Book Image

Developing IoT Projects with ESP32

By : Vedat Ozan Oner
Book Image

Developing IoT Projects with ESP32

By: Vedat Ozan Oner

Overview of this book

Developing IoT Projects with ESP32 provides end-to-end coverage of secure data communication techniques from sensors to cloud platforms that will help you to develop production-grade IoT solutions by using the ESP32 SoC. You'll learn how to employ ESP32 in your IoT projects by interfacing with different sensors and actuators using different types of serial protocols. This book will show you how some projects require immediate output for end-users, and cover different display technologies as well as examples of driving different types of displays. The book features a dedicated chapter on cybersecurity packed with hands-on examples. As you progress, you'll get to grips with BLE technologies and BLE mesh networking and work on a complete smart home project where all nodes communicate over a BLE mesh. Later chapters will show you how IoT requires cloud connectivity most of the time and remote access to smart devices. You'll also see how cloud platforms and third-party integrations enable endless possibilities for your end-users, such as insights with big data analytics and predictive maintenance to minimize costs. By the end of this book, you'll have developed the skills you need to start using ESP32 in your next wireless IoT project and meet the project's requirements by building effective, efficient, and secure solutions.
Table of Contents (18 chapters)
1
Section 1: Using ESP32
7
Section 2: Local Network Communication
12
Section 3: Cloud Communication

Questions

Let's practice what we have learned in this chapter by answering the following questions:

  1. Which of these is not a security best practice before installing an ESP32 device in the field?

    A. Starting a secure web server on ESP32

    B. Ensuring there are no GPIO pins or JTAG ports exposed

    C. Enabling secure boot

    D. Flash encryption

  2. Which of these would not be desirable if you want to restrict access to the private part of an asymmetric key pair?

    A. Integrating with a Microchip ATECC608A

    B. Integrating with an Optiga TrustX

    C. Using an ESP32-WROOM-32SE

    D. Embedding the key in the encrypted flash

  3. Which feature of application firmware is important after installing devices in the field in terms of patching discovered vulnerabilities?

    A. Secure boot

    B. Flash encryption

    C. TLS communication

    D. OTA updates

  4. Which of these events doesn't happen during a TLS handshake?

    A. Exchanging supported cipher suites

    B. Secure data exchange

    C. Certificate authentication

    D. Symmetric key...