Internet of Things (IoT)-based devices, such as smart locks, are becoming increasingly common in home security systems due to the convenience and efficiency they offer. However, without a strong security system, these devices can become potential targets for attacks. This study aims to evaluate and identify potential security vulnerabilities in the Dekkson ELC 9318 smart lock using the NIST SP 800-115 approach. Three authentication methods were tested in this study: PIN code, fingerprint (biometric), and RFID card. The tools used include Nmap for network scanning, Wireshark for traffic analysis, and Proxmark3 for the RFID card cloning process. The results showed several aspects that could still be improved, such as the PIN protection mechanism against brute-force attacks, the vulnerability of MIFARE Classic RFID cards that can still be replicated under certain conditions, and the need to strengthen authentication at the API endpoint to minimize the risk of unauthorized access. Meanwhile, biometric authentication proved to be more resistant to basic spoofing attempts. This research is expected to provide constructive input for the development of security systems in IoT devices, particularly smart locks.