Designing, Securing and Monitoring 802.11a/b/g/n Wireless Networks



Similar documents
Closing Wireless Loopholes for PCI Compliance and Security

Cloud-based Wireless LAN for Enterprise, SMB, IT Service Providers and Carriers. Product Highlights. Relay2 Enterprise Access Point RA100 Datasheet

Security+ Guide to Network Security Fundamentals, Third Edition. Chapter 6. Wireless Network Security

Cisco Adaptive Wireless Intrusion Prevention System

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

OptiView XG Network Analysis Tablet - Wireless Version The tablet for WiFi network engineers and integrators

The next generation of knowledge and expertise Wireless Security Basics

AIRDEFENSE SOLUTIONS PROTECT YOUR WIRELESS NETWORK AND YOUR CRITICAL DATA SECURITY AND COMPLIANCE

White Paper. Wireless Network Considerations for Mobile Collaboration

WHITE PAPER. WEP Cloaking for Legacy Encryption Protection

Cisco Adaptive Wireless Intrusion Prevention System

Wireless Threats To Corporate Security A Presentation for ISACA UK Northern Chapter

Beyond the Firewall No. 72 March, 2012 Wireless LAN Edition

ADDENDUM 12 TO APPENDIX 8 TO SCHEDULE 3.3

Site Survey and RF Design Validation

Deploying secure wireless network services The Avaya Identity Engines portfolio offers flexible, auditable management for secure wireless networks.

WIRELESS SECURITY. Information Security in Systems & Networks Public Development Program. Sanjay Goel University at Albany, SUNY Fall 2006

Wireless Ethernet LAN (WLAN) General a/802.11b/802.11g FAQ

Best Practices for Outdoor Wireless Security

Wireless Network Standard and Guidelines

Integrated Health Systems. Enterprise Wireless LAN Security for Long Term Care. Integrated Systems, Inc. (866)

Wi-Fi, Health Care, and HIPAA

Wireless Security with Cyberoam

Wireless Security and Healthcare Going Beyond IEEE i to Truly Ensure HIPAA Compliance

WL-5460AP. User s Manual. 54Mbps Multi-Function Wireless AP. AirLive WL-5460AP v2 User Manual

Chapter 2 Configuring Your Wireless Network and Security Settings

Overview. Summary of Key Findings. Tech Note PCI Wireless Guideline

A Closer Look at Wireless Intrusion Detection: How to Benefit from a Hybrid Deployment Model

DESIGNING AND DEPLOYING SECURE WIRELESS LANS. Karl McDermott Cisco Systems Ireland

APPENDIX 3 LOT 3: WIRELESS NETWORK

HP RF Manager Release

Security (WEP, WPA\WPA2) 19/05/2009. Giulio Rossetti Unipi

Ensuring HIPAA Compliance in Healthcare

CISCO WIRELESS CONTROL SYSTEM (WCS)

Certified Wireless Security Professional (CWSP) Course Overview

Chapter 2 Wireless Settings and Security

The Impact of Wireless LAN Technology on Compliance to the PCI Data Security Standard

NX 9500 INTEGRATED SERVICES PLATFORM FOR THE PRIVATE CLOUD

Ensuring HIPAA Compliance in Healthcare

Demystifying Wireless for Real-World Measurement Applications

Wireless Intrusion Detection Systems (WIDS)

ROGUE ACCESS POINT DETECTION: AUTOMATICALLY DETECT AND MANAGE WIRELESS THREATS TO YOUR NETWORK

Wireless Security. New Standards for Encryption and Authentication. Ann Geyer

Table of Contents. Cisco Wi Fi Protected Access 2 (WPA 2) Configuration Example

Enterprise A Closer Look at Wireless Intrusion Detection:

Technical Brief. Wireless Intrusion Protection

Enterprise WiFi System. Datasheet. Models: UAP, UAP-LR, UAP-Pro, UAP-Outdoor, UAP-Outdoor5

Wireless Best Practices For Schools

WL-5460AP. User s Manual. 54Mbps Multi-Function Wireless AP. AirLive WL-5460AP v2 User Manual

Recommended Wireless Local Area Network Architecture

WIRELESS NETWORKING SECURITY

WHITEPAPER. Wireless LAN Security for Healthcare and HIPAA Compliance

12/3/08. Security in Wireless LANs and Mobile Networks. Wireless Magnifies Exposure Vulnerability. Mobility Makes it Difficult to Establish Trust

Robust security is a requirement for many companies deploying a wireless network. However, creating a secure wireless network has often been

WLAN Security Why Your Firewall, VPN, and IEEE i Aren t Enough to Protect Your Network

Cisco Wireless Control System (WCS)

Chapter 3 Safeguarding Your Network

EAP N Wall Mount Access Point / WDS AP / Universal Repeater

Unmatched RF Spectrum Analysis

LTE, WLAN, BLUETOOTHB

Configuration Notes Trapeze Networks Infrastructure in Ascom VoWiFi System

WIRELESS ROUTERS. 450Mbps Wireless Dual-Band iq Router. 300Mbps Wireless Broadband iq Router. Wireless Networking Solutions

WHITE PAPER. Enterprise Wireless LAN Security

INFORMATION TECHNOLOGY MANAGEMENT COMMITTEE LIVINGSTON, NJ ITMC TECH TIP ROB COONCE, MARCH 2008

Virtual Access Points

PCI Solution for Retail: Addressing Compliance and Security Best Practices

Wireless Mobile Workforce

Key Features. Multiple Operation Modes ENH500 can operate into four different modes with Access Point, Client Bridge, Client Router and WDS Mode.

Lecture Objectives. Lecture 8 Mobile Networks: Security in Wireless LANs and Mobile Networks. Agenda. References

CABLING REQUIREMENTS:

How To Use An Ipad Wireless Network (Wi Fi) With An Ipa (Wired) And An Ipat (Wired Wireless) Network (Wired Wired) At The Same Time

A Division of Cisco Systems, Inc. GHz g. Wireless-G. USB Network Adapter with RangeBooster. User Guide WIRELESS WUSB54GR. Model No.

Motorola AirDefense Network Assurance Solution. Improve WLAN reliability and reduce management cost

How To Manage An Wireless Network At A University

Security in Wireless Local Area Network

Best Practices for Wireless Site Design

PCI Wireless Compliance with AirTight WIPS

Topics in Network Security

Datasheet. Enterprise Wi-Fi System. Models: UAP-IW, UAP, UAP-LR, UAP-PRO, UAP-Outdoor+, UAP-Outdoor5

Getting the Most from Your Wireless Network

State of Kansas. Interim Wireless Local Area Networks Security and Technical Architecture

Deploy WiFi Quickly and Easily

Don t Let Wireless Detour Your PCI Compliance

How To Unify Your Wireless Architecture Without Limiting Performance or Flexibility

12. INDOOR INSTALLATION

AirTight C-55 Access Point

Networking: Certified Wireless Network Administrator Wi Fi Engineering CWNA

Wireless like Wired reliability delivered

VIDEO Intypedia012en LESSON 12: WI FI NETWORKS SECURITY. AUTHOR: Raúl Siles. Founder and Security Analyst at Taddong

QuickSpecs. HP M n Access Point Series. Models HP M n WW Access Point. Key features

White paper. Testing for Wi-Fi Protected Access (WPA) in WLAN Access Points.

Wireless Intrusion Detection Systems Including Incident Response & Wireless Policy. Jeff Dixon

9 Simple steps to secure your Wi-Fi Network.

Wireless Troubleshooting

Transcription:

Designing, Securing and Monitoring 802.11a/b/g/n Wireless Networks The importance of Wireless today Increasingly in the Corporate Environment, Wireless is becoming an enabling technology to facilitate workforce mobility. There are dangers! Design of the network needs to be correct. Security needs to be considered Monitoring is a must Troubleshooting can be difficult. 2 1

Before we start designing! Understand what applications and their requirements Min coverage signal strength th The Wireless Network coverage redundancy max noise floor interference tolerance min data rate User capacity The Wireless Network Business-Critical Applications Security Performance Compliance Wireless LAN Infrastructure 802.11n Channel bandwidth (20MHz/40MHz) Operation mode (Legacy, mixed, green field) MIMO streams and MCS` 3 The Design This is where the problems start, too frequently! Suck it and see approach! If we stick an AP here we should have coverage! If not, we can add another AP Run another GPO in to power it Select any channel for the AP, mainly in 802.11 b/g band» Only 3 non overlapping channels in b/g, Channels 1, 6 and 11 Leave the power turned right up» Brute force approach What a band? 4 2

The WiFi design Dork! Sticks Access Points to parts of an office layout with Velcro and Cable ties. Walks around with a PC looking at signal strength bars and connectivity drop outs. Tends to use freebie tools. WRONG! Where is the science here? 5 The Design A structured, scientific approach is required. Use professional tools! Survey the environment first Don t go in blind! Plan for the deployment Simulate your coverage Estimate the throughput rates from various locations Generate a professional set of documents covering the deployment. 6 3

The Survey Key Reasons to do a WLAN Survey Efficient use of WLAN Infrastructure Understand the properties of location Wireless environments change Performance driven applications in the network Their requirements need to be considered. 7 The Survey We need to achieve a complete accurate picture of WiFi Visibility. Confirm coverage area, see black spots and potential interference areas Measure real-world client performance in terms of connection speed, packet loss, and end-user capacity Output t the result to the client in a clear intelligent manner. 8 4

The Survey Multiple Surveying Methods Passive Surveys Overview of the entire wireless environment Includes sources of noise and any wireless signals from neighboring networks Active Surveys Measure and map actual end-user network performance Associates to a specific AP See how users will perform in the real-world Iperf Surveys Measure uplink/downlink end-user WLAN performance Mandatory for 802.11n deployments Voice Surveys Validate phone call quality and other voice statistics on the floor map 9 The Survey Try to achieve a Multi-View of the site Helps re-use services of a single access point for multiple floors Lower equipment and deployment cost See the effects of APs across multiple floors Compare active surveys to passive designs to improve modeling accuracy. More on modeling shortly. 10 5

The Survey Don t forget a Spectral Analysis - There are things out there in the WiFi frequency range that are not part of the network, but they will affect the networks performance: Microwave Ovens Hand portable phones Bluetooth Devices Wireless Modems 11 The Survey Deploying an outside network? Make sure your survey tool accepts GPS data Accept Maps in common formats Potential export to Google Earth. 12 6

The Survey 802.11n site survey challenges 11n Fundamentally Changes WLAN Survey MIMO and many other options that impact performance are locationspecific, making signal strength not an accurate indicator of performance 11n Requires Active Surveying Use iperf functionality to actively test both uplink and downlink performance 13 Planning the Network A complete survey is only half the battle. We now know what is there. What we do not know is how our deployment will work. Using a planning/modeling tool offers many advantages Uses building floor plans Allows simulated placement of APs Allows experimentation with Antenna designs and AP output power settings Allows experimentation on the effects of furniture and office lay outs Generates a Heat Map of Network coverage 14 7

Planning the Network Using a modeling tool gives many benefits to the designer Optimised AP count Optimised layout and configuration for maximised coverage and performance. 15 Planning the Network Knowing the Antenna Radiation pattern is important. By modifying the antenna we can alter the WiFi coverage of the AP Most APs come with Omni Directional antennas Black spots can be covered with directional antennas Radiation outside you building can be regulated by changing antenna designs 16 8

Securing the Network Outside Inside NEIGHBOURS HACKERS EAVESDROPPERS WiFi Security Unlimited entry points All devices are critical to security Wired Security Few entry points Heavily secured 17 Securing the Network Some of the common threats we have to defend the network from: Rouge AP or Station Penetration Attack Honeypot AP. Man-in-the-Middle, Aircrack, ASLEAP Dictionary Attacks, Hotspotter, etc. Denial-of-Service Attacks 802.11/802.1x Protocol Attacks against AP/Station RF jamming against WiFi infrastructure 18 9

Securing the Network Configuration Vulnerability and Policy Violation Enterprise authentication and encryption scheme AP - SSID bcast, Config Changes, Default Config Client Ad-hoc mode, Exposed WiFi, Unauthorised Association WiFi Anomalies After-hour traffic Excessive 802.11 packet fragmentation Netstumber, Wellenwreiter probing Protocol fussing 19 Securing the Network Requirements for a secure WiFi Network Choose security measures appropriate for the network. Establish and document Wi-Fi security policies. Monitor and enforce 100% policy compliance. Monitor for evolving security vulnerabilities and configuration problems. Monitor for wireless intrusions and attack techniques. Build in threat response and suppression mechanisms. 20 10

Are you vulnerable? 21 Securing the Network Choose best practices when looking at Security protocols and Encryption. Two Way Authentication Strong Encryption Algorithms Considered best practice at the moment? WPA2/802.11i Uses 802.1X Radius for two way Authentication Strong Encryption 22 11

Securing the Network Comparison between commonly used WiFi Security mechanisms Standard Name WEP WPA 802.11i/WPA2 Encryption Type WEP TKIP CCMP Cipher RC4 40 or 128 bits RC4 128 Bits AES 128 Bits 24 Bit IV 48 Bit IV 48 Bits IV More reading: http://www.isaac.cs.berkeley.edu/isaac/wep-faq.html 23 Monitoring the Network The network is now installed and in production, we now need to consider monitoring i that t network. Who is on my network? What are they doing? Are there any new WiFi networks coming up? Source of interference and performance drop Am I under Attack? Who is doing it and where are they? Do I have a rougue AP? Where is it and who did it? 24 12

Monitoring the Network Remember, the infrastructure can not monitor itself. Self protection is NOT effective, you need to be pro-active. Network infrastructure is designed to effectively move and control protocol traffic and application data. Network monitoring equipment is purpose built to analyse traffic behaviour. Points of presence effective network monitoring requires inspection where problems occur. 25 Monitoring the Network Network IDS Effective, Universally Accepted Overlay Architecture For WiFi WIDS Wireless Intrusion Detection System. Desktop agent Integrated Security Appliance IDS Server Intrusion Prevention Laptop agent Intrusion Preventio n Intrusion Prevention Desktop agent Web Filter Mail Filter IDS Server 26 13

Monitoring the Network Distributed Traffic capture Effective, Proven Overlay Architecture Great compliment to Network IDS and Wireless IDS. 27 Monitoring the Network We also need to consider the WiFi Networks operating mode. Casual WLAN used for complimentary connectivity to enable employee mobility, guest internet access, hotspot service. Business Critical WLAN used to support critical real-time business applications. Intense Applications WLAN used for applications / devices with strong QoS requirements. Heterogeneous System WLAN devices from several vendors blended into multi-function application platform. 28 14

Monitoring the Network With each operating mode, there are issues to be addressed Casual Comprehensive WIDS Business Critical PLUS uptime monitoring, remote troubleshooting. Intense Applications PLUS performance optimisation monitoring. Heterogeneous System PLUS detailed protocol state analysis. 29 Monitoring the Network Critical Features WIDS / WIPS Uptime Monitoring Performance Optimisation Monitoring Protocol state analysis Casual NEED NICE NICE NICE Business Critical NEED NEED NICE NICE Intense Applications NEED NEED NEED NICE Heterogeneous System NEED NEED NEED NEED 30 15

Monitoring the Network Important Monitoring recommendations 24/7 dedicated overlay system You don t miss a thing, part time AP based you may miss something critical Look for Historical data collection Gives forensic post analysis capability, you didn t have to be watching the screen when the event happened. 31 Monitoring the Network Important Monitoring recommendations Very Deep WIDS Event Detection capability Find every WiFi attack and hack currently known Look for comprehensive reporting The Boss report, regulatory compliance PCI, SoX Ability to integrate with existing solutions Enterprise NWM system 32 16

Monitoring the Network Important Monitoring recommendations Be able to detect, locate and remotely remediate rogue APs and client devices. Wireless Blocking, wired tracing and port killing For an Enterprise system, to be remotely accessible Troubleshoot and investigate from Head Office Spectrum Analysis Capability It may not be a WiFi problem 33 In conclusion Wireless is becoming an important part of today s Enterprise Network fabric. You need to check the environment before deploying your solution. Your solution should be designed scientifically for not only today s requirement but also for the future. Monitor your wireless network just as you would your wired network. 34 17

Life Cycle of WLAN Strategic WiFi Design, Planning and Optimization Field Audit, Troubleshooting and Reporting WiFi Network Global, Proactive 24x7 WiFi Defense and Compliance VoWiFi Troubleshooting and Analysis 35 Questions? Is your WiFi Network safe from this? ThankYou! 36 18