this field. Purposive sampling, followed by snowball sampling, was used

to select study participants. The sample size was eight participants, with data saturation

determining the final sample size. A semi-structured interview was used to collect data. The
5

interviews were conducted via Zoom, and audio was recorded and transcribed by use of an app.

The interview transcripts were analyzed and coded manually to produce research themes.

This study’s findings can be used to educate, clarify, and develop recommendations

from leaders in the industry. This study may be used to inform other individuals seeking to

investigate cyberattacks and provide suggestions to homeowners about how they can better

protect themselves from cyberattacks using advanced security techniques (Pramanik, 2022).

Research Question

The study research question follows:

What are the challenges to using an alien as a roadblock in the prevention of

cyberattacks on smarthomes?

Conceptual Framework

The conceptual framework in Figure 1 illustrates the key concepts relevant to this study

and the association with the central research question. Concepts include hackers, surfing,

trojans, system failures, data breaches, and malware, which all contribute to answering the

central research question (Mohamed et al., 2019). Hacker is a term that references various

topics. A hacker is any group or individual who circumvents security to access any computer

network infrastructure or data without permission (Levy, 2010). Surfing is when a person clicks

on different pages on the World Wide Web (Padallan, 2019). An individual can use a hyperlink

to jump from one web page to another, including documents, by clicking on the link on the web

page. Trojans are relevant because they can cause harm to computer systems by deploying

viruses into the computer system (Pramanik, 2022). A data breach is a security incident in which
6

unauthorized individuals or groups gain access to any computer infrastructure without the

owner's knowledge (Davidoff, 2019). Finally, malware is a program intentionally harmful to

network structures, servers, and computers (Rains, 2023). The types of malwares include

viruses, trojans, worms, spyware, ransomware. Ultimately, system failure is a problem with the

infrastructure hardware or software that causes the system to stop functioning properly (Rains,

2023). Vulnerabilities are known to create system failure and ransomware (Zarina et al., 2019).

The concepts are integrated into a narrative that begins with describing a smarthome;

illustrating the smarthome in action; improving smarthome security; modeling the smarthome;

recognizing cyber victims and innocent people; and examining smarthome alternatives. This

narrative will be expanded upon in chapter 2.


7

Figure 1

Conceptual Framework.

The
Smarthome
Comfort and
in Action
Convenience Convenience
for Elders Smarthome
Study Model

Surfing

Convenience for
the Differently-
abled
Data System Smarthome
Breach Failure Protections
Smarthomes
What are the challenges to
using a honeypot as a
roadblock in the prevention of
cyberattacks on smarthomes?
Gaps in Smarthome
Literature Trojans Security
Hackers
Management

Malware

Smarthome Protection
Threats Smarthomes
Cyber Preventative
Victims Maintenance
Improving Smarthome and
Smarthome Alternatives and
Security Innocen Smarthome
Challenges
t People

Significance of the Study

There are supplemental opportunities for investigation into the use of a honeypot to

detect cybercriminals' activities and locations to report violations. Honeypots are necessary for

to have in the smarthome network infrastructure to distract cybercriminals and lock them out

of the main system structure (Serror et al., 2018). Many studies have concluded that honeypot

can buy time in protecting smarthome networks; however, it is critical to have the honeypot
8

password routinely changed every two days. Frequently changing the password makes it

difficult for cybercriminals to hack into the network infrastructure. There is a need to better

understand the role of security in smarthomes (Lee et al., 2020).

Key stakeholders in this study included cybersecurity professionals and homeowners.

Cybersecurity professionals may benefit from the findings of this study by knowing how to

better protect smarthomes. Homeowners may benefit from added security processes in

smarthomes. The conclusions of this study will add to the body of knowledge.

Researcher Positionality and Reflexivity

In the 21st century, internet technology has changed the world and introduced a

sophisticated crime network causing widespread computer security problems. This problem is

called cybercrime, which generates a new wave of illegal violations of citizens' privacy and

engaging in withholding private information for ransom. This issue is called cyber-attacks.

Universally, society around the world encounter problems every day with incidents of having

financial captivity to release control of computer structures back to homeowners. To promote

inventive approaches that combat cybercrimes and avoid attacks on the assets of everyday

people cultivates the fervor to protect smarthomes. Education has afforded the opportunity to

continue to learn and analyze options with the potential to decrease cybercrimes and locate

areas of operation.

Working in the information technology field for over 20 years, and completing several

certifications and degrees in computer science, has accelerated my skills to assist in the

development of designing networks. Building various computer networks and embedding

protection elements aided in avoiding uninvited technological invasions by cybercriminals.


9

Protecting smarthomes is essential to know how to safeguard smarthomes and network

security systems from criminals and vulnerabilities. This global problem of cybercrimes

captured my attention to the degree of assisting those who lack the knowledge to protect

themselves from cybercriminals.

With my experience in the field, I must be aware of potential bias that I could bring to

this study. Through reflexivity, I have become aware of potential bias from my experiences and

will ensure I proactively plan to help mitigate such biases. I used an accepted qualitative

methodology and detailed the process of the study and participant responses.

Delimitations and Limitations

Delimitations are boundaries in a study (Preston et al., 2021). There were no

geographical boundaries to this study. Participants were sourced from the United States. The

delimitation for this study is the context of a single-family home. Expertise was sought based on

technological developments in the past 5 years (2018-2023).

Limitations are unavoidable in research and may result from method selection and

available resources (Coker, 2022). One limitation of this study was that it will use a qualitative

exploratory methodology. While this approach is appropriate for the context of this study, it

makes results transferable but not generalizable.

Definition of Terms

Definitions of terms are provided to give the reader a foundation for the study. The

terms are specific to the field of cybersecurity and the context of the study. Terms follow.
10

Honeypot

A honeypot is a clone make-believe computer screen decoy that looks like the original

desktop but not real. In many cases, cybersecurity administrators use aliens to fool or confuse

their opponents who have breached network infrastructures causing harm or damage.

Honeypot has become popular with many security managers because it will also buy time for

the intruder to surf longer into the network giving the analyst additional time to figure out the

invader's location. Honeypot is used as a tool and can be effective in helping to fight against

cybercrimes (Franco et al., 2021).

Data Breaches

According to Seh et al. (2020), a data breach is traditionally an illegal disclosure of

information without authorization from the owner. The unauthorized perpetrator or

perpetrators hack into the smarthome to steal data and hold the homeowner's home network

infrastructure hostage for a ransom or other valuable assets the homeowner may have (Seh et

al., 2020).

Smarthomes Cyberattacks

A smarthomes cyberattack is an offensive maneuver targeting computer information

systems, computers, networks, and infrastructures without authorization from the homeowner.

An attacker is a person or process attempting to access and steal data and use it maliciously.

The attacker may use various software tools to hack into the smarthomes network

infrastructure to steal data and install vulnerabilities or malware that could cause the

homeowner problems or destroy the smarthome infrastructure (Shah et al., 2020).


11

Smarthome

A residence equipped with smart technology devices that provide detail-tailored

services for the homeowner is a smarthome. Smarthome technologies make it possible and

easy to monitor the home and control and support the resident's functions, enhancing the

owner's quality of life and independent living (Maryan et al., 2019).

System Failure

Innovative technology for intelligent processes for infrastructure and smarthome

applications utilizing the world wide web or Internet of Things (IoT) is limited and dispersed for

malfunctions. It is critical for system failures in the smarthome that could cause the smarthome

to be a compromised victim due to smart equipment failures (Zaidan et al., 2020).

Victims of Hackers

Cybercrimes are a problem and are increasing globally, including damage and

destruction of data, lost productivity, stolen money, theft of intellectual property,

embezzlement, theft of personal and financial data, forensic investigation, fraud, post-attack

disruption to the normal course of business, restoration, and deletion of hacked data and

systems, and reputational harm. These cybercrimes are expected to increase, causing

smarthome owners’ problems, and causing them to be victims of hackers (Chan et al., 2019).

Chapter Summary

This chapter covered the pros and cons of having a smarthome and how to care for and

protect smarthomes from liabilities. Cyberattacks have become infectious globally with

unlimited boundaries according to the laws of our nation and international laws. This

dissertation contains five chapters and an appendix section based on the information gathered
12

and located. The introduction will be the initial revealing of this study. Following the opening is

the rationale for the study, the rationale for qualitative methods, a statement of the problem,

and research inquiries.

The anticipated outcomes of the study should disclose developments from a theorized

perspective, the potential for future investigations, the advantages, and disadvantages of

smarthomes, and a conclusion. The necessity to protect smarthomes from being attacked and

to keep all smart devices, software, and hardware up to date to help protect the network

infrastructure from cyber criminals will be discussed.


13

Chapter 2: Review of the

The problem investigated in this exploratory study is the usefulness of an alien device in

preventing the actions of cyber criminals' including the intent to gain access to smarthome

networking systems. The query about the usefulness of a honeypot device to prevent the illicit

activities of cyber criminals is unknown (Touqeer et al., 2021). The purpose of this qualitative

exploratory study was to examine the use of a honeypot as a proactive procedure to decrease

cyberattacks with the potential to eliminate cyber activities against smarthomes. It is necessary

to eliminate such illegal activities from the smarthome network structure to quash pain and

hardship for the smarthome owners. The conceptual framework discussed in Chapter 1

highlights key components of the study, which are hackers, surfing, trojans, system failures,

data breaches, and malware, all of which contribute to answering the central research

question. The concepts are integrated into a narrative beginning with describing a smarthome;

illustrating the smarthome in action; improving smarthome security; modeling the smarthome;

recognizing cyber victims and innocent people; and examining smarthome alternatives. The

literature review follows.

Literature Search Strategies

The CTU library was used to source literature for this study. Databases such as EBSCO,

ProQuest, and Google Scholar were primarily used. Keywords searched included smarthomes,

cybersecurity, cyberattacks, intruders, aliens, vulnerabilities, trojans, and phishing. Scholarly

literature was sourced primarily from peer-reviewed journal articles and primarily sources

published within the last five years. The literature review follows.
14

What is a Smarthome?

Innovative homes have been in high demand among the working class and senior

citizens. Many recognize the benefits of intelligent homes to assist with everyday tasks by

utilizing a programmed or vocal command to turn on devices and turn them off at specific

times. The technology may include activating home alarm systems, entering and closing garage

doors, turning on or turning off appliances, locking doors, turning lights on or off, heating,

security cameras, and entertainment. Amazon Alexa and Google Power support the most

inventive homes through voice activation and handheld devices. Imaginative homes are

produced in various shapes and sizes to accommodate the homeowner's needs with

intelligence from the (IoT) Internet of Things, bringing comfort to the homeowners. An

intelligent home is a system that utilizes a mixture of hardware and software technologies,

enabling multiple management opportunities of different appliances throughout the residence

(Miller, 2015).

According to Liu et al. (2022), a smarthome comprises multiple internet devices such as

intelligent technology, sensor technology, and network technology that manage and control

various functions of the home technologies. With numerous types of technology, securing these

devices by establishing security protections to repel intruders from violating the homeowner's

privacy is essential. Based on Liu et al.'s research, intelligent home privacy protection impacts

the device's development by having built-in protection in each device that can dissuade

individuals from logging into devices without permission (Liu et al., 2022). Protecting

homeowner's privacy is critical within the development platform designs in information

technology today. This accompaniment will provide the essential security functions at the
15

beginning of the installation. Prior to the installation of smart devices, knowledge about the

specifications and requirements in the architectural stage for protection is all-important. This

approach will maintain system safety in the development and installation stages to circumvent

vulnerabilities and intruders at the beginning stages of installation. Smarthomes are not much

different from an organization's computer network infrastructure, and the requirements are

practically the same regarding privacy and protection (Liu et al., 2022).

Smarthome Protection

According to Yang et al. (2022), detecting privacy leakage of smarthome devices through

traffic analysis will help understand the Internet of Things platform for security. The

architectural design will display all devices' specifications, capabilities, and security risks.

Engineers are applicable when explaining the security infrastructure in comprehensible details

to ensure consistency. Error margins should be isolated when understanding each device's

functions and limitations, a tactic of keeping the home safe and cyber intruders afar. The

homeowner will have complete access as needed to the secure system. Yang et al. (2022)

stated that by 2024, there will be almost 79 million smarthomes in the United States and

Canada. The demand for smarthomes, semi-smarthomes, and smart devices like Alexa and

Google will escalate and technology will be progressive to meet consumer demand. Several

new companies will come aboard and expand their business to provide demand support and

more security (Yang et al., 2022).

As technology advances, cyber intruders and cyberhackers develop new familiarities to

expand their knowledge to keep up with demands. Cyberattacks and hacking are apparent and

problematic issues gain momentum for innovative homeowners. Cybercriminals are worldwide,
16

and the laws vary in different countries. In the United States, cyber activities have accelerated,

and only a few are apprehended and prosecuted under the laws that protect smarthome

owners’ privacy and rights. A secured infrastructure is significant to maintain the structure with

current hardware and software. Procedures to secure all passwords should be activated to

ensure information is not shared with friends and outside family members (Ferraris et al.,

2020). Homeowners should be knowledgeable and cognize voice-activated devices like Google

and Amazon Echo. Devices that can listen in on users' conversations. The dialogue is recorded

and stored in the cloud, and the manufacturer and the company (Amazon and Google) can

access the device storage to receive data as needed. Retrieving the encrypted data can be

manually or remotely recovered from the cloud, which has been a concern for all consumers

(Ferraris et al., 2020).

Smarthome Security and Protection

Wei Shan (2022) stated that all homes are unsafe, and homeowners must not get too

comfortable and let their guards down. Protecting your smarthome requires persistence and

steadfast productions. An endeavor that owners cannot miscarry or not pay attention to the

home infrastructure (Shan, 2022). Having a smarthome is befitting, but the security protection

is on-going necessitating that the homeowner does not relax in performing preventative

maintenance. Protecting smarthomes has become a critical aspect of daily checklists that are

completed by homeowners and organizations. Smarthome security resembles a working

organization of network infrastructure, which has some of the same device features.

Smarthomes and company network security systems are related in the same aspect; protection

is always enforced to protect against cybercriminals. Knowledge about the security mainframe
17

and the motivation of the homeowner submerges as a part of the daily operation of security.

Hackers will be attentive of all aspects and details of finding approaches to invade the privacy

of the homeowner's smarthome (Ekanayake et al., 2012). An experience of a major breach of

viable information may occur once which is encouraging to smarthome owners to become

educated about securing the homes as the negative consequences are not favorable. According

to Alexandra Deschamps-Sonsino (2018), smarthomes will become the new way of life by 2030,

and technology will change for the best. Internet security will improve to stop cyberattacks,

hackers, and invaders in their tracks. Advanced technology, an understanding of smarthomes,

and remaining aware of the latest software updates, current hardware, and training will

provide an edge in securing the smarthome from hackers and vulnerabilities (Ekanayake et al.,

2012).

Private Security and Monitoring

Private security companies are employed to oversee smarthome network

infrastructures to protect against cyberattacks, hackers, and intruders. The monitoring for

Smarthomes varies in cost; however, it is an excellent way to protect the home with

manageable monthly fees. The monitoring companies have requirements available for the

homeowner to acknowledge and sign to accommodate probable breaches within the system.

The documents protect the company and the homeowner from court procedures (Deschamps-

Sonsino, 2018). The monitoring companies experience the uncertain task of monitoring home

security networks and understand there are no guarantees that the company will be able to

deter all cyberattacks. Companies encounter this problem and offer transparency to the

homeowners about the tentative inability to deter all cyberattacks. Cybercriminals are
18

becoming informed about tactics used in unlawful operations and the targeted populations.

Recommendations on distinguishing between top rated security monitoring companies and

average rated security monitoring companies are integral in the scheme of choosing a company

within one of those categories. Many organizations monitor smarthomes but have little

experience monitoring new companies (Deschamps-Sonsino, 2018). Experienced professionals

are pressing to protect assets. Monitoring companies range from large to small, and many

offers special deals to lower the cost and other charges associated with the size of the

infrastructure and the number of intelligent devices to monitor. After choosing a security

monitoring company, contracts are signed reflecting the services requested and the monthly

fees for the services. Companies usually provide frequently asked questions to assist with

outstanding questions clients may have. Before the contract is signed, the agreement should

cover all innovative home technology infrastructure technologies (Ma et al., 2022).

Protection for the mainframe is vital because all devices connect to the internet, and

that is where hackers reside. All intelligent devices are connected through cyberspace, and the

numbers are increasing daily (Rani et al., 2021). With all necessary steps active to protect the

smarthome, and all preventive measures in place, the homeowner will be able to preserve the

intelligent home from cyberattacks, hackers, cyber intruders, and cybercriminals. Technological

protection becomes a lifestyle when engaging procedures of protection within innovative

homes. It is imperative to practice confidentiality and safety when dealing with nonpublic

information. These measures will produce security from cyber criminals' illegal hacking (Rani et

al., 2021).
19

The Smarthome in Action

Measures have been taken in inventive movements in the technical sphere of

smarthome protection. Among the numerous positive categories of smarthomes is safety. It is a

boundless aspect of security that encourages independence and comfort. The older method of

standard doorbells and peepholes is obsolete compared to smart doorbells. Smart doorbells

make visibility available without opening the door (Ravitch & Carl, 2019). Seniors with mobile

difficulties are relieved by staying in place while viewing doorstep activity at home. Caregivers

have the convenience of locking and unlocking doors for older people, and the monitoring

system informs the user of entering and exiting the house. Medical alerts also contact

emergency cases with keywords like "Help, I've fallen, and I can't get up." In addition, other

keywords, such as "call 911," may be used to contact emergency agencies (Ravitch & Carl,

2019).

Security and Practices

Basic security and protection practices are encouraged to reinforce the security of the

smarthome system. It is essential to create robust passwords on all devices and routers. The

forceful passwords will hinder hackers in their search for retained passwords to use them as

avenues to creep into the system unknowingly. Devices should be separated from the primary

system through a guest network. Guest networks will not compromise the devices connected to

them (Miller, 2015). To further support the smarthome system, authentications should be

utilized where necessary to decrease a hacker's ability to exploit the attached mechanisms.

Automatic updates are included in the system; however, manually checking and updating the

computer programs in the smarthome system to confirm the latest security measures are
20

appropriately operating is necessary. Local storage is preferable in comparison to cloud storage

(Miller, 2015). The risk of an attack on information in the cloud is another hazard.

Communication should be encrypted to secure the conveyed information. A technical firewall

should be installed to prevent unlawful attacks on confidential information. A firewall provides

transparency and protection of individually linked devices. While mechanisms connected to the

internet are at risk, it is imperative to understand that secured personal information is fully

protected (Silic & Lowry, 2019).

Smarthome lifestyle controls have become a central area of study and investigation for

researchers and scholars alike. The main controllers and monitoring designs are created with

several segments of operations, namely, sensors, Wi-Fi, and cloud technologies. The intelligent

system comprises homeowners, automation, communication, and cloud technologies with

additional home devices. Remote controls are used to control temperatures and humidity, the

curtains, and the usual day-to-day technological activities. The remote operations and manual

management of devices can be enacted through these services (Lee et al., 2020).

Convenience for Elders

The convenience of smarthomes for older people or elderly individuals, or persons 65

years and older, has enabled them to have more access to online opportunities. It has been

determined that the growth of the elderly population, people above 65, is the fastest-growing

number of inhabitants. They occupy a large population in many countries (Matos & De Fatima,

2021). The demographic means of the elderly population enables them to penetrate the

technological world at full speed. Younger generations appear to be recognized as the primary

source of participation in technology; however, businesses are losing a huge source of revenue
21

with older adults beyond the age of 65 (Matos & De Fatima, 2021). The smarthome features

assist more senior people to age in place. The elements of a smarthome make life simpler and

help senior citizens to a new normal in life after illnesses or injuries. Smarthome appliances

continue to assist older people with diets, medications, sleeping, exercise, and more intimate

assistance, including heating pads, doorbells, and activity trackers. They are made to feel loved

and appreciated by connecting with family members and friends when using the various

devices included in the smarthome packages. The packages are customized based on the wants

and needs of older people (Matos & De Fatima, 2021).

Convenience for the Differently Abled

Convenience for the differently abled is another major element of the conceptual

framework that connects elevated levels of interactive standards between the smarthome and

the occupant, such as differently abled people. One method of effectively initiating interactive

means is context processing the demeanor of the occupants in the smarthome (Liappas et al.,

2021). Forecasting human characteristics and unexpected occasions is pivotal in avoiding

anticipated errors and perplexities when differently abled individuals complete day-to-day

exertions. In this case, smarthomes can support the completion of daily activities effectively

once the occupants become abreast of the errors and perplexities that can emerge in the lives

of a differently abled persons living with the difficulties of being different from others.

Differently abled is another meaning for individuals with illnesses, injuries, or physical or mental

challenges that make it hard for them to do things other people do (Liappas et al., 2021).
22

Comfort and Convenience

There is much to improve upon in smarthome security. There is a need to further

investigate the use of a honeypot as a proactive procedure to decrease cyberattacks with the

potential to eliminate illegal actions worldwide. Studies thus far have shown that it is essential

to always protect your smarthome network infrastructure by keeping all equipment up to date

with the latest hardware and software to prevent equipment failure (Abdulla et al., 2020).

Many security equipment companies come out with new software updates regularly to resolve

hardware problems and security issues that could leave the security system vulnerable to

hackers. It is imperative for smarthome owners to be proactive and keep their security network

up to date to avoid cyberattacks, cyber invaders, and vulnerabilities (Ray & Bagwari, 2020).

Limitations of smarthomes include not having a connection to the internet, battery

drain issues with network backup systems, inconsistent functions between newer technology

and older technology within the security structure, and interruptions with device connectivity.

In most smarthomes network infrastructure, the wireless network constantly upgrades due to

poor connection of devices and device replacements (Albastroiu et al., 2021). Another

limitation of smarthomes is geographical locations in rural areas where a smaller population

has limited access to the internet. When using smarthome technology, there are possibilities of

inactive devices or devices not working properly. Depending on cost, some smart devices are

cheaper to replace and have less performance. In addition, complex installations are worrying

and costly. Whether deciding to install the smart device on your own or hire a contractor, the

more complex the system, the more money it can cost the homeowner (Albastroiu et al., 2021).
23

Smarthome owners will benefit from knowledge about home equipment and retaining

a logbook to record due dates to upgrade the software that aids in preventing the occurrences

of hackers. If not comfortable with the security equipment updates, many organizations may

assist with the software updates, preventative maintenance, and repairs for a fee. Most

companies have monthly services that could cost the homeowner between $100 and $300,

depending on the network infrastructure size and the number of devices (Ali et al., 2017).

Improving Smarthome Security

According to Jose et al. (2017), researchers have been seeking ways to improve the

concept of smarthomes since the early 1970s. As technology continues to advance with time, it

has been challenging to protect smarthomes and enhance the technology that protects systems

vulnerabilities, cyberattacks, and cyber hackers. It is essential to constantly discover ways to

improve the home network system since hackers seek to impede upon to all new technology

devices to violate home technologies (Jose et al., 2017). To monitor all innovative equipment

for proper performance and operations of protection against vulnerabilities that cause harm to

smarthome network infrastructures is indispensable. The intelligent equipment contains smart

televisions, refrigerators, smart thermostats, smart lights, and smart garage doors, to name a

few (Alaa et al., 2017). Keeping the intelligent home secure requires continuous monitoring and

maintaining all network equipment to ensure the latest hardware and software are input to

dissolve identifiable problems hackers use to penetrate smarthome infrastructures. The

benefits of monitoring and keeping all network types of equipment up to date are requisite to

smarthome security and peace of mind (Janita & Kannan, 2020). There are several good

benefits to smarthomes in the 21st Century as the population multiplies and homeowners are
24

preoccupied with personal intentions. Smarthomes save money and time when schedules are

full throughout the day with various activities (Xue et al., 2022). Another extension of the

smarthome is it can adjust the air conditioner thermostat to keep home temperatures at a set

degree. The dishwasher starts at specific times when residents are unavailable, smart lights

turn on and off with smart sensors, and refrigerators make ice as needed. The intelligent house

is controlled by the homeowner's smartphone, tablet, and computer (Tatarnikova et al., 2022).

Smarthome Threats

Traffic analysis attacks are methods used to obtain private and personal information

from customers. These attacks break through encrypted features that distinguish intelligent

home appliances and extrapolate user technological habits. Traffic analysis attacks have proven

proficient in imperiling customer data on the Web and IoT. It primarily aims to recognize smart

devices (Diogenes et al., 2018). This initial phase of deduction of customer usage jeopardizes

technological activity and intrudes on security mechanics. A characterization of Traffic analysis

attacks is patience. This method patiently accumulates data through infrastructure traffic

streaming by taking advantage of metadata such as the bundles' origin and appointments, the

bundles' timing, and the infrastructure patterns as added summations to recognize the

appliances (Aliero et al., 2021). However, there are ways to avoid these kinds of attacks.

Tunneled traffic disturbs the flow of information and makes it difficult for traffic analysis attacks

to be prosperous (Nachbahr, 2019).

A history of traffic analysis is a process that investigates the infrastructure area to

comprehend the reason for communication. While this product is not a source of danger, it is

useful when identifying illegal intrusions. Unfortunately, this product may also be used to
25

compromise one's pertinent and private information (Kulp, 2015). Fingerprinting has been used

as a secure access method, but intruders may select deep packet inspection or packet analysis

to compromise user information based on different activity times. The effectiveness of this

process becomes hampered by severe limitations (Donaldson et al., 2015). Several resolutions

are available to avoid traffic analysis attacks. Tunneled traffic offers such solutions using Virtual

Private Networks or with a Secure Shell channel (Kairaldeen et al. 2021).

Correspondingly to Puig et al. (2021), privacy breaches continue to increase as the

number of smarthomes develops. Traffic analysis attacks feature the ability to disclose

smarthome activities of private information for tunneled traffic. Even though tunnel traffic has

proven to be an equipped and impressive endeavor toward security from traffic analysis

attacks, it has also been revealed that it is not enough to distinguish traffic analysis attacks.

Signature-based Tunnel Traffic Analysis (STTA) was used to mark tunneled traffic in smarthomes

in real-time (Puig et al., 2021). These activities used a machine-learning approach of mixed

network packets from different devices. The Signature-based Tunnel Traffic Analysis (STTA) only

used the packet size order data available to assailants over the tunneled traffic to pinpoint

smarthome devices in real-time (Kavallieratos et al., 2019). The usage of such a feature is a

major crime and moves forward to other traffic analysis attacks. Using uniform random noises

was enough to camouflage the bundle proportions and protect it from Signature-based tunnel

traffic attacks (Munro, 2022). The current measures taken are insufficient to defend

smarthomes fully but instead encourage innovative home environments to embrace safeguard

implementations to protect clients better (Rains, 2020).


26

Smarthome Protections

The growth of smarthome devices was estimated to be 38.5 by 2020, and the

percentage of routers or Wi-Fi homes was expected to increase to about 90%—relationships

between broadband providers and security merchandisers. Market demand causes producers

to create devices that are not secure enough to meet safety needs and are not user-friendly to

consumers for updating purposes (Ziegler, 2019). With each advancement of smarthomes

comes risks. Cybercriminals penetrate through initial entries that are not appropriately

protected and may encounter several different attacks. IoT devices provide foresight into the

activities of client activity, such as when they are home or not. Homes may be burglarized

depending on homeowners' calculated activities (Parker, 2018). Amazon Alexa and Google

home devices may be used to invade smart devices. The company is not hacked directly; they

are tracked using customer appliances. Cybercriminals use contaminated devices to achieve

different aggressions involving taking down servers for ransom. Including more security

solutions on certain mechanisms, refrigerators, or thermostats, is complicated. The increased

diversity of each device requires a security solution since they are refined to execute certain

functions. To nullify potential performance abnormalities, network-level protections must occur

(Singh et al., 2019).

Smarthome protections may be utilized through two-factor authentication. This

protection requires two methods of proof of identity when attempting to access devices or

obtain services. Two of these methods could be fingerprints or fact identity mechanisms.

Security updates or firmware are dependent upon the date of manufacture. The latest firmware

version is recommended for this setup, along with security patches regularly on devices.
27

Malware has been a common method of protection used mostly through computers. If

accessibility is gained through computers, cybercriminals can control devices within the home.

Further, antivirus software is applicable to computers for safety support of smarthomes and

assist in the elimination of any inoperable settings that are not necessary. Wi-Fi connections

enable clients to control their devices from anywhere; however, customers should be educated

about the danger of using public Wi-Fi connections. Public Wi-Fi usage empowers

cybercriminals to become the middle contact. Pertinent information is not sent directly to the

hotspot but to the cybercriminal. It is essential to secure all devices in the home, such as

smartphones, computers, and home Wi-Fi (Smith, 2019). Trust can be enhanced by developing

abecedarian protective platforms assembled on routers to maintain secure connectivity in the

home (Singh et al., 2019).

Smarthome Study Model

In this study, components of smarthomes were discussed and examined to determine

methods of protection by means of using an alien and using a possible roadblock. The primary

weak points of smarthome systems encompass the use of software produced by manufacturers

of smarthomes (Sapalo et al., 2019). These items cause complexities between appliances from

various producers. Intruders received information communicated using devices. Authenticated

mechanisms enable cybercriminals to control appliances causing malfunctions, breaches of

private information, and rectitude (Tatarnikova, 2021). The study discusses step-by-step

solutions to operatives and hazard models and how they differ in energy, time, and computing

power values. The progression of the study included the simulation technique and expended

resources (Obaid, 2021). The simulation addressed the sensors, the server, the database, and
28

the user technology affiliation. This venue made recommendations, such as encryptions

suggesting the use of symmetric algorithms. The simulation was compared to electronic digital

signatures requiring less mastery and reminiscence (Wilson et al., 2017). Authentications were

administered on machinery using HTTPS measures—this protected information was

communicated on unclosed courses. To ensure the success of this study, HTTPS activity

between the customer and the server involved levels of protection with each source. Variables

such as system response time, single request energy consumption, and the system load were

evaluated. It concluded that the energy consumption relied on the requested process time

(Strengers et al., 2019). The protocols suggested in this study enabled assurance of data

protection of smarthomes and accounted for the consumptions such as energy use, response

time, and system load. Determinants were reached through the device-server relation and the

device-device interactions (Tatarnikova, 2021).

Smarthome Security Management

Smarthomes are managed from various locations worldwide as technology continues to

advance (Mallinson et al., 2022). Protecting all passwords and storing passwords safely and

securely prevents the passwords from getting into the wrong hands. Cybercriminals are

worldwide and are not deterred from stealing pertinent and private information (Silic & Lowry,

2019). No matter the language, data can be translated into various languages and passed on for

ransom (Crowley et al., 2015). If traveling to a foreign country and staying in a hotel, the use of

Public Wi-Fi is not absolute with safety and protection measures (Bronshteyn, 2020).
29

Smarthomes Preventative Maintenance and Smarthome Challenges

Imperative precautionary measures are essential when owning a smarthome in the 21st

Century. Smarthomes have become very popular worldwide, and many are upgrading homes to

meet comfort desires. Like any other popular demanding internet items comes a significant risk

that can cause internet security hazards to homeowners. It is necessary to learn all the possible

dangers that can be a factor in the smarthomes daily operation by understanding the risks, such

as cyberattacks, hackers, vulnerabilities, and preventative maintenance. Intelligent home

devices come in many shapes and sizes and perform various functions to support the

homeowner’s needs. Smarthome devices control security camera networks, door and windows

controls, sensors, alarm systems, home computer networks, appliances, and electronic devices

connected to the Internet (Kuhn et al., 2015).

All intelligent home-manufactured devices tend to experience malfunctions that require

maintenance and configuration to resolve the problem. Batalla et al. (2018) stated, “Even if

vendors try to agree on good practices in security implementation, the reality is that the

interconnection of devices provided by different vendors already presents issues regarding

security and privacy.” Regardless of instrument functions, manufactured devices differ. Patent

laws bind each organization's mechanisms, and with that in place, the quality of devices differs

depending on the manufacturer's product quality. Many smart devices are manufactured in

different countries around the globe, and the quality of the products will vary in cost (Batalla et

al., 2018).

Understanding the quality of the product before purchasing is consequential because

the privacy and security of intelligent homes depend upon the quality of the product. Batalla et
30

al. (2018) discovered that the constraint of specific devices from various countries' equipment

hardware was different in the material quality, causing limitations in power, memory failures,

processing speed restrictions, and short life span of the equipment. The (IoT) Internet of Things

controls devices and various aspects of comfort in the smarthome to some extent, and it would

be necessary to replace or repurchase the device. Expensive types of equipment do not mean it

is of the best quality. Choosing quality network equipment to support your smarthome network

infrastructure is key for proper operation, security, and functioning according to specifications

(Batalla et al., 2018).

Preventive Maintenance and System Testing

Intelligent homes regularly require preventative maintenance, as most automobiles

require maintenance to operate appropriately. Preventive maintenance for smarthomes is an

ongoing process that involves attention regularly to determine its present state for proper

operation. Almusaylim and Zaman (2018) found that the technological growth of the Internet of

Things raises tremendous challenges, including how to provide home users with safe and

secure services while taking privacy into account and managing the smarthome successfully.

Replacement methods for preventive maintenance and keeping all smart devices' hardware

and software up to date, including firmware that resolves issues and prevents software

problems, are non-existent. Communication between devices is pivotal for sophisticated home

operation to remain informed of the system's health and regularly perceive the system's

capacity (Almusaylim & Zaman, 2018).

The proper internet speed with bandwidth is instrumental to carry the Internet of

Things load without interruptions and system failures. System failures cause problems for the
31

operation of homeowner network infrastructures. Such inadequacy gives hackers the green-

light to manipulate the network and install vulnerabilities without the homeowner’s knowledge

and permission about the incident(s). Frequency of manipulation to networks often happens

outside architectural designs, resulting in homeowners increasing the number of devices that

require internet operation. Before adding other devices to the smarthome, it becomes

necessary to contact a technical expert for advice (Demiris, 2016).

Smarthomes are sensitive and require monitoring regularly to ensure all devices and

sensors are working correctly according to specifications. Common practices of Intelligent

homeowners are to hire technical firms to monitor the innovative operation, preventative

maintenance, storage, hardware, and software upgrades. The monitoring services come at a

cost on an as-needed basis, monthly, or annual basis, depending on homeowner needs.

Required services for the homeowner are written in a contract with mutual understanding of its

content for the homeowner and the monitoring company. The service agreement protects both

parties and defines an understanding of what must be monitored, repaired, preventative

maintenance, or configured when needed. The overall cost will depend upon the amount of

Internet of Things to be regularly monitored (Alqahtani, 2020).

Alqahtani (2020) stated, “The Internet of Things will continue to increase rapidly within

various domains such as smarthomes, healthcare, smart cars, and smart cities.” Cloud

computing will play a significant role in storing data that can be retrieved anytime by various

internet devices. Most important is to understand the needs that gear all concepts around

intelligent systems and does not venture into devices that are hard to interface into the

innovative home network due to configured language differences (Alqahtani, 2020).


32

Schiefer (2015) expressed, “It is critical to shop for the best monitoring service that

provides preventative maintenance before making a final decision.” It is necessary to interview

several technology companies for security monitoring services. Collecting information about

company’s prior to initiating a contract for protection and service is pressing. Many tech

companies offer a guarantee with their monitoring service permitting the homeowner to

choose the number of years for assistance with a discount depending on the number of years

for contract service. (Schiefer, 2015).

Federal Trade Commission Act

The Federal Trade Commission Act (FTC) was established in 1914 to help protect

American consumers from fraud, unfair or deceptive acts. The Federal Trade Commission

investigates disputes, gathers, and compile compelling information, and examines the matter to

determine the facts and the truth (Federal Trade Commission Act, 2013). Several intelligent

home homeowners have recognized the services offered by the Federal Trade Commission and

the role of the agency in resolving disputes. Extended services from the Federal Trade

Commission include protection against fraud along with explorations in to advertising and

marketing, privacy and security, payments and billing, and debt collection. Homeowners are

obligated to file a claim with the Federal Trade Commission within a reasonable time frame of

the dispute. After the complaint is received and accepted, the Federal Trade Commission will

send the homeowner a letter stating that they have received the complaint and will assign an

investigator to the dispute. The client will be contacted within a specific time if additional

information is required. The Federal Trade Commission resolves issues promptly, and both
33

parties clearly understand the laws protecting homeowners and businesses. (Federal Trade

Commission Act, 2013).

Federal Protection Act

Laws protecting consumers from unfair company practices are superlative. Knowledge

about the company selected to support an intelligent home and conduct preventative

maintenance would enhance confidence, encouraging a long-term business relationship.

Mutual accommodations for each party with understanding of support for the smarthome in

the occurrence of a system malfunction is prime. Smarthome devices will not function in an

unprotected status from cyberattacks, hackers, or unannounced vulnerabilities. The demand

for innovative homes is popular among young buyers, and the market is at its highest level,

causing home builders, technology companies, and manufacturers to struggle with customer

demand. Better jobs and positive income increases allow clients to support their lifestyle with

luxury goods, such as imaginative homes, automobiles, and the most refined things life offers

(Taylor & Raden, 2007).

Bakken et al. (2017) conferred that smarthomes are costly. Most people cannot afford

the lifestyle because of the latest technology and monitoring, preventative maintenance, and

maintenance. The electric bills are higher because of the different intelligent devices operating

24/7 each day of the week. Profiling the massive use of electrical appliances with a consumer

smarthome can be used to help determine the homeowner's daily living consumption. Each

intelligent device has different electrical power consumption, so it is difficult to determine if all

devices use the same amount of electricity. Typically, smarthomes have several devices with

different specifications for voltage, amperes, wattages, and electricity consumption.


34

Consumption of electricity used in smarthomes can be calculated based on the number of

devices within the smarthome infrastructure. This method will help to single out the electrical

cost of having a smarthome (Bakken, 2017).

Undoubtedly, comfort is the most desired factor. Hence, it is natural to look for an

offering that assists in creating hassle-free lifestyles. What is better than having on-demand

services such as concierge and grocery shopping at the touch of a button on your smartphone?

Internet of Things (IoT) devices are making lives convenient today. Products connected to the

internet, such as intelligent refrigerators, ACs, etc., can respond to voice commands for

operational controls. Smart and secure entry systems and visitor information are some of the

many features of new-age tech-enabled homes. Entry points can be managed while also

allowing managing apartment access remotely when not in town. Millennials prefer living in a

space that reflects their personality (Darby, 2018). Many developers understand the current

generation needs and are providing homes with advanced technological devices that allow

energy conservation and provide additional conveniences. Assuredly, convenience is an

attractive component for all ages. Humans usually seek opportunities that will positively

enhance their lives without complications. The convenience of services at the snap of a finger

or simply clicking a button allows for advanced freedoms of the safety of homes. Individuals

gain the ability to control appliances using voice commands. In addition to the availability of

innovative and security entry systems, visitor information is provided through current-age

technology. Monitoring activities within and outside the home offers comfort and peace of

mind when homeowners are away. Today's generation selects living spaces that express their

character. Developers recognize these characterizations and are taking advantage of the
35

opportunity to provide accelerated technological devices with energy savings and conveniences

(Darby, 2018).

Cyber Victims and Innocent People

In this age of technology, protection of assets and identity theft prevention from

cybercriminals is mandatory. Research explains the challenges of day-to-day defenses and

protection of personal information from cyberattacks, cybercriminals, and vulnerabilities.

Interruptions in the illegal activities of cybercriminals do not cease when attempts are made to

access personal computer data or an organization’s network infrastructure. Multiple criminals

are seasoned in hacking codes and language corridors and can steal or sell information for

bribes or ransom purposes. This problem exists worldwide, and populations confront difficulties

exploring solutions to protect themselves.

Wallace (2019) states that the most important is building a human firewall to combat

cybercrime regardless of the cost. Cybercrimes cause homeowners major issues and induce

severe pitfalls to the network infrastructure. Correspondingly, cybercriminals steal identities

and inflict harm. This statement is the same for innovative home protection. One of the most

significant successes against cyberattacks, cybercriminals, and vulnerabilities is adding the

human factor with all the security tools available to combat the enemy. As cyber criminals

ponder about avenues to steal or take over network infrastructures, the homeowner needs to

think about how to remain safe (Wallace, 2019).

Protecting Personal Assets

Protecting personal information identifies everyday complexities and the potential for

accelerated levels of defenses to preserve the personal information of smarthome owners.


36

Expanded examinations of every aspect of the infrastructure point out the necessity to question

professionals who occupy positions with innovative home knowledge to help protect

smarthomes. The most vulnerable lacks knowledge of the World Wide Web and cyber criminals

(Sinha, 2019). Protecting smarthomes, computers, and network infrastructures is not an easy

task which helps to justify perpetual monitoring of smarthome network systems. The reality of

the technology world is hackers immerse excessive efforts in practices of stealing data or abuse

imaginative homes. Various investigations have concluded that technologically naïve individuals

often become the victims. Mandatory efforts are must-haves in all areas of home security and

the evidence regarding protection of all assets from cyber-attacks, cybercriminals and

vulnerabilities are imperative (Sinha, 2019). Criminals are well versed about targeted audiences.

Discontinuance of unauthorized entries into mainframes will not cease because energies will

not be suspended while seeking to capture valuable personal data. Most hackers look for

individuals or organizations with several risk factors, such as weak passwords, continuous use

of the same password, email fishing seeking uneducated individuals or staff unaware of

technological risk hazards, spam ware, Trojans, and spyware (Sinha, 2019).

Appropriately, Carey et al. (2020) indicates that most technophiles are organized and

have tribe leaders that support illegal cyber activities and provide varied levels of training for

the support team. Numerous tribe leaders recruit and pay salaries to those with the same ideas

and beliefs of finding interceptions to take from others. Organized environments assign hackers

specific tasks of locating the endangered, while others are tasked to hack into companies based

on skill levels. Unambiguous targets are intelligent homes because most homeowners are

susceptible to knowledge and make fundamental errors to protect their smarthomes. Many
37

beginner recruits receive smarthome tasks because they are easy to monitor and hack into for

practice and profit (Carey & Jin, 2020).

Smarthome Safety and Practices

Effective safety implementations to secure smarthome networks are indispensable

when avoiding the potential of becoming a cyber victim. Criminals direct focus on assailable

individuals and network systems. Security breaches persist due to the lack of elevated safety

measures in conjunction with deficiencies of security efforts creates more cyber victims.

Implementation of more robust safeguards will decrease cybercriminal activities as smart

homeowners engage in professional assistance to enhance network infrastructures. With

enhanced support, opportunities to gain more knowledge of cyberattacks, cybercriminals, and

vulnerabilities are created. Broido (2017, p.1) stated, "The 21st century organized crime of

cybercrime is a reality today, with 80 percent of cyberattacks driven by highly organized crime

rings in which data, tools, and expertise is widely shared." The odds are against the innocent

because several problems continue to form faster than professionals can manage them even

with today's technological exertions to combat cybercrimes.

The sophistication, rate, pace, and attacks at home and universally is a driving force all

homeowners and organizations to invest in employing professional companies to maintain and

monitor their network infrastructure for security and safe operation (Broido, 2017). Multiple

instances will require constant monitoring and complete knowledge of the use of the data and

information to find breaches and abnormal behaviors before acknowledging the damage.

Remaining abreast of smarthome infrastructure securities are integral as problems are not

easily detected before major technical conundrums occur (Broido, 2017).


38

Nachbar (2019) at Helion Technologies pointed out three lines of security defense

against cyberattacks to boost homeowners and organizations protection and security

infrastructures against cyberattacks, cybercriminals, and vulnerabilities. Cybercriminals desire

to gain information about financial records and routing numbers to access bank accounts. The

next step is to access social security numbers, credit card information, and credit scores to look

at legitimate online shopping with the stolen information. Depending on illegal requirements,

criminals have attachments about methods of using the hijacked information. Some methods of

using stolen data are shopping. Thieves of stolen information are prone to purchase goods with

burglarized information, such as high-tech gadgets, cars, trips, and withdrawals from ATMs. The

common practice of capturing personal information is to control smart homeowners and

demand payment to avoid illegal access to the victim’s private data. This is a broad movement,

and only fragments of criminals are imprisoned by the law for the crime (Nachbahr, 2019).

Cyberattacks, cyber wars, cyber hacking, and vulnerabilities are actual and cost

individuals and organizations extreme amounts of money to retrieve stolen information or

release network infrastructures. Emergency situations of such never end respectably for

innocent people and organizations. Potent arms of the law should prevail on cybercriminals

committing such crimes. Detainment sentences may appear to be too easy to some with

criminals receiving a second chance to repeat the same offenses. Many of the cyberhackers are

second and third-time offenders (Chitnis et al., 2016).

Ghiasi et al. (2023) presented, “The United States must defend against cyberattacks and

strengthen its defense against foreign governments”. Cyber-attacks impact our nation monthly,

implying cybercriminals are escaping legal punishment from horrifying crimes, causing
39

misfortunes as attempts are made to clear up negativities from stolen identities. Worldwide

dependence on computers and technology encourages on-going illegal efforts to discover

avenues of illicit entry into smarthome networks and inquiries of thoroughfares to evade the

law. Substandard ammunition provides invasive opportunities in cyberwar and for cyber

criminals. Training classes for newcomers, intermediate, and advanced users of technology

would educate smarthome owners about smarthome systems and how to establish a defense

system against cyberattacks, hackers, and gullibility’s. Due to the global effect on numerous

populations, nationwide training facilities would be beneficial with the use of allocated

government funding (Ghiasi et al., 2023).

The Cybersecurity & Infrastructure Security Agency is one of the nation's leading

defenses against cybercrime. However, it is not enough to combat the growing threat the

World Wide Web has created. The position of Cybersecurity & Infrastructure Security Agency

occupies front line technological weaponry for the security homeowner liberties to use the

internet without apprehension. A substantial number of secondary agencies are required to

combat cybercrime. For example, the Cybersecurity & Infrastructure Security Agency, and the

employment of private organizations to assist with filling the gap in providing relevant

safeguards for smarthomes. All agencies and esoteric sectors support will reinforce

infrastructure security, cybersecurity, emergency communication, and national risk

management (Wilkinson, 2019).

Technological life without cybercrimes presents many positive possibilities, the first

being a dream come true. Citizens may be able to enjoy shopping online using their financial

information as payment sources or physically shopping at various vendors via debit or credit
40

cards. Customers may travel to multiple destinations and use credit or debit cards without

adverse financial consequences. Peace of mind about the illegal disclosure of private

information would be an unstressed feat. Fortunately, questions about the misuse of personal

information are always at the forefront of financial dealings. Vendors inform customers of

breaches of private information and the measures taken to protect significant information,

along with steps to avoid future calamities (Cameron, 2021).

Smarthome Alternatives

Productive cycles are created as technological remedies are sought to prevent hackers

from retrieving personal and private data from various network systems. However, success

should be on the horizon because technology changes daily to fight the illegal invasion of

computer infrastructures, offering relief for companies, businesses, and the clients it serves. As

illegal methods of attempting to steal personal and private data, legal and technological

processes are used to combat these efforts. One of the significant purposes of technology is to

diminish, prevent, and eliminate hacker practices from obtaining the livelihood of working and

retired citizens who depend upon their financial resources to live (O'Hanley & Tiller, 2013).

Many tech companies establish vigorous designs and construct higher-grade hardware

and software to protect against cyberattacks, cybercriminals, and vulnerabilities. With

technological armaments in place, the anticipation of cybercriminals fleeing locations due to

fear of established laws and the consequence of violating the law further confirms decreases or

possible elimination of cybercrimes. Internet crime outweighs the risk for all cybercrime

activities, and the word is spreading worldwide. Newbound (2016) asked why cyber security

matters. Data protection is at the top of the list and is the most critical aspect of crimes.
41

Cybercrimes are not new concepts. Cybercrimes has a history within many years prior to

accelerated endeavors to eradicate its existence and the effects on populations. Worldwide

indoctrination of smarthome owners is imperative in preparation for bludgeons with illegal

entries, cyber thieves, and infirmities to protect assets and identification (Newbound, 2016).

Gaps in the Literature

The challenges of using honeypots, have not been transparent, so additional research to

improve smarthome security is mandatory. The crevices within the protection methods of

smarthomes should address outstanding limitations, controversies, or contradictions.

Innovative inquiries and new perspectives should also adjust the gaps in literature concerning

the preservation of smarthomes and significantly boost the safety of smarthome networks

(Hwang & Hoey, 2012). Such an anticipated outcome requires the removal of all limitations

which will enhance homeowner systematic trust in the mainframe and the monitoring

companies. Once the adaptation of eliminating barriers occurs, robust inventions of protection

should be created to amplify smarthome defenses. Gaps in Literature regarding smarthome

protection have been consistent with numerous acts of unlawful practices against smarthomes.

These gaps warrant further investigations about the use of a honeypot as proactive processes

to decrease cyberattacks and nullify illegal activities globally. Studies thus far have shown that it

is essential to always protect your smarthome network infrastructure by keeping all equipment

up to date with the latest hardware and software to prevent equipment failure (Abdulla et al.,

2020).

There are other discontinuities in information sharing that are relevant to both the

literature and practical application (Yong et al., 2022). The intervals in the literature included a
42

lack of communication among technology organizations. The problems experienced within

these organizations in relation to technology are not shared. Since the information is not

shared, it has created deficiencies in knowledge for other organizations to solve similar

problems. Another lapse within this area is the manufacturer(s) do not disclose technical

problems with devices they design, which leads to fallacies and malfunctions that will make it

easier for cybercriminals to hack into network infrastructures (Stieglitz et al., 2023). Proactive

technical communication is essential, and sharing technical information will avoid the breach of

an organization's information system. Technical information should be concise, comprehensive,

and written for the reader's benefit. It will assist them in understanding the technical

terminology, illustrations, and formats presented within the information guide. The structure of

the language given to the reader in the information guide should function as technical

instructions that will enable the reader to resolve issues using a simple interpretation of the

language (Gothesen et al., 2023).

Conclusions

Even though smarthomes require critical evaluative materials for the operation of

certified structures, it is apparent that smarthomes provide great benefits to a variety of

demographics of homeowners. However, with this technology comes security risks. Technology

organizations work to create the latest and greatest within their own organization, but there is

a lack of collaboration needed to secure the home as a whole and educate the end user. As

discussed, there are various ways that homeowners can reduce the cybersecurity risks within

their smarthome, such as updating passwords. However, the end user often fails to understand

the cybersecurity risks associated with smarthomes, and all-important precautions are not fully
43

understood. Honeypot has become popular with many security managers because it will buy

time for the intruder to surf longer into the network without causing harm, so the homeowner

will have time to shut down the network to prevent damage. Honeypot is used as a tool and

can be effective in helping to fight against cybercrimes (Bokhari et al., 2022). The outcome of

these techniques will enhance the safety of essential and private information of smarthome

owners.

Chapter Summary

The chapter introduced the concept of a smarthome. The advantages and synergy of

devices were described within the smarthome. The cybersecurity risks of the smarthome were

also presented. Documentation has proven cyberattacks to be invasive and unnoticeable if

uninformed of the numerous characteristics of a cyberattack. Opportunities for such

occurrences may be produced through unsecured network structures. Unnoticeable inferences

infest the typical existences of smarthomes, causing them to be more susceptible to

cyberattacks (Skopik, 2015).

The problem under investigation in this exploratory study is the usefulness of an alien

device in the prevention of cyber criminals' intent to gain access to smarthome networking

systems is unknown (Touqeer et al., 2021). The conceptual framework in Figure 1 illustrates the

key concepts relevant to this study and their association with the central research question.

Concepts include hackers, surfing, trojans, system failures, data breaches, and malware, which

all contribute to answering the central research question (Mohamed et al., 2019). The concepts

are integrated into a narrative that began with describing a smarthome; illustrating the

smarthome in action; improving smarthome security; modeling the smarthome; recognizing


44

cyber victims and innocent people; and examining smarthome alternatives. Measures have

been taken in innovative movements in the technical sphere of smarthome protection. Among

the numerous positive categories of smarthomes is safety. It is a boundless aspect of security

that encourages independence and comfort. The older method of standard doorbells and

peepholes is obsolete compared to smart doorbells. Smart doorbells make visibility available

without opening the door (Ravitch & Carl, 2019).

Smarthome lifestyle control has become a central area of study and investigation for

researchers and scholars alike. The main controllers and monitoring designs are created with

several segments of operations, namely, sensors, Wi-Fi, and cloud technologies. The intelligent

system comprises homeowners, automation, communication, and cloud technologies with

additional home devices (Lee et al., 2020). The growth of smarthome devices was estimated to

be 38.5 by 2020, and the percentage of routers or Wi-Fi homes was expected to increase to

about 90%—relationships between broadband providers and security merchandisers. Market

demand causes producers to produce devices that are not secure enough to meet safety needs

and are not user-friendly to consumers for updating purposes (Ziegler, 2019).
45

Chapter 3: Methodology, Design, and Methods

The problem investigated in this exploratory study is that the usefulness of a honeypot

device in preventing cyber criminals' intent to gain access to smarthome networking systems is

unknown (Touqeer et al., 2021). The purpose of this qualitative exploratory study was to

examine the use of a honeypot as a proactive procedure to decrease cyberattacks with the

potential to eliminate cyber activities against smarthomes. The conceptual framework

discussed in Chapter 1 highlights key components of the study, which are hackers, surfing,

trojans, system failures, data breaches, and malware, which all contribute to answering the

central research question.

The designated components of this chapter encompass renderings about the research

design and justification for its use, as well as the methodologies involved in this study, such as

samplings and participant and data collection. Smarthomes have been accessible for several

years and have become prominent in society as the needs and desires for such conveniences

increase. Smarthomes have become popular with the wealthy class of people and an asset to

older people with disabilities (Miller, 2017).

Research Methodology and Design

The qualitative methodology was chosen for this study. Qualitative methodology is

used to understand individual experiences, beliefs, behavior, attitudes, and interactions (Leedy

& Ormond, 2016). This qualitative research embraces analyzation methodologies and explains

real-life events. The inquiry method involved in the qualitative study included the renovation of

experiences regarding participant evidence and societal environments (Fritz et al., 2016). The

investigator establishes intricate illustrative techniques, evaluates terminology, communicates


46

comprehensive opinions from participants, and conducts verbal solicitations in typical locations.

Using these avenues of examination raises the question of why a qualitative study about

smarthomes is justifiable. A qualitative study is necessary because it offers techniques for

research that provide reasons for the manifestation of smarthomes. A pragmatic perspective

drove me toward a qualitative methodology. Pragmatism is defined as a philosophical practice

consisting of thoughts and words as a tool or instrument for problem-solving and rejects the

idea that the function of view is described (Muzari et al., 2022).

There are several research designs that are used in qualitative studies. Examples include

ethnography, phenomenology, case study, grounded theory, and exploratory. The qualitative

research design selected for this study was exploratory design. The exploratory design provides

a framework for collecting rich data from study participants (Mohajan & Mohajan, 2022) with

expertise in cybersecurity (Balakrishnan et al., 2018). As the study continues, it may enlighten

the researcher and give cause to think about reactions to such a convenient system. Increased

study methods about smarthomes appear to be a common trait as questions continue to occur

with typical investigative techniques. The qualitative exploratory design addressed those

questions as they continue to manifest. The participants of a qualitative study can express their

concerns and satisfaction with the experience (Li et al., 2013).

While quantitative methodology is commonly used in computer science, there remains

room for qualitative methodology. Qualitative methodology and exploratory design are

commonly used to understand perspectives and build strategies (Leedy & Ormond, 2016).

Therefore, the methodology and design selected were appropriate for my pursuit of a

Doctorate in Computer Science with an emphasis in cybersecurity and assurance. Through this
47

methodology, I conducted interviews with cybersecurity experts to fulfill the purpose of this

study. The interviews were coded and analyzed for themes.

Population, Sample, and Participant Recruitment

A study population is defined as a group or subset of the target population available for

study or statistical reasoning (Asiamah et al., 2017). A study population is also called

demography, which describes a statistical study of the human population that seeks to

understand the population dynamic (Asiamah et al., 2017). Populations are not limited to

human groups or subsets. Study populations would also include animals, birth, measurements,

and aging. The target population for this study is smarthome owners. This examination seeks to

explore the perception of cyber security professionals on the use of honeypots as a roadblock

in cyberattacks. There are thousands of cybersecurity experts in the United States. Based on a

search through LinkedIn of cybersecurity professionals, the estimated population size was 1.3

million (The Art of Service - NIST Cybersecurity Framework Publishing &, 2020).

My geographically limited study within the United States was estimated to include 7-15

individuals who would make up the study sample (Asiamah et al., 2017). Study participants

were sourced from my professional network and supplemented by identifying experts on the

LinkedIn platform. Purposive sampling, followed by snowball sampling, was used to select study

participants. Purposive sampling allowed me as the researcher to select study participants who

were well-suited for the study based on the study criteria (Asiamah et al., 2017).

To avoid an insufficient sample size produced from purposive sampling, I used the

snowball sampling method to recruit additional study participants. Snowball sampling is a

technique that relies upon referrals from the study population (Stratton, 2021). Data saturation
48

determined the final sample size of eight participants. According to Peterson (2019), a

qualitative study using interviews typically uses five to 25 study participants.

Participants were recruited from my professional network and LinkedIn. Potential

participants were contacted and given a recruitment email approved by the Colorado Technical

University Institutional Review Board. Those who were interested in the study contacted me

directly to express their interest. At that point, I provided them with an informed consent form

to review. The informed consent form was voluntarily signed by the study participant before

proceeding with data collection.

Data Collection Instrumentation and Procedures

The instruments for this study included me as the researcher, the interview questions

(see Appendix A), and the interview protocol (see Appendix B). The interview questions evolved

from conducting a literature review on the study phenomenon and are designed to support the

study problem statement, purpose statement, conceptual framework, and central research

question. The central research question asked: What are the challenges to using a honeypot as

a roadblock in the prevention of cyberattacks on smarthomes?

The interview protocol provided a tool to work through the interview process. Once

participants agreed to be in the study and signed the informed consent form, a date and time

were established to conduct the interview. Participants were given pseudonyms to protect their

identities. The interviews were conducted via Zoom, and audio was recorded. Participants were

asked to select a location that they feel provides them with adequate privacy for the interview

to occur. A password was provided to participants to access their interview via Zoom. The

interviews were semi-structured to allow for some free dialogue. Following the completion of
49

the interview, the audio recordings were transferred from my computer and recording app to

an external hard drive that was stored securely offline. The audio recordings were transcribed

using an app, Happy Scribe. Participants were asked to review their transcripts for accuracy

prior to data analysis.

Data Analysis Procedures

Analyzing data is essential for the researcher to identify themes in the data. After study

participants have reviewed their interview transcripts, the transcript files were dissected to

analyze the data. The data was explored for patterns, and codes were produced. These codes

produced the themes of the study. This process was done manually. I used Excel to help me

organize the data.

I followed the process of thematic analysis defined by Braun and Clarke (2006).

Thematic analysis was used by me as the researcher to become familiar with the data by

reviewing the recordings and transcripts. After this step, initial codes were generated from

participant responses to interview questions. This code was further condensed after multiple

reviews of the data. Overall study themes then emerged from a grouping of the codes. The

naming and wording of the themes was considered to portray the clearest illustration of the

findings. Finally, the resulting themes were presented along with participant quotes for further

illustration. The process is iterative, allowing for adjustments to be made along the way to

coding and the final themes (Leedy & Ormond, 2016).

Trustworthiness

Trustworthiness is a critical aspect of qualitative research that ensures the rigor, validity,

and reliability of findings. The objective is to establish credibility, transferability, dependability,


50

and confirmability of a study and gain confidence in the results and conclusions (Little et al.,

2022). The process to achieve trustworthiness follows.

Credibility refers to the extent to which the findings of qualitative research accurately

represent the participants’ experiences and perspectives (Merriam, 2022). To establish

credibility, researchers engage in rigorous data collection and analysis, fostering a deep

understanding of the studied phenomenon. One way to enhance credibility is through

triangulation, the use of multiple data sources, and methods to validate findings (Smith &

Johnson, 2022). For this qualitative exploratory study, I conducted interviews using the

questionnaire presented in Appendix A. Multiple study participants were asked the same

questions, and their responses were analyzed and compared to triangulate the data. The study

methods were detailed in this chapter to provide rich content for the reader. In addition, an

expert reviewer was used to assess the interview questions prior to data collection in the

context of the study’s conceptual framework, problem statement, purpose statement, and

target population.

Transferability refers to the degree to which the findings of qualitative research can be

applied or generalized to other contexts or populations' findings (Smith & Johnson, 2022).

While qualitative research typically does not aim for statistical generalization like quantitative

studies, transferability allows for theoretical generalization. Researchers can establish

transferability by providing rich and detailed descriptions of the research context, participants,

and data collection processes (Lopez & Anderson, 2023). For this qualitative exploratory study, I

implemented the use of thick descriptions from each participant’s interview in addition to a

detailed description of the data collection process.


51

Dependability in qualitative research refers to the consistency and stability of the

research process and findings over time and across different researchers (Merriam, 2022).

Researchers should provide a clear and well-documented account of the research process,

including data collection, analysis, and interpretation. To establish dependability, researchers

engage in an audit trail, where detailed records of decisions are maintained and are made

throughout the research journey, providing transparency and replication (Garcia & Martinez,

2022). For this qualitative exploratory study, I conducted an audit trail, documenting in detail

every step of the data collection, analysis, and interpretation process.

Conformability refers to the objectivity and neutrality of the research findings.

Researchers should maintain reflexivity, acknowledging and documenting their biases and

preconceptions throughout the research process (Garcia & Martinez, 2022). An important

aspect of establishing confirmability is to involve peer debriefing or member-checking, where

participants are invited to review the research findings and interpretations. This process helps

ensure that the interpretations accurately reflect participants’ perspectives (Chen & Wang,

2023). For this qualitative exploratory study, I implemented member-checking by allowing

participants to review their transcribed dialogue from conducted interviews.

Ethical Assurances

Ethical assurance is instrumental in this research project on smarthome effectiveness.

As with any study, it is important to consider ethical elements at various stages of the

dissertation process (Creswell & Creswell, 2021; Roberts & Hyatt, 2019; Rudestam & Newton,

2015). There are six key phases in which ethical assurance should be reviewed: preparation for

the study, the start of the study, data collection, data analysis, data reporting/storage, and
52

publication of the data (Creswell & Creswell, 2021; Roberts & Hyatt, 2019; Rudestam &

eNewton, 2015).

The Belmont Report (1979) highlights the values of justice, beneficence, and respect for

persons. Through this study, I took measures to abide by these values. Study participants were

presented with an informed consent form that provides information on the study purpose,

study activities, and risks and benefits of the study. Participants were asked to voluntarily sign

the informed consent form and were reminded that their participation in the study was

voluntary. Participants were provided the opportunity to ask questions regarding the informed

consent form and the study procedures.

The risks involved with this study were estimated to be very small. There were potential

risks to privacy, confidentiality, and feeling uncomfortable answering questions. To protect

participant privacy, participants were given a pseudonym, and interviews were conducted in a

private setting. Interviews over Zoom were password-protected. To minimize the risk of

confidentiality, data was stored securely offline, to be destroyed seven years after the

completion of the study. All audio recordings were immediately transferred to an external hard

drive that only I can access. Paper files were also stored securely in a lockbox. If a participant

felt uncomfortable answering an interview question, they had the opportunity to skip the

question or end the interview at any time.

There was likely no direct benefit to study participants. However, the study findings add

to the field of knowledge. The findings may also be used to inform cybersecurity experts and

smart homeowners. This study was reviewed by the CTU Institutional Review Board before data

collection began.
53

Chapter Summary

Chapter 3 presents the study methods for this qualitative exploratory research. The

exploratory methods used in this examination aid in further defining and decreasing the

ongoing threats of cyberattacks. Cyberattacks have been examined and analyzed previously;

however, this investigation offers clarity on cyberattacks and methods to decrease the criminal

effects of these illegal activities with the potential to eliminate these unlawful technical

practices. Advanced knowledge about cyber hazards will deliver additional insight and

familiarity with the assaults invented through cyberattacks. Interviews with cyber professionals

supply more information about cyberattacks and how they function in the world of continuous

defenses against the thorns of cyber offenses in the technological world.

Eight cybersecurity experts with multiple years of recent experience in smarthome

technology and continuing education in the field will be purposively sampled from LinkedIn and

my professional network. Snowball sampling may also be used. The participants will participate

in a semi-structured interview to gain their perspectives on the use of a honeypot as a proactive

procedure to decrease cyberattacks with the potential to eliminate these illegal activities

worldwide. The interviews were conducted through Zoom and transcribed with Happy Scribe.

Thematical analysis (Braun & Clarke, 2006) was manually employed to analyze the data to

produce resulting themes.

Using the investigative tool of exploratory research enhanced transparency in the field

of cybersecurity analysis with documentation of the interviews. The brain-storming possibilities

received in the meetings with cyber professionals will assist with innovative hypotheses of

cyberattack activities. It is anticipated this study will give in-depth information on cyberattacks,
54

a more meaningful approach than general information gathered from individuals unfamiliar

with cyberattacks. The results are reported in Chapter 4.


55

Chapter 4: Findings

The problem investigated in this exploratory study is the usefulness of a honeypot

device in the prevention of cyber criminals' intent to gain access to smarthome networking

systems is unknown. The complexities about the serviceability of a honeypot to secure personal

and pertinent data in smarthomes are investigated in this exploratory study. A honeypot is

defined as a decoy or clone of what is seen on a computer desktop or a network structure

desktop application (Touqeer et. al., 2012). Cybersecurity professionals will contribute

information about the challenges of implementing roadblocks to deter cyberattacks on

smarthomes. As the challenges of the usefulness of activating aliens in smarthomes networks

are exposed, it is anticipated this device will change the way smarthomes are implemented and

utilized.

The purpose of this qualitative exploratory study was to examine the use of a honeypot

as a proactive procedure to decrease cyberattacks with the potential to eliminate cyber

activities against smarthomes. The central research question asked, what are the challenges to

using an alien as a roadblock in the prevention of cyberattacks on smarthomes? Chapter 4

presents the results from the study and a discussion of the study findings.

Description of the Study Sample

The target population for this study was cybersecurity experts with multiple years of

recent experience in smarthome technology and continuing education in the field. This study

sought to explore the perception of cyber security professionals on the use of a honeypot as a

roadblock in cyberattacks. There are thousands of cybersecurity experts in the United States.
56

Based on a search through LinkedIn of cybersecurity professionals, the estimated population

size is 1.3 million (The Art of Service - NIST Cybersecurity Framework Publishing &, 2020).

Study participants were sourced from my professional network and supplemented by

identifying experts on the LinkedIn platform. Purposive sampling, followed by snowball

sampling, was used to select study participants. The final sample size was eight participants.

In the initial process of gathering data, several educated, knowledgeable, and

experienced individuals were sought for input on cybersecurity. The professional experiences of

these individuals include cybersecurity analysts, information technology specialists, and

computer network administrators employed in these fields for more than 10 to 20 years as

accomplished leaders. Consistent and varied contributions were made in each interview. Each

interviewee provided information based on work site routines and experiences with

smarthome devices. The outcomes of these interviews will offer expert experiences about the

measures necessary to protect smarthome owners and the vulnerabilities of such systems.

Table 1 presents the demographic information that was collected from the participants. The

table presents the participant’s job title and years of experience.


57

Table 1

Participant Demographics

Participant ID Job title Years of experience

P-01 Information Technology Manager 30

P-02 Network Administrator 25

P-03 Data System Specialist 18

P-04 System Administrator Manager 10

P-05 Technical Communication Manager 16

P-06 Information Technology Specialist 21

P-07 Director of Science Chemistry technology 7

P-08 Director of Information Technology Security 18

Prior to conducting the study, a pilot study was administered with one individual who

met the study criteria. From the pilot study, modifications were not necessary to make on the

interview protocol or questions. The data collected from the pilot study was not used in the full

study and results that are reported to follow.

Results

The results of this study strongly imply that honeypot software or hardware is an

effective tool for smarthome network systems. The findings of this study highlight themes that

surfaced during this examination but also state misgiving aspects about the use of a honeypot

as security support for intelligent home protections. It is interesting that such a clever device

can also be a hinderance to itself. A honeypot could trick a cybercriminal into believing
58

entrance had been gained into a smarthome system but on the other hand, this software or

hardware may intermeddle in the function of other applications. In my view, the most effective

analysis for the current faction of findings is the challenges involved with the use of a honeypot,

but the advantage of its use outweighs the negative outcomes due to the absence of this

product.

The ideas about the challenges of using a honeypot are further supported by the

findings introduced by this study. The advantages and disadvantages of the use of a honeypot

generated these themes (a) the role of sniffers, (b) homeowners’ need for training and/or

support, (c) vulnerability and risks, (d) password management and authentication, and the role

of a honeypot as a decoy. Three additional themes materialized, (f) routine preventative

maintenance, (g) outsourcing smarthome monitoring, and (h) hardware and software security

updates. The disadvantages discovered the potential for the misfitting attributes of a honeypot

in smarthome network systems, humans as the primary source of susceptibility to

cybercriminals becoming the conduit to phishing schemes, the price of installing a smart

mainframe and employing professional to monitor networks. Further, the use of a honeypot

expedites the deterioration of appliances.

Taking everything into consideration, the findings denote transparency about the

challenges of using a honeypot as protection in smarthome mainframes. This research

contributes to a developing body of evidence suggesting that Aliens work for safeguarding

intelligent home networks.

Participant #1
59

This interviewee talked about the different types of smarthomes and their specific

individualities. In this discussion, the participant indicated that an elevated level of security is

required to prevent cyberattacks. The participants spoke about the use of aliens and how using

this tool would help prevent illegal cyberattacks. Honeypot was described as a good mechanism

to put roadblocks in the cybercriminals' path to delay them and prevent them from hacking into

home networks. Honeypot functions as another layer to deter unauthorized entry into

smarthome systems. Additional information was provided about an added feature called

sniffers. Sniffers can scan to protect smarthomes, and the effectiveness of these extra layers of

security includes identifying intruders on a smarthome network. Honeypot delivers current,

real-time safety measures to avert hazards. Real-time safety approaches consist of cameras

with elevated features created to transmit current events and movements to the intelligent

homeowner. It offers convenience such as completing various personal business obligations

and speaking with someone at the door. The internet acts as the conduit for these activities.

Smarthome owners become confident with services when networks are regularly maintained

which reduces expenses and avoids downtime which will hamper more openings for

cybercriminals to gain entry to pertinent information. Cybersecurity risks and the utilization of

honeypot were explained, describing this usage as a decoy to delay intruders' illegal entry into

smarthome infrastructures.

Participant #2

This participant spoke about the role of a honeypot as a decoy to aid in protecting

smarthome networks. This appliance gains operative support by buying time to close the

smarthome network properly without a hard shutdown. The existence of a honeypot is


60

identified as camouflages of active elements in home systems that deter or minimize

accessibility into smart systems. The widespread availability of cybercriminals, hackers, and

spies pose security risks, and the utilization of honeypot were explained, describing this usage

as a decoy to delay intruders' illegal entry into smarthome infrastructures. The effectiveness of

connecting an alien to a smarthome was discussed. The effectiveness of a honeypot is defined

as a level of security within a network. There are different types of aliens manufactured by

different companies. Honeypot can be either hardware or software. Varied security measures

can work simultaneously with a honeypot, such as a sniffer. The participants spoke about the

lack of knowledge smarthome owners have about smarthome equipment and how the lack of

knowledge could be a risk factor to smarthome systems. The participant stated, “It is critical to

have the ability to identify illegal cyber activities.” Honeypot as bait supply real-time safeguards

to smarthome owner systems. Honeypot supplies real-time weaponry to deflect pitfalls. Actual

time safety approaches involve cameras with advanced technologies including abilities created

to convey prevailing incidents and motions to the smarthome owner. It produces benefits in

finalizing different personal business responsibilities and talking to someone at the door. The

internet is the connector for these features in the system. The confidence of Intelligent

homeowners increases with the avoidance of interruptions and cost giving more chances for

hackers, spies, and cybercriminals to garner entry of essential information.

Technological dangers are typical and extend ammunitions to smarthome networks.

Important data and systems require necessary security from illicit entrance, alterations and/or

eliminations of intelligent homeowner facts. Sniffers that work side by side with a honeypot

add another layer of security. Sniffers working side by side with a honeypot adds another layer
61

of security. The participant contributed that the most common method of protecting our

system is through authentication, using a two-factor sign, which could be a password and

biometric. The participant further contributed that sniffers could detect unwanted activities on

smarthome networks. It could give detailed information about the activity.

Participant #3

“Any protected security tool is good to use for smarthome protection,” stated

Participant #3. Cyberattack prevention is key to success in the technological world. Honeypot

will suspend a cyberattack, but it will help to deter it. “A lot of cybercriminals will eventually

realize they are dealing with a decoy,” stated Participant #3. He further contributed, “Decoys do

not stop attacks. They can buy time in protecting systems from being hacked or attacked.” The

incentives and challenges of using a honeypot as roadblocks were discussed in this interview.

The best type of honeypot in smarthomes depends on the number of smart devices used to

protect the home. One of the biggest challenges of using honeypot as roadblocks is installing

and configuring the alien into a smarthome structure. One of the roadblocks is configuring the

honeypot to work with other smarthome devices. Sniffers were mentioned as an excellent

apparatus for smarthomes because it will pinpoint intruders, hackers, and the kind of

vulnerabilities that could cause harm to the smarthome structure. Sniffers working with a

honeypot are a great security instrument but expensive. Most smarthome owners pass up

these attachments because of the cost. However, when comparing the cost of attachments to

protect a smarthome better, it is far less expensive than the consequences of a cyberattack. A

judgment call is essential for the kind of protection needed. Compliance with cybersecurity for

smarthomes means all security equipment must be updated, including software and hardware.
62

It is imperative to protect all passwords and to keep them in a safe place, out of sight from

others. It is necessary for smart homeowners with a lack of technical knowledge of their

smarthome systems to employ a smarthome protection organization to monitor their

smarthomes. The companies would provide preventive maintenance on the infrastructure and

keep the security hardware and software current. It would also run monthly security analyses

for efficiency and intruders.

Participant #4

“Honeypots are not used at this organization, but it would be a good tool to have,”

stated Participant #4. Sniffers are used to monitor network traffic. The importance of

eliminating security risks was discussed. The participant advised never to take anything for

granted in the technical environment of smarthomes. Participant recommended that

smarthome owners strengthen security protections by using a two-factor sign-on and using

encryption to protect data when not used. Sniffers are provided in hardware and software. It is

necessary for smarthome owners to have a diagram of the smarthome network equipment. It

makes it easier to identify troubled areas. Smarthome owners lacking knowledge should attend

seminars and classes to learn about their security mainframe. “While they are attempting to get

pertinent and private information from smarthome owners, hackers will have no mercy on the

smarthome network,” said Participant #4. Hackers constantly seek ways to exploit smarthome

owners by stealing and destroying networks to gain entry to get what they want. Participant #4

spoke about how smarthomes could be a positive mechanism or a curse. Participant #4

verbalized, “The positive aspect of a smarthome is it assists with mobility issues; devices can be

turned on and off without extra physical movement, and timers can be utilized to turn devices
63

on and off and operate remotely. The negative influence or the curse of a smarthome is the

high risk for cyberattacks and vulnerabilities.” It tends to attract cyber criminals; homes could

be captured and used for ransom, high maintenance, and finances.

Participant #5

Participant #5 talked about the implementation of creating a cybersecurity foundation

to protect against cybercriminals and vulnerabilities. Participant #5 cited, “Having a smarthome

is costly, and the expenses involved with smarthomes should not be a determinant for

protection levels; however, having a smarthome is expensive to operate. The expense of

smarthomes increase household utilities and deteriorate household appliances faster than not

having smarthome features.” Participant #5 categorized smarthomes stating, “Smarthomes

may be classified as the good, the bad, and the ugly. The good is having the conveniences of a

smarthome. The bad is the cost of operating a smarthome. The ugly is it is vulnerable to

cyberattacks and can destroy smarthomes and the finances of those homes if ransom is

requested.” Many organizations use a honeypot as a layer of protection and a stalling tactic.

Honeypots are used in the organization of Participant #5. This organization has not

encountered any breaches; nonetheless, cyberattacks are not taken for granted. Routine

security checks are made daily as a monitoring tool to avoid potential threats. This participant

also uses some smart devices at home, allowing residents basic home use. Fortunately,

smarthome devices are monitored daily for any vulnerabilities or intruders planning malware.

Participant #5 concurred with participant #4 about the use of sniffers to monitor network

traffic. Participant #5 cited, “Using sniffers and aliens together strengthens the smarthome

security defense, with smarthome encryption being mandatory.” Smarthomes require all the
64

protection afforded. The more protection in the smarthome system, the less chances of being

breached. The less protection in the smarthome breeds a higher risk of being hacked or a

cyberattack. Smarthome owners should only use the necessary securities and eliminate

irrelevant functions and devices to decrease security risks. It is necessary to have a security

monitoring organization to surveil the smarthome for protection purposes. The cost to monitor

smarthomes varies from organization to organization. The extent of homeowner safety

prevention methods depends on the needs of the homeowner. Some of the maintenance

categories include inspections, testing, adjustments, installations, and servicing of equipment.

Scheduled testing of equipment and mechanism guarantees intelligent homeowners get the

expected grade of surveillance. Creditable companies educate homeowners of the process of

data collection and designers gather and disperse data. It is a fundamental practice to keep all

smart device manuals and passwords protected from high-traffic areas and family members. A

biometric and password system is required to make it difficult for anyone to log in outside the

administrator. Machinery works viciously when servicing lacks generating more interruptions,

cost and availability to criminals, spies, and hackers to obtain personal and private data.

Participant #6

Participant #6 talked about the challenging concept of using a honeypot as a decoy to

prevent cyberattacks in smarthomes. Participant #6 said, “The concept is broad, but the

honeypot can stop or buy time to protect the smarthome network infrastructure from being

breached. Most importantly, the Alien must be realistic of the current smarthome baseline

desktop application and files”. When an intruder violates smarthome privacy, it is necessary to

activate the Alien to give the intruder false pretenses to protect privacy. In most cases, learning
65

as much as possible about the intruder's cyber behavior when the attacker is surfing the

smarthome network is imperative. Learning about bad actor behavior is beneficial for the

present and future problems of cybercriminals.

The effectiveness and challenges of using a honeypot as a roadblock to prevent a

cyberattack are critical for protection in smarthomes. Participant #6 voiced, “A honeypot can be

used as a roadblock if the alien is not the main technology for safety or countermeasure for

smarthome security. Having a comprehensive plan in place as the main protection for the home

network is all-important for protection.” The smarthome owner must have basic knowledge of

home protection by securing all passwords, avoiding surfing notifications, and eliminating

emails that are not familiar is part of the safety of the home protection. Participant #6 further

stated, “Some similarities between smarthomes and organizations are the types of software

and hardware implemented for security and protection. They both aim for protection

themselves from cyber-attacks and vulnerabilities to protect assets.”

Modern smarthomes have advanced in the last ten years through integrated technology

that has expanded the scope of smart devices that strengthen home security. Smart devices are

more complex and can identify cyber activities and vulnerabilities planted within the

smarthome network infrastructure. Taking one step further, using a sniffer can also help

protect the smarthome by detecting vulnerabilities within the network infrastructures. The

sniffer will be able to detect any unknown data or files within the network. Using a honeypot

and a sniffer together strengthens the security of the smarthome network. In the war against

cyber-attacks, an interval security method is to have all the available tools to combat risks and

threats to keep smarthomes and assets safe. The most common authentication method for
66

smarthome network security is to have a two-method authentication password approach,

biometric and face recognition.

A prerequisite for smarthomes is to have all smarthome devices' software, firmware,

and hardware up to date with the latest technology to secure the home infrastructure against

intruders and invaders. Bi-monthly schedules are recommended to smarthomes to change

passwords and refrain from giving out their passwords to anyone, external or internal. Some

smarthome owners hire a private company to monitor and maintain smarthome maintenance

at a monthly cost to protect homes from vulnerabilities and cyberattacks. This platform would

protect the house, and the homeowner would be on tap to learn the specifications of smart

technology.

Participant #7

Participant #7 talked about the challenging concept of using a honeypot as a decoy to

prevent cyberattacks in smarthomes. Participant #7 remarked, “The concept is broad, but the

honeypot can stop or buy time to protect the smarthome network infrastructure from being

breached. Most importantly, the honeypot must be realistic of the current smarthome baseline

desktop application and files. When an intruder violates smarthome privacy, it is becoming

mandatory to activate the honeypot to give the intruder false pretenses of activating private

data.” In most cases, learning as much as possible about the intruder's cyber behavior when the

attacker is surfing the smarthome network is imperative. Learning about bad actor behavior is

vital for the present and future problems of cybercriminals.

The effectiveness and challenges of using a honeypot as a roadblock to prevent a

cyberattack are critical for protection in smarthomes. Participant #7 continued, “A honeypot


67

can be used as a roadblock if the honeypot is not the main technology for safety or

countermeasure for smarthome security. Having a comprehensive plan in place as the main

protection for the home network is required for protection.” The smarthome owner must have

basic knowledge of home protection by securing all passwords, avoiding surfing notifications,

and eliminating emails that are not familiar to you is part of the safety of the home protection.

Some similarities between smarthomes and organizations are the types of software and

hardware implemented for security and protection. They both aim to protect themselves from

cyber-attacks and vulnerabilities to protect assets.

Modern smarthomes have advanced in the last 10 years through integrated technology

that has expanded the scope of smart devices that strengthen home security. Smart devices are

more complex and can identify cyber activities and vulnerabilities planted within the

smarthome network infrastructure. Participant #7 offered, “Taking one step further, using a

sniffer can also help protect the smarthome by detecting vulnerabilities within the network

infrastructures.” The sniffer will be able to detect any unknown data or files within the network.

Using a honeypot and a sniffer together strengthens the security of the smarthome network. In

the war against cyber-attacks, it is of the essence to have all the available tools to combat risks

and threats to keep smarthomes and assets safe. The most common authentication method for

smarthome network security is to have a two-method authentication password approach,

biometric and face recognition.

It is significant to have all smarthome devices' software, firmware, and hardware up to

date with the latest technology to protect the home infrastructure against intruders and

invaders. Every other month, the homeowner should have a schedule to modify smarthome
68

passwords and avoid distributing passwords to anyone, external or internal. Some smarthome

owners hire a private company to monitor and maintain their smarthome maintenance at a

monthly cost to protect their homes from vulnerabilities and cyberattacks. This platform would

protect the house, and the homeowner would be free to learn the specifications of smart

technology.

Participant #8

The participants shared information about smarthome security, needs, and preventative

maintenance to protect the home from intruders and cyberattacks. Participant #8 signified,

“There is no given time when a cyberattack may occur or when a cybercriminal will hack into

smarthome network structures. The hacker doesn't need to be in the United States; they may

reside in any foreign country seeking ways to hack into smarthomes without anyone knowing.

All the hardware and software tools must be used to protect the home from vulnerabilities and

cybercriminals.”

Participant #8 shared, “A honeypot is a good tool to use to mislead hackers and buy

time to secure the home network safely. Installing the software properly within the network is

the most challenging concept for using a honeypot.” The honeypot can help end a cyberattack

by being a decoy on the smarthome desktop that looks exactly like the real desktop

applications and file folders. The alien software is very effective in blocking intruders from

seeking ways to cause harm or damage to the home network. Participant #8 said, “A honeypot

can be used in smarthomes and organizations to help support security and delay hackers from

getting into the primary files or planting vulnerabilities. The platform at an organization is the

same as the smarthome platform. The goal is the same: to protect and prevent.”
69

Participant #8 emphasized, “Smarthomes have been around for a while, and the goal is

the same: to protect and prevent. Since new technology is improving faster than homeowners

can keep up, it is inherent to keep the home infrastructure updated with the latest software,

firmware, and hardware equipment to help fight against cyberattacks. Another important step

of protection is to have a two-phase method for log-in authentication, including a biometric

system, and change the home password every thirty days to strengthen home security.”

Participant #8 continued, “All devices, software, and hardware must have up to date

protections against cyberattacks, cyber intruders, and vulnerabilities. It can be expensive to

keep a smarthome safe from invasion. The hardware and software can be big-ticket items that

most homeowners are unwilling to pay regarding the smarthome security.” Having a

smarthome on a strong structured platform is key assistance to prevent intruders from vital

information. Importantly, the smarthome infrastructure should be secured constantly without

assuming hazards do not exist.

Theme #1: The Role of Sniffers

A major theme in this study was the role of sniffers. The participants commented on the

value of sniffers, the use of sniffers, or the underutilization of sniffers. The participants noted

the capabilities of Sniffers to scan for protections of smarthomes, and the effectiveness of

these extra layers of security that identify intruders on a smarthome network according to

Participants 1, 2, and 4. Participant 4 stated, “Sniffers detect unwanted activities on smarthome

networks” and are used to monitor network traffic.” Participant 4 went on to state that sniffers

can be used for both software and hardware. Participant 5 supported the use of sniffers being

coupled with a honeypot by expressing “Using sniffers and a honeypot together strengthens
70

the smarthome security defense, with smarthome encryption being mandatory. Smarthomes

require all the protection afforded.”

However, they also noted that not all smarthomes take advantage of sniffers.

Participant #5 articulated, “Having a smarthome is costly, and the homeowner should not cut

corners on cost. Having a smarthome is expensive to operate.” Participant #3 echoed this point

by saying, “Sniffers working with a honeypot are great security instruments but expensive.”

Theme #2: Homeowner’s Need for Training and/or Support.

Another theme that emerged addressed the need for homeowners to gain training or

additional support. Three of the eight participants shared information on this theme

(Participants 2, 3, & 4).

Participant #2 voiced, “The lack of knowledge smarthome owners has could pose a risk

factor to smarthome networks.” Participant #3 discussed, “The challenges in configuring a

honeypot and integrating sniffers into home structures, indicates the need for expertise and

training.” Participant #4 concurred, “The need for homeowners to attend seminars and classes

to gain essential knowledge about smarthome networks.” Participant #4 advocated for

smarthome users to engage in additional strategies of security saying, “It is necessary for

smarthome owners to have a diagram of smarthome network equipment for residences

seeking preventative maintenance from security organizations.” Participant #2 cited,

“Smarthomes may be classified as the good, the bad, and the ugly. The good is having the

conveniences of a smarthome. The bad is the cost of operating a smarthome. The ugly is it is

vulnerable to cyberattacks and can destroy smarthomes and the finances of those homes if

ransom is requested.” People usually want smarthomes because it causes them to think they
71

have reached a higher societal level. Honeypots are known by a dual name called the honeypot.

Many organizations use a honeypot as a layer of protection and a stalling tactic (Participant #4,

6,7, & 8).

Theme #3: Vulnerability and Risks

This theme addressed the vulnerability and risk that could impact homeowners with

smarthomes. Two of the eight participants weighed in on this theme. Participant #4 described

the outcomes of ransom wars, saying, “It tends to attract cyber criminals; homes could be

captured and used for ransom, high maintenance, and finances.” Participant #5 noted, "The

need to monitor vulnerability to intruders and malware.” Additionally, participant #5 shared the

organization’s practice of security checks is routine and emphasized the need for expert

monitoring to avoid potential threats. The participant went on to say, “one of the biggest

challenges of using a honeypot as roadblocks is installing and configuring the alien into a

smarthome structure.” One of the roadblocks is configuring the alien work with other

smarthome devices. Participant #3, #4, #7 and #8 agreed. Participant 3 stated, “Sniffers is an

excellent apparatus for smarthomes because it will pinpoint intruders, hackers, and the kind of

vulnerabilities that could cause harm to the smarthome structure.” Participant 7 shared the

importance of securing smarthomes is vital at any cost. Sniffers working with a honeypot are

great security instruments but expensive. Most smart homeowners pass up these attachments

because of the cost. However, when comparing the cost of attachments to protect a

smarthome better, it is far less expensive than the consequences of a cyberattack.” A judgment

call is essential for the kind of protection needed. Compliance with cybersecurity for

smarthomes means all security equipment must be updated, including software and hardware.
72

Theme #4 Password Management and Authentication

The final theme that emerged encouraged homeowners to employ a password

management and authentication system. There were two participants who shared expertise

regarding this theme. Participant #3 emphasized, “To protect passwords and use two-factor

authentication, as well as guiding homeowners on essential security practices is warranted.”

Participant #4 supported these thoughts and advised homeowners to strengthen their security

protection through two-factor sign-Ons and encryption.” Participant #5 proclaimed, “The

implementation of creating a cybersecurity foundation to protect against cybercriminals and

vulnerabilities.” Participant #5 expressed, “Having a smarthome is costly, and the homeowner

should not cut corners on cost. Having a smarthome is expensive to operate. It can increase

household utilities and deteriorate household appliances faster than not having smarthome

features.”

Theme #5 The Role of a honeypot as a Decoy

The theme, The Role of a honeypot as a Decoy, involves participants canvasing current

practices of the use of a honeypot as a decoy. Participant #1 specified, “The usage of a

honeypot is a tactic to defer unauthorized entry into smarthome systems.” Participant #2

reechoed the presence of a honeypot in home infrastructures with expanded details indicating,

“The presence of a honeypot are camouflages of active elements in home networks that deter

or minimize accessibility because cybercriminals, hackers, and spies. These tactics have become

a dime a dozen in the participation of illegally extracting pertinent information from

smarthome owners.” All participants agreed that a honeypot provides real-time protection

against security hazards.


73

Participant #2 and #4 emphasized, “Since new threats occur every day, data

encryptions, strong passwords, firewalls, and biometrics are avenues of protection to

smarthome computer systems.” Such essential information and systems require mandatory

protection from unauthorized access, modifications and/or deletions of smarthome owners

personal and private data. Participants explained some functions of some home security

systems. Some home security systems include cameras with remote livestream operations

designed to communicate with homeowners when movement is detected, front door activities

or activities around the residence, or packages delivered. All working through the internet.

Additional features of cameras are two-way audio enabling the homeowner to speak

with whoever is on camera. Another convenience of staying in place while taking care of

personal business in a smarthome. Participants concurred that the existence of a honeypot in

smarthome systems deter malicious attacks from cybercriminals and avoid the disclosure of

private and personal information. Smarthome owners are provided with a level of certainty

while monitoring companies are reassured with the realization of successful smarthome

security services.

Theme #6 Routine Preventative Maintenance

Theme 6 was Routine Preventative Maintenance. Participant #4 resonated, “Never take

anything for granted when smarthome mainframes are vulnerable. Participant #1 and

Participant #4 agreed about robust strategies of protections for network systems such as

encryption and further protections by using a two-factor sign-on. Additionally, Participant #4

recommended, “Homeowners should create a graphic drawing of the smarthome network

system making it an unchallenging feat to distinguish endangered spaces of the infrastructure.”


74

Participant #5 continued indicating, “The necessity for routine security checks and the

effectiveness of avoiding potential threats using malware is all-important.” Participant #6 cited

the need for current software, hardware, and software for advanced security system

protection. Participant #6 further recommended, “A schedule to vary passwords should be

included regularly.” Routine preventative maintenance is usually conducted daily, weekly, or

monthly for home security systems.

Participants explained how regular maintenance checks of equipment keep them

operating and prevent expensive, unexpected interruptions due to unplanned equipment

failures. Inspections provide the safety and proper operation of equipment and give inspectors

the opportunity to replace deteriorating parts. In addition, there are itemized milestones of

routine preventative maintenance including inspection, testing, adjustments, installations, and

servicing of equipment. Regular testing of equipment and mechanisms ensures smarthome

owners receive the desired quality surveillance. Equipment works harder when it is not serviced

regularly causing the smarthome owner more downtime, expense, and more opportunity for

hackers, criminals, and spies to have access to personal and private information.

Theme #7 Outsourcing Smarthome Monitoring

The seventh theme was Outsourcing Smarthome Monitoring. Participant #5 noted the

expenses associated with employing a smarthome monitoring company. The participant stated,

“It is critical to have a security monitoring organization to surveil the smarthome for protection

purposes.” Participant #5 further described outsourced smarthome monitoring as security at an

advanced level using security monitoring companies. Reputable companies usually explain data
75

collection and how developers collect and share information. Privacy and security needs are

based on usage, regions, and the ages of smarthome owners.

Participant #7 noted, “Some smarthome owners hire private companies to monitor and

maintain their smarthome systems at a monthly cost to protect their homes form

vulnerabilities and cyberattacks.” Participant #6 cited, “The accelerations of smarthomes

through integrated technology and suggest the activation of Sniffers and Aliens work together

to avoid and nullify cyberattacks.” Smarthome owners are looking for service providers who can

take care of their security needs. Video Surveillance Systems are in demand using digital

internet protocol cameras. Participant #6 recognized the assistance gained from security

monitoring and how it discourages unlawful cyber activities. Participant #6 further noted, “The

benefits of having a smarthome monitoring system are invaluable. One of the most beneficial

advantages is the availability of real-time video footage. It is cost-effective and provides

smarthome owners with around-the-clock surveillance and expert guidance. The outsourcing

company identifies, analyzes, and fixes vulnerabilities in the system.” Participant #3 agreed

about the preventative maintenance on infrastructures and the safety of hardware and

software provided through the services of outsourced smarthome monitoring businesses.

Participant #8 indicated, “The goal is the same: to protect and prevent.”

Outsourcing smarthome owner network systems guards personal data and fight against

criminal activities on the clients’ terms. The smarthome owner has the capability to stop

trespassers from entering and damaging premises rather than just cleaning up calamities after

it is done.
76

Theme #8 Hardware and Software Security Updates

The last theme was Hardware and Software Security Updates. Security updates improve

system performance, provide support and fix vulnerabilities in the network. These kinds of fixes

basically patch a hole in the network defenses to avert technophiles or malware from exploiting

accessibility into infrastructures. Safeguards are distributed to battle against vulnerabilities and

gaps that may be exploited by viruses and hackers. Participant #5 reflected stating, “Many

organizations use a honeypot as a layer of protection and a stalling tactic.” Participant #8

referred to the demographics of cybercriminals indicating, “The hacker doesn’t need to be in

the United States; they could be in any foreign country seeking ways to hack into the

smarthome without smart homeowner knowledge.” Hardware and Software Security updates

reinforce better PC performance and more robust passive and active security.

Participant #7 explained the differences between software security updates and

hardware security updates. Participant said, “Software security updates address security

fallacies within a network or commodity. Hardware security updates follow a multidimensional

approach to accompany software-based security and effectively execute and regulate securities

to computer architectures. Security updates are distributed to expedite defenses against active

fallacies and hazards to smarthome owners.”

Discussion of Study Findings

The concept of pivotal execution of security formation within smarthome mainframes

appears to be urgent; specifically, the concept is necessary and applied. Nevertheless,

converting this concept into operational exploits is a diligent, on-going task. This is

supplemented by the exploration found from this study which showed that smarthome owners
77

are vulnerable to cybercriminals. In addition, based on the inquests in this study, strategic

approaches were revealed. The investigative judgments confirmed tactics of smarthome

security formations to be of eminent value in the implementation of a honeypot as roadblocks

in the prevention of cyberattacks on smarthomes.

The use of additional security formations within smarthomes were investigated with

core safety objectives for intelligent homes. Several determinations were revealed from the

assessments presented in information collected from participants. The sample from which data

was collected is notable; however, the research is of the opinion that the noteworthy findings

and understandings could become widespread practices utilized by smarthome owners. The

interviews exposed decisive approaches in smarthome security as an innovative initiative with

relevant functions of protections from Cybercriminals. If pivotal executions of security

formations with smarthome mainframes becomes commonplace, it will provide additional

support to intelligent homeowners (Grossi et al., 2023).

Through this purposive study, several themes emerged: (a) the role of sniffers, (b)

homeowners' need for training and/or support, (c) vulnerability and risks, (d) password

management and authentication, (e) the role of a honeypot as a decoy, (f) routine preventative

maintenance, (g) outsourcing smarthome monitoring, and (h) hardware and software security

updates. This study investigates the impact of the challenges that smarthome owners may not

recognize or may be unaware of the different problems involved in the operation of a network

in a smarthome. There are challenges and abnormalities concerning the results of this

examination within a security system using a honeypot as a roadblock to prevent cyberattacks

on intelligent homes. The revelation of fitting security sources such as sniffers into network
78

systems are difficult to maneuver, the lack of education concerning smarthome security

measures is a self-inflicted threat, expenditures associated with installing a smarthome security

system and employing smarthome monitoring companies, and the increase of household

utilities and the accelerated deterioration of home appliances represent hazards linked to the

use of a honeypot as roadblocks in preventing illegal cyber activities. Although the present

results clearly support the use of honeypot as a means of protection in smarthome systems, it is

appropriate to recognize the limitations (Grossi et al., 2023).

Sniffers is a limitation because it is difficult to determine its primary role within the

network structure. The use of sniffers could interfere with other applications and impact file

allocation. There is the question of having files transferred through a honeypot, the sniffer, or

the security software used to safeguard files. In addition, humans may sometime become the

main source of exposure to cybercriminals when practices of sending pertinent documents to

unintended recipients, becoming gullible to phishing tactics enabling malware onto systems via

email accounts, or giving unauthorized users access to personal devices and selecting easily

decoded passwords. Along with the above-mentioned limitations comes the expenses tied to

the installation of intelligent security networks and hiring monitoring agencies. The cost easily

accelerates depending on the type of security measures homeowners are willing to take on or

afford. Another challenge is the enhanced daily wear and tear on home appliances due to the

use of a honeypot as security support. Despite these challenges, this outcome indicates

conceptual and applicable content (Ali et al., 2023).


79

Chapter Summary

In summary, the research participants consistently stressed the complexities,

challenges, and risks associated with smarthome security. These shared insights underscore the

critical need for comprehensive training, ongoing support, and professional assistance to

empower homeowners in managing their smarthome networks effectively, ensuring a safer and

more secure living environment. From this study, four themes resulted. The themes are (a) the

role of sniffers, (b) homeowners' need for training and/or support, (c) vulnerability and risks,

and (d) password management and authentication, (e) the role of a honeypot as a decoy, (f)

routine preventative maintenance, (g) outsourcing smarthome monitoring, and (h) hardware

and software security updates. The following chapter provides the implications of these

findings.
80

Chapter 5: Discussion and Conclusions

The purpose of this qualitative exploratory study was to examine the use of a honeypot

as a proactive procedure to decrease cyberattacks and eliminate cyber activities that impact

smarthomes. The problem under investigation in this exploratory study is the usefulness of an

alien device in the prevention of cyber criminals' intent to gain access to smarthome

networking systems is unknown. Seven Cyber Security Experts were interviewed and

questioned on the effectiveness that this roadblock, bring a honeypot as a decoy, which offers

to protect against cyberattacks on smarthomes with the intention of providing

recommendations to homeowners on how to better protect themselves from cyberattacks

(Pramanik, 2022). The research question addressed in this study was: what are the challenges

to using a honeypot as a roadblock in the prevention of cyberattacks on smarthomes?

The participant interviews were analyzed and coded using thematic analysis. In the

previous chapter, the eight themes that emerged were reported as the study results. First

theme #1 stated that sniffers played a significant role as an extra layer in the effectiveness of

smarthome protection. Second, theme #2 indicated the importance of homeowner’s need for

training and/or support. Third, theme #3 addressed specific vulnerabilities and risks. And

fourth, the final theme focused on password management and authentication.

This chapter first includes a discussion of the findings and conclusions which were

significant to the overall study question. Second, it will address any limitations to

transferability, data trustworthiness, and other limitations. Third, an interpretation of the study

findings and connections to the field. Fourth, the practice implications of study findings will be
81

reviewed. Fifth, the researcher will share reflections. Sixth, recommendations for future

research are suggested, Finally, a summary of this chapter is shared.

Limitations of Study Findings

Limitation refers to elements in the study that can contribute to weaknesses in how the

study is designed, structured, analyzed, or interpreted, ultimately impacting the findings.

However, according to Coker (2022), limitations are unavoidable in research and may result

from method selection in addition to resources that are available. The use of a qualitative

exploratory method is one limitation for this study. Although the selected method is

appropriate for context, it produces results that are transferable and not generalizable. For

example, participants were sourced from across the United States, but due to the small sample

size, there could be viewpoints that are not fully represented or applicable to a like situation.

Another limitation was the hesitancy of participants to be forthcoming in sharing

specific technical and confidential information. The researcher attempted to retrieve additional

information that was relevant to the study but not proprietary information. However,

participants were hesitant, primarily due to the concern for divulging information regarding

their organization.

Despite the noted limitations, this study fills a gap in the body of knowledge. It provides

timely information on smarthomes cybersecurity. The study findings provide insight into the

use of an alien as a proactive procedure to decrease cyberattacks and eliminate cyber activities

that impact smarthomes.


82

Interpretation of Study Findings

As noted in the literature review, studies thus far have shown that it is essential to

always protect your smarthome network infrastructure by keeping all equipment up to date

with the latest hardware and software to prevent equipment failure (Abdulla et al., 2020).

However, there is much to improve upon in smarthome security. This research study explored

the usefulness of aliens as a proactive procedure to decrease cyberattacks and eliminate cyber

activities that impact smarthomes. As a result, several themes emerged of which the central

theme revolved around the role of sniffers and its significance within smarthome security.

Theme #1: The Role of Sniffers

Sniffers can intercept, delay, and hinder illegal entrances into smarthome systems. The

structure of the system enables the sniffing of all the traffic or parts of it from a single machine

within the network (Qadeer et al., 2010). The purpose of a sniffer is to preserve the

unobstructed stream of traffic through a network. This data flow works within the local area

network, wide area network, and wireless network structure. Sniffers provide vast possibilities

in managing and authenticating electronic exchanges (Khokhar et al., 2014). However, in the

hands of a hacker, a sniffer may be used illegally for unauthorized surveillance of a network.

Encryption securities aid in the prevention of illegitimate users from using a sniffer utensil to

listen to communications to obtain passwords and other pertinent information (Smirnov et al.,

2020). Cyber safety is an ever-evolving world. For example, when playing a computer game,

hackers may try to break the encryption, the encryption is intensified, and the hackers may try

to interfere by breaking the encryption again. Homeowner resources determine the dimensions

of the security measures offered via sniffer software or hardware. Most users, namely,
83

homeowners of smarthomes turn on devices, log in, open a browser, type in a URL, and enter a

username and password to read and compose an email with no idea how it works or what it

looks like from an electronic view (Francia et al., 2020).

Theme #2: Homeowner’s Need of Training and/or Support.

A prominent theme that surfaced in the study was the necessity for homeowners to

receive adequate training or support in managing smarthome security. The lack of adequate

training or support in managing smarthome security for homeowners is not represented in

current literature. Smarthome owners are unaware of cyberattacks and increase the potential

to be attacked by adding multiple devices to intelligent network systems (Chindrus et al., 2023).

In addition, some consumers tend to set up devices themselves which increases the do-it-

yourself operations in smarthomes. In accordance with the DIY process, consumers

experiencing technical problems have increased and are hesitant to allow unknown people into

their homes to fix the problem. The inherent risk stemming from homeowners' lack of

comprehension emphasizes the critical need for smarthome owner education regarding illicit

cyber activities (Edu et al., 2020).

There are complexities associated with configuring aliens and integrating sniffers within

home infrastructures, emphasizing the requirement for specialized expertise and training to

navigate these challenges effectively. This specialized expertise is uncommon for the average

smarthome homeowner (Glavan et al., 2020).

Furthermore, there is imperative for homeowners to seek educational opportunities

such as seminars and classes. The findings advocate for acquiring essential knowledge about

smarthome networks. Moreover, the findings stress the significance of engaging security
84

organizations for preventive maintenance and routine security assessments, underlining the

proactive approach necessary for safeguarding smarthome systems.

Theme #3: Vulnerability and Risks & Theme #4 Password Management and Authentication

The following two themes incorporate the vulnerabilities and risks faced by

homeowners with smarthome systems and password management authentication.

Intelligent homeowner personal information is being collected knowingly and

unknowingly, inadvertently or by force. Individuals tend to freely disclose pertinent

information when conducting online transactions including medical, financial, or personal

healthcare. Each transaction requires some form of personal data disclosure (Kennison et al.,

2021). Participant 4 highlighted the potential attractiveness of smarthomes to cybercriminals,

emphasizing the risk of ransomware attacks that these homeowners could encounter.

Participant 5 echoed concerns regarding vulnerability, emphasizing the importance of

monitoring and actively addressing potential intruders and malware threats. They further

shared organizational practices of conducting routine security checks and stressed the necessity

of expert monitoring to preemptively mitigate these potential threats.

The fourth theme that emerged centered on the crucial need for homeowners to

implement robust password management and authentication systems. Vigorous, sturdy, and

strong passwords usually require at least 15 characters mixed with uppercase and lowercase

letters, numbers, and special characters. The longer the password and stronger the password,

the better. Passwords should never be recycled even if only changing one letter, number, or

symbol to generate a new password. Robust passwords should be used avoiding easy attacks.
85

The passwords should not include personal information like names or birthdates. Passwords

should not be shared or used by several individuals (Amirseiit, 2021).

Insights from two participants contributed to this theme. Participant #3 underscored the

importance of safeguarding passwords and advocated for the adoption of two-factor

authentication, providing guidance to homeowners on essential security practices.

Participant #4 echoed and supported these sentiments, advising homeowners to fortify their

security measures by implementing two-factor sign-Ons and encryption protocols. Their

insights reinforced the significance of implementing robust authentication practices to bolster

smarthome security defenses (Su et al., 2022).

Theme #5: Cybercriminals and Risks, Theme #6 Password Management and Authentication,

Theme #7 Preventing a Cyberattack, and Theme #8 Challenges Using a Honeypot and Sniffers

The following four themes revolved around cybercriminals, vulnerabilities, risks,

security, and password management control. All faced by smart homeowners with intelligent

home systems stressed the need for more security. The lack of adequate training and

understanding in managing smarthome security for homeowners is not represented in

conventional literature and presents an on-going challenge for smarthome owners. Relentless

steps to learn from seminars, manufacturers training, and local colleges to get a better

understanding of smarthome security is important for homeowners. Smarthomes are becoming

more available and in demand. Millenniums are investing in smarthomes technology to have

the latest fashion in the housing market. Smarthomes are not like conventional homes, and

they require special attention and technical upkeep to maintain the functionality and security
86

of the house. Most smarthome owners are not aware of the danger that lurks around

smarthomes and the consequences of having a smarthome (Hargreaves et al., 2017).

The risk of cybercriminals implanting vulnerabilities or ransomware into smarthomes to

gain access and control their home technical infrastructure is a ceaseless effort. To protect the

smarthome, it is essential to seek professional help to monitor the smarthome to help keep the

home safe from cyberattacks. The monitoring company will have the necessary tools, such as a

sniffer, alien, and other security hardware and software to help protect the home from

intruders - monitoring smarthomes is 7 days a week, 24 hours a day. Space for erroneous

mishaps is not an opportune venture, nor is the lack of monitoring at any time. In the process of

monitoring the smarthome, it is vital to understand the role of the sniffer and a honeypot

working together. With both devices, sniffers, and a honeypot, could have role identity

problems when both are not configured correctly, and it will cause the security network to fail.

It is critical to have all devices’ passwords different from each other in case of a breach.

Passwords are the most common problem with smarthomes and their defense (Morita et al.,

2023).

Practice Implications of Study Findings

Stakeholders are cybersecurity experts, IT experts, network architects, system

designers, network security experts, and domain experts, along with smarthome owners. These

professionals may implement several learning points from this research. They may (a)

implement a two-method authentication password approach, biometric, firewalls, and face

recognition system; (b) ensure up-to-date software, firmware, and hardware with the latest

technology; (c) use a cost-effective method with Sniffers and a honeypot working together to
87

secure systems; (d) incorporate the latest technology and activations in daily operations; and

(e) drive future research on the topic. If in their purview, professionals may also initiate classes

for smart homeowners to learn about intelligent home networks. Smarthome owners may

pursue further educational opportunities about smarthomes; and accumulate knowledge about

the concepts of security hardware and software for smarthomes including Artificial Intelligence

(AI).

Today's smarthome technology will improve and be a foundation for future smarthome

technology that will advance infrastructure security. Smarthomes have many advantages of

home automation for convenience, comfort, safety, protecting the environment, and saving

money (Onaygil et al., 2018). The benefits come with risks and problems that could cause harm

to the smarthome owner through cyber criminals intruding on the owner's privacy.

Researcher Reflections

As a knowledgeable cybersecurity professional, I was delighted about the findings within

this study and to see masterful distinctions and perception in feedback shared from the

participants. It is clear to me that additional research is still needed for the improvement of

smart devices that could adapt to smarthome owners’ needs. It is imperative to have a

monitoring system like AI that would learn the behavior of criminal activity within the network

and immediately apply security measures. Security measures are major to the smarthome

operation to keep the home safe from cyberattacks and vulnerabilities that could cause harm.

Research has discovered that all security measurements must be in effect to secure the home's

safety (Farid et al., 2022). Through research, many have learned that keeping the smarthome

safe from cyberattacks, cyber intruders, and vulnerabilities is a battle. Further research is of
88

dire importance to get an understanding of how cybercriminals think and how to block illicit

activities from causing harm to smarthome owners.

From advanced research, it is clear to researchers that protection of smarthomes can

include AI and implement in monitoring which will protect the house from cyberattacks and

cyber criminals and help to keep the smarthome safe (Yeshmuratova, 2023). Cybercriminals are

getting smarter each day on how to invade the smarthome owner’s privacy and seek ways to

steal data or hold the house up from ransom. Researchers know it is essential to have all the

support from all sources to fight against cybercriminals (Pontoan et al., 2023).

Recommendations for Further Research

This study provided a steppingstone into the effectiveness of using a honeypot as a

protective device and roadblock in smarthome security. The findings illuminate areas where

further research is needed, such as conducting quantitative research where statistical analysis

could shed further insight and implementing a long-term or longitudinal study on the

effectiveness of homeowners' training and support.

The first recommendation for further research would be to conduct a quantitative

experimental research study using quantitative analysis to measure the effectiveness of sniffers

as a secondary security measure and layer of protection for smarthomes. The assessment could

involve real-time conditions while gauging the percentage of intrusions that occur and are

prevented by sniffers as a second layer of protection.

Another recommendation for research could address homeowners training and support

as well as implementing password management and authentication within a longitudinal study.


89

Both qualitative and quantitative measures can be used to identify changes in skills, knowledge,

confidence levels, and proficiency over prolonged exposure to training and support.

Conclusion

The study problem investigated in this exploratory study is the usefulness of a honeypot

device in the prevention of cyber criminals’ intent to gain access to smarthome networking

systems is unknown. Cyberattacks on smarthomes are problematic for homeowners to protect

assets. It is integral for homeowners to use all security tools available to combat against

cybercriminals, vulnerabilities, hackers, cyberattacks, and malware. Many smarthome owners

have employed smarthome monitoring services through private companies to help protect

themselves from cybercriminals and illegal activities. The monitoring service expense can be

costly, but the reward is the home is much safer from cyber activities and intruders seeking to

breach the home and cause harm to the smarthome network infrastructure. The purpose of

this qualitative exploratory study was to examine the use of a honeypot as a proactive

procedure to decrease cyberattacks with the potential to eliminate cyber activities against

smarthomes.

The exploratory design of this qualitative study allowed me to probe cybersecurity

experts through semi-structured interviews to gain further knowledge and understanding of the

study topic. The themes from this study were: (a) the role of sniffers, (b) homeowners' need for

training and/or support, (c) vulnerability and risks, and (d) password management and

authentication, (e) the role of a honeypot as a decoy, (f) routine preventative maintenance, (g)

outsourcing smarthome monitoring, and (h) hardware and software security updates. The

findings provide opportunities for practitioners to build upon in practice and opportunities for
90

smarthome owners. The study findings suggest that the demand for smarthome owner

education about intelligent home systems is mandatory and the supply and demand for

security hardware and software for this field is dynamic and fast moving as cyberattacks occur

more frequently. The future need to utilize aliens as roadblock to deter cyberattacks will

strengthen the capability and capacity of the security hardware and software. In addition, it will

influence the development of high-grade, highly secure hardware and software, more efficient

cybersecurity tools overall, and better training for smarthome owners that operate home

infrastructures and companies that monitor smarthome systems.


91

References

Abdulla, A. I., Abdulraheem, A. S., Salih, A. A., Sadeeq, M. A., Ahmed, A. J., Ferzor, B. M., ...

Mohammed, S. I. (2020). Internet of things and smart home security. Technol. Rep.

Kansai Univ, 62(5), 2465-2476.

Abdullah, T. A., Ali, W., Malebary, S., & Ahmed, A. A. (2019). A review of cyber security

challenges, attacks, and solutions for the IoT-based smart home. International Journal of

Computer Science and Network Security, 19(9), 139.

Alaa, M., Zaidan, A. A., Zaidan, B. B., Talal, M., & Kiah, M. L. M. (2017). A review of smart

home applications based on the internet of things. Journal of Network and Computer

Applications, 97, 48-65.

Alam, M. R., Reaz, M. B. I., & Ali, M. A. M. (2012). A review of smart homes—past, present,

and future. IEEE Transactions on Systems, Man, and Cybernetics, Part C (Applications

and Reviews), 42(6), 1190-1203.

Albăstroiu, I., Enache, C., Cepoi, A., Istrate, A., & Andrei, T. L. (2021). Adopting IoT-based

solutions for smart homes: The perspective of the Romanian users. Amfiteatru

Economic, 23(57), 325-341.

Aldahmani, A., Ouni, B., Lestable, T., & Debbah, M. (2023). Cyber-security of embedded IoTs

in smart homes: challenges, requirements, countermeasures, and trends. IEEE Open

Journal of Vehicular Technology, 4, 281-292.

Ali, M. L., Ismat, S., Thakur, K., Kamruzzaman, A., Lue, Z., & Thakur, H. N. (2023, March).

Network packet sniffing and defense. In 2023 IEEE 13th Annual Computing and

Communication Workshop and Conference (CCWC) (pp. 0499-0503). IEEE.


92

Ali, W., Dustgeer, G., Awais, M., & Shah, M. A. (2017, September). IoT-based smart home:

Security challenges, security requirements, and solutions. In 2017 23rd International

Conference on Automation and Computing (ICAC) (pp. 1-6). IEEE.

Aliero, M. S., Qureshi, K. N., Pasha, M. F., & Jeon, G. (2021). Smart home energy

management systems in the internet of things networks for green cities demands and

services. Environmental Technology & Innovation, 22, 101443

Alqahtani, A. M. (2020). Service level agreement specification for IoT application workflow

activity deployment, configuration, and monitoring (Order No. 29073048). Available

from ProQuest One Academic. (2625631826).

Amirseiit, A. (2021). Cyberattacks as alternatives to war and acts of war.

Asiamah, N., Mensah, H., & Oteng-Abayie, E. F. (2017). General, target, and accessible

population: Demystifying the concepts for effective sampling. The Qualitative Report,

22(6), 1607-1621.

Bada, M., & Nurse, J. R. (2021, June). Profiling the cybercriminal: A systematic review of

research. In 2021 International Conference on Cyber Situational Awareness, Data

Analytics and Assessment (CyberSA) (pp. 1-8). IEEE.

Bakken, D. (2017). Smart grids (1st ed.). Taylor & Francis.

Balakrishnan, S., Vasudavan, H., & Murugesan, R. K. (2018, December). Smart home

technologies: A preliminary review. In Proceedings of the 6th International Conference

on Information Technology: IoT and Smart City (pp. 120-127).

Batalla, J., Vasilakos, A., & Gajewski, M. (2018). Secure smart homes. ACM Computing Surveys,

50(5), 1–32. https://doi.org/10.1145/3122816


93

Braun, V., & Clarke, V. (2006). Using thematic analysis in psychology. Qualitative Research

in Psychology, 3(2), 77-101.

Bokhari, S., Hamrioui, S., & Aider, M. (2022). Cybersecurity strategy under uncertainties for an

IoE environment. Journal of Network and Computer Applications, 205, 103426.

Broido, J.-C. (2017, November 8). Building better defenses against cyberattacks. The Business

Times.

Bronshteyn, G. (2020). Searching the smart home. Stan. L. Rev., 72, 455.

Calder, A. (2020). The cyber security handbook – Prepare for, respond to, and recover from

cyber attacks (1st ed.). IT Governance.

Cameron, K. (2021). Positively energizing leadership (1st ed.). Berrett-Koehler Publishers.

Carey, M. J., & Jin, J. (2020). Tribe of hackers security leaders (1st ed.). Wiley.

Chan, S. H., & Janjarasjit, S. (2019). Insight into hackers' reaction toward information

security breach. International Journal of Information Management, 49, 388-396.

Creswell, J. W., & Creswell-Baez, J. (2021). 30 Essential skills for the qualitative

researcher (2nd ed.). Sage Publications.

Chen, L., & Wang, Q. (2023). Embracing change: A qualitative inquiry into employee

adaptability in times of organizational transformation. Journal of Organizational Change

Management, 30(4), 408-423.

Chitnis, S., Deshpande, N., & Shaligram, A. (2016). An investigative study for smart home

security: Issues, challenges, and countermeasures. Wireless Sensor Network, 8(04), 61.

Coker, D. C. (2022). A thematic analysis of the structure of delimitations in the

dissertation. International Journal of Doctoral Studies, 17.


94

Creswell, J. (2019). Research design: qualitative, quantitative, and mixed methods

approaches. Sage Publications.

Darby, S. J. (2018). Smart technology in the home: time for more clarity. Building Research &

Information, 46(1), 140-147.

Davidoff, S. (2019). Data breaches: crisis and opportunity (1st ed.). Addison-Wesley

Professional.

Demiris, G. (2016). Handbook of smart homes, health care, and well-being (1st ed.). Springer.

Deschamps-Sonsino, A. (2018). Smarter homes: How technology will change your home life

(Design Thinking) (1st ed.). Apress.

Donaldson, S. E. (2015). Enterprise cybersecurity: How to build a successful cyberdefense

program against advanced threats. Apress.

Edu, J. S., Such, J. M., & Suarez-Tangil, G. (2020). Smart home personal assistants: A security

and privacy review. ACM Computing Surveys (CSUR), 53(6), 1-36.

Edwards, M., Williams, E., Peersman, C., & Rashid, A. (2022). Characterizing cybercriminals:

A review. arXiv preprint arXiv:2202.07419.

Ekanayake, J. B., Jenkins, N., Liyanage, K., Wu, J., & Yokoyama, A. (2012). Smart grid:

Technology and applications (1st ed.). Wiley.

Farid, G., Warraich, N. F., & Iftikhar, S. (2023). Digital information security management

policy in academic libraries: A systematic review (2010–2022). Journal of Information

Science, 01655515231160026.

Fazio, R. (2016). Simple is the new smart (3rd ed.). Red Wheel Weiser.

Federal Trade Commission Act. (2013, July 19). Federal trade commission. Retrieved
95

September 14, 2022, from https://www.ftc.gov/legal-library/browse/statutes/federal-

trade-commission-act

Felfernig, Hotz, A., Bagley, L., Tiihonen, C., & Juha. (2014). Knowledge-based configuration:

From research to business cases (1st ed.).

Ferraris, D., Bastos, D., Fernandez-Gago, C., & El-Moussa, F. (2020). A trust model for

popular smart home devices. International Journal of Information Security, 20(4), 571–

587. Retrieved September 8, 2022, from https://doi.org/10.1007/s10207-020-00519-2

Francia III, G., Ghosh, T., Hall, G., & El-Sheikh, E. (2020). Cybersecurity scenario builder and

retrieval toolkit. Innovations in Cybersecurity Education, 285-301.

Franco, J., Aris, A., Canberk, B., & Uluagac, A. S. (2021). A survey of honeypots and honeynets

for internet of things, industrial internet of things, and cyber-physical systems. IEEE

Communications Surveys & Tutorials, 23(4), 2351-2383.

Fritz, R. L., Corbett, C. L., Vandermause, R., & Cook, D. (2016). The influence of culture on

older adults' adoption of smart home monitoring. Retrieved December 20, 2022, from

https://journal.gerontechnology.org/archives/83ab5ff86ea44cf1a4e8244d5be36c42.pdf

Gabbar, H. (2016). Smart energy grid engineering. Academic Press.

Garcia, R., & Martinez, S. (2022). Unraveling the decision-making process: A qualitative

investigation into consumer choices in the fashion industry. Journal of Consumer

Behavior, 38(2), 160-175.

Ghiasi, M., Niknam, T., Wang, Z., Mehrandezh, M., Dehghani, M., & Ghadimi, N. (2023). A

comprehensive review of cyber-attacks and defense mechanisms for improving security


96

in smart grid energy systems: Past, present and future. Electric Power Systems

Research, 215, 108975.

Glăvan, D., Răcuciu, C., Moinescu, R., & Eftimie, S. (2020). Sniffing attacks on computer

networks. Scientific Bulletin" Mircea cel Batran" Naval Academy, 23(1), 202A-207.

Gøthesen, S., Haddara, M., & Kumar, K. N. (2023). Empowering homes with intelligence: An

investigation of smart home technology adoption and usage. Internet of Things, 24,

100944.

Grossi, M., Alfonsi, F., Prandini, M., & Gabrielli, A. (2023). A highly configurable packet

sniffer based on field-programmable gate arrays for network security

applications. Electronics, 12(21), 4412.

Hamdan, Y. B. (2021). Smart home environment future challenges and issues: A

survey. Journal of Electronics, 3(01), 239-246.

Hargreaves, T., Wilson, C., Hargreaves, T., & Wilson, C. (2017). Introduction: Smart homes

and their users (pp. 1-14). Springer International Publishing.

Howitt, D. (2019). Introduction to qualitative research methods (4th ed.). Pearson International

Content.

Hwang, A., & Hoey, J. (2012, October). Smart home, the next generation: Closing the gap

between users and technology. In 2012 AAAI Fall Symposium Series.

Janita, B., & Kannan, J. (2020). Smart monitor for enhancing security in smart home

systems. IOP Conference Series: Materials Science and Engineering, 925(1), 012036.

Retrieved September 20, 2022, from https://doi.org/10.1088/1757-899x/925/1/012036

Jose, A., Malekian, R., Jose, A. C., & Malekian, R. (2017). Improving smart home security:
97

Integrating logical sensing into a smart home. IEEE Sensors Journal, 17(13), 4269–4286.

Retrieved September 21, 2022, from https://doi.org/10.1109/jsen.2017.2705045

Kairaldeen, A., Abdullah, N., Abu-Samah, A., & Nordin, R. (2021). Data integrity time

optimization of a blockchain IoT smart home network using different consensus and

hash algorithms. Wireless Communications and Mobile Computing, 2021, 1-

23. https://www.hindawi.com/journals/wcmc/2021/4401809/

Kavallieratos, G., Chowdhury, N., Katsikas, S., Gkioulos, V., & Wolthusen, S. (2019). Threat

analysis for smart homes. ProQuest. Retrieved September 19, 2020,

from https://www.semanticscholar.org/reader/d8b733510fe50eb78f1500016804a1061

6ad9881

Kennison, S. M., & Chan-Tin, D. E. (2021). Predicting the adoption of password managers: A

tale of two samples. Technology, Mind, and Behavior.

Khatoun, R. (2022). Cybersecurity in smart homes (1st ed.). Wiley.

Khokhar, V., Khan, S., Muppuri, P., & Ahlawat, P. (2014). Sniflyzer: A network sniffer. Open

Journal of Information Security and Applications, 1(2).

Kuhn, P., Huber, M., Dorfner, J., & Hamacher, T. (2015). Challenges and opportunities of

power systems from smart homes to super-grids. Ambio, 45(S1), 50–

62. https://doi.org/10.1007/s13280-015-0733-x

Lee, Y., Rathore, S., Park, J., & Park, J. (2020). A blockchain-based smart home gateway

architecture for preventing data forgery. Human-centric Computing and Information

Sciences, 10(1). https://doi.org/10.1186/s13673-020-0214-5

Leedy, P. D., & Ormond, J. E. (2016). Practice research: Planning and delivering. Pearson.
98

Lindsley, D., Brass, D., & Thomas, J. (1995). ‘Efficacy-performance spirals: A multilevel

perspective’. Academy of Management Review, 20, 645-678.

Levy, S. (2010). Hackers (1st ed.). O'Reilly Media, Inc.

Li, R. Y. M. (2013). The usage of automation system in smart home to provide a sustainable

indoor environment: A content analysis in Web 1.0.

Li, Rita Yi Man (2013), The usage of automation system in smart home to provide a

sustainable indoor environment: A content analysis in Web, 1, 47-60.

Liu, D., Wu, C., Yang, L., Zhao, X., & Sun, Q. (2022). The development of privacy protection

standards for a smart home. Wireless Communications and Mobile Computing, 2022, 1–

10. https://doi.org/10.1155/2022/9641143

Little, D., & Green, D. A. (2022). Credibility in educational development: Trustworthiness,

expertise, and identification. Higher Education Research & Development, 41(3), 804-819.

Lopez, M., & Anderson, B. (2023). Exploring cross-cultural communication: A qualitative

analysis of effective strategies in multinational corporations. International Journal of

Intercultural Relations, 35(1), 89-102.

Ma, C., Guerra-Santin, O., & Mohammadi, M. (2022). Smart home modification design

strategies for aging in place: A systematic review. Journal of Housing and the Built

Environment, 37(2), 625-651.

Mallinson, D. J., & Shafi, S. (2022). Smart home technology: Challenges and opportunities for

collaborative governance and policy research. Review of Policy Research, 39(3), 330-352.

Marikyan, D., Papagiannidis, S., & Alamanos, E. (2019). A systematic review of the smart
99

home literature: A user perspective. Technological Forecasting and Social Change, 138,

139-154.

McCombes, S. (2022). What is a case study: Definition, examples &

methods. https://www.scribbr.com/methodology/case-study/

Merriam, S. (2022). Qualitative research: A guide to design and implementation (4th ed. by

Sharan B. Merriam, Elizabeth J. Tisdell). Independently published.

Miller, M. (2015). Internet of things, the: How smart tvs, smart cars, smart homes, and

smart cities are changing the world (1st ed.). Que Publishing.

Miller, M. R. (2017). My smart home for seniors (1st ed.). Que Publishing.

Mocrii, D., Chen, Y., & Musilek, P. (2018). IoT-based smart homes: A review of system

architecture, software, communications, privacy, and security. Internet of Things, 1, 81-

98.

Mohamed Mizan, N. S., Ma’arif, M. Y., Mohd Satar, N. S., & Shahar, S. M. (2019). CNDS-

cybersecurity: Issues and challenges in ASEAN countries. International Journal of

Advanced Trends in Computer Science and Engineering, 8(1.4).

Morita, P. P., Sahu, K. S., & Oetomo, A. (2023). Health monitoring using smart home

technologies: Scoping review. JMIR mHealth and uHealth, 11, e37347.

Muzari, T., Shava, G. N., & Shonhiwa, S. (2022). Qualitative research paradigm, a key

research design for educational researchers, processes and procedures: A theoretical

overview. Indiana Journal of Humanities and Social Sciences, 3(1), 14-20.

Nachbahr, E. (2019, January 3). Three lines of defense against cyberattacks. Trucks Parts &
100

Service

(Online). https://www.truckpartsandservice.com/commentary/article/14988602/three-

lines-of-defense-against-cyberattacks

Newbound, D. (2016). Why cyber security matters. Credit Control, 37(3), 19-

21. https://www.proquest.com/trade-journals/why-cyber-security-

matters/docview/1848737693/se-2

Obaid, A. J. (2021). Assessment of smart home assistants as an IoT. International Journal of

Computations, Information, and Manufacturing (IJCIM), 1(1).

O'Hanley, R., & Tiller, J. S. (2013). Information security management handbook, Volume 7 (6th

ed.). Auerbach Publications.

Onaygil, S., & Erkin, E. (2018, September). Smart lighting solutions for residences using IoT

infrastructure: Advantages, disadvantages, and effects on energy saving. 2018 Seventh

Balkan Conference on Lighting (BalkanLight) (pp. 1-5). IEEE.

Padallan, J. O. (2019). Cyber security. Arcler Press.

Parker, C. (2018). Computer security. In firewalls don't stop dragons (pp. 147–218).

Apress. https://doi.org/10.1007/978-1-4842-3852-3_5

Philomin, S., Singh, A., Ikuesan, A., & Venter, H. (n.d.). Digital forensic readiness framework

for smart homes. ProQuest. Retrieved December 31, 2019, from https://doi.org/

10.4018/jdcf.2013040101

Pontoan, M. C., Sihotang, J. I., & Lompoliu, E. (2023). Information security analysis of online
101

education management system using information technology infrastructure library

version 3. MATRIK: Jurnal Manajemen, Teknik Informatika dan Rekayasa Komputer,

22(2), 207-216.

Pramanik, S. (2022). Cyber security and network security (Advances in Cyber Security) (D.

Samanta & M. Vinay, Eds.; 1st ed.). Wiley-Scrivener.

Preston, J. P., & Claypool, T. R. (2021, July). Analyzing assessment practices for indigenous

students. In Frontiers in Education (Vol. 6, p. 679972). Frontiers Media SA.

Puig, E. A., Froelich, K. S., & Puig, E. A., Froelich, K. S. (2021). Cybersecurity (1st ed.).

Taylor & Francis.

Qadeer, M. A., Iqbal, A., Zahid, M., & Siddiqui, M. R. (2010, February). Network traffic

analysis and intrusion detection using packet sniffer. In 2010 Second International

Conference on Communication Software and Networks (pp. 313-317). IEEE.

Rains, T. (2023). Cybersecurity threats, malware trends, and strategies: Discover risk

mitigation strategies for modern threats to your organization (2nd ed.). Packt

Publishing.

Rains, T. (2020). Cybersecurity threats, malware trends, and strategies (1st ed.). Packt

Publishing.

Rani, S., Kataria, A., Sharma, V., Ghosh, S., Karar, V., Lee, K., & Choi, C. (2021). Threats and

corrective measures for IoT security with observance of cybercrime: A survey. Wireless

Communications and Mobile Computing, 2021, 1–

30. https://doi.org/10.1155/2021/5579148

Roberts, C., & Hyatt, L. (2019). The dissertation journey: A practical and comprehensive
102

guide.

Ray, A. K., & Bagwari, A. (2020, April). IoT-based smart home: Security aspects and security

architecture. In 2020 IEEE 9th International Conference on Communication Systems and

Network Technologies (CSNT) (pp. 218-222). IEEE.

Rudestam, K. E., & Newton, R. R. (2015). Surviving your dissertation: A comprehensive

guide to content and process (4th ed.). Sage Publications.

Sauro, J. (2013, August 6). Measuring u. Retrieved December 11, 2022,

from https://measuringu.com/qualitative-steps/

Scala, N. M., Reilly, A. C., Goethals, P. L., & Cukier, M. (2019). Risk and the five hard

problems of cybersecurity. Risk Analysis, 39(10), 2119-2126.

Schiefer, M. (2015, May). Smart home definition and security threats. In 2015 ninth

international conference on IT security incident management & IT forensics (pp. 114-

118). IEEE.

Schwartz, M. (2016). Building smart homes with raspberry pi zero. Packt Publishing.

Seh, A. H., Zarour, M., Alenezi, M., Sarkar, A. K., Agrawal, A., Kumar, R., & Ahmad Khan, R.

(2020, June). Healthcare data breaches: Insights and implications. In healthcare (Vol. 8,

No. 2, p. 133). Multidisciplinary Digital Publishing Institute.

Serror, M., Henze, M., Hack, S., Schuba, M., & Wehrle, K. (2018, August). Towards in-network

security for smart homes. In Proceedings of the 13th International Conference on

Availability, Reliability and Security (pp. 1-8).

Shah, Y., & Sengupta, S. (2020, October). A survey on classification of cyber-attacks on IoT
103

and IIoT Devices. In 2020 11th IEEE Annual Ubiquitous Computing, Electronics & Mobile

Communication Conference (UEMCON) (pp. 0406-0413). IEEE.

Shan, W. (2022). Optimization of network home management system based on big data.

Mathematical Problems in Engineering, 2022, 1–

8. https://doi.org/10.1155/2022/5795021

Silic, M., & Lowry, P. (2019). Breaking bad in cyberspace: Understanding why and how black

hat hackers manage their nerves to commit virtual crimes. Information Systems

Frontiers. Retrieved January 24, 2021, from https://doi.org/10.1007/s10796-019-09949-

Sinha, S. (2019). Bug bounty hunting for web security: Find and exploit vulnerabilities in

websites and applications (1st ed.). Apress.

Skopik, F., & Smith, P. D. (Eds.). (2015). Smart grid security: Innovative solutions for a

modernized grid. Syngress.

Smirnov, M., Spiricheva, N., & Smirnova, V. (2020, May). Network sniffer for time tracking.

In 2020 Ural Symposium on Biomedical Engineering, Radioelectronics and Information

Technology (USBEREIT) (pp. 0471-0474). IEEE.

Smith, J., & Johnson, A. (2022). Understanding lived experiences: A qualitative study on the

impact of remote work on employee well-being. Journal of Applied Psychology, 45(3),

201-217.

Stieglitz, S., Mirbabaie, M., Deubel, A., Braun, L. M., & Kissmer, T. (2023). The potential of digital

nudging to bridge the gap between environmental attitude and behavior in the usage of
104

smart home applications. International Journal of Information Management, 72,

102665.

Strangers, Y., Kennedy, J., Arcari, P., Nicholls, L., & Gregg, M. (2019, May). Protection,

productivity, and pleasure in the smart home: Emerging expectations and gendered

insights from early Australian adopters. In Proceedings of the 2019 CHI Conference on

Human Factors in Computing Systems (pp. 1-13).

Stratton, S. J. (2021). Population research: Convenience sampling strategies. Prehospital and

Disaster Medicine, 36(4), 373-374.

Su, Q., Wang, H., Sun, C., Li, B., & Li, J. (2022). Cyber-attacks against cyber-physical power

systems security: State estimation, attacks reconstruction, and defense strategy. Applied

Mathematics and Computation, 413, 126639.

Tatornikova, T., & Sovetov, B. (2021). Smart home security management. ProQuest. Retrieved

September 20, 2022, from https://doi.org/10.1088/1742-6596/1864/1/012120

Taylor, J., & Raden, N. (2007). Why you need smart enough systems (Digital Shortcut) (1st

ed.). Pearson.

The Art of Service - NIST cybersecurity framework publishing &. (2020). NIST cybersecurity

framework: A complete guide - 2021 edition. The art of service - NIST Cybersecurity

Framework Publishing.

Touqeer, H., Zaman, S., Amin, R., Hussain, M., Al-Turjman, F., & Bilal, M. (2021). Smart

home security: Challenges, issues, and solutions at different IoT layers. The Journal of

Supercomputing, 77(12), 14053-14089.

Wallace, S. (2019). Best defense against cyberattacks are well-trained employees. Rochester
105

Business Journal, 34(46), 14. https://rbj.net/2019/02/19/best-defense-against-

cyberattacks-are-well-trained-employees/

Wilkinson, C. (2019). Potential national security threat created by cyber attackers infiltrating

unsecured smarthome devices.

Wilson, C., Hargreaves, T., & Hauxwell-Baldwin, R. (2017). Benefits and risks of smart home

technologies. Energy Policy, 103, 72-83.

Xue, M., Chen, Y., Gong, X., Cao, H., Zhang, J., & Zhang, Q. (2022). Meta-learning for human-

centered wireless sensing: Architecture, applications, and challenges. IEEE Network.

Yang, T., Zhang, G., Li, Y., Yang, Y., Wang, H., & Zhang, Y. (2022). Detecting privacy

leakage of smart home devices through traffic analysis. Security and Communication

Networks, 2022, 1–10. https://doi.org/10.1155/2022/5655314

Yeshmuratova, A. (2023). Technological methods of ensuring information security in technical

systems. Eurasian Journal of Academic Research, 3(4), 188-192.

Yong, B. P. P., & Ling, Y. L. (2022). Skills gap: The importance of soft skills in graduate

employability between the perspectives of employers and graduates. International

Journal of Social and Humanities Extension (IJSHE), 10-24.

Zaidan, A. A., & Zaidan, B. B. (2020). A review on the intelligent process for smart home

applications based on IoT: Coherent taxonomy, motivation, open challenges, and

recommendations. Artificial Intelligence Review, 53(1), 141-165.

Zarina I, K., Ildar R, B., & Elina L, S. (2019). Artificial intelligence and problems of ensuring

cyber security. International Journal of Cyber Criminology, 13(2).

Ziegler, S. (2019). Internet of things cybersecurity paradigm shift, threat matrix, and practical
106

taxonomy. In the internet of things security and data protection (pp. 1–7). Springer

International Publishing. https://doi.org/10.1007/978-3-030-04984-3_1


107

Appendix A: Interview Questions

1. What is the most challenging concept of using a honeypot as a decoy to prevent

cyberattacks in smarthomes? Will you provide examples and speak about that

experience? (Sub-questions may focus on motivations and challenges that could be

answered in the space of a research project.)

2. How effective are incentives and challenges in using a honeypot as a roadblock in

preventing cyberattacks? (Follow-up questions will be tailored to the response, such as

will you provide an example.)

3. What are the similarities and differences in using a honeypot to avoid cyberattacks in a

smarthome and a company? (Follow-up questions will be tailored to the participant's

response.)

4. How have modern adaptations of smarthomes dealt with the challenges of preventing

cyberattacks? (Follow-up questions will be tailored to the response. A specific angle with

scope to make an original argument. It requires investigation, selection, and discussion

of various sources and indicates the criteria it will use to answer the questions. It also

has clearer relevance to current social concerns and cyberattack debates.)

5. How can a sniffer scanning protect a smarthome network infrastructure, and how could

it be used on the smarthomes platform? (A follow-up question may ask them to

elaborate and give examples.)

6. What are the most common methods of authentication for smarthome network

security? What is your preference and why would it be important?


108

7. How will you keep all smart devices up to date with the latest firmware in smarthomes,

and what method would you use?

8. What do you understand by compliance in cybersecurity for smarthomes? (A follow-up

question may ask them to elaborate and give examples.)

9. How would you address cybersecurity risk assessment within smarthomes using an

alien? (A follow-up question may ask them to elaborate and give examples.)

10. What are the indicators of compromise (IOC) that smarthomes should monitor? (A

follow-up question may ask them to elaborate and give examples.)

11. How would you create a cybersecurity foundation for smarthome owners to protect

their homes and assets from vulnerabilities? (A follow-up question might be, what role

does a honeypot play?)


109

Appendix B: Interview Protocol

1. Introductions will be made.

2. Ensure the informed consent form is understood and signed.

3. Remind participants that they are participating voluntarily and may skip questions that

make them feel uncomfortable or end the interview at any time.

4. Reminder to record.

5. Conduct the interview using the interview questions provided in Appendix A.

6. Stop recording.

7. Thank participants for their time and let them know a transcript will be provided for

review.
ProQuest Number: 30992493

INFORMATION TO ALL USERS


The quality and completeness of this reproduction is dependent on the quality
and completeness of the copy made available to ProQuest.

Distributed by ProQuest LLC ( 2024 ).


Copyright of the Dissertation is held by the Author unless otherwise noted.

This work may be used in accordance with the terms of the Creative Commons license
or other rights statement, as indicated in the copyright statement or in the metadata
associated with this work. Unless otherwise specified in the copyright statement
or the metadata, all rights are reserved by the copyright holder.

This work is protected against unauthorized copying under Title 17,


United States Code and other applicable copyright laws.

Microform Edition where available © ProQuest LLC. No reproduction or digitization


of the Microform Edition is authorized without permission of ProQuest LLC.

ProQuest LLC
789 East Eisenhower Parkway
P.O. Box 1346
Ann Arbor, MI 48106 - 1346 USA

You might also like