Wireless LAN Security and Analysis

Size: px
Start display at page:

Download "Wireless LAN Security and Analysis"

Transcription

1 Wireless LAN Security and Analysis Duration: 5 Days Course Code: GK3607 Overview: Tackle Wireless LAN security in this course that teaches the essential concepts and protocols from the inside out. Learn about frame formats and transmission protocols in order to gain an understanding of where vulnerabilities might lie, and then apply that knowledge to WLAN security design concepts that make life difficult for hackers at every turn. In addition to learning the intricacies of the standard, WPA/WPA2, and i, you will build a secure WLAN from the ground up. You will configure and crack a series of security methods during hands-on lab exercises before a robust WPA2 Enterprise network emerges at the end of the week. You will learn to use a variety of professional grade analysis tools and open source attack tools as you test different wireless security protocols. Preparing for the CWSP certification? This course is excellent as part of an overall study strategy for the CWNP certification CWSP. The course includes a CWSP study guide, certification practice exam, and test voucher, and many CWSP concepts are covered with lab emphasis on real-world solutions. Many CWNA and CWNE concepts are covered as well. Target Audience: Administrators: network, systems, infrastructure, security, and LAN/WLANs Designers: network, systems, and infrastructure Developers: wireless software and hardware products Consultants and integrators: IT, wireless, and security Decision makers: infrastructure managers, IT managers, security directors, chief security officers, and chief technology officers Objectives: Radio frequency modulation and signal analysis Wireless security standards, including i, WPA, and WPA2 The arbitration process that is used by WLAN devices for channel access Wired Equivalent Privacy (WEP) protocols and why WEP is not secure WPA protocols and how they solve the problems with WEP WPA2 protocols and how they should be configured to prevent attacks Detailed information about frame formats 802.1X/EAP methods, including which EAP type is appropriate in frame types and sub-types common WLAN deployments Design principles that ensure WLAN security Methods for preventing, detecting, responding to, and auditing state-of-the-art WLAN attacks Wireless intrusion detection and why it's essential for maintaining a secure network Prerequisites: Wireless LAN Foundations

2 Content: The Wireless Link RSN Key Management Lab 11: Network Intrusion: Denial of Service Block WLAN access using client-testing 2.4 GHz Channels i Amendment software and the CommView for Wi-Fi packet 2.4 GHz Networks Fast Transition Basics generator. 5 GHz Channels Fast Transition Options a Networks Fast, Secure Roaming RF Modulation Encryption and Network Access Day 4 OFDM Modulation Types Robust Security Network Lab 12: Network Intrusion: Rogue AP Data Encoding RSN Key Material Access the network via a network-based DSSS Coding Types Key Management Handshakes rogue AP. OFDM Convolutional Coding The 4-Way Handshake MIMO WLANs Group Key Handshake PeerKey Handshake Lab 13: Network-Based Rogue AP The Frame Format Key Management Summary Countermeasures Configure wired 802.1X to block The OSI Model Network Security network-based rogue APs. Networking Basics The Wi-Fi Effect Network Security The PHY Layer Prevention: Unauthorized Access Lab 14: VoWLAN Configuration DSSS and OFDM Preambles Integrating the WLAN Set up a Cisco 2100 Series WLAN controller DSSS Preamble Separating the WLAN for open VoWLAN access. OFDM Preamble MAC Address Spoofing DSSS and OFDM Preamble Differences Network Segmentation Options Physical Layer Information Network Rogue APs Lab 15: Wireless Data Intrusion: VoWLAN PHY Layer Troubleshooting Evil Twin Rogue APs Eavesdropping The Wi-Fi MAC Header Rogue AP Response Record and play back VoWLAN calls using Fields and Subfields DoS Response Wildpackets Omnipeek. Frame Control Field Frame Control Flags RF Denial of Service Duration/ID Field Client Testing Software Duration Values DoS: Connection Loss Lab 16: Secure WLAN Setup: WPA Addressing Handling DoS Personal Configuration Wireless Addresses Auditing: Wireless IDS and WNMS Configure a strong PSK with AES-CCMP Wired Addresses WIDS Rogue Prevention encryption to prevent attacks. IBSS Addressing Sequence Control Field Wireless Data Security Use in Troubleshooting Lab 17: Non-Broadcasting SSID configuration QoS Control Field (802.11e) Wireless Data Security Set up a Cisco 2100 Series WLAN controller HT Control Field General Security with a hidden SSID and connect. Frame Check Sequence Wireless Data Security Corruption Basics Encryption Options Endpoint Security Day Frame Types ESS Lab 18: End User Attack: Client Discovery NAC Use AirMagnet WiFi Analyzer to scan for Management Frames Wireless Date Security: Auditing vulnerable stations. Management Frame Structure Auditing: Protocol Analyzers Beacon Frames Auditing: Wireless IDS/IPS Beacon Information Lab 19: End User Attacks: Evil Twin Rogue Capability Information Labs AP and Man-in-the-Middle Standard Information Elements Day 1 Forward a hijacked user on to an authorized Additional Information Elements Lab 1: Analyzer Setup: Wildpackets WLAN. Active Scanning Frames Omnipeek Probe Request Frames Set up Wildpackets Omnipeek for WLAN Probe Response Frames monitoring. Lab 20: Evil Twin Rogue AP Authentication and Association Countermeasures Authentication Frames Identify, locate, and block an Evil Twin rogue Association Request Frames Lab 2: Analyzer Setup: AirMagnet WiFi AP using AirMagnet Enterprise WIDS. Association Response Frames Analyzer Action Frames Set up AirMagnet WiFi Analyzer for WLAN Roaming monitoring. Lab 21: End User Attack: 802.1X/EAP Reassociation Hijacking Connection Termination Use AP software and RADIUS software to Deauthentication Day 2 create an Evil Twin rogue AP running Disassociation Lab 3: Wireless IDS Setup: AirMagnet 802.1X/EAP. Management Frame Summary Enterprise

3 Control Frames Set up AirMagnet Enterprise server and Acknowledgments sensors for intrusion detection. Lab 22: Secure WLAN Setup: WPA2 Block Acknowledgments Enterprise Client Configuration Request-to-Send/Clear-to-Send Configure a WLAN client utility to avoid RTS/CTS Thresholds Lab 4: Guest WLAN Configuration: hijacking when using 802.1X/EAP Power Save Poll Frames Web-Based Authentication authentication. Next Generation Power Save Set up a Cisco 2100 Series WLAN controller Data Frames for web-based authentication. Contention-Based Data QoS Data Frames Lab 5: Network Intrusion: AP Discovery Arbitration Use AirMagnet WiFi Analyzer to scan for vulnerable WLANs Channel Access Arbitration CSMA/CA Lab 6: Network Intrusion: Circumventing A Clear Channel Web-Based Authentication The Arbitration Process Masquerade as an authorized user to gain Interframe Spacing network access. Random Backoff Time Winning Arbitration Acknowledgements Lab 7: Wireless Monitoring: Identify a MAC After the Acknowledgement Address Spoofing Attack An Arbitration Example Use Wildpackets Omnipeek to identify MAC Times address spoofing. IFS Times Frame Times ACK Times Day 3 Effects of Arbitration Lab 8: Home WLAN Configuration: WPA Personal e Quality of Service Set up a Cisco 2100 Series WLAN controller for PSK authentication. Enhanced Distributed Channel Access AIFSN Lengths The Contention Window (QoS) Lab 9: Network Intrusion: PSK Cracking and Other e Improvements TKIP Decryption TXOP and CFB Crack a PSK passphrase and gain network Block Acknowledgements access. Decrypt TKIP-encrypted data. CFB and BA Operation Signal Analysis RF Signal Analysis RF Math Basics Relationship of mw and Db Use of RF Math: Signal Changes Converting mw to dbm Use of RF Math: mw to dbm Conversions Approximating RF Math Calculations RSSI Values Relationship of RSSI to Data Rates Signal Range Co-Channel Interference Reading Interference Spectrum Analyzer Usage Lab 10: Enterprise WLAN Configuration: WPA2 Enterprise Set up a Cisco 2100 Series WLAN controller for WPA2 Enterprise security. Connection Analysis The Wi-Fi Connection Beyond Basic Troubleshooting Connection Fundamentals Scanning Analysis Authentication and Association Secure Connections PSK Connections 802.1X/EAP Connections

4 Roaming Roaming Problems Connection Loss Forged Deauthentification and Disassociation Frames Performance Analysis WLAN Performance Network Load Effects of Channel Overload QBSS Load Dynamic Rate Selection Use of the Wireless Channel Wi-Fi Overhead Wi-Fi Collisions Acknowledgements Protection Mechanism Mixed Mode Performance Degradation Interface Types RTS/CTS General Security Approach WLAN Security Fundamentals Wireless Security Approach Wireless Data Security Data Security Approach Network Security Network Security Approach Endpoint Security WLAN Infrastructure WLAN Security Infrastructure WPA2 Enterprise 802.1X/EAP Basic Enterprise Architecture Users Authenticate LAN Protection Data Protection Access points Segmentation Device Security WLAN Controllers Security Benefits Integrated Firewalls WLAN Management Systems WNMS Deployment RADIUS Servers Advanced Authorization Features RADIUS Server Deployment Virtual LANs Wireless VLAN Security Wireless VLANs Security (WEP) Wired Equivalent Privacy Goals of WEP WEP Authentication Open System Authentication Shared Key Authentication 802.1X/EAP and WEP WEP Encryption

5 Rotating Initialization Vector WEP Key Management WEP Data Integrity Flaws on WEP Minor Vulnerabilities Major Vulnerabilities The Double Major Vulnerabilities Why Cover WEP? Linear integrity check Brute force attacks RSN Authentication 802/11i Encryption Protocols All Networks Accommodated Preshared Key Small Networks PSK Vulnerability Preshared Key Design 802.1X Extensible Authentication Protocol 802.1X/EAP Design EAP Types EAP-Cisco Wireless (EAP-LEAP) EAP-FAST EAP-TLS EAP-TTLS Protected EAP Choosing an EAP Type RSN Encryption i Encryption Protocols RC4 Encryption Secure Stream Cipher Temporal Key Integrity Protocol TKIP Operation Counter-Mode CBC-MAC Protocol AES-CCMP Similarities to TKIP AES-CCMP Operation Data Frame Encryption WEP Encapsulation TKIP Encapsulation AES-CCMP Encapsulation i Encryption Summary Automatic Encryption Selection Encrypting in the Real World Further Information: For More information, or to book your course, please call us on Head Office / Northern Office info@globalknowledge.co.uk Global Knowledge, Mulberry Business Park, Fishponds Road, Wokingham Berkshire RG41 2GY UK

Enterprise Wi-Fi Administration (CWNA) Certified Wireless Network Administrator

Enterprise Wi-Fi Administration (CWNA) Certified Wireless Network Administrator Enterprise Wi-Fi Administration (CWNA) Certified Wireless Network Administrator Learn to successfully survey, install, and administer enterprise-class Wi-Fi networks. Schedule Venue Time Investment April

More information

Certified Wireless Security Professional (CWSP) Course Overview

Certified Wireless Security Professional (CWSP) Course Overview Certified Wireless Security Professional (CWSP) Course Overview This course will teach students about Legacy Security, encryption ciphers and methods, 802.11 authentication methods, dynamic encryption

More information

The following chart provides the breakdown of exam as to the weight of each section of the exam.

The following chart provides the breakdown of exam as to the weight of each section of the exam. Introduction The CWSP-205 exam, covering the 2015 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those

More information

CWNA Instructor Led Course Outline

CWNA Instructor Led Course Outline CWNA Instructor Led Course Outline Enterprise Wi-Fi Administration, Outline v7.0 Introduction The Enterprise Wireless LAN Administration 7.1 course (which prepares students for the CWNA-106 exam), whether

More information

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security Security+ Guide to Network Security Fundamentals, Third Edition Chapter 6 Wireless Network Security Objectives Overview of IEEE 802.11 wireless security Define vulnerabilities of Open System Authentication,

More information

Table of Contents. Cisco Wi Fi Protected Access 2 (WPA 2) Configuration Example

Table of Contents. Cisco Wi Fi Protected Access 2 (WPA 2) Configuration Example Table of Contents Wi Fi Protected Access 2 (WPA 2) Configuration Example...1 Document ID: 67134...1 Introduction...1 Prerequisites...1 Requirements...1 Components Used...2 Conventions...2 Background Information...2

More information

CS 356 Lecture 29 Wireless Security. Spring 2013

CS 356 Lecture 29 Wireless Security. Spring 2013 CS 356 Lecture 29 Wireless Security Spring 2013 Review Chapter 1: Basic Concepts and Terminology Chapter 2: Basic Cryptographic Tools Chapter 3 User Authentication Chapter 4 Access Control Lists Chapter

More information

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com

802.11 Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security (WEP, WPA\WPA2) 19/05/2009 Giulio Rossetti Unipi Giulio.Rossetti@gmail.com 802.11 Security Standard: WEP Wired Equivalent Privacy The packets are encrypted, before sent, with a Secret Key

More information

Networking: Certified Wireless Network Administrator Wi Fi Engineering CWNA

Networking: Certified Wireless Network Administrator Wi Fi Engineering CWNA coursemonster.com/uk Networking: Certified Wireless Network Administrator Wi Fi Engineering CWNA View training dates» Overview This new market-leading course from us delivers the best in Wireless LAN training,

More information

WiFi. Is for Wireless Fidelity Or IEEE 802.11 Standard By Greg Goldman. WiFi 1

WiFi. Is for Wireless Fidelity Or IEEE 802.11 Standard By Greg Goldman. WiFi 1 WiFi Is for Wireless Fidelity Or IEEE 802.11 Standard By Greg Goldman WiFi 1 What is the goal of 802.11 standard? To develop a Medium Access Control (MAC) and Physical Layer (PHY) specification for wireless

More information

White paper. Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points. http://www.veryxtech.com

White paper. Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points. http://www.veryxtech.com White paper Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points http://www.veryxtech.com White Paper Abstract Background The vulnerabilities spotted in the Wired Equivalent Privacy (WEP) algorithm

More information

How To Secure Wireless Networks

How To Secure Wireless Networks Lecture 24 Wireless Network Security modified from slides of Lawrie Brown Wireless Security Overview concerns for wireless security are similar to those found in a wired environment security requirements

More information

Wireless Technology Seminar

Wireless Technology Seminar Wireless Technology Seminar Introduction Adam Worthington Network Consultant Adam.Worthington@euroele.com Wireless LAN Why? Flexible network access for your users? Guest internet access? VoWIP? RFID? Available

More information

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust Security in Wireless LANs and Mobile Networks Wireless Magnifies Exposure Vulnerability Information going across the wireless link is exposed to anyone within radio range RF may extend beyond a room or

More information

Chapter 2 Wireless Networking Basics

Chapter 2 Wireless Networking Basics Chapter 2 Wireless Networking Basics Wireless Networking Overview Some NETGEAR products conform to the Institute of Electrical and Electronics Engineers (IEEE) 802.11g standard for wireless LANs (WLANs).

More information

Security in IEEE 802.11 WLANs

Security in IEEE 802.11 WLANs Security in IEEE 802.11 WLANs 1 IEEE 802.11 Architecture Extended Service Set (ESS) Distribution System LAN Segment AP 3 AP 1 AP 2 MS MS Basic Service Set (BSS) Courtesy: Prashant Krishnamurthy, Univ Pittsburgh

More information

1.1 Demonstrate how to recognize, perform, and prevent the following types of attacks, and discuss their impact on the organization:

1.1 Demonstrate how to recognize, perform, and prevent the following types of attacks, and discuss their impact on the organization: Introduction The PW0-204 exam, covering the 2010 objectives, will certify that the successful candidate understands the security weaknesses inherent in WLANs, the solutions available to address those weaknesses,

More information

CS549: Cryptography and Network Security

CS549: Cryptography and Network Security CS549: Cryptography and Network Security by Xiang-Yang Li Department of Computer Science, IIT Cryptography and Network Security 1 Notice This lecture note (Cryptography and Network Security) is prepared

More information

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline Overview The following note covers information published in the PCI-DSS Wireless Guideline in July of 2009 by the PCI Wireless Special Interest Group Implementation Team and addresses version 1.2 of the

More information

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References Lecture Objectives Wireless Networks and Mobile Systems Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks Introduce security vulnerabilities and defenses Describe security functions

More information

chap18.wireless Network Security

chap18.wireless Network Security SeoulTech UCS Lab 2015-1 st chap18.wireless Network Security JeongKyu Lee Email: jungkyu21@seoultech.ac.kr Table of Contents 18.1 Wireless Security 18.2 Mobile Device Security 18.3 IEEE 802.11 Wireless

More information

Wireless security. Any station within range of the RF receives data Two security mechanism

Wireless security. Any station within range of the RF receives data Two security mechanism 802.11 Security Wireless security Any station within range of the RF receives data Two security mechanism A means to decide who or what can use a WLAN authentication A means to provide privacy for the

More information

Chapter 6 CDMA/802.11i

Chapter 6 CDMA/802.11i Chapter 6 CDMA/802.11i IC322 Fall 2014 Computer Networking: A Top Down Approach 6 th edition Jim Kurose, Keith Ross Addison-Wesley March 2012 Some material copyright 1996-2012 J.F Kurose and K.W. Ross,

More information

Configure WorkGroup Bridge on the WAP131 Access Point

Configure WorkGroup Bridge on the WAP131 Access Point Article ID: 5036 Configure WorkGroup Bridge on the WAP131 Access Point Objective The Workgroup Bridge feature enables the Wireless Access Point (WAP) to bridge traffic between a remote client and the wireless

More information

Chapter 7 Low-Speed Wireless Local Area Networks

Chapter 7 Low-Speed Wireless Local Area Networks Wireless# Guide to Wireless Communications 7-1 Chapter 7 Low-Speed Wireless Local Area Networks At a Glance Instructor s Manual Table of Contents Overview Objectives s Quick Quizzes Class Discussion Topics

More information

DESIGNING AND DEPLOYING SECURE WIRELESS LANS. Karl McDermott Cisco Systems Ireland kamcderm@cisco.com

DESIGNING AND DEPLOYING SECURE WIRELESS LANS. Karl McDermott Cisco Systems Ireland kamcderm@cisco.com DESIGNING AND DEPLOYING SECURE WIRELESS LANS Karl McDermott Cisco Systems Ireland kamcderm@cisco.com 1 Agenda Wireless LAN Security Overview WLAN Security Authentication and Encryption Radio Monitoring

More information

Introduction. Course Description

Introduction. Course Description Rui Pereira,B.Sc.(Hons),CIPS ISP/ITCP,CISSP,CISA,CWNA/CWSP,CPTE/CPTC Principal Consultant, WaveFront Consulting Group ruiper@wavefrontcg.com 1 (604) 961-0701 Introduction Insecure wireless networks at

More information

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication

WEP Overview 1/2. and encryption mechanisms Now deprecated. Shared key Open key (the client will authenticate always) Shared key authentication WLAN Security WEP Overview 1/2 WEP, Wired Equivalent Privacy Introduced in 1999 to provide confidentiality, authentication and integrity Includes weak authentication Shared key Open key (the client will

More information

Understanding Wireless Security on Your Polycom SpectraLink 8400 Series Wireless Phones

Understanding Wireless Security on Your Polycom SpectraLink 8400 Series Wireless Phones Understanding Wireless Security on Your Polycom SpectraLink 8400 Series Wireless Phones Polycom s SpectraLink 8400 Series wireless phones meet the highest security requirements. By the time you deploy

More information

Configuring Security Solutions

Configuring Security Solutions CHAPTER 3 This chapter describes security solutions for wireless LANs. It contains these sections: Cisco Wireless LAN Solution Security, page 3-2 Using WCS to Convert a Cisco Wireless LAN Solution from

More information

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074

Journal of Mobile, Embedded and Distributed Systems, vol. I, no. 1, 2009 ISSN 2067 4074 Issues in WiFi Networks Nicolae TOMAI Faculty of Economic Informatics Department of IT&C Technologies Babes Bolyai Cluj-Napoca University, Romania tomai@econ.ubbcluj.ro Abstract: The paper has four sections.

More information

Authentication in WLAN

Authentication in WLAN Authentication in WLAN Flaws in WEP (Wired Equivalent Privacy) Wi-Fi Protected Access (WPA) Based on draft 3 of the IEEE 802.11i. Provides stronger data encryption and user authentication (largely missing

More information

Closing Wireless Loopholes for PCI Compliance and Security

Closing Wireless Loopholes for PCI Compliance and Security Closing Wireless Loopholes for PCI Compliance and Security Personal information is under attack by hackers, and credit card information is among the most valuable. While enterprises have had years to develop

More information

Wireless Network Security Challenges

Wireless Network Security Challenges Wireless Network Security Challenges SHARE Summer 2010 Boston Laura Knapp WW Business Consultant Applied Expert Systems (www.aesclever.com) laurak@aesclever.com laura@lauraknapp.com Networking - Connecting

More information

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com

Wireless Security Overview. Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Wireless Security Overview Ann Geyer Partner, Tunitas Group Chair, Mobile Healthcare Alliance 209-754-9130 ageyer@tunitas.com Ground Setting Three Basics Availability Authenticity Confidentiality Challenge

More information

How To Understand The Latest Wireless Networking Technology

How To Understand The Latest Wireless Networking Technology GLOSSARY 802.11 The IEEE standard that specifies carrier sense media access control and physical layer specifications for 1- and 2-megabit-per-second (Mbps) wireless LANs operating in the 2.4-GHz band.

More information

Research In Motion D. Stanley, Ed. Aruba Networks March 2009

Research In Motion D. Stanley, Ed. Aruba Networks March 2009 Network Working Group Request for Comments: 5416 Category: Standards Track P. Calhoun, Ed. Cisco Systems, Inc. M. Montemurro, Ed. Research In Motion D. Stanley, Ed. Aruba Networks March 2009 Control and

More information

Basic processes in IEEE802.11 networks

Basic processes in IEEE802.11 networks Module contents IEEE 802.11 Terminology IEEE 802.11 MAC Frames Basic processes in IEEE802.11 networks Configuration parameters.11 Architect. 1 IEEE 802.11 Terminology Station (STA) Architecture: Device

More information

Wireless Troubleshooting

Wireless Troubleshooting Wireless Troubleshooting Applicable Version: 10.00 onwards Applicable Models: All WiFi Models - CR15wi, CR15wiNG, CR25wi, CR25wiNG, CR35wi, CR35wiNG Connectivity Issues with Cyberoam Inbuilt Access points

More information

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices

All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Wireless Security All vulnerabilities that exist in conventional wired networks apply and likely easier Theft, tampering of devices Portability Tamper-proof devices? Intrusion and interception of poorly

More information

TL-WN310G 54M Wireless CardBus Adapter

TL-WN310G 54M Wireless CardBus Adapter 54M Wireless CardBus Adapter Rev: 1.0.1 1910010042 COPYRIGHT & TRADEMARKS Specifications are subject to change without notice. is a registered trademark of TP-LINK TECHNOLOGIES CO., LTD. Other brands and

More information

Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal

Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal Analysis of Security Issues and Their Solutions in Wireless LAN 1 Shenam Chugh, 2 Dr.Kamal 1,2 Department of CSE 1,2,3 BRCM Bahal, Bhiwani 1 shenam91@gmail.com, 2 dkamal@brcm.edu.in Abstract This paper

More information

Protection Ripple in ERP 802.11 WLANs White Paper

Protection Ripple in ERP 802.11 WLANs White Paper Protection Ripple in ERP 802.11 WLANs White Paper June 2004 Planet3 Wireless, Inc. Devin Akin, CTO Devin@cwnp.com Copyright 2004 The CWNP Program www.cwnp.com Page 1 Understanding Use of 802.11g Protection

More information

Getting the Most from Your Wireless Network

Getting the Most from Your Wireless Network WHITE PAPER Network disruptions are no longer minor inconveniences; they have become business disruptions with financial and sometimes even legal consequences. Network engineers need to quickly visualize

More information

The next generation of knowledge and expertise Wireless Security Basics

The next generation of knowledge and expertise Wireless Security Basics The next generation of knowledge and expertise Wireless Security Basics HTA Technology Security Consulting., 30 S. Wacker Dr, 22 nd Floor, Chicago, IL 60606, 708-862-6348 (voice), 708-868-2404 (fax), www.hta-inc.com

More information

Wireless Networks. Welcome to Wireless

Wireless Networks. Welcome to Wireless Wireless Networks 11/1/2010 Wireless Networks 1 Welcome to Wireless Radio waves No need to be physically plugged into the network Remote access Coverage Personal Area Network (PAN) Local Area Network (LAN)

More information

10/18/2010. Learning Objectives. Wireless Security Challenges. Wireless Communication. Typical Wireless Scenario. 802.11 Standards. 802.

10/18/2010. Learning Objectives. Wireless Security Challenges. Wireless Communication. Typical Wireless Scenario. 802.11 Standards. 802. Learning Objectives Wireless Security Challenges ITM 455 Information Security Dr. Sharon Tabor Review basics of wireless communication technology Explore wireless vulnerabilities and challenges Identify

More information

Securing WLANs using 802.11i

Securing WLANs using 802.11i Securing WLANs using 802.11i Draft Recommended Practice February 2007 Securing WLANs using 802.11i Draft Author: Ken Masica, Lawrence Livermore National Laboratory February 2007 for Idaho National Laboratory

More information

IEEE 802.11 Wireless LAN Standard. Updated: 5/10/2011

IEEE 802.11 Wireless LAN Standard. Updated: 5/10/2011 IEEE 802.11 Wireless LAN Standard Updated: 5/10/2011 IEEE 802.11 History and Enhancements o 802.11 is dedicated to WLAN o The group started in 1990 o First standard that received industry support was 802.11b

More information

Technical Brief. Wireless Intrusion Protection

Technical Brief. Wireless Intrusion Protection Technical Brief Wireless Intrusion Protection Introduction One layer of the multi-layer wireless security solution provided by Aruba Wireless Networks is the ability to lock the air using wireless intrusion

More information

Wireless Network Security. Pat Wilbur Wireless Networks March 30, 2007

Wireless Network Security. Pat Wilbur Wireless Networks March 30, 2007 Wireless Network Security Pat Wilbur Wireless Networks March 30, 2007 Types of Attacks Intrusion gain unauthorized access to a network in order to use the network or Internet connection Types of Attacks

More information

NXC5500/2500. Application Note. 802.11w Management Frame Protection. ZyXEL NXC Application Notes. Version 4.20 Edition 2, 02/2015

NXC5500/2500. Application Note. 802.11w Management Frame Protection. ZyXEL NXC Application Notes. Version 4.20 Edition 2, 02/2015 NXC5500/2500 Version 4.20 Edition 2, 02/2015 Application Note 802.11w Management Frame Protection Copyright 2015 ZyXEL Communications Corporation 802.11w Management Frame Protection Introduction IEEE 802.11w

More information

UNIK4250 Security in Distributed Systems University of Oslo Spring 2012. Part 7 Wireless Network Security

UNIK4250 Security in Distributed Systems University of Oslo Spring 2012. Part 7 Wireless Network Security UNIK4250 Security in Distributed Systems University of Oslo Spring 2012 Part 7 Wireless Network Security IEEE 802.11 IEEE 802 committee for LAN standards IEEE 802.11 formed in 1990 s charter to develop

More information

Recommended 802.11 Wireless Local Area Network Architecture

Recommended 802.11 Wireless Local Area Network Architecture NATIONAL SECURITY AGENCY Ft. George G. Meade, MD I332-008R-2005 Dated: 23 September 2005 Network Hardware Analysis and Evaluation Division Systems and Network Attack Center Recommended 802.11 Wireless

More information

CSC574: Computer and Network Security

CSC574: Computer and Network Security CSC574: Computer and Network Security Lecture 21 Prof. William Enck Spring 2016 (Derived from slides by Micah Sherr) Wireless Security Wireless makes network security much more difficult Wired: If Alice

More information

WLAN 802.11w Technology

WLAN 802.11w Technology Technical white paper WLAN 80.w Technology Table of contents Overview... Technical background... Benefits... 80.w technology implementation... Management Frame Protection negotiation... Protected management

More information

Top 10 Security Checklist for SOHO Wireless LANs

Top 10 Security Checklist for SOHO Wireless LANs Introduction Corporations, government agencies, the military, and enterprises in fact all medium to large scale wireless LANs have a different set of security requirements compared to the wireless LAN

More information

LP-348. LP-Yagy2415. LP-510G/550G 54M Wireless Adapter PCMCIA/PCI. User Guide Ver:2.0 LP-5420G WWW.LANPRO.COM

LP-348. LP-Yagy2415. LP-510G/550G 54M Wireless Adapter PCMCIA/PCI. User Guide Ver:2.0 LP-5420G WWW.LANPRO.COM LP-348 LP-Yagy2415 LP-1518 LP-5P LP-510G/550G 54M Wireless Adapter PCMCIA/PCI User Guide Ver:2.0 LP-5420G WWW.LANPRO.COM COPYRIGHT & TRADEMARKS Specifications are subject to change without notice. is a

More information

An Experimental Study Analysis of Security Attacks at IEEE 802.11 Wireless Local Area Network

An Experimental Study Analysis of Security Attacks at IEEE 802.11 Wireless Local Area Network , pp. 9-18 http://dx.doi.org/10.14257/ijfgcn.2015.8.1.02 An Experimental Study Analysis of Security Attacks at IEEE 802.11 Wireless Local Area Network 1 Md Waliullah, 2 A B M Moniruzzaman and 3 Md. Sadekur

More information

How To Understand The Power Of A Network On A Microsoft Ipa 2.5 (Ipa) 2.2.2 (Ipam) 2-2.5-2 (Networking) 2 (Ipom) 2(2

How To Understand The Power Of A Network On A Microsoft Ipa 2.5 (Ipa) 2.2.2 (Ipam) 2-2.5-2 (Networking) 2 (Ipom) 2(2 Workshop Presentation Chapter4 Yosuke TANAKA Agenda(Framing in Detail) Data Frames Control Frames type RTS Duration CTS Addressing (!!important!!) Variation on Data Frame Theme Applied Data Framing ACK

More information

Wi-Fi Protected Access: Strong, standards-based, interoperable security for today s Wi-Fi networks Wi-Fi Alliance April 29, 2003

Wi-Fi Protected Access: Strong, standards-based, interoperable security for today s Wi-Fi networks Wi-Fi Alliance April 29, 2003 Wi-Fi Protected Access: Strong, standards-based, interoperable security for today s Wi-Fi networks Wi-Fi Alliance April 29, 2003 2003 Wi-Fi Alliance. Wi-Fi is a registered trademark of the Wi-Fi Alliance

More information

IEEE 802.11a/ac/n/b/g Enterprise Access Points ECW5320 ECWO5320. Management Guide. www.edge-core.com. Software Release v2.0.0.1

IEEE 802.11a/ac/n/b/g Enterprise Access Points ECW5320 ECWO5320. Management Guide. www.edge-core.com. Software Release v2.0.0.1 IEEE 802.11a/ac/n/b/g Enterprise Access Points ECW5320 ECWO5320 Management Guide Software Release v2.0.0.1 www.edge-core.com Management Guide ECW5320 Indoor Enterprise Access Point IEEE 802.11a/ac/n/b/g

More information

PwC. Outline. The case for wireless networking. Access points and network cards. Introduction: OSI layers and 802 structure

PwC. Outline. The case for wireless networking. Access points and network cards. Introduction: OSI layers and 802 structure PwC Outline Wireless LAN Security: Attacks and Countermeasures 1. Introduction 2. Problems with 802.11 security 3. Attacks on and risks to Wireless Networks 4. Defending wireless networks ISACA Hong Kong

More information

Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2)

Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2) Wireless Robust Security Networks: Keeping the Bad Guys Out with 802.11i (WPA2) SUNY Technology Conference June 21, 2011 Bill Kramp FLCC Network Administrator Copyright 2011 William D. Kramp All Rights

More information

Wireless Networking Basics. NETGEAR, Inc. 4500 Great America Parkway Santa Clara, CA 95054 USA

Wireless Networking Basics. NETGEAR, Inc. 4500 Great America Parkway Santa Clara, CA 95054 USA Wireless Networking Basics NETGEAR, Inc. 4500 Great America Parkway Santa Clara, CA 95054 USA n/a October 2005 2005 by NETGEAR, Inc. All rights reserved. Trademarks NETGEAR and Auto Uplink are trademarks

More information

BSc (Hons.) Computer Science with Network Security. Examinations for 2011/2012 - Semester 2

BSc (Hons.) Computer Science with Network Security. Examinations for 2011/2012 - Semester 2 BSc (Hons.) Computer Science with Network Security BCNS/09/FT Examinations for 2011/2012 - Semester 2 MODULE: WIRELESS NETWORK SECURITY MODULE CODE: SECU 3105 Duration: 2 Hours 15 Minutes Reading time:

More information

Offensive Security. Wireless Attacks - WiFu

Offensive Security. Wireless Attacks - WiFu Offensive Security Wireless Attacks - WiFu v. 3.0 Mati Aharoni Devon Kearns Thomas d Otreppe de Bouvette Course Overview The wireless industry continues to grow in leaps and bounds with more and more gadgets

More information

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.

Wireless Security. New Standards for 802.11 Encryption and Authentication. Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas. Wireless Security New Standards for 802.11 Encryption and Authentication Ann Geyer 209-754-9130 ageyer@tunitas.com www.tunitas.com National Conference on m-health and EOE Minneapolis, MN Sept 9, 2003 Key

More information

Wireless LAN Security. Lisa Phifer Vice President Core Competence Inc. www.corecom.com

Wireless LAN Security. Lisa Phifer Vice President Core Competence Inc. www.corecom.com Wireless LAN Security Lisa Phifer Vice President Core Competence Inc. www.corecom.com Voice over WLAN: poised for growth VoWLAN WLAN security is a key enabler Pervasive WLAN coverage is required to support

More information

Adjacent Overlapping Channel / Adjacent Non-overlapping Channel - The IEEE 802.11-2007 standard defines the following terms:

Adjacent Overlapping Channel / Adjacent Non-overlapping Channel - The IEEE 802.11-2007 standard defines the following terms: CWNP Exam Terms Active Mode - Power management of a non-ap station (STA) operates in either active mode or powersave mode. A STA in active mode is always in an awake state. Vendors have called this, Continually

More information

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story

Agenda. Wireless LAN Security. TCP/IP Protocol Suite (Internet Model) Security for TCP/IP. Agenda. Car Security Story Wireless s June September 00 Agenda Wireless Security ผศ. ดร. อน นต ผลเพ ม Asst. Prof. Anan Phonphoem, Ph.D. anan@cpe.ku.ac.th http://www.cpe.ku.ac.th/~anan Computer Engineering Department Kasetsart University,

More information

Getting the Most from Your Wireless Network

Getting the Most from Your Wireless Network WHITE PAPER Network disruptions are no longer minor inconveniences; they have become business disruptions with financial and sometimes even legal consequences. Network engineers need to quickly visualize

More information

Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003

Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003 Enterprise Solutions for Wireless LAN Security Wi-Fi Alliance February 6, 2003 Executive Summary The threat to network security from improperly secured WLANs is a real and present danger for today s enterprises.

More information

A Closer Look at Wireless Intrusion Detection: How to Benefit from a Hybrid Deployment Model

A Closer Look at Wireless Intrusion Detection: How to Benefit from a Hybrid Deployment Model A Closer Look at Wireless Intrusion Detection: How to Benefit from a Hybrid Deployment Model Table of Contents Introduction 3 Deployment approaches 3 Overlay monitoring 3 Integrated monitoring 4 Hybrid

More information

WiFi Security Assessments

WiFi Security Assessments WiFi Security Assessments Robert Dooling Dooling Information Security Defenders (DISD) December, 2009 This work is licensed under a Creative Commons Attribution 3.0 Unported License. Table of Contents

More information

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006 WIRELESS SECURITY Information Security in Systems & Networks Public Development Program Sanjay Goel University at Albany, SUNY Fall 2006 1 Wireless LAN Security Learning Objectives Students should be able

More information

If security were all that mattered, computers would never be turned on, let alone hooked into a network with literally millions of potential intruders. Dan Farmer, System Administrators Guide to Cracking

More information

MSC-131. Design and Deploy AirDefense Solutions Exam. http://www.examskey.com/msc-131.html

MSC-131. Design and Deploy AirDefense Solutions Exam. http://www.examskey.com/msc-131.html Motorola MSC-131 Design and Deploy AirDefense Solutions Exam TYPE: DEMO http://www.examskey.com/msc-131.html Examskey Motorola MSC-131 exam demo product is here for you to test the quality of the product.

More information

Top 10 Security Checklist for SOHO Wireless LANs

Top 10 Security Checklist for SOHO Wireless LANs Expert Reference Series of White Papers Top 10 Security Checklist for SOHO Wireless LANs 1-800-COURSES www.globalknowledge.com Top 10 Security Checklist for SOHO Wireless LANs David Coleman, AirSpy Networks

More information

Cisco CCNP 642 845 Optimizing Converged Cisco Networks (ONT)

Cisco CCNP 642 845 Optimizing Converged Cisco Networks (ONT) Cisco CCNP 642 845 Optimizing Converged Cisco Networks (ONT) Course Number: 642 845 Length: 5 Day(s) Certification Exam This course will help you prepare for the following exam: Cisco CCNP Exam 642 845:

More information

Cisco Aironet Wireless Bridges FAQ

Cisco Aironet Wireless Bridges FAQ Cisco Aironet Wireless Bridges FAQ Document ID: 16041 Contents Introduction What is the Cisco Aironet Wireless Bridge? What are the different platforms of wireless bridges that Cisco offers? Where can

More information

Huawei WLAN Authentication and Encryption

Huawei WLAN Authentication and Encryption Huawei WLAN Authentication and Encryption The Huawei integrated Wireless Local Area Network (WLAN) solution can provide all-round services for municipalities at various levels and enterprises and institutions

More information

TL-WN422G High-Power Wireless USB Adapter

TL-WN422G High-Power Wireless USB Adapter High-Power Wireless USB Adapter Rev:1.0.0 1910010090 COPYRIGHT & TRADEMARKS Specifications are subject to change without notice. is a registered trademark of TP-LINK TECHNOLOGIES CO., LTD. Other brands

More information

Particularities of security design for wireless networks in small and medium business (SMB)

Particularities of security design for wireless networks in small and medium business (SMB) Revista Informatica Economică, nr. 4 (44)/2007 93 Particularities of security design for wireless networks in small and medium business (SMB) Nicolae TOMAI, Cluj-Napoca, Romania, tomai@econ.ubbcluj.ro

More information

- Introduction to 802.11 Wireless -

- Introduction to 802.11 Wireless - 1 802.11 Overview - Introduction to 802.11 Wireless - In the mid 1990 s, the IEEE LAN/MAN committee began developing a series of Wireless Local Area Network (WLAN) standards. Collectively, these wireless

More information

Analyzing Wireless LAN Security Overhead

Analyzing Wireless LAN Security Overhead Analyzing Wireless LAN Security Overhead Harold Lars McCarter Thesis submitted to the Faculty of the Virginia Polytechnic Institute and State University in partial fulfillment of the requirements for the

More information

Potential Security Vulnerabilities of a Wireless Network. Implementation in a Military Healthcare Environment. Jason Meyer. East Carolina University

Potential Security Vulnerabilities of a Wireless Network. Implementation in a Military Healthcare Environment. Jason Meyer. East Carolina University Potential Security Vulnerabilities of a Wireless Network Implementation in a Military Healthcare Environment Jason Meyer East Carolina University Abstract This paper will look into the regulations governing

More information

Configuring Wireless Security on ProSafe wireless routers (WEP/WPA/Access list)

Configuring Wireless Security on ProSafe wireless routers (WEP/WPA/Access list) Configuring Wireless Security on ProSafe wireless routers (WEP/WPA/Access list) Hackers can easily trap information transmitted over wireless network, it has to be encrypted to avoid unauthorized users

More information

WildPackets Guide to Wireless LAN Analysis

WildPackets Guide to Wireless LAN Analysis WildPackets Guide to Wireless LAN Analysis Executive Summary The market for wireless communications has grown rapidly since the introduction of 802.11 wireless local area networking (WLAN) standards. Business

More information

LevelOne User Manual WPC-0600 N_One Wireless CardBus Adapter

LevelOne User Manual WPC-0600 N_One Wireless CardBus Adapter LevelOne User Manual WPC-0600 N_One Wireless CardBus Adapter V2.0.0-0712 Safety FCC WARNING This equipment has been tested and found to comply with the limits for a Class B digital device, pursuant to

More information

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture State of Kansas Interim Wireless Local Area Networks Security and Technical Architecture October 6, 2005 Prepared for Wireless Policy Committee Prepared by Revision Log DATE Version Change Description

More information

Document ID: 108184. Contents. Introduction. Prerequisites. Requirements. Components Used. Related Products. Conventions. 802.

Document ID: 108184. Contents. Introduction. Prerequisites. Requirements. Components Used. Related Products. Conventions. 802. Products & Services Configure 802.11n on the WLC Document ID: 108184 Contents Introduction Prerequisites Requirements Components Used Related Products Conventions 802.11n - An Overview How Does 802.11n

More information

WHITE PAPER. Enterprise Wireless LAN Security

WHITE PAPER. Enterprise Wireless LAN Security WHITE PAPER Enterprise Wireless LAN Security Preface This paper describes the challenges today s administrators face when planning data protection for their wireless networks. Paramount in this discussion

More information

PREVENTING WIRELESS LAN DENIAL OF SERVICE ATTACKS

PREVENTING WIRELESS LAN DENIAL OF SERVICE ATTACKS PREVENTING WIRELESS LAN DENIAL OF SERVICE ATTACKS A Guide to combating WLAN DoS Vulnerabilities Executive Summary Wireless communications that use a shared Radio Frequency (RF) medium are often vulnerable

More information

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY AUTHOR: Raúl Siles Founder and Security Analyst at Taddong Hello and welcome to Intypedia. Today we will talk about the exciting world of security

More information

Chapter 3 Safeguarding Your Network

Chapter 3 Safeguarding Your Network Chapter 3 Safeguarding Your Network The RangeMax NEXT Wireless Router WNR834B provides highly effective security features which are covered in detail in this chapter. This chapter includes: Choosing Appropriate

More information

Enterprise A Closer Look at Wireless Intrusion Detection:

Enterprise A Closer Look at Wireless Intrusion Detection: White Paper Enterprise A Closer Look at Wireless Intrusion Detection: How to Benefit from a Hybrid Deployment Model Josh Wright Senior Security Researcher Introduction As wireless enterprise networks become

More information

Wireless Network Standard and Guidelines

Wireless Network Standard and Guidelines Wireless Network Standard and Guidelines Purpose The standard and guidelines listed in this document will ensure the uniformity of wireless network access points and provide guidance for monitoring, maintaining

More information

WLAN Information Security Best Practice Document

WLAN Information Security Best Practice Document WLAN Information Security Best Practice Document Produced by FUNET led working group on wireless systems and mobility (MobileFunet) (WLAN security) Author: Wenche Backman Contributors: Ville Mattila/CSC

More information

Industrial Communication. Securing Industrial Wireless

Industrial Communication. Securing Industrial Wireless Industrial Communication Whitepaper Securing Industrial Wireless Contents Introduction... 3 Wireless Applications... 4 Potential Threats... 5 Denial of Service... 5 Eavesdropping... 5 Rogue Access Point...

More information