Knowledge

Wireless security

Source 📝

313:
Thus the user may not even know they have an unsecured Ad hoc network in operation on their computer. If they are also using a wired or wireless infrastructure network at the same time, they are providing a bridge to the secured organizational network through the unsecured Ad hoc connection. Bridging is in two forms. A direct bridge, which requires the user actually configure a bridge between the two connections and is thus unlikely to be initiated unless explicitly desired, and an indirect bridge which is the shared resources on the user computer. The indirect bridge may expose private data that is shared from the user's computer to LAN connections, such as shared folders or private Network Attached Storage, making no distinction between authenticated or private connections and unauthenticated Ad-Hoc networks. This presents no threats not already familiar to open/public or unsecured wifi access points, but firewall rules may be circumvented in the case of poorly configured operating systems or local settings.
384:). Once this is done, the hacker connects to a real access point through another wireless card offering a steady flow of traffic through the transparent hacking computer to the real network. The hacker can then sniff the traffic. One type of man-in-the-middle attack relies on security faults in challenge and handshake protocols to execute a “de-authentication attack”. This attack forces AP-connected computers to drop their connections and reconnect with the hacker's soft AP (disconnects the user from the modem so they have to connect again using their password which one can extract from the recording of the event). Man-in-the-middle attacks are enhanced by software such as LANjack and AirJack which automate multiple steps of the process, meaning what once required some skill can now be done by 73:(WPA). WEP is an old IEEE 802.11 standard from 1997. It is a notoriously weak security standard: the password it uses can often be cracked in a few minutes with a basic laptop computer and widely available software tools. WEP was superseded in 2003 by WPA, a quick alternative at the time to improve security over WEP. The current standard is WPA2; some hardware cannot support WPA2 without firmware upgrade or replacement. WPA2 uses an encryption device that encrypts the network with a 256-bit key; the longer key length improves security over WEP. Enterprises often enforce security using a 1297:(which some consider to be the future of the internet ) is already in place. One could roam around and always be connected to Internet if the nodes were open to the public, but due to security concerns, most nodes are encrypted and the users do not know how to disable encryption. Many people consider it proper etiquette to leave access points open to the public, allowing free access to Internet. Others think the default encryption provides substantial protection at small inconvenience, against dangers of open access that they fear may be substantial even on a home DSL router. 31: 416:
recovery of the wireless network, during which all of the initial handshake codes are re-transmitted by all devices, providing an opportunity for the malicious attacker to record these codes and use various cracking tools to analyze security weaknesses and exploit them to gain unauthorized access to the system. This works best on weakly encrypted systems such as WEP, where there are a number of tools available which can launch a dictionary style attack of "possibly accepted" security keys based on the "model" security key captured during the network recovery.
1316:. For example, when accessing an internet bank, one would almost always use strong encryption from the web browser and all the way to the bank – thus it should not be risky to do banking over an unencrypted wireless network. The argument is that anyone can sniff the traffic applies to wired networks too, where system administrators and possible hackers have access to the links and can read the traffic. Also, anyone knowing the keys for an encrypted wireless network can gain access to the data being transferred over the network. 368:
detect it. Anyone with an 802.11 receiver (laptop and wireless adapter) and a freeware wireless packet analyzer can obtain the MAC address of any transmitting 802.11 within range. In an organizational environment, where most wireless devices are "on the air" throughout the active working shift, MAC filtering provides only a false sense of security since it prevents only "casual" or unintended connections to the organizational infrastructure and does nothing to prevent a directed attack.
854:(EAP) have initiated an even greater amount of security. This, as EAP uses a central authentication server. Unfortunately, during 2002 a Maryland professor discovered some shortcomings . Over the next few years these shortcomings were addressed with the use of TLS and other enhancements. This new version of EAP is now called Extended EAP and is available in several versions; these include: EAP-MD5, PEAPv0, PEAPv1, EAP-MSCHAPv2, LEAP, EAP-FAST, EAP-TLS, EAP-TTLS, MSCHAPv2, and EAP-SIM. 108: 763:) to establish the security using an 8 to 63 character passphrase. The PSK may also be entered as a 64 character hexadecimal string. Weak PSK passphrases can be broken using off-line dictionary attacks by capturing the messages in the four-way exchange when the client reconnects after being deauthenticated. Wireless suites such as 915:
client and the network are authenticated using certificates and per-session WEP keys. EAP-FAST also offers good protection. EAP-TTLS is another alternative made by Certicom and Funk Software. It is more convenient as one does not need to distribute certificates to users, yet offers slightly less protection than EAP-TLS.
775:
announcement of this 'crack' was somewhat overblown by the media, because as of August, 2009, the best attack on WPA (the Beck-Tews attack) is only partially successful in that it only works on short data packets, it cannot decipher the WPA key, and it requires very specific WPA implementations in order to work.
1133:
Rate limiting frustrates both the attacker, and the legitimate users. This helps but does not fully solve the problem. Once DoS traffic clogs the access line going to the internet, there is nothing a border firewall can do to help the situation. Most DoS attacks are problems of the community which
1086:
It is practical in some cases to apply specialized wall paint and window film to a room or building to significantly attenuate wireless signals, which keeps the signals from propagating outside a facility. This can significantly improve wireless security because it is difficult for hackers to receive
312:
The security hole provided by Ad hoc networking is not the Ad hoc network itself but the bridge it provides into other networks, usually in the corporate environment, and the unfortunate default settings in most versions of Microsoft Windows to have this feature turned on unless explicitly disabled.
1319:
If services like file shares, access to printers etc. are available on the local net, it is advisable to have authentication (i.e. by password) for accessing it (one should never assume that the private network is not accessible from the outside). Correctly set up, it should be safe to allow access
992:
The newest and most rigorous security to implement into WLAN's today is the 802.11i RSN-standard. This full-fledged 802.11i standard (which uses WPAv2) however does require the newest hardware (unlike WPAv1), thus potentially requiring the purchase of new equipment. This new hardware required may be
979:
The disadvantage with the end-to-end method is, it may fail to cover all traffic. With encryption on the router level or VPN, a single switch encrypts all traffic, even UDP and DNS lookups. With end-to-end encryption on the other hand, each service to be secured must have its encryption "turned on",
955:
encryption methods are not good enough for protecting valuable data like passwords and personal emails. Those technologies add encryption only to parts of the communication path, still allowing people to spy on the traffic if they have gained access to the wired network somehow. The solution may be
914:
There are other types of Extensible Authentication Protocol implementations that are based on the EAP framework. The framework that was established supports existing EAP types as well as future authentication methods. EAP-TLS offers very good protection because of its mutual authentication. Both the
119:
The risks to users of wireless technology have increased as the service has become more popular. There were relatively few dangers when wireless technology was first introduced. Hackers had not yet had time to latch on to the new technology, and wireless networks were not commonly found in the work
1148:
With increasing number of mobile devices with 802.1X interfaces, security of such mobile devices becomes a concern. While open standards such as Kismet are targeted towards securing laptops, access points solutions should extend towards covering mobile devices also. Host based solutions for mobile
1120:
Only when the firewall gets back an ACK, which would happen only in a legitimate connection, would the firewall send the original SYN segment on to the server for which it was originally intended. The firewall does not set aside resources for a connection when a SYN segment arrives, so handling a
415:
The DoS attack in itself does little to expose organizational data to a malicious attacker, since the interruption of the network prevents the flow of data and actually indirectly protects data by preventing it from being transmitted. The usual reason for performing a DoS attack is to observe the
367:
MAC filtering is effective only for small residential (SOHO) networks, since it provides protection only when the wireless device is "off the air". Any 802.11 device "on the air" freely transmits its unencrypted MAC address in its 802.11 headers, and it requires no special equipment or software to
268:
Violation of the security perimeter of a corporate network can come from a number of different methods and intents. One of these methods is referred to as “accidental association”. When a user turns on a computer and it latches on to a wireless access point from a neighboring company's overlapping
140:
installed do not feel that they need to address wireless security concerns. In-Stat MDR and META Group have estimated that 95% of all corporate laptop computers that were planned to be purchased in 2005 were equipped with wireless cards. Issues can arise in a supposedly non-wireless organization
1129:
Rate limiting can be used to reduce a certain type of traffic down to an amount the can be reasonably dealt with. Broadcasting to the internal network could still be used, but only at a limited rate for example. This is for more subtle DoS attacks. This is good if an attack is aimed at a single
531:
There is no ready designed system to prevent from fraudulent usage of wireless communication or to protect data and functions with wirelessly communicating computers and other entities. However, there is a system of qualifying the taken measures as a whole according to a common understanding what
1308:
The wireless network is after all confined to a small geographical area. A computer connected to the Internet and having improper configurations or other security problems can be exploited by anyone from anywhere in the world, while only clients in a small geographical range can exploit an open
1300:
The density of access points can even be a problem – there are a limited number of channels available, and they partly overlap. Each channel can handle multiple networks, but places with many private wireless networks (for example, apartment complexes), the limited number of Wi-Fi radio channels
1116:
Validating the handshake involves creating false opens, and not setting aside resources until the sender acknowledges. Some firewalls address SYN floods by pre-validating the TCP handshake. This is done by creating false opens. Whenever a SYN segment arrives, the firewall sends back a SYN/ACK
774:
There was information, however, that Erik Tews (the man who created the fragmentation attack against WEP) was going to reveal a way of breaking the WPA TKIP implementation at Tokyo's PacSec security conference in November 2008, cracking the encryption on a packet in 12 to 15 minutes. Still, the
464:
requests, which the malicious access point uses to obtain keystream data. The malicious access point then repeatedly sends a deauthentication packet to the client, causing the client to disconnect, reconnect, and send additional ARP requests, which the malicious access point then uses to obtain
1309:
wireless access point. Thus the exposure is low with an open wireless access point, and the risks with having an open wireless network are small. However, one should be aware that an open wireless router will give access to the local network, often including access to file shares and printers.
272:
Accidental association is a case of wireless vulnerability called as "mis-association". Mis-association can be accidental, deliberate (for example, done to bypass corporate firewall) or it can result from deliberate attempts on wireless clients to lure them into connecting to attacker's APs.
1176:
Mobile patient monitoring devices are becoming an integral part of healthcare industry and these devices will eventually become the method of choice for accessing and implementing health checks for patients located in remote areas. For these types of patient monitoring systems, security and
259:
The modes of unauthorised access to links, to functions and to data is as variable as the respective entities make use of program code. There does not exist a full scope model of such threat. To some extent the prevention relies on known modes and methods of attack and relevant methods for
1198:
needs to be integrated. This server can be a computer on the local network, an access point / router with integrated authentication server, or a remote server. AP's/routers with integrated authentication servers are often very expensive and specifically an option for commercial usage like
1284:
used for remote network access. RADIUS, developed in 1991, was originally proprietary but then published in 1997 under ISOC documents RFC 2138 and RFC 2139. The idea is to have an inside server act as a gatekeeper by verifying identities through a username and password that is already
507:, and large organizations, the preferred solution is often to have an open and unencrypted, but completely isolated wireless network. The users will at first have no access to the Internet nor to any local network resources. Commercial providers usually forward all web traffic to a 518:
Wireless networks are less secure than wired ones; in many offices intruders can easily visit and hook up their own computer to the wired network without problems, gaining access to the network, and it is also often possible for remote intruders to gain access to the network through
408:) or network with bogus requests, premature successful connection messages, failure messages, and/or other commands. These cause legitimate users to not be able to get on the network and may even cause the network to crash. These attacks rely on the abuse of protocols such as the 1333:
On the other hand, in some countries including Germany, persons providing an open access point may be made (partially) liable for any illegal activity conducted via this access point. Also, many contracts with ISPs specify that the connection may not be shared with other persons.
980:
and often every connection must also be "turned on" separately. For sending emails, every recipient must support the encryption method, and must exchange keys correctly. For Web, not all web sites offer https, and even if they do, the browser sends out IP addresses in clear text.
269:
network, the user may not even know that this has occurred. However, it is a security breach in that proprietary company information is exposed and now there could exist a link from one company to the other. This is especially true if the laptop is also hooked to a wired network.
95:
have found wireless networks relatively easy to break into, and even use wireless technology to hack into wired networks. As a result, it is very important that enterprises define effective wireless security policies that guard against unauthorized access to important resources.
833:
This stands for Temporal Key Integrity Protocol and the acronym is pronounced as tee-kip. This is part of the IEEE 802.11i standard. TKIP implements per-packet key mixing with a re-keying system and also provides a message integrity check. These avoid the problems of WEP.
281:“Malicious associations” are when wireless devices can be actively made by attackers to connect to a company network through their laptop instead of a company access point (AP). These types of laptops are known as “soft APs” and are created when a cyber criminal runs some 141:
when a wireless laptop is plugged into the corporate network. A hacker could sit out in the parking lot and gather information from it through laptops and/or other devices, or even break in through this wireless card–equipped laptop and gain access to the wired network.
308:
networks can pose a security threat. Ad hoc networks are defined as networks between wireless computers that do not have an access point in between them. While these types of networks usually have little protection, encryption methods can be used to provide security.
260:
suppression of the applied methods. However, each new mode of operation will create new options of threatening. Hence prevention requires a steady drive for improvement. The described modes of attack are just a snapshot of typical methods and scenarios where to apply.
704:(WPA and WPA2) security protocols were later created to address the problems with WEP. If a weak password, such as a dictionary word or short character string is used, WPA and WPA2 can be cracked. Using a long enough random password (e.g. 14 random letters) or 157:, gain unauthorized access to internal network resources as well as to the internet, and then use the information and resources to perform disruptive or illegal acts. Such security breaches have become important concerns for both enterprise and home networks. 124:
methods, and in the carelessness and ignorance that exists at the user and corporate IT level. Hacking methods have become much more sophisticated and innovative with wireless access. Hacking has also become much easier and more accessible with easy-to-use
440:. The hacker injects bogus networking re-configuration commands that affect routers, switches, and intelligent hubs. A whole network can be brought down in this manner and require rebooting or even reprogramming of all intelligent networking devices. 235:
like disabling open switchports during switch configuration and VLAN configuration to limit network access are available to protect the network and the information it contains, but such countermeasures must be applied uniformly to all network devices.
198:, thus allowing all the PCs in the home to access the Internet through the "base" PC. However, lack of knowledge among users about the security issues inherent in setting up such systems often may allow others nearby access to the connection. Such 1107:
This may have negative effects if done automatically. An attacker could knowingly spoof attack packets with the IP address of a corporate partner. Automated defenses could block legitimate traffic from that partner and cause additional problems.
248:(M2M) communication. Such industrial applications often have specific security requirements. Evaluation of these vulnerabilities and the resulting vulnerability catalogs in an industrial context when considering WLAN, NFC and ZigBee are available. 1740: 880:
and helps minimize the original security flaws by using WEP and a sophisticated key management system. This EAP-version is safer than EAP-MD5. This also uses MAC address authentication. LEAP is not secure; THC-LeapCracker can be used to break
554:(WIPS) is a concept for the most robust way to counteract wireless security risks. However such WIPS does not exist as a ready designed solution to implement as a software package. A WIPS is typically implemented as an overlay to an existing 1103:
Black holing is one possible way of stopping a DoS attack. This is a situation where we drop all IP packets from an attacker. This is not a very good long-term strategy because attackers can change their source address very quickly.
903:
This stands for Protected Extensible Authentication Protocol. This protocol allows for a secure transport of data, passwords, and encryption keys without the need of a certificate server. This was developed by Cisco, Microsoft, and
731:
Wi-Fi Protected Access (WPA) is a software/firmware improvement over WEP. All regular WLAN-equipment that worked with WEP are able to be simply upgraded and no new equipment needs to be bought. WPA is a trimmed-down version of the
1185:
In order to implement 802.11i, one must first make sure both that the router/access point(s), as well as all client devices are indeed equipped to support the network encryption. If this is done, a server such as
983:
The most prized resource is often access to the Internet. An office LAN owner seeking to restrict such access will face the nontrivial enforcement task of having each user authenticate themselves for the router.
475:
The attack was named the "Caffe Latte" attack by researcher Vivek Ramachandran because it could be used to obtain the WEP key from a remote traveler in less than the 6 minutes it takes to drink a cup of coffee.
1077:
are physical tokens in the cards that utilize an embedded integrated circuit chip for authentication, requiring a card reader. USB Tokens are physical tokens that connect via USB port to authenticate the user.
1285:
pre-determined by the user. A RADIUS server can also be configured to enforce user policies and restrictions as well as record accounting information such as connection time for purposes such as billing.
1744: 1210:
such as RADIUS, ADS, NDS, or LDAP. The required software can be picked from various suppliers as Microsoft, Cisco, Funk Software, Meetinghouse Data, and from some open-source projects. Software includes:
628:. Requiring clients to set their own addresses makes it more difficult for a casual or unsophisticated intruder to log onto the network, but provides little protection against a sophisticated attacker. 1203:. Hosted 802.1X servers via the Internet require a monthly fee; running a private server is free yet has the disadvantage that one must set it up and that the server needs to be on continuously. 993:
either AES-WRAP (an early version of 802.11i) or the newer and better AES-CCMP-equipment. One should make sure one needs WRAP or CCMP-equipment, as the 2 hardware standards are not compatible.
1405: 1020:
WPA2 has been found to have at least one security vulnerability, nicknamed Hole196. The vulnerability uses the WPA2 Group Temporal Key (GTK), which is a shared key among all users of the same
2152: 364:” capabilities. Combine these programs with other software that allow a computer to pretend it has any MAC address that the hacker desires, and the hacker can easily get around that hurdle. 558:
infrastructure, although it may be deployed standalone to enforce no-wireless policies within an organization. WIPS is considered so important to wireless security that in July 2009, the
293:(VPNs) offer no barrier. Wireless 802.1X authentications do help with some protection but are still vulnerable to hacking. The idea behind this type of attack may not be to break into a 1028:. It is named after page 196 of the IEEE 802.11i specification, where the vulnerability is discussed. In order for this exploit to be performed, the GTK must be known by the attacker. 1207: 333:, and wireless printers and copiers should be secured. These non-traditional networks can be easily overlooked by IT personnel who have narrowly focused on laptops and access points. 285:
that makes their wireless network card look like a legitimate access point. Once the thief has gained access, they can steal passwords, launch attacks on the wired network, or plant
1177:
reliability are critical, because they can influence the condition of patients, and could leave medical professionals in the dark about the condition of the patient if compromised.
2523: 1995: 424:
In a network injection attack, a hacker can make use of access points that are exposed to non-filtered network traffic, specifically broadcasting network traffic such as “
1095:
Most DoS attacks are easy to detect. However, a lot of them are difficult to stop even after detection. Here are three of the most common ways to stop a DoS attack.
84:
as a replacement to WPA2. Certification began in June 2018, and WPA3 support has been mandatory for devices which bear the "Wi-Fi CERTIFIED™" logo since July 2020.
179:. Built-in wireless networking might be enabled by default, without the owner realizing it, thus broadcasting the laptop's accessibility to any computer nearby. 465:
additional keystream data. Once the malicious access point has collected a sufficient amount of keystream data. the WEP key can be cracked with a tool like .
1589: 931:, that promises to enhance security on both wired and wireless networks. Wireless access points that incorporate technologies like these often also have 1017:
The number of WPA and WPA2 networks are increasing, while the number of WEP networks are decreasing, because of the security vulnerabilities in WEP.
559: 2181: 527:. One general solution may be end-to-end encryption, with independent authentication on all resources that should not be available to the public. 1634: 1036:
Unlike 802.1X, 802.11i already has most other additional security-services such as TKIP. Just as with WPAv1, WPAv2 may work in cooperation with
1326:
It is very common to pay a fixed monthly fee for the Internet connection, and not for the traffic – thus extra traffic will not be detrimental.
1053: 871: 1790: 91:
pre-installed. The ability to enter a network while mobile has great benefits. However, wireless networking is prone to some security issues.
511:
which provides for payment and/or authorization. Another solution is to require the users to connect securely to a privileged network using
360:
to allow only authorized computers with specific MAC IDs to gain access and utilize the network. However, programs exist that have network “
1378: 1304:
According to the advocates of Open Access Points, it should not involve any significant risks to open up wireless networks for the public:
898: 2025: 1014:
algorithm as a mandatory feature. Both WPA and WPA2 support EAP authentication methods using RADIUS servers and preshared key (PSK).
456:. The Caffe Latte attack works by tricking a client with the WEP password stored to connect to a malicious access point with the same 220:
Wireless security is another aspect of computer security. Organizations may be particularly vulnerable to security breaches caused by
1134:
can only be stopped with the help of ISP's and organizations whose computers are taken over as bots and used to attack other firms.
2271: 1864: 2003: 1323:
With the most popular encryption algorithms today, a sniffer will usually be able to compute the network key in a few minutes.
17: 1010:
is a WiFi Alliance branded version of the final 802.11i standard. The primary enhancement over WPA is the inclusion of the
1882: 1393: 1170: 795:-networks (non-continuous secure network connections) may be set up under the 802.11-standard. VPN implementations include 551: 545: 497: 97: 2224: 1506: 1041: 784: 671:
the IEEE has declared it "deprecated", and while often supported, it is seldom or never the default on modern equipment.
625: 203: 101: 2338:"A novel implementation of signature, encryption and authentication (SEA) protocol on mobile patient monitoring devices" 2557: 2482: 2469: 2456: 2392: 2367: 2135: 2060: 1978: 1441: 1398: 1037: 851: 788: 728:
compliance. With all those encryption schemes, any client in the network that knows the keys can read all the traffic.
592:(Service Set Identifier). This provides very little protection against anything but the most casual intrusion efforts. 488:
For closed networks (like home users and organizations) the most common way is to configure access restrictions in the
409: 1243:
Client software comes built-in with Windows XP and may be integrated into other OS's using any of following software:
1058:
This stands for WLAN Authentication and Privacy Infrastructure. This is a wireless security standard defined by the
1363: 297:
or other security measures. Most likely the criminal is just trying to take over the client at the Layer 2 level.
57:. The term may also refer to the protection of the wireless network itself from adversaries seeking to damage the 1231: 828: 741: 457: 1526: 289:. Since wireless networks operate at the Layer 2 level, Layer 3 protections such as network authentication and 199: 1547: 92: 1837: 2562: 716:
WPA virtually uncrackable. The second generation of the WPA security protocol (WPA2) is based on the final
433: 771:. Still, WPA Personal is secure when used with ‘good’ passphrases or a full 64-character hexadecimal key. 532:
shall be seen as state of the art. The system of qualifying is an international consensus as specified in
1368: 768: 461: 195: 2433: 2409: 2189: 1294: 1293:
Today, there is almost full wireless network coverage in many urban areas – the infrastructure for the
1150: 846:
802.1X standard already improved the authentication and authorization for access of wireless and wired
330: 227:
If an employee adds a wireless interface to an unsecured port of a system, they may create a breach in
206:
if their computer automatically selects a nearby unsecured wireless network to use as an access point.
1638: 686:
took until 2008 to prohibit its use – and even then allowed existing use to continue until June 2010.
160:
If router security is not activated or if the owner deactivates it for convenience, it creates a free
2529: 2295: 1766: 1348: 1073:
use is a method of authentication relying upon only authorized users possessing the requisite token.
232: 1329:
Where Internet connections are plentiful and cheap, freeloaders will seldom be a prominent nuisance.
1999: 1798: 1719: 1571:. IEEE ETFA 2014 – 19th IEEE International Conference on Emerging Technology and Factory Automation 744:
encryption algorithm was developed for WPA to provide improvements to WEP that could be fielded as
674:
Concerns were raised about its security as early as 2001, dramatically demonstrated in 2005 by the
658: 566:
recommending the use of WIPS to automate wireless scanning and protection for large organizations.
449: 401: 377: 290: 286: 66: 2160: 1426:
IEEE Standard for Wireless LAN Medium Access Control (MAC) and Physical Layer (PHY) specifications
392:
are particularly vulnerable to any attack since there is little to no security on these networks.
1206:
To set up a server, server and client software must be installed. Server software required is an
811:. However, this extra layer of security may also be cracked with tools such as Anger, Deceit and 667:
standard was the original encryption standard for wireless, but since 2004 with the ratification
120:
place. However, there are many security risks associated with the current wireless protocols and
1934: 608:
ID filtering. However, an attacker can simply sniff the MAC address of an authorized client and
2249: 885:'s version of LEAP and be used against computers connected to an access point in the form of a 701: 695: 425: 74: 70: 2050: 876:
This stands for the Lightweight Extensible Authentication Protocol. This protocol is based on
1611: 1313: 748:
upgrades to existing 802.11 devices. The WPA profile also provides optional support for the
683: 489: 405: 381: 137: 2538: 2076: 1130:
server because it keeps transmission lines at least partially open for other communication.
574:
There are a range of wireless security measures, of varying effectiveness and practicality.
961: 812: 767:
can crack a weak passphrase in less than a minute. Other WEP/WPA crackers are AirSnort and
520: 149:
Anyone within the geographical network range of an open, unencrypted wireless network can "
2337: 8: 973: 604:
from known, pre-approved MAC addresses. Most wireless access points contain some type of
2098: 1791:"Cafe Latte with a Free Topping of Cracked WEP - Retrieving WEP Keys From Road-Warriors" 1741:"Caffe Latte with a Free Topping of Cracked WEP: Retrieving WEP Keys from Road-Warriors" 1388: 932: 847: 588:
A simple but ineffective method to attempt to secure a wireless network is to hide the
245: 221: 1906:
e.g. “Weaknesses in the Key Scheduling Algorithm of RC4” by Fluhrer, Mantin and Shamir
202:
is usually achieved without the wireless network operator's knowledge; it may even be
30: 2478: 2465: 2452: 2388: 2363: 2131: 2102: 2056: 1974: 1679: 1568: 1437: 1383: 1353: 1191: 969: 957: 886: 469: 353: 215: 191: 126: 77:-based system to authenticate the connecting device, following the standard 802.11X. 58: 164:. Since most 21st-century laptop PCs have wireless networking built in (see Intel " 1669: 1429: 936: 583: 453: 228: 154: 2488: 1569:"Security Vulnerabilities and Risks in Industrial Usage of Wireless Communication" 1087:
the signals beyond the controlled area of a facility, such as from a parking lot.
325:
devices are not safe from hacking and should be regarded as a security risk. Even
2518: 1373: 1200: 1143: 504: 389: 161: 150: 35: 1916: 1886: 380:
attacker entices computers to log into a computer which is set up as a soft AP (
348:) occurs when a hacker is able to listen in on network traffic and identify the 2228: 2185: 1482: 1433: 1070: 924: 760: 759:
based authentication using 802.1X. WPA Personal uses a pre-shared Shared Key (
713: 646: 508: 361: 341: 326: 1457: 49:
is the prevention of unauthorized access or damage to computers or data using
2551: 2514: 2153:"Ultimate wireless security guide: A primer on Cisco EAP-FAST authentication" 1683: 1674: 1661: 952: 643: 601: 533: 385: 357: 88: 54: 682:
admitted a massive security breach due in part to a reliance on WEP and the
2156: 2029: 1720:"The Caffe Latte Attack: How It Works – and How to Block It" 1281: 1002: 965: 905: 808: 717: 555: 524: 345: 1952: 194:
make it fairly easy to set up a PC as a wireless LAN "base station" using
2127: 1590:"Top reasons why corporate WiFi clients connect to unauthorized networks" 1343: 1259: 1074: 889:. Anwrap and asleap finally are other crackers capable of breaking LEAP. 764: 737: 637: 605: 493: 349: 1819: 2210: 2048: 1221: 816: 725: 705: 664: 621: 460:
as the target network. After the client connects, the client generates
121: 2335: 1697: 679: 322: 472:
wireless stack, but other operating systems may also be vulnerable.
1011: 749: 745: 709: 500:
can be used to provide wireless LAN security in this network model.
282: 165: 50: 1117:
segment, without passing the SYN segment on to the target server.
404:(DoS) occurs when an attacker continually bombards a targeted AP ( 107: 2542: 2315: 948: 733: 563: 169: 168:" technology), they do not need a third-party adapter such as a 104:(WIDS) are commonly used to enforce wireless security policies. 2533: 2272:"The best hardware security keys for two-factor authentication" 1519: 1272: 1187: 1065: 928: 877: 756: 752:
algorithm that is the preferred algorithm in 802.11i and WPA2.
721: 305: 176: 112: 452:
key and does not require a nearby access point for the target
2475:
Design and Implementation of WLAN Authentication and Security
1358: 1166:
Mutual authentication schemes such as WPA2 as described above
1059: 1025: 1021: 882: 804: 484:
There are three principal ways to secure a wireless network.
187: 183: 130: 1156:
Security within mobile devices fall under three categories:
1282:
AAA (authentication, authorization and accounting) protocol
1195: 1121:
large number of false SYN segments is only a small burden.
1007: 843: 800: 796: 668: 649:
mechanisms to devices wishing to attach to a Wireless LAN.
589: 492:. Those restrictions may include encryption and checks on 437: 429: 133:-based tools being made available on the web at no charge. 81: 1312:
The only way to keep communication truly secure is to use
1173:
solutions now offer wireless security for mobile devices.
2121: 792: 675: 539: 512: 479: 294: 173: 2462:
Real 802.11 Security: Wi-Fi Protected Access and 802.11i
1917:"FBI Teaches Lesson In How To Break Into Wi-Fi Networks" 1783: 2211:"WiGLE – Wireless Geographic Logging Engine – Stats" 2049:
Kevin Beaver; Peter T. Davis; Devin K. Akin (2011).
2026:"One-minute WiFi crack puts further pressure on WPA" 1996:"Once thought safe, WPA Wi-Fi encryption is cracked" 1969:
Beaver, Kevin; Davis, Peter T. (13 September 2005).
1239:
SkyFriendz (free cloud solution based on freeRADIUS)
468:
The Caffe Latte attack was demonstrated against the
231:that would allow access to confidential materials. 2385:
RADIUS: Securing Public Access to Private Resources
1507:"How to: Define Wireless Network Security Policies" 2296:"How to: Improve Wireless Security with Shielding" 1758: 1180: 850:. In addition to this, extra measures such as the 609: 448:The Caffe Latte attack is another way to obtain a 321:Non-traditional networks such as personal network 862:EAP-versions include LEAP, PEAP and other EAP's. 2549: 2382: 2336:Khamish Malhotra; Stephen Gardner; Will Mepham. 1499: 560:Payment Card Industry Security Standards Council 336: 2407: 1865:"The six dumbest ways to secure a wireless LAN" 1659: 1483:"How Can You Secure a Wi-Fi Network With WPA2?" 1024:, to launch attacks on other users of the same 254: 244:Wireless communication is useful in industrial 2401: 1820:"Official PCI Security Standards Council Site" 1666:Journal of Digital Forensics, Security and Law 1054:WLAN Authentication and Privacy Infrastructure 872:Lightweight Extensible Authentication Protocol 80:In January 2018, the Wi-Fi Alliance announced 2360:Wireless Networks, Hacks and Mods for Dummies 2099:"Extensible Authentication Protocol Overview" 2077:"Extensible Authentication Protocol Overview" 2023: 1964: 1962: 1635:"What is Ad-Hoc Mode in Wireless Networking?" 918: 239: 2357: 1935:"Analyzing the TJ Maxx Data Security Fiasco" 1764: 1632: 1379:Payment Card Industry Data Security Standard 1090: 1066:Smart cards, USB tokens, and software tokens 899:Protected Extensible Authentication Protocol 736:security standard that was developed by the 371: 2489:"The Evolution of 802.11 Wireless Security" 1993: 1968: 1548:"Fitting the WLAN Security pieces together" 1227:Funk Software Steel Belted RADIUS (Odyssey) 1111: 356:. Most wireless systems allow some kind of 316: 204:without the knowledge of the intruding user 59:confidentiality, integrity, or availability 1959: 1609: 1418: 1278:Remote Authentication Dial In User Service 1673: 1301:might cause slowness and other problems. 263: 2539:How to Secure Your Wireless Home Network 2434:"Offene Netzwerke auch fĂźr Deutschland!" 1660:Browning, Dennis; Kessler, Gary (2009). 942: 276: 106: 61:of the network. The most common type is 29: 2502:. Upper Saddle River, New Jersey. 2015 2449:Wi-Foo: The Secrets of Wireless Hacking 2269: 1858: 1856: 1717: 620:Typical wireless access points provide 615: 209: 14: 2550: 2410:"The Beginnings and History of RADIUS" 2055:. John Wiley & Sons. p. 295. 819:, and IKEcrack for IPsec-connections. 540:A wireless intrusion prevention system 480:Wireless intrusion prevention concepts 2150: 2052:Hacking Wireless Networks For Dummies 1971:Hacking Wireless Networks for Dummies 1288: 1031: 923:Solutions include a newer system for 778: 600:One of the simplest techniques is to 498:Wireless Intrusion Prevention Systems 443: 98:Wireless Intrusion Prevention Systems 2122:Joshua Bardwell; Devin Akin (2005). 1853: 1527:"Wireless Security Primer (Part II)" 1480: 1394:Wireless intrusion prevention system 1218:Cisco Secure Access Control Software 956:encryption and authorization in the 569: 552:Wireless Intrusion Prevention System 546:Wireless Intrusion Prevention System 419: 395: 102:Wireless Intrusion Detection Systems 2358:Briere, Danny; Hurley, Pat (2005). 987: 663:The Wired Equivalent Privacy (WEP) 595: 24: 2387:. O'Reilly Media. pp. 15–16. 1862: 1765:Ramachandran, Vivek (2009-09-18). 1399:Wireless Public Key Infrastructure 1320:to the local network to outsiders. 1160:Protecting against ad hoc networks 852:Extensible Authentication Protocol 815:for PPTP; and ike-scan, IKEProbe, 631: 562:published wireless guidelines for 410:Extensible Authentication Protocol 300: 25: 2574: 2506: 1662:"Bluetooth Hacking: A Case Study" 1163:Connecting to rogue access points 1137: 182:Modern operating systems such as 2498:Boyle, Randall, Panko, Raymond. 1529:. windowsecurity.com. 2003-04-23 1364:List of router firmware projects 1208:enterprise authentication server 1124: 136:Some organizations that have no 2426: 2376: 2351: 2329: 2308: 2288: 2263: 2242: 2217: 2203: 2174: 2144: 2115: 2091: 2069: 2042: 2017: 1987: 1945: 1927: 1909: 1900: 1875: 1830: 1812: 1733: 1711: 1690: 1653: 1626: 1232:Internet Authentication Service 1181:Implementing network encryption 1098: 1081: 857: 829:Temporal Key Integrity Protocol 2270:Etienne, Stefan (2019-02-22). 1939:New York State Society of CPAs 1824:PCI Security Standards Council 1698:"SMAC 2.0 MAC Address Changer" 1603: 1582: 1561: 1540: 1474: 1450: 1253:Intel PROSet/Wireless Software 791:may be added alongside. Also, 652: 577: 153:", or capture and record, the 111:Security settings panel for a 13: 1: 1838:"PCI DSS Wireless Guidelines" 1412: 1406:Exploits of wireless networks 842:The WPA-improvement over the 724:standard and is eligible for 337:Identity theft (MAC spoofing) 144: 2250:"Secure Technology Alliance" 2227:. 2019-01-28. Archived from 2225:"WPA2 Hole196 Vulnerability" 2079:. TechNet. 11 September 2009 1885:. lirent.net. Archived from 1797:. 2009-04-24. Archived from 1637:. about tech. Archived from 783:In addition to WPAv1, TKIP, 255:Modes of unauthorized access 7: 2500:Corporate Computer Security 1369:Network encryption cracking 1337: 769:Auditor Security Collection 196:Internet Connection Sharing 87:Many laptop computers have 27:Aspect of wireless networks 10: 2579: 1592:. InfoSecurity. 2010-02-17 1434:10.1109/IEEESTD.1997.85951 1295:wireless community network 1270: 1141: 1051: 1000: 960:, using technologies like 919:Restricted access networks 896: 869: 826: 693: 656: 635: 581: 543: 503:For commercial providers, 240:Machine-to-machine context 213: 2558:Computer network security 2383:Jonathan Hassell (2003). 2362:. John Wiley & Sons. 2124:CWNA Official Study Guide 1863:Ou, George (March 2005). 1550:. pcworld.com. 2008-10-30 1349:Electromagnetic shielding 1266: 1091:Denial of service defense 372:Man-in-the-middle attacks 2408:John Vollbrecht (2006). 2182:"Wi-Fi Protected Access" 1675:10.15394/jdfsl.2009.1058 1112:Validating the handshake 996: 947:One can argue that both 935:built in, thus becoming 755:WPA Enterprise provides 689: 659:Wired Equivalent Privacy 402:Denial-of-service attack 317:Non-traditional networks 291:virtual private networks 67:Wired Equivalent Privacy 53:networks, which include 2524:considered for deletion 1236:Meetinghouse Data EAGIS 1153:with 802.1X interface. 1047: 822: 2494:. ITFFROC. 2010-04-18. 2024:Nate Anderson (2009). 837: 702:Wi-Fi Protected Access 696:Wi-Fi Protected Access 264:Accidental association 138:wireless access points 116: 71:Wi-Fi Protected Access 43: 1314:end-to-end encryption 1215:Aradial RADIUS Server 943:End-to-end encryption 740:to replace WEP. The 710:randomly chosen words 684:Payment Card Industry 582:Further information: 277:Malicious association 110: 38:, that can implement 33: 18:Wireless LAN security 2415:. Interlink Networks 2318:. kismetwireless.net 1883:"What is a WEP key?" 1767:"Caffe Latte Attack" 616:Static IP addressing 210:The threat situation 2563:Wireless networking 1921:informationweek.com 1700:. klcconsulting.com 1458:"Definition of WEP" 642:IEEE 802.1X is the 352:of a computer with 222:rogue access points 2126:(Third ed.). 1771:www.slideshare.net 1633:Bradely Mitchell. 1389:Tempest (codename) 1289:Open access points 1032:Additions to WPAv2 779:Additions to WPAv1 610:spoof this address 444:Caffe Latte attack 354:network privileges 246:machine to machine 117: 44: 2530:Wireless security 2316:"What is Kismet?" 2103:Microsoft TechNet 1994:Robert McMillan. 1722:. wi-fiplanet.com 1384:Stealth wallpaper 958:application layer 937:wireless gateways 887:dictionary attack 720:amendment to the 602:only allow access 570:Security measures 420:Network injection 396:Denial of service 378:man-in-the-middle 216:Computer security 192:Microsoft Windows 65:, which includes 47:Wireless security 40:wireless security 16:(Redirected from 2570: 2527: 2495: 2493: 2442: 2441: 2430: 2424: 2423: 2421: 2420: 2414: 2405: 2399: 2398: 2380: 2374: 2373: 2355: 2349: 2348: 2346: 2345: 2333: 2327: 2326: 2324: 2323: 2312: 2306: 2305: 2303: 2302: 2292: 2286: 2285: 2283: 2282: 2267: 2261: 2260: 2258: 2256: 2246: 2240: 2239: 2237: 2236: 2221: 2215: 2214: 2207: 2201: 2200: 2198: 2197: 2188:. Archived from 2178: 2172: 2171: 2169: 2168: 2159:. Archived from 2148: 2142: 2141: 2119: 2113: 2112: 2110: 2109: 2095: 2089: 2088: 2086: 2084: 2073: 2067: 2066: 2046: 2040: 2039: 2037: 2036: 2021: 2015: 2014: 2012: 2011: 2002:. Archived from 1991: 1985: 1984: 1966: 1957: 1956: 1949: 1943: 1942: 1931: 1925: 1924: 1913: 1907: 1904: 1898: 1897: 1895: 1894: 1879: 1873: 1872: 1860: 1851: 1850: 1848: 1847: 1842: 1834: 1828: 1827: 1816: 1810: 1809: 1807: 1806: 1787: 1781: 1780: 1778: 1777: 1762: 1756: 1755: 1753: 1752: 1743:. Archived from 1737: 1731: 1730: 1728: 1727: 1715: 1709: 1708: 1706: 1705: 1694: 1688: 1687: 1677: 1657: 1651: 1650: 1648: 1646: 1630: 1624: 1623: 1621: 1619: 1610:Margaret Rouse. 1607: 1601: 1600: 1598: 1597: 1586: 1580: 1579: 1577: 1576: 1565: 1559: 1558: 1556: 1555: 1544: 1538: 1537: 1535: 1534: 1523: 1517: 1516: 1514: 1513: 1503: 1497: 1496: 1494: 1493: 1478: 1472: 1471: 1469: 1468: 1454: 1448: 1447: 1422: 1408: 1262:(open1X)-project 1250:Cisco ACU-client 988:802.11i security 596:MAC ID filtering 584:Network cloaking 229:network security 21: 2578: 2577: 2573: 2572: 2571: 2569: 2568: 2567: 2548: 2547: 2512: 2509: 2491: 2487: 2445: 2438:netzpolitik.org 2432: 2431: 2427: 2418: 2416: 2412: 2406: 2402: 2395: 2381: 2377: 2370: 2356: 2352: 2343: 2341: 2334: 2330: 2321: 2319: 2314: 2313: 2309: 2300: 2298: 2294: 2293: 2289: 2280: 2278: 2268: 2264: 2254: 2252: 2248: 2247: 2243: 2234: 2232: 2223: 2222: 2218: 2209: 2208: 2204: 2195: 2193: 2192:on May 21, 2007 2180: 2179: 2175: 2166: 2164: 2149: 2145: 2138: 2130:. p. 435. 2120: 2116: 2107: 2105: 2097: 2096: 2092: 2082: 2080: 2075: 2074: 2070: 2063: 2047: 2043: 2034: 2032: 2022: 2018: 2009: 2007: 1992: 1988: 1981: 1967: 1960: 1951: 1950: 1946: 1933: 1932: 1928: 1915: 1914: 1910: 1905: 1901: 1892: 1890: 1881: 1880: 1876: 1861: 1854: 1845: 1843: 1840: 1836: 1835: 1831: 1818: 1817: 1813: 1804: 1802: 1789: 1788: 1784: 1775: 1773: 1763: 1759: 1750: 1748: 1739: 1738: 1734: 1725: 1723: 1716: 1712: 1703: 1701: 1696: 1695: 1691: 1658: 1654: 1644: 1642: 1641:on 8 April 2015 1631: 1627: 1617: 1615: 1608: 1604: 1595: 1593: 1588: 1587: 1583: 1574: 1572: 1567: 1566: 1562: 1553: 1551: 1546: 1545: 1541: 1532: 1530: 1525: 1524: 1520: 1511: 1509: 1505: 1504: 1500: 1491: 1489: 1479: 1475: 1466: 1464: 1456: 1455: 1451: 1444: 1424: 1423: 1419: 1415: 1404: 1374:Mobile security 1340: 1291: 1280:(RADIUS) is an 1275: 1269: 1183: 1146: 1144:Mobile security 1140: 1127: 1114: 1101: 1093: 1084: 1068: 1056: 1050: 1034: 1005: 999: 990: 945: 921: 901: 874: 860: 840: 831: 825: 781: 698: 692: 661: 655: 640: 634: 632:802.11 security 624:to clients via 618: 598: 586: 580: 572: 548: 542: 482: 446: 422: 398: 374: 339: 327:barcode readers 319: 303: 301:Ad hoc networks 279: 266: 257: 251: 242: 233:Countermeasures 218: 212: 147: 36:wireless router 28: 23: 22: 15: 12: 11: 5: 2576: 2566: 2565: 2560: 2546: 2545: 2536: 2508: 2507:External links 2505: 2504: 2503: 2496: 2485: 2483:978-3838372266 2472: 2470:978-0321136206 2459: 2457:978-0321202178 2444: 2443: 2425: 2400: 2394:978-0596003227 2393: 2375: 2369:978-0764595837 2368: 2350: 2328: 2307: 2287: 2262: 2241: 2216: 2202: 2186:Wi-Fi Alliance 2173: 2143: 2137:978-0072255386 2136: 2114: 2090: 2068: 2062:978-1118084922 2061: 2041: 2016: 1986: 1980:978-0764597305 1979: 1958: 1944: 1926: 1908: 1899: 1874: 1852: 1829: 1811: 1782: 1757: 1732: 1710: 1689: 1652: 1625: 1602: 1581: 1560: 1539: 1518: 1498: 1473: 1449: 1443:978-0738130446 1442: 1416: 1414: 1411: 1410: 1409: 1402: 1396: 1391: 1386: 1381: 1376: 1371: 1366: 1361: 1356: 1351: 1346: 1339: 1336: 1331: 1330: 1327: 1324: 1321: 1317: 1310: 1290: 1287: 1271:Main article: 1268: 1265: 1264: 1263: 1257: 1256:Odyssey client 1254: 1251: 1248: 1241: 1240: 1237: 1234: 1228: 1225: 1219: 1216: 1182: 1179: 1168: 1167: 1164: 1161: 1142:Main article: 1139: 1138:Mobile devices 1136: 1126: 1123: 1113: 1110: 1100: 1097: 1092: 1089: 1083: 1080: 1071:Security token 1067: 1064: 1052:Main article: 1049: 1046: 1033: 1030: 1001:Main article: 998: 995: 989: 986: 944: 941: 925:authentication 920: 917: 897:Main article: 870:Main article: 859: 856: 839: 836: 827:Main article: 824: 821: 780: 777: 714:pre-shared key 694:Main article: 691: 688: 678:, yet in 2007 657:Main article: 654: 651: 647:authentication 636:Main article: 633: 630: 617: 614: 597: 594: 579: 576: 571: 568: 544:Main article: 541: 538: 529: 528: 516: 509:captive portal 501: 481: 478: 445: 442: 421: 418: 397: 394: 386:script kiddies 373: 370: 342:Identity theft 338: 335: 318: 315: 302: 299: 278: 275: 265: 262: 256: 253: 241: 238: 214:Main article: 211: 208: 200:"piggybacking" 146: 143: 89:wireless cards 63:Wi-Fi security 55:Wi-Fi networks 26: 9: 6: 4: 3: 2: 2575: 2564: 2561: 2559: 2556: 2555: 2553: 2544: 2540: 2537: 2535: 2531: 2525: 2521: 2520: 2516: 2511: 2510: 2501: 2497: 2490: 2486: 2484: 2480: 2476: 2473: 2471: 2467: 2463: 2460: 2458: 2454: 2450: 2447: 2446: 2440:. 2006-09-15. 2439: 2435: 2429: 2411: 2404: 2396: 2390: 2386: 2379: 2371: 2365: 2361: 2354: 2339: 2332: 2317: 2311: 2297: 2291: 2277: 2273: 2266: 2251: 2245: 2231:on 2015-11-13 2230: 2226: 2220: 2212: 2206: 2191: 2187: 2183: 2177: 2163:on 2012-07-07 2162: 2158: 2154: 2147: 2139: 2133: 2129: 2125: 2118: 2104: 2100: 2094: 2078: 2072: 2064: 2058: 2054: 2053: 2045: 2031: 2027: 2020: 2006:on 2009-01-16 2005: 2001: 1997: 1990: 1982: 1976: 1972: 1965: 1963: 1954: 1953:"PCI DSS 1.2" 1948: 1940: 1936: 1930: 1922: 1918: 1912: 1903: 1889:on 2008-04-17 1888: 1884: 1878: 1870: 1866: 1859: 1857: 1839: 1833: 1825: 1821: 1815: 1801:on 2009-04-24 1800: 1796: 1792: 1786: 1772: 1768: 1761: 1747:on 2015-05-11 1746: 1742: 1736: 1721: 1718:Lisa Phifer. 1714: 1699: 1693: 1685: 1681: 1676: 1671: 1667: 1663: 1656: 1640: 1636: 1629: 1613: 1606: 1591: 1585: 1570: 1564: 1549: 1543: 1528: 1522: 1508: 1502: 1488: 1484: 1477: 1463: 1459: 1453: 1445: 1439: 1435: 1431: 1427: 1421: 1417: 1407: 1403: 1400: 1397: 1395: 1392: 1390: 1387: 1385: 1382: 1380: 1377: 1375: 1372: 1370: 1367: 1365: 1362: 1360: 1357: 1355: 1352: 1350: 1347: 1345: 1342: 1341: 1335: 1328: 1325: 1322: 1318: 1315: 1311: 1307: 1306: 1305: 1302: 1298: 1296: 1286: 1283: 1279: 1274: 1261: 1258: 1255: 1252: 1249: 1246: 1245: 1244: 1238: 1235: 1233: 1229: 1226: 1224:(open-source) 1223: 1220: 1217: 1214: 1213: 1212: 1209: 1204: 1202: 1197: 1193: 1189: 1178: 1174: 1172: 1165: 1162: 1159: 1158: 1157: 1154: 1152: 1149:handsets and 1145: 1135: 1131: 1125:Rate limiting 1122: 1118: 1109: 1105: 1096: 1088: 1079: 1076: 1072: 1063: 1061: 1055: 1045: 1043: 1039: 1029: 1027: 1023: 1018: 1015: 1013: 1009: 1004: 994: 985: 981: 977: 976:and similar. 975: 971: 967: 963: 959: 954: 950: 940: 938: 934: 930: 926: 916: 913: 909: 907: 900: 895: 894: 890: 888: 884: 879: 873: 868: 867: 863: 855: 853: 849: 845: 835: 830: 820: 818: 814: 810: 806: 802: 798: 794: 790: 786: 776: 772: 770: 766: 762: 758: 753: 751: 747: 743: 739: 735: 729: 727: 723: 719: 715: 711: 707: 703: 697: 687: 685: 681: 677: 672: 670: 666: 660: 650: 648: 645: 644:IEEE Standard 639: 629: 627: 623: 613: 611: 607: 603: 593: 591: 585: 575: 567: 565: 561: 557: 553: 547: 537: 535: 534:ISO/IEC 15408 526: 522: 517: 514: 510: 506: 502: 499: 495: 491: 490:access points 487: 486: 485: 477: 473: 471: 466: 463: 459: 455: 451: 441: 439: 435: 431: 427: 426:Spanning Tree 417: 413: 411: 407: 403: 393: 391: 387: 383: 379: 369: 365: 363: 359: 358:MAC filtering 355: 351: 347: 343: 334: 332: 328: 324: 314: 310: 307: 298: 296: 292: 288: 284: 274: 270: 261: 252: 249: 247: 237: 234: 230: 225: 223: 217: 207: 205: 201: 197: 193: 189: 185: 180: 178: 175: 171: 167: 163: 158: 156: 152: 142: 139: 134: 132: 128: 123: 114: 109: 105: 103: 99: 94: 90: 85: 83: 78: 76: 72: 68: 64: 60: 56: 52: 48: 41: 37: 32: 19: 2517: 2499: 2474: 2461: 2448: 2437: 2428: 2417:. Retrieved 2403: 2384: 2378: 2359: 2353: 2342:. Retrieved 2331: 2320:. Retrieved 2310: 2299:. Retrieved 2290: 2279:. Retrieved 2275: 2265: 2253:. Retrieved 2244: 2233:. Retrieved 2229:the original 2219: 2205: 2194:. Retrieved 2190:the original 2176: 2165:. Retrieved 2161:the original 2157:TechRepublic 2146: 2123: 2117: 2106:. Retrieved 2093: 2081:. Retrieved 2071: 2051: 2044: 2033:. Retrieved 2030:Ars Technica 2019: 2008:. Retrieved 2004:the original 1989: 1970: 1947: 1938: 1929: 1920: 1911: 1902: 1891:. Retrieved 1887:the original 1877: 1868: 1844:. Retrieved 1832: 1823: 1814: 1803:. Retrieved 1799:the original 1794: 1785: 1774:. Retrieved 1770: 1760: 1749:. Retrieved 1745:the original 1735: 1724:. Retrieved 1713: 1702:. Retrieved 1692: 1665: 1655: 1643:. Retrieved 1639:the original 1628: 1616:. Retrieved 1614:. TechTarget 1612:"Encryption" 1605: 1594:. Retrieved 1584: 1573:. Retrieved 1563: 1552:. Retrieved 1542: 1531:. Retrieved 1521: 1510:. Retrieved 1501: 1490:. Retrieved 1486: 1476: 1465:. Retrieved 1461: 1452: 1425: 1420: 1332: 1303: 1299: 1292: 1277: 1276: 1247:AEGIS-client 1242: 1205: 1184: 1175: 1171:Wireless IPS 1169: 1155: 1147: 1132: 1128: 1119: 1115: 1106: 1102: 1099:Black holing 1094: 1085: 1082:RF shielding 1069: 1062:government. 1057: 1035: 1019: 1016: 1006: 1003:IEEE 802.11i 991: 982: 978: 946: 922: 911: 910: 906:RSA Security 902: 892: 891: 875: 865: 864: 861: 858:EAP-versions 841: 832: 782: 773: 754: 730: 718:IEEE 802.11i 699: 673: 662: 641: 622:IP addresses 619: 599: 587: 573: 556:Wireless LAN 549: 530: 525:Back Orifice 483: 474: 467: 447: 428:” (802.1D), 423: 414: 406:Access Point 399: 382:Access Point 375: 366: 346:MAC spoofing 340: 320: 311: 304: 280: 271: 267: 258: 250: 243: 226: 219: 181: 159: 148: 135: 118: 86: 79: 62: 46: 45: 39: 2340:. IOS Press 2151:George Ou. 2128:McGraw-Hill 1795:toorcon.org 1344:Aircrack-ng 1260:Xsupplicant 1075:Smart cards 765:aircrack-ng 738:IEEE 802.11 653:Regular WEP 638:IEEE 802.1X 578:SSID hiding 494:MAC address 350:MAC address 329:, handheld 170:PCMCIA Card 75:certificate 34:An example 2552:Categories 2419:2009-04-15 2344:2010-03-11 2322:2008-02-06 2301:2008-10-09 2281:2021-06-03 2235:2013-05-05 2196:2008-02-06 2167:2008-10-02 2108:2008-10-02 2035:2010-06-05 2010:2008-11-06 1893:2008-03-11 1846:2009-07-16 1805:2023-01-12 1776:2023-01-12 1751:2008-03-21 1726:2008-03-21 1704:2008-03-17 1596:2010-03-22 1575:2014-08-04 1554:2008-10-30 1533:2008-04-27 1512:2008-10-09 1492:2021-06-04 1481:LinkedIn. 1467:2021-06-04 1413:References 1230:Microsoft 1222:freeRADIUS 912:Other EAPs 817:ipsectrace 726:FIPS 140-2 706:passphrase 665:encryption 145:Background 122:encryption 100:(WIPS) or 69:(WEP) and 2522:is being 2477:(2010) – 2464:(2003) – 2451:(2004) – 2276:The Verge 1684:1558-7223 1201:hot spots 680:T.J. Maxx 521:backdoors 323:Bluetooth 2515:template 2255:23 April 1487:Lifewire 1428:. 1997. 1338:See also 1012:AES-CCMP 813:Ettercap 750:AES-CCMP 746:firmware 712:) makes 708:(e.g. 5 505:hotspots 390:Hotspots 362:sniffing 283:software 166:Centrino 51:wireless 42:features 2543:wikiHow 1190:, ADS, 1060:Chinese 953:layer 3 949:layer 2 933:routers 927:, IEEE 734:802.11i 564:PCI DSS 470:Windows 454:network 412:(EAP). 287:trojans 162:hotspot 155:traffic 127:Windows 115:router 93:Hackers 2534:Curlie 2528:  2519:Curlie 2481:  2468:  2455:  2391:  2366:  2134:  2083:26 May 2059:  1977:  1682:  1645:26 May 1618:26 May 1440:  1401:(WPKI) 1354:Kismet 1273:RADIUS 1267:RADIUS 1188:RADIUS 1040:and a 929:802.1X 878:802.1X 757:RADIUS 722:802.11 436:, and 306:Ad hoc 177:dongle 113:DD-WRT 2513:‹The 2492:(PDF) 2413:(PDF) 1869:ZDNet 1841:(PDF) 1462:PCMAG 1359:KRACK 1194:, or 1151:PDA's 1026:BSSID 1022:BSSID 997:WPAv2 970:GnuPG 883:Cisco 805:IPsec 690:WPAv1 523:like 190:, or 188:macOS 184:Linux 151:sniff 131:Linux 129:- or 2479:ISBN 2466:ISBN 2453:ISBN 2389:ISBN 2364:ISBN 2257:2021 2132:ISBN 2085:2015 2057:ISBN 1975:ISBN 1680:ISSN 1647:2015 1620:2015 1438:ISBN 1196:LDAP 1048:WAPI 1042:WIDS 1008:WPA2 951:and 893:PEAP 866:LEAP 848:LANs 844:IEEE 823:TKIP 807:and 801:L2TP 797:PPTP 787:and 785:WIDS 742:TKIP 700:The 669:WPA2 626:DHCP 590:SSID 458:SSID 438:HSRP 430:OSPF 344:(or 331:PDAs 82:WPA3 2541:at 2532:at 2000:IDG 1670:doi 1430:doi 1192:NDS 1038:EAP 974:PGP 966:SSH 962:SSL 838:EAP 809:SSH 793:VPN 789:EAP 761:PSK 676:FBI 606:MAC 513:VPN 462:ARP 450:WEP 434:RIP 388:. 295:VPN 174:USB 172:or 2554:: 2526:.› 2436:. 2274:. 2184:. 2155:. 2101:. 2028:. 1998:. 1973:. 1961:^ 1937:. 1919:. 1867:. 1855:^ 1822:. 1793:. 1769:. 1678:. 1668:. 1664:. 1485:. 1460:. 1436:. 1044:. 972:, 968:, 964:, 939:. 908:. 803:, 799:, 612:. 550:A 536:. 496:. 432:, 400:A 376:A 224:. 186:, 2422:. 2397:. 2372:. 2347:. 2325:. 2304:. 2284:. 2259:. 2238:. 2213:. 2199:. 2170:. 2140:. 2111:. 2087:. 2065:. 2038:. 2013:. 1983:. 1955:. 1941:. 1923:. 1896:. 1871:. 1849:. 1826:. 1808:. 1779:. 1754:. 1729:. 1707:. 1686:. 1672:: 1649:. 1622:. 1599:. 1578:. 1557:. 1536:. 1515:. 1495:. 1470:. 1446:. 1432:: 515:. 20:)

Index

Wireless LAN security

wireless router
wireless
Wi-Fi networks
confidentiality, integrity, or availability
Wired Equivalent Privacy
Wi-Fi Protected Access
certificate
WPA3
wireless cards
Hackers
Wireless Intrusion Prevention Systems
Wireless Intrusion Detection Systems

DD-WRT
encryption
Windows
Linux
wireless access points
sniff
traffic
hotspot
Centrino
PCMCIA Card
USB
dongle
Linux
macOS
Microsoft Windows

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.

↑