SlideShare uma empresa Scribd logo
1 de 21
  Financial Districts  Wireless Vulnerability Study A study conducted by AirTight Networks, Inc. www.airtightnetworks.com
Study Purpose and Methodology ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Financial Districts Covered in this Study ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
View from Wardriver’s Windshield
Key Findings: Widespread Use of Insecure Practices   ,[object Object],[object Object],[object Object],[object Object],Overall Distribution of WiFi security Classification of OPEN/WEP Access Points based on vendor’s category
Key Findings: Client Vulnerabilities Everywhere  ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Distribution of WiFi Clients Classification of OPEN/WEP Access Points based on vendor’s category
A Closer Look at OPEN Access Points Page    Wireless Vulnerability Management   2008 AirTight Networks, Inc.
What are OPEN APs being used for? ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object]
Magnified Look at  OPEN  Access Points ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],Non Guests/Hotspots APs 35% 65% ,[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],[object Object],(1) Hotspot/Guests APs don’t hide SSID (2) Hotspot SSIDs are well known/published and advertised (3) Usually signal from multiple hotspot APs is visible at any coverage location Guests/Hotspots APs
Data Leakage Through Open APs Sensitive Data Storage  Firewall Wired IPS SPAM/AV URL filtering  OPEN AP ,[object Object],[object Object],[object Object],Organization identity & executive’s names were visible in clear text in the leaking packets!  We found many instances of packets leaking out of OPEN APs attached to financial network’s internal network!  Hacker External Open AP
Practice of SSID Hiding: Security Through Obscurity OPEN APs hiding SSIDs OPEN APs There is continued belief among security administrators that SSID hiding adds security.  Majority of OPEN APs with hidden SSID are Enterprise grade!  So What? Observations about detected APs
A Closer Look at WEP Access Points Page    Wireless Vulnerability Management   2008 AirTight Networks, Inc.
Very Low Adoption Rate of WPA2 ,[object Object],[object Object],[object Object],[object Object],These APs are fully capable of supporting stronger encryption such as WPA/WPA2 24% of WEP APs are Enterprise grade So What? Observations about detected WEP APs
Wi-Fi Security Footprint in Each Financial District
A Closer Look at WiFi Clients, iPhones, Blackberry’s Page    Wireless Vulnerability Management   2008 AirTight Networks, Inc.
Trusted Network Information Leakage By Wi-Fi Users  ,[object Object],[object Object],Clients are vulnerable to “Honeypot” / “Caffe Latte” style attacks Laptop is probing for SSIDs from preferred list (cached). Client
Viral Wi-Fi Outbreak Continues ,[object Object],[object Object],[object Object],[object Object],Over 13% laptops found to be infected from Viral SSIDs  Active/Discovered Viral SSIDs WiFi Clients
Conclusions Page    Wireless Vulnerability Management   2008 AirTight Networks, Inc.
Weak Wi-Fi Security Policy Definition and Enforcement ,[object Object],[object Object],[object Object],[object Object]
IT Lacks Wireless Security Expertise ,[object Object],[object Object],[object Object],Cisco Motorola Aruba/Nortel Sample collected  in Boston Sample collected  in Chicago Sample collected  in Boston/San Francisco WEP APs
Five Steps to Protect Against WiFi Security Breaches Use a Wireless Intrusion Prevention System (WIPS):  Prevent leakage of sensitive data and protect your network from wireless security threats with 24/7 wireless monitoring Follow endpoint wireless security best practices : Promote WiFi security best practices among laptop users. Using wireless security endpoint security agent, enforce your enterprise policies seamlessly across all laptops and secure them even when they are away.  Conduct wireless security audits and scans : Periodically conduct wireless scans to detect presence of unauthorized WiFi devices and activity in your premises.  Monitor guest WiFi access : Authenticate guest users and monitor unauthorized access when providing guest access over WiFi networks Use strong authentication and encryption :  Use the best standards for authentication and encryption (e.g., WPA/WPA2) when deploying WiFi networks WiFi not deployed WiFi deployed Recommended Best Practice

Mais conteúdo relacionado

Mais procurados

Top 5 wi fi security threats
Top 5 wi fi security threatsTop 5 wi fi security threats
Top 5 wi fi security threats
gruzabb
 

Mais procurados (20)

Implementing Enterprise Wireless Security Policy in the BYOD Era
Implementing Enterprise Wireless Security Policy in the BYOD EraImplementing Enterprise Wireless Security Policy in the BYOD Era
Implementing Enterprise Wireless Security Policy in the BYOD Era
 
Telecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoTTelecom Security in the Era of 5G and IoT
Telecom Security in the Era of 5G and IoT
 
SS7: the bad neighbor you're stuck with during the 5G migration and far beyond
SS7: the bad neighbor you're stuck with during the 5G migration and far beyondSS7: the bad neighbor you're stuck with during the 5G migration and far beyond
SS7: the bad neighbor you're stuck with during the 5G migration and far beyond
 
Simjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerabilitySimjacker: how to protect your network from the latest hot vulnerability
Simjacker: how to protect your network from the latest hot vulnerability
 
IoT Security, Mirai Revisited
IoT Security, Mirai RevisitedIoT Security, Mirai Revisited
IoT Security, Mirai Revisited
 
SS7 Vulnerabilities
SS7 VulnerabilitiesSS7 Vulnerabilities
SS7 Vulnerabilities
 
SS7: 2G/3G's weakest link
SS7: 2G/3G's weakest linkSS7: 2G/3G's weakest link
SS7: 2G/3G's weakest link
 
Positive approach to security of Core networks
Positive approach to security of Core networksPositive approach to security of Core networks
Positive approach to security of Core networks
 
Introduction to Security Fabric
Introduction to Security FabricIntroduction to Security Fabric
Introduction to Security Fabric
 
Considerations for a secure enterprise wlan data connectors 2013
Considerations for a secure enterprise wlan   data connectors 2013Considerations for a secure enterprise wlan   data connectors 2013
Considerations for a secure enterprise wlan data connectors 2013
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
 
5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problem5G mission diary: Houston, we have a problem
5G mission diary: Houston, we have a problem
 
Network Security Projects
Network Security ProjectsNetwork Security Projects
Network Security Projects
 
DDOS ATTACK - MIRAI BOTNET
DDOS ATTACK - MIRAI BOTNET DDOS ATTACK - MIRAI BOTNET
DDOS ATTACK - MIRAI BOTNET
 
ICS case studies v2
ICS case studies v2ICS case studies v2
ICS case studies v2
 
Another proposal
Another proposalAnother proposal
Another proposal
 
Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017Network Security - Fortinet, Dublin June 2017
Network Security - Fortinet, Dublin June 2017
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
 
IOT Security
IOT SecurityIOT Security
IOT Security
 
Top 5 wi fi security threats
Top 5 wi fi security threatsTop 5 wi fi security threats
Top 5 wi fi security threats
 

Destaque

Wi-Fi Offload Summit - Monetise Thyself
Wi-Fi Offload Summit - Monetise ThyselfWi-Fi Offload Summit - Monetise Thyself
Wi-Fi Offload Summit - Monetise Thyself
AirTight Networks
 

Destaque (6)

WPA2 Hole196 Vulnerability: Exploits and Remediation Strategies
WPA2 Hole196 Vulnerability: Exploits and Remediation StrategiesWPA2 Hole196 Vulnerability: Exploits and Remediation Strategies
WPA2 Hole196 Vulnerability: Exploits and Remediation Strategies
 
Restaurant Wi-Fi Primer: Retail Analytics and Social Integration
Restaurant Wi-Fi Primer: Retail Analytics and Social Integration Restaurant Wi-Fi Primer: Retail Analytics and Social Integration
Restaurant Wi-Fi Primer: Retail Analytics and Social Integration
 
Is 11ac Right for Your Network?
Is 11ac Right for Your Network?Is 11ac Right for Your Network?
Is 11ac Right for Your Network?
 
Wi-Fi Offload Summit - Monetise Thyself
Wi-Fi Offload Summit - Monetise ThyselfWi-Fi Offload Summit - Monetise Thyself
Wi-Fi Offload Summit - Monetise Thyself
 
Air tight 11ac webinar series session 2 - 11ac feature deep dive - june 2014
Air tight 11ac webinar series   session 2 - 11ac feature deep dive - june 2014Air tight 11ac webinar series   session 2 - 11ac feature deep dive - june 2014
Air tight 11ac webinar series session 2 - 11ac feature deep dive - june 2014
 
AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014
AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014
AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014
 

Semelhante a Financial Districs Wi Fi Scan

Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
CARMEN ALCIVAR
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)
Saravana Kumar
 
CS155 Computer And Network Security.docx
CS155 Computer And Network Security.docxCS155 Computer And Network Security.docx
CS155 Computer And Network Security.docx
write31
 
Wi fi Technilogy
Wi fi TechnilogyWi fi Technilogy
Wi fi Technilogy
thasnim1304
 

Semelhante a Financial Districs Wi Fi Scan (20)

AirTight Networks - Wireless Security 2011
AirTight Networks - Wireless Security 2011AirTight Networks - Wireless Security 2011
AirTight Networks - Wireless Security 2011
 
Wi Fi
Wi FiWi Fi
Wi Fi
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
 
Air Tight Airport Wi Fi Scan Analysis
Air Tight Airport Wi Fi Scan AnalysisAir Tight Airport Wi Fi Scan Analysis
Air Tight Airport Wi Fi Scan Analysis
 
White paper - Building Secure Wireless Networks
White paper - Building Secure Wireless NetworksWhite paper - Building Secure Wireless Networks
White paper - Building Secure Wireless Networks
 
Sprite guard on line brochure
Sprite guard on line brochureSprite guard on line brochure
Sprite guard on line brochure
 
05 wi fi network security
05 wi fi network security05 wi fi network security
05 wi fi network security
 
A Guide to Securing Networks for Wi-Fi (IEEE 802.11 Family).pptx
A Guide to Securing Networks for Wi-Fi (IEEE 802.11 Family).pptxA Guide to Securing Networks for Wi-Fi (IEEE 802.11 Family).pptx
A Guide to Securing Networks for Wi-Fi (IEEE 802.11 Family).pptx
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
chapter 7 -wireless network security.ppt
chapter 7  -wireless network security.pptchapter 7  -wireless network security.ppt
chapter 7 -wireless network security.ppt
 
Latest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless SecurityLatest Developments in WirelessNetworking and Wireless Security
Latest Developments in WirelessNetworking and Wireless Security
 
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)
 
CS155 Computer And Network Security.docx
CS155 Computer And Network Security.docxCS155 Computer And Network Security.docx
CS155 Computer And Network Security.docx
 
Wi-Fi technology
Wi-Fi technologyWi-Fi technology
Wi-Fi technology
 
Wlan security
Wlan securityWlan security
Wlan security
 
Wi fi Technilogy
Wi fi TechnilogyWi fi Technilogy
Wi fi Technilogy
 
Wirless Security By Zohaib Zeeshan
Wirless Security By Zohaib ZeeshanWirless Security By Zohaib Zeeshan
Wirless Security By Zohaib Zeeshan
 

Mais de AirTight Networks

Mais de AirTight Networks (18)

AirTight Networks Evolution - Cloud & MSP
AirTight Networks Evolution - Cloud & MSPAirTight Networks Evolution - Cloud & MSP
AirTight Networks Evolution - Cloud & MSP
 
AirTight Networks WIPS at Wireless Field Day 6 WFD6
AirTight Networks WIPS at Wireless Field Day 6 WFD6AirTight Networks WIPS at Wireless Field Day 6 WFD6
AirTight Networks WIPS at Wireless Field Day 6 WFD6
 
AirTight social wifi solution brief
AirTight social wifi solution briefAirTight social wifi solution brief
AirTight social wifi solution brief
 
Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...
Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...
Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...
 
Survey on the Impact of BYOD on Enterprise Security
Survey on the Impact of BYOD on Enterprise SecuritySurvey on the Impact of BYOD on Enterprise Security
Survey on the Impact of BYOD on Enterprise Security
 
AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...
AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...
AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...
 
Non WiFi interference combat guide 1
Non WiFi interference combat guide 1Non WiFi interference combat guide 1
Non WiFi interference combat guide 1
 
WPA2 Hole196 Vulnerability FAQs
WPA2 Hole196 Vulnerability FAQsWPA2 Hole196 Vulnerability FAQs
WPA2 Hole196 Vulnerability FAQs
 
Conquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the EnterpriseConquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the Enterprise
 
Windows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the EnterpriseWindows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the Enterprise
 
802.11w Tutorial
802.11w Tutorial802.11w Tutorial
802.11w Tutorial
 
Skyjacking A Cisco Wlan Attack Analysis And Countermeasures
Skyjacking A Cisco Wlan Attack Analysis And CountermeasuresSkyjacking A Cisco Wlan Attack Analysis And Countermeasures
Skyjacking A Cisco Wlan Attack Analysis And Countermeasures
 
Retail Stores and Wireless Security—Recommendations
Retail Stores and Wireless Security—RecommendationsRetail Stores and Wireless Security—Recommendations
Retail Stores and Wireless Security—Recommendations
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your Enterprise
 
802.11n The Good, The Bad, and The Ugly: Will You Be Ready?
802.11n The Good, The Bad, and The Ugly: Will You Be Ready?802.11n The Good, The Bad, and The Ugly: Will You Be Ready?
802.11n The Good, The Bad, and The Ugly: Will You Be Ready?
 
WPA/WPA2 TKIP Exploit
WPA/WPA2 TKIP ExploitWPA/WPA2 TKIP Exploit
WPA/WPA2 TKIP Exploit
 
When WLANs Launch Self DoS Attacks
When WLANs Launch Self DoS AttacksWhen WLANs Launch Self DoS Attacks
When WLANs Launch Self DoS Attacks
 
Caffe Latte Attack
Caffe Latte AttackCaffe Latte Attack
Caffe Latte Attack
 

Último

Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
Joaquim Jorge
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 

Último (20)

2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 

Financial Districs Wi Fi Scan

  • 1. Financial Districts Wireless Vulnerability Study A study conducted by AirTight Networks, Inc. www.airtightnetworks.com
  • 2.
  • 3.
  • 5.
  • 6.
  • 7. A Closer Look at OPEN Access Points Page Wireless Vulnerability Management  2008 AirTight Networks, Inc.
  • 8.
  • 9.
  • 10.
  • 11. Practice of SSID Hiding: Security Through Obscurity OPEN APs hiding SSIDs OPEN APs There is continued belief among security administrators that SSID hiding adds security. Majority of OPEN APs with hidden SSID are Enterprise grade! So What? Observations about detected APs
  • 12. A Closer Look at WEP Access Points Page Wireless Vulnerability Management  2008 AirTight Networks, Inc.
  • 13.
  • 14. Wi-Fi Security Footprint in Each Financial District
  • 15. A Closer Look at WiFi Clients, iPhones, Blackberry’s Page Wireless Vulnerability Management  2008 AirTight Networks, Inc.
  • 16.
  • 17.
  • 18. Conclusions Page Wireless Vulnerability Management  2008 AirTight Networks, Inc.
  • 19.
  • 20.
  • 21. Five Steps to Protect Against WiFi Security Breaches Use a Wireless Intrusion Prevention System (WIPS): Prevent leakage of sensitive data and protect your network from wireless security threats with 24/7 wireless monitoring Follow endpoint wireless security best practices : Promote WiFi security best practices among laptop users. Using wireless security endpoint security agent, enforce your enterprise policies seamlessly across all laptops and secure them even when they are away. Conduct wireless security audits and scans : Periodically conduct wireless scans to detect presence of unauthorized WiFi devices and activity in your premises. Monitor guest WiFi access : Authenticate guest users and monitor unauthorized access when providing guest access over WiFi networks Use strong authentication and encryption : Use the best standards for authentication and encryption (e.g., WPA/WPA2) when deploying WiFi networks WiFi not deployed WiFi deployed Recommended Best Practice