SlideShare ist ein Scribd-Unternehmen logo
1 von 13
Wireless security - is the prevention of
unauthorized access or damage to computers using
wireless networks.


The most common types of wireless security are:

Wired Equivalent Privacy (WEP) - is one of
the least secure forms of security.
Wi-Fi Protected Access (WPA) - was a quick
alternative to improve security over WEP.
The threat situation
Wireless security is just an aspect of computer security,
however organizations may be particularly vulnerable to
security breaches caused by rogue access points.
 The mobility advantage
It's very important that enterprises define effective
wireless security policies that guard against
unauthorized access to important resources. Wireless
Intrusion Prevention Systems (WIPS) or Wireless
Intrusion Detection Systems (WIDS) are commonly used
to enforce wireless security policies.
Modes of unauthorized access:
       Accidental association
       Malicious association
       Ad-hoc networks
       Non-traditional network
       Identity theft (MAC spoofing)
       Man-in-the-middle attacks
       Denial of service
       Network injection
       Caffe Latte attack
Wireless intrusion prevention concepts
There are three principal ways to secure a wireless network:

1. For closed networks (like home users and organizations) the
   most common way is to configure access restrictions in the
   access points.
2. For commercial providers, hotspots, and large organizations,
   the preferred solution is often to have an open and
   unencrypted, but completely isolated wireless network.
3. Wireless networks are less secure than wired ones; in many
   offices intruders can easily visit and hook up their own
   computer to the wired network without problems, gaining
   access to the network, and it's also often possible for remote
   intruders to gain access to the network through backdoors like
   Back Orifice.
A wireless intrusion prevention
system (WIPS)
- is a concept for the most robust way to
counteract wireless security risks. However
such WIPS does not exist as a ready designed
solution to implement as a software package. A
WIPS is typically implemented as an overlay to
an existing Wireless LAN infrastructure,
although it may be deployed standalone to
enforce no-wireless policies within an
organization.
Security measures
 Temporal Key Integrity Protocol
 Extensible Authentication Protocol
 Lightweight Extensible Authentication Protocol
 Lightweight Extensible Authentication Protocol
 Restricted access networks
 WLAN Authentication and Privacy Infrastructure
 Smart cards, USB tokens, and software tokens
      HIDE SSID
                                 RF shielding
      MAC ID filtering
                                 WPAv2
      Static IP addressing
                                 802.11i security
      802.11 security
                                 End-to-end encryption
      Regular WEP
      WPAv1
Mobile devices

Security within mobile devices fall under
three categories:

1. Protecting against ad-hoc networks
2. Connecting to rogue access points
3. Mutual authentication schemes such as
   WPA2 as described above
Implementing network encryption
Server software required is a enterprise
authentication server such as RADIUS, ADS,
NDS, or LDAP.

Software includes:
 Cisco Secure Access Control Software
 Microsoft Internet Authentication Service
 Meetinghouse Data EAGIS
 Funk Software Steel Belted RADIUS (Odyssey)
    freeRADIUS (open-source)
 SkyFriendz (free cloud solution based on
freeRADIUS)
Client software comes built-in with Windows
XP and may be integrated into other OS's
using any of following software:

•   Intel PROSet/Wireless Software
•   Cisco ACU-client
•   Odyssey client
•   AEGIS-client Xsupplicant (open1X)-project
Open access points
According to the advocates of Open Access Points, it
shouldn't involve any significant risks to open up wireless
networks for the public:

   a) The wireless network is after all confined to a
      small geographical area.
   b) The only way to keep communication truly secure
      is to use end-to-end encryption
   c) If services like file shares, access to printers etc.
      are available on the local net, it is advisable to
      have authentication (i.e. by password) for
      accessing it.
a) With the most popular encryption algorithms
   today, a sniffer will usually be able to compute
   the network key in a few minutes.
b) It is very common to pay a fixed monthly fee
   for the Internet connection, and not for the
   traffic - thus extra traffic will not be
   detrimental.
c) Where Internet connections are plentiful and
   cheap, freeloaders will seldom be a prominent
   nuisance.
Prepared by:
MARYNOL D. CAHINDE

Weitere ähnliche Inhalte

Was ist angesagt?

Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
Fábio Afonso
 
Workgroup vs domain
Workgroup vs domainWorkgroup vs domain
Workgroup vs domain
tameemyousaf
 

Was ist angesagt? (20)

LAN Switching and Wireless: Ch1 - LAN Design
LAN Switching and Wireless: Ch1 - LAN DesignLAN Switching and Wireless: Ch1 - LAN Design
LAN Switching and Wireless: Ch1 - LAN Design
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Subnetting
SubnettingSubnetting
Subnetting
 
CCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network DesignCCNAv5 - S4: Chapter 1 Hierarchical Network Design
CCNAv5 - S4: Chapter 1 Hierarchical Network Design
 
Cse 318 Project Report on Goethe Institut Bangladesh Network Design
Cse 318  Project Report on Goethe Institut Bangladesh Network DesignCse 318  Project Report on Goethe Institut Bangladesh Network Design
Cse 318 Project Report on Goethe Institut Bangladesh Network Design
 
CCNAv5 - S3: Chapter 4 Wireless Lans
CCNAv5 - S3: Chapter 4 Wireless LansCCNAv5 - S3: Chapter 4 Wireless Lans
CCNAv5 - S3: Chapter 4 Wireless Lans
 
Ssh (The Secure Shell)
Ssh (The Secure Shell)Ssh (The Secure Shell)
Ssh (The Secure Shell)
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
IPv4 addressing and subnetting
IPv4 addressing and subnettingIPv4 addressing and subnetting
IPv4 addressing and subnetting
 
Workgroup vs domain
Workgroup vs domainWorkgroup vs domain
Workgroup vs domain
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
Acl
AclAcl
Acl
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Static Routing
Static RoutingStatic Routing
Static Routing
 
Understanding ip address
Understanding ip addressUnderstanding ip address
Understanding ip address
 
Common Layer 2 Threats, Attacks & Mitigation
Common Layer 2 Threats, Attacks & MitigationCommon Layer 2 Threats, Attacks & Mitigation
Common Layer 2 Threats, Attacks & Mitigation
 
IP addressing and Subnetting PPT
IP addressing and Subnetting PPTIP addressing and Subnetting PPT
IP addressing and Subnetting PPT
 
Chapter 1 introduction to scaling networks
Chapter 1   introduction to scaling networksChapter 1   introduction to scaling networks
Chapter 1 introduction to scaling networks
 
Basic networking in power point by suprabha
Basic networking in power point by suprabhaBasic networking in power point by suprabha
Basic networking in power point by suprabha
 
CCNAv5 - S4: Chapter 4 Frame Relay
CCNAv5 - S4: Chapter 4 Frame RelayCCNAv5 - S4: Chapter 4 Frame Relay
CCNAv5 - S4: Chapter 4 Frame Relay
 

Andere mochten auch

Revisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modificationRevisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modification
iaemedu
 
Ccna 3 chapter 7 v4.0 answers 2011
Ccna 3 chapter 7 v4.0 answers 2011Ccna 3 chapter 7 v4.0 answers 2011
Ccna 3 chapter 7 v4.0 answers 2011
Dân Chơi
 
Wireless LAN security
Wireless LAN securityWireless LAN security
Wireless LAN security
Rajan Kumar
 
فرانز كافكا - الآثار الكاملة - الجزء الأول
فرانز كافكا - الآثار الكاملة - الجزء الأولفرانز كافكا - الآثار الكاملة - الجزء الأول
فرانز كافكا - الآثار الكاملة - الجزء الأول
A-Ile Self-hallucination
 
He had such quiet eyes
He  had such quiet eyesHe  had such quiet eyes
He had such quiet eyes
Wan Firdaus
 
Sales presentation market explore-english
Sales presentation   market explore-englishSales presentation   market explore-english
Sales presentation market explore-english
Rachid QCHIQACH
 
Klasifikasi pesan non verbal dan konsep waktu
Klasifikasi pesan non verbal dan konsep waktuKlasifikasi pesan non verbal dan konsep waktu
Klasifikasi pesan non verbal dan konsep waktu
Robby Zf
 
How backlinks can be increased in google
How backlinks can be increased in googleHow backlinks can be increased in google
How backlinks can be increased in google
Raghwendra Kumar
 
ระบบทางเดินหายใจ12345678
ระบบทางเดินหายใจ12345678ระบบทางเดินหายใจ12345678
ระบบทางเดินหายใจ12345678
allzallz
 

Andere mochten auch (20)

Revisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modificationRevisiting the experiment on detecting of replay and message modification
Revisiting the experiment on detecting of replay and message modification
 
802.11 Wireless LAN Vulnerability Assessment (ITSPSR-21A)
802.11 Wireless LAN Vulnerability Assessment (ITSPSR-21A)802.11 Wireless LAN Vulnerability Assessment (ITSPSR-21A)
802.11 Wireless LAN Vulnerability Assessment (ITSPSR-21A)
 
Ccna 3 chapter 7 v4.0 answers 2011
Ccna 3 chapter 7 v4.0 answers 2011Ccna 3 chapter 7 v4.0 answers 2011
Ccna 3 chapter 7 v4.0 answers 2011
 
3945abgug
3945abgug3945abgug
3945abgug
 
Skinput technology
Skinput technologySkinput technology
Skinput technology
 
Wireless LAN security
Wireless LAN securityWireless LAN security
Wireless LAN security
 
Being polite to strangers
Being polite to strangersBeing polite to strangers
Being polite to strangers
 
Case study: #GoogleMoLang
Case study: #GoogleMoLangCase study: #GoogleMoLang
Case study: #GoogleMoLang
 
فرانز كافكا - الآثار الكاملة - الجزء الأول
فرانز كافكا - الآثار الكاملة - الجزء الأولفرانز كافكا - الآثار الكاملة - الجزء الأول
فرانز كافكا - الآثار الكاملة - الجزء الأول
 
Info penting
Info pentingInfo penting
Info penting
 
He had such quiet eyes
He  had such quiet eyesHe  had such quiet eyes
He had such quiet eyes
 
Aluminium dan aloi aluminium
Aluminium dan aloi aluminiumAluminium dan aloi aluminium
Aluminium dan aloi aluminium
 
Sales presentation market explore-english
Sales presentation   market explore-englishSales presentation   market explore-english
Sales presentation market explore-english
 
V kap. 9 distribusjon
V kap. 9 distribusjonV kap. 9 distribusjon
V kap. 9 distribusjon
 
Klasifikasi pesan non verbal dan konsep waktu
Klasifikasi pesan non verbal dan konsep waktuKlasifikasi pesan non verbal dan konsep waktu
Klasifikasi pesan non verbal dan konsep waktu
 
Mikhail Gromov - How Does He Do It?
Mikhail Gromov - How Does He Do It?Mikhail Gromov - How Does He Do It?
Mikhail Gromov - How Does He Do It?
 
How backlinks can be increased in google
How backlinks can be increased in googleHow backlinks can be increased in google
How backlinks can be increased in google
 
JS basics
JS basicsJS basics
JS basics
 
ระบบทางเดินหายใจ12345678
ระบบทางเดินหายใจ12345678ระบบทางเดินหายใจ12345678
ระบบทางเดินหายใจ12345678
 
Granada425
Granada425Granada425
Granada425
 

Ähnlich wie Wireless security report

Wifi
WifiWifi
Wifi
nil65
 
Cisco SAFE_Wireless LAN Security in Depth v2
Cisco SAFE_Wireless LAN Security in Depth v2Cisco SAFE_Wireless LAN Security in Depth v2
Cisco SAFE_Wireless LAN Security in Depth v2
LinkedIn
 
Comparison of network intrusion detection
Comparison of network intrusion detectionComparison of network intrusion detection
Comparison of network intrusion detection
mtamilpriya
 
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
Lindsey Landolfi
 
An approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptxAn approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptx
amalouwarda1
 

Ähnlich wie Wireless security report (20)

Wireless Security Needs For Enterprises
Wireless Security Needs For EnterprisesWireless Security Needs For Enterprises
Wireless Security Needs For Enterprises
 
Wifi
WifiWifi
Wifi
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
chapter 7 -wireless network security.ppt
chapter 7  -wireless network security.pptchapter 7  -wireless network security.ppt
chapter 7 -wireless network security.ppt
 
Network security
Network security Network security
Network security
 
Wireless LAN Deployment Best Practices
Wireless LAN Deployment Best PracticesWireless LAN Deployment Best Practices
Wireless LAN Deployment Best Practices
 
Network security
Network securityNetwork security
Network security
 
Network Security v1.0 Network Security v
Network Security v1.0 Network Security vNetwork Security v1.0 Network Security v
Network Security v1.0 Network Security v
 
CEH Domain 6.pdf
CEH Domain 6.pdfCEH Domain 6.pdf
CEH Domain 6.pdf
 
Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network Hacking
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Cisco SAFE_Wireless LAN Security in Depth v2
Cisco SAFE_Wireless LAN Security in Depth v2Cisco SAFE_Wireless LAN Security in Depth v2
Cisco SAFE_Wireless LAN Security in Depth v2
 
White paper - Building Secure Wireless Networks
White paper - Building Secure Wireless NetworksWhite paper - Building Secure Wireless Networks
White paper - Building Secure Wireless Networks
 
Iot(security)
Iot(security)Iot(security)
Iot(security)
 
Comparison of network intrusion detection
Comparison of network intrusion detectionComparison of network intrusion detection
Comparison of network intrusion detection
 
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
An approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptxAn approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptx
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
 

Kürzlich hochgeladen

Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
panagenda
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 

Kürzlich hochgeladen (20)

Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024MINDCTI Revenue Release Quarter One 2024
MINDCTI Revenue Release Quarter One 2024
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin WoodPolkadot JAM Slides - Token2049 - By Dr. Gavin Wood
Polkadot JAM Slides - Token2049 - By Dr. Gavin Wood
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot ModelMcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
Mcleodganj Call Girls 🥰 8617370543 Service Offer VIP Hot Model
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Why Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire businessWhy Teams call analytics are critical to your entire business
Why Teams call analytics are critical to your entire business
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 AmsterdamDEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
DEV meet-up UiPath Document Understanding May 7 2024 Amsterdam
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 

Wireless security report

  • 1.
  • 2. Wireless security - is the prevention of unauthorized access or damage to computers using wireless networks. The most common types of wireless security are: Wired Equivalent Privacy (WEP) - is one of the least secure forms of security. Wi-Fi Protected Access (WPA) - was a quick alternative to improve security over WEP.
  • 3. The threat situation Wireless security is just an aspect of computer security, however organizations may be particularly vulnerable to security breaches caused by rogue access points. The mobility advantage It's very important that enterprises define effective wireless security policies that guard against unauthorized access to important resources. Wireless Intrusion Prevention Systems (WIPS) or Wireless Intrusion Detection Systems (WIDS) are commonly used to enforce wireless security policies.
  • 4. Modes of unauthorized access:  Accidental association  Malicious association  Ad-hoc networks  Non-traditional network  Identity theft (MAC spoofing)  Man-in-the-middle attacks  Denial of service  Network injection  Caffe Latte attack
  • 5. Wireless intrusion prevention concepts There are three principal ways to secure a wireless network: 1. For closed networks (like home users and organizations) the most common way is to configure access restrictions in the access points. 2. For commercial providers, hotspots, and large organizations, the preferred solution is often to have an open and unencrypted, but completely isolated wireless network. 3. Wireless networks are less secure than wired ones; in many offices intruders can easily visit and hook up their own computer to the wired network without problems, gaining access to the network, and it's also often possible for remote intruders to gain access to the network through backdoors like Back Orifice.
  • 6. A wireless intrusion prevention system (WIPS) - is a concept for the most robust way to counteract wireless security risks. However such WIPS does not exist as a ready designed solution to implement as a software package. A WIPS is typically implemented as an overlay to an existing Wireless LAN infrastructure, although it may be deployed standalone to enforce no-wireless policies within an organization.
  • 7. Security measures  Temporal Key Integrity Protocol  Extensible Authentication Protocol  Lightweight Extensible Authentication Protocol  Lightweight Extensible Authentication Protocol  Restricted access networks  WLAN Authentication and Privacy Infrastructure  Smart cards, USB tokens, and software tokens  HIDE SSID  RF shielding  MAC ID filtering  WPAv2  Static IP addressing  802.11i security  802.11 security  End-to-end encryption  Regular WEP  WPAv1
  • 8. Mobile devices Security within mobile devices fall under three categories: 1. Protecting against ad-hoc networks 2. Connecting to rogue access points 3. Mutual authentication schemes such as WPA2 as described above
  • 9. Implementing network encryption Server software required is a enterprise authentication server such as RADIUS, ADS, NDS, or LDAP. Software includes:  Cisco Secure Access Control Software  Microsoft Internet Authentication Service  Meetinghouse Data EAGIS  Funk Software Steel Belted RADIUS (Odyssey) freeRADIUS (open-source)  SkyFriendz (free cloud solution based on freeRADIUS)
  • 10. Client software comes built-in with Windows XP and may be integrated into other OS's using any of following software: • Intel PROSet/Wireless Software • Cisco ACU-client • Odyssey client • AEGIS-client Xsupplicant (open1X)-project
  • 11. Open access points According to the advocates of Open Access Points, it shouldn't involve any significant risks to open up wireless networks for the public: a) The wireless network is after all confined to a small geographical area. b) The only way to keep communication truly secure is to use end-to-end encryption c) If services like file shares, access to printers etc. are available on the local net, it is advisable to have authentication (i.e. by password) for accessing it.
  • 12. a) With the most popular encryption algorithms today, a sniffer will usually be able to compute the network key in a few minutes. b) It is very common to pay a fixed monthly fee for the Internet connection, and not for the traffic - thus extra traffic will not be detrimental. c) Where Internet connections are plentiful and cheap, freeloaders will seldom be a prominent nuisance.