Wireless Vulnerability Assessment: Airport Scanning Report



Similar documents
Wireless Vulnerability Assessment Airport Scanning Report Part - II

Wireless (In)Security Trends in the Enterprise

Wi-Fish Finder: Who will bite the bait?

Keep Hackers Guessing: Protecting Corporate Information While On The Go

WLAN Security Why Your Firewall, VPN, and IEEE i Aren t Enough to Protect Your Network

Understanding WiFi Security Vulnerabilities and Solutions. Dr. Hemant Chaskar Director of Technology AirTight Networks

The Impact of Wireless LAN Technology on Compliance to the PCI Data Security Standard

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong

Wireless Vulnerability Assessment For: ABC

Wireless Network Best Practices for General User

Attacking Automatic Wireless Network Selection. Dino A. Dai Zovi and Shane A. Macaulay

Wireless Security for Hotspots & Home PCCW Feb, 2009

New Avatars of Honeypot Attacks on WiFi Networks

9 Simple steps to secure your Wi-Fi Network.

WHITE PAPER. The Need for Wireless Intrusion Prevention in Retail Networks

The Hidden Dangers of Public WiFi

PRIVATE WiFi TM Reviewer s Guide

Wireless Vulnerability Management: What It Means for Your Enterprise

Wireless Vulnerability Management: What It Means for Your Enterprise

Closing Wireless Loopholes for PCI Compliance and Security

Security Awareness. Wireless Network Security

Wireless Security: Secure and Public Networks Kory Kirk

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

Industrial Communication. Securing Industrial Wireless

Infocomm Sec rity is incomplete without U Be aware,

Wireless Security and Healthcare Going Beyond IEEE i to Truly Ensure HIPAA Compliance

WHITE PAPER. Wireless Protection for the Mobile Enterprise

Robust security is a requirement for many companies deploying a wireless network. However, creating a secure wireless network has often been

Designing, Securing and Monitoring a/b/g/n Wireless Networks

Malware & Botnets. Botnets

THE TOP 5 WAYS TODAY S SCHOOLS CAN UPGRADE CYBER SECURITY. Public School Cyber Security is Broken; Here s How to Fix It


Best Practices for Outdoor Wireless Security

What s Wrong with Information Security Today? You are looking in the wrong places for the wrong things.

Certified Wireless Security Professional (CWSP) Course Overview

G-Cloud Service Definition. Atos Information Security Wireless Scanning Service

Legacy Security

CSSIA CompTIA Security+ Domain. Network Security. Network Security. Network Security. Network Security. Network Security

Wireless Network Security When On the Road

PRIVATE WiFi TM Reviewer s Guide

ES ET DE LA VIE PRIVÉE E 29 th INTERNATIONAL CONFERENCE OF DATA PROTECTION AND PRIVACY COMMISSIONERS

Network Security - ISA 656 Review

Wireless Security and Health Care Information Systems

WIRELESS NETWORKING SECURITY

WHITE PAPER. Understanding How File Size Affects Malware Detection

Penetration Testing Service. By Comsec Information Security Consulting

Basic Computer Security Part 2

Best Practices for Securing Your Enterprise Wireless Network

INFORMATION TECHNOLOGY. Revised May 07. Home Networking Guide

JK0 015 CompTIA E2C Security+ (2008 Edition) Exam

Connecting to Wireless networks and hotspots

MaaS360 Mobile Service

Table of Contents SECURING THE WIRELESS NETWORK GUIDE 2

WHITE PAPER. Wireless Protection for the Mobile Enterprise

Cyber Security Awareness

PCI Solution for Retail: Addressing Compliance and Security Best Practices

Deploying secure wireless network services The Avaya Identity Engines portfolio offers flexible, auditable management for secure wireless networks.

CNA NetProtect Essential SM. 1. Do you implement virus controls and filtering on all systems? Background:

MANUAL FOR CONNECTING TO VIVACOM NET WI-FI NETWORK HIDDEN ENCRYPTED WI-FI NETWORK

Wireless Local Area Network Deployment and Security Practices

Don t Let Wireless Detour Your PCI Compliance

OCT Training & Technology Solutions Training@qc.cuny.edu (718)

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

Using Microsoft Vista and Windows XP to Manage Wireless Network Connections

Enterprise Computing Solutions

Detailed Description about course module wise:

Chellam a Wi-Fi IDS/Firewall for Windows. SecurityTube.net

BSc (Hons.) Computer Science with Network Security. Examinations for 2011/ Semester 2

Automatic Hotspot Logon

Cyber Security Awareness

PROTECTION FOR SERVERS, WORKSTATIONS AND TERMINALS ENDPOINT SECURITY NETWORK SECURITY I ENDPOINT SECURITY I DATA SECURITY

The Information Leak Detection & Prevention Guide

Security and privacy in public WLAN networks

Chapter 11 Manage Computing Securely, Safely and Ethically. Discovering Computers Your Interactive Guide to the Digital World

ONLINE IDENTITY THEFT KEEP YOURSELF SAFE FROM BESTPRACTICES WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR WHAT DO YOU NEED TO DO IF YOU SUSPECT YOUR

INFORMATION TECHNOLOGY MANAGEMENT COMMITTEE LIVINGSTON, NJ ITMC TECH TIP ROB COONCE, MARCH 2008

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

STILETTO 2 Wi-Fi & Hotspot Troubleshooting Guide

Ensuring HIPAA Compliance in Healthcare

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

WLAN Security Networking with Confidence

Wireless Network Standard and Guidelines

WLAN Attacks. Wireless LAN Attacks and Protection Tools. (Section 3 contd.) Traffic Analysis. Passive Attacks. War Driving. War Driving contd.

Beyond the Firewall No. 72 March, 2012 Wireless LAN Edition

Best Practices Guide to Electronic Banking

BLACKJACKING: SECURITY THREATS TO BLACKBERRY DEVICES, PDAS, AND CELL PHONES IN THE ENTERPRISE

SECURITY TERMS: Advisory Backdoor - Blended Threat Blind Worm Bootstrapped Worm Bot Coordinated Scanning

Wireless Security for Mobile Computers

Certified Ethical Hacker Exam Version Comparison. Version Comparison

Evaluation Report. Office of Inspector General

Network Incident Report

WHITE PAPER. WEP Cloaking for Legacy Encryption Protection

Navigating the Challenges with Wireless Security

US Postal Service - Effective Security Policies and Controls For Wireless Networks

Security. TestOut Modules

1 Preventing Devices from Connecting to Unsecure Wireless Networks

An Oracle White Paper December The Value of Diameter Signaling in Security and Interworking Between 3G and LTE Networks

Sarbanes-Oxley Compliance and Wireless LAN Security

Attacks from the Inside

Transcription:

Wireless Vulnerability Assessment: Airport Scanning Report www.airtightnetworks.net A Study Conducted by AirTight Networks

About this Study Background Airports world-wide now provide Wi-Fi Internet access for mobile users Use of Wi-Fi hotspots by business users at airports is steadily increasing Airports are increasingly using private Wi-Fi networks for baggage handling as well as passenger ticketing The Goal To assess adoption of security best practices at Airport Wi-Fi networks To assess information security risk exposure of laptop users while they are transiting through airports

Study Methodology Visited 14 airports world-wide (11 in US; 3 in Asia-Pacific) Scanned Wi-Fi signal for 5 minutes at randomly selected location (typically a departure gate or lounge area) Traces collected using off the shelf Wi-Fi card and publicly available data collection tools Traces collected between 30 Jan 2008 through 8 Feb 2008 Number of Access Points = 478; Number of Clients = 585 >> Portland (PDX) >> Chicago (ORD) >> Ottawa (YOW) Malaysia (KLIA) Seoul (ICN) Singapore (SIN) >> San Francisco(SFO) >> San Jose (SJC) >> Orange County (SNA) >> Pittsburgh (PIT) >> Newark (EWR) >> Philadelphia (PHL) >> Myrtle Beach (MYR) >> West Palm Beach (PBI)

Evidence Study Findings Key Findings & Implications 1 2 3 Critical Airport systems found vulnerable to Wi-Fi threats Data leakage by both hotspot and non-hotspot users Viral Wi-Fi outbreak continues ~ 80% of the private Wi- Fi networks at Airports are OPEN / WEP! Only 3% of hotspot users are using VPNs to encrypt their data! Non-hotspot users found leaking network information Over 10% laptops found to be infected!

Summary of Findings We expected to find mostly hotspot networks but we found 77% of the Wi-Fi networks are non hotspot (i.e. private) Wi-Fi networks 80% of the private Wi-Fi networks are unsecured or are using legacy WEP security There is a high probability some of these Wi-Fi networks are used for logistics, baggage handling, as well as passenger ticketing We found considerable data leakage by Wi-Fi hotspot users Only 3% of the users are using VPN to secure their hotspot Wi-Fi connection Sensitive information such as user credentials can be easily captured over the air We found all Wi-Fi users at the airport were leaking their Wi-Fi networking information! Users are taking serious risks in connecting to viral Wi-Fi networks Viral Wi-Fi networks are rapidly spreading 10% of the laptops are already infected Attackers can take control of victim s laptop confidential data theft! We found active viral Wi-Fi networks at almost all Airports

Wi-Fi Scan Results Majority of Wi-Fi networks are OPEN A large number of WEP installations are also visible ~28% Small % of secure WPA/WPA2 Wi-Fi networks But are all OPEN Wi-Fi networks Hot-Spots? A total of 478 Wi-Fi Access Points were analyzed across all Airports!

Wi-Fi Scan Results Access Points (APs) Public Wi-Fi Hotspots Open APs Private Wi-Fi Networks Hot-spot providers These don t look like hotspot APs!

A magnified look at Unsecured Access Points 41% Hotspot APs Non Hotspot APs 59% Concourse tmobile Wayport AttWi-Fi FlyPittsburgh Flypdx singaporeair_b singaporeair_f JWA Hotspot Ft.Laud-Hlwd_ Airport-Public ACCESS-StarHub (1) Hotspot APs don t hide SSID (2) Hotspot SSIDs are well known/published and advertised (3) Usually signal from multiple hotspot APs is visible at any coverage location (null ssid) Backbone PacGate LGDacom SFOPRIVATE Ice Currency Services IAACCO KIOSKWIRELESS BullPenH1 AceRail e-baggage Trial AP1

Summary of Findings - Questioning Airport IT Security To our surprise, we found 77% of the Wi-Fi networks are non hotspot networks (private Wi-Fi networks) 80% of these networks are unsecured or are using legacy WEP security There is a high probability these networks are being used for: Baggage handling Passenger ticketing By retailers These networks can be hacked within minutes

Vulnerability discovered at SFO Airport The Wi-Fi Access Points listed below are possibly a part of the airport s baggage management infrastructure ultratrak is possibly an SSID (Wi-Fi network) for baggage tracking service http://www.ultra-as.com/products-solutions/ultratrak.html claims their baggage tracking solution ultratrak is in use at SFO Prevalent Myth Hiding SSID is more secure than encryption All APs are Open/WEP! We discovered the Hidden SSID of an AP in a mere 5 minute scan! The Hidden WEP-encrypted Access Point was communicating with a Symbol card typically used in handheld devices that are likely used in baggage management at SFO. The baggage management system at SFO airport may easily be compromised!

User Connectivity Analysis 57% 28% 10% 5% OPEN WEP WPA WPA2 Hotspot Non - Hotspot 71% 15% 7% 1% 6% 59% 38% 3% Clients ( 585 in number) 59% hotspot users are using plain text protocols such as HTTP Only 3% are using VPN connectivity to secure their data!

Data Leakage By Wi-Fi Users (1) User is visiting www.marketwatch.com (2) He is looking at the Nasdaq Composite Index (symb=comp) (3) We have his cookie! So we can impersonate him Clients sending data without any encryption using HTTP are in serious danger of having their activities spied on and accounts hijacked in some cases

Data Leakage By Wi-Fi Users Users are leaking their Wi-Fi networking information Which networks they have connected to in the past (including security settings, etc) Home networks Office networks Hotspots This in turn means these Clients are vulnerable to Honeypot / Caffe Latte style attacks

Honeypot Attack Scenario (1) Laptop is probing for SSIDs from your preferred list (cached). Client (2) Attacker sets up an Access Point with matching SSIDs. Tools for setting this up are easily available (e.g. Karma, Hotspotter) (3) Laptop connects to the Attacker s machine. (4) Attacker launches exploits to download data or gain control of victim s machine. Attacker Clients who are not active hotspot user can also be attacked! This may already be happening, but nobody will know unless airspace is continuously monitored Airports are good places to find high such high value targets!

Wi-Fi virus outbreak at the Airports % of total Clients infected by one or more viral SSIDs at various Airports 10% of all mobile users were advertising viral Wi-Fi networks!

What are Viral Wi-Fi networks? Viral Wi-Fi networks are Ad-Hoc networks advertising alluring SSIDs Typically these SSIDs advertise free Internet connectivity Natural first choice for most naive users after all its FREE!!! US Airways Free Wi-Fi Free Public Wi-Fi Free Internet!

How the Infection happens Laptop Free Public Wi-Fi User! Once the User connects, the Viral SSID ( Free Public Wi-Fi ) gets added permanently to the User s own Wireless Configuration

How the outbreak happens Once infected, a client will broadcast the Free Public Wi-Fi SSID to all other clients in its vicinity Thus the infected user further propagates the infection Any laptop which connected to the Viral SSID broadcasted by the user in turn gets infected!

Why are Viral Wi-Fi networks such a big threat? Once connected to a Viral SSID network All of the user s shared folders will be accessible to every other laptop connected to the Viral SSID network A hacker can easily access confidential data on your hard disk

Call to Action Airport authorities Airport authorities and Airlines need to secure their private Wi-Fi networks Secure legacy Wi-Fi enabled handheld devices being used for baggage handling Use at least WPA for Wi-Fi enabled ticketing kiosks Protect the Airport IT networks against active Wi-Fi attacks

Call to Action Wi-Fi Hotspot Users Do not connect to Unknown Wi-Fi networks (example: Free Public Wifi ) while at the airport or any other public places Be Aware of your Windows Wi-Fi network configuration Periodically inspect your windows Wi-Fi network configuration Remove unneeded Wi-Fi networks from your preferred list Do not use computer-to-computer (i.e. Adhoc connectivity) while at public places such as Airports Business Travelers - Use VPN connectivity while using hotspot Wi-Fi networks Turn OFF your Wi-Fi interface if you are not using it!