SlideShare uma empresa Scribd logo
1 de 27
Baixar para ler offline
Understanding WiFi Security
Vulnerabilities and Solutions

      Dr. Hemant Chaskar
       Director of Technology
         AirTight Networks
WiFi Proliferation


                   Global WiFi Radio Chipset Sales

                                                           387

                                                  307
     Millions




                                 200

                  120




                  05             06       Year       7     08
                20             20                2 00    20


        Source: WiFi Alliance, www.wifialliance.org


Copyright 2009, AirTight Networks, Inc.
Irony of Information Age




“It's the great irony of our Information Age -- the very
technologies that empower us to create and to build
also empower those who would disrupt and destroy.”

  - US President Obama on Cyber Security




Copyright 2009, AirTight Networks, Inc.
WiFi Is No Exception


WiFi throws new pieces in the information security puzzle!

                                            Signal spillage outside
                                            buildings

                                            Threats operative below
                                            Layer 3

                                            Operation in unlicensed
                                            band, open technology

                                            Wired firewalls, IDS/IPS,
                                            anti-virus ineffective against
                                            WiFi threats



  Copyright 2009, AirTight Networks, Inc.
Everyone Is Talking About WiFi Security

              Financial Districts Airspace Reveals Wi-Fi Security Risks, Sarbanes-Oxley
              Compliance Journal, May 2009
              http://www.s-ox.com/dsp_getNewsDetails.cfm?CID=2614


              Citing safety, Govt bans WiFi in key offices, missions, Indian Express,
              August 2009
              http://www.indianexpress.com/news/citing-safety-govt-bans-wifi-in-key-offices-
              missions/497766/)


              PCI (Payment Card Industry) DSS Wireless Guidelines, June 2009
              https://www.pcisecuritystandards.org/education/info_sup.shtml


              WiFi networks under attack from wardrivers, The Times of India,
              September 2008
              http://timesofindia.indiatimes.com/India/WiFi_under_attack_from_wardrivers_/articleshow/
              3429169.cms

              Security experts warn of dangers of rogue Wi-Fi hotspots, CNN Business
              Traveler, August 2009
              http://edition.cnn.com/2009/TECH/science/08/11/wifi.security.hackers/index.html?iref=24h
              ours

Copyright 2009, AirTight Networks, Inc.
Some Say It Is Top Priority Today

                                          Next Generation Threats and
                                          Vulnerabilities Projection
                                                      June 2009




Copyright 2009, AirTight Networks, Inc.
Sometimes We Learn The Hard Way


                                          45.7 Million payment card
                                          accounts compromised at TJX
                                          stores in USA over WiFi

                                          Estimated liabilities more than
                                          $4.5 Billion




Copyright 2009, AirTight Networks, Inc.
Closer Look At
                                   WiFi Vulnerabilities




Copyright 2009, AirTight Networks, Inc.
Incorrect Views of WiFi Security




                                          “I don’t have any WiFi installed
  No WiFi
                                           and hence I must be secure”
 Enterprises




                                          “I have Firewalls, IDS, Anti-virus installed
                                              and hence I am already protected”
WiFi is officially
  deployed



Copyright 2009, AirTight Networks, Inc.
Most Obvious WiFi Threat
                                      Eavesdropping, Unauthorized Access




                                                    WPA, WPA2

                                                                     Managed APs


                                                                     Managed Clients
                      Firewall, Wired IPS


       Solution: Use of strong wireless authentication & encryption in WiFi
        • OPEN and WEP are big NO!
        • WPA can be used, but not enterprise grade, use WPA2 which is enterprise grade
        • SSID hiding and MAC access control lists can be evaded

       Find tutorial on WPA/WPA2 at -
http://www.airtightnetworks.com/fileadmin/content_images/news/webinars/AuthEncryp_Primer.pdf

  Copyright 2009, AirTight Networks, Inc.
WPA2 or No-WiFi Cannot Address Unmanaged Devices

                Eavesdropping                             Wi-Phishing
                                             Cracking                 External APs   External Users
              Unauthorized Access                         Honeypots




                                  WPA, WPA2                        Rogue AP    Misconfigured AP




Firewall, Wired IPS
                                                                        Ad hoc
                                                                      Connections


                                           Wireless DoS


                                     Threats from Unmanaged Devices
 Copyright 2009, AirTight Networks, Inc.
Rogue AP

= Unmanaged AP attached to network
= (Logically) LAN jack hanging out of window


                                                  Malicious intent or simply an
                                                  unwitting, impatient employee

Wall Jack AP    Pocket AP       Wireless Router
                                                  Provides direct access to wired
                                                  network from areas of spillage
                                                   • Steal data on wire
                                                   • Scan network for vulnerabilities
                                                   • Firewall, anti-virus, WPA2 do not see this


          PCMCIA and USB APs



  Copyright 2009, AirTight Networks, Inc.
Case Studies

Example: APs visible in airspace of client site
                                                                                         2
                                                                                               6
  • 21 APs are unaccounted for (Open and WEP)                                                           Open
                                                                                 10
  • Can one of the unaccounted for APs be on their                                                      WEP
                                                                                                        WPA2
    wired network?
                                                                                                        Unknown
  • How can they keep track of APs 24x7?
                                                                                                19




Unaccounted Insecure APs Are Present in All Wireless Neighborhoods.
  • AirTight Networks Scan of Financial Districts in USA, May 2009
  http://www.airtightnetworks.com/home/resources/knowledge-center/financial-districts-scanning-report.html

  • RSA Wireless Security Survey,           2007 and 2008 scans of London, New York, Paris
  http://www.rsa.com/node.aspx?id=3268

  • Deloitte Scan of Indian Cities, December 2008
  http://bcm-india.org/wifi_india.pdf

  • AirTight Networks Scan of Indian Cities, November 2008

 Copyright 2009, AirTight Networks, Inc.
Ad hoc Connections


 Employees may use ad hoc
 connections to share content
  • Reduce productivity
  • Leak sensitive data

                                                                            rk
 Inadvertent ad hoc connections                                      Ne
                                                                        two
                                                              p rise
                                                          te r
  • Compromise laptop                                En
                                                                                 Bridging
                                                                                 Laptop
  • Bridge to enterprise network



For some real world data on ad hoc vulnerability, see AirTight’s scan study
at worldwide airports:
http://www.airtightnetworks.com/home/resources/knowledge-center/airport-scan.html


  Copyright 2009, AirTight Networks, Inc.
Ad hoc “Bridge” to Wired Network


 Users may “bridge” wired and WiFi interfaces on their laptops




 Copyright 2009, AirTight Networks, Inc.
Misassociations

                                                                        WiPhishing,
                                     Policy                              Evil Twin,
                                    Bypassed                             Honeypot




    Internet
  Access Policy



Policy violation                               MIM attack
• Gmail, IM, banned websites, banned           • Password stealing, data interception
  content
                                               • Growing number of hack tools:
                                                 KARMETASPLOIT, SSLstrip, Airbase


 Copyright 2009, AirTight Networks, Inc.
Honeypot/Evil Twin/WiPhishing


KARMETASPLOIT:
 • http://trac.metasploit.com/wiki/Karmetasploit
   http://blog.trailofbits.com/karma/
   http://blog.airtightnetworks.com/karmetasploit-integrated-tool-lowers-bar-on-
   hacking-wireless-clients/

SSLstrip:
 • http://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-
   Marlinspike-Defeating-SSL.pdf
   http://blog.airtightnetworks.com/sslstrip-even-the-scrupulous-users-can-be-trapped-
   by-wireless-honeypots/

Airbase:
 • http://www.aircrack-ng.org/doku.php?id=airbase-ng#description
   YouTube - Fishing Windows Clients with airbase-ng and airchat

WiFish Finder (free honeypot vulnerability assessment tool):
 • http://www.airtightnetworks.com/wifishfinder


 Copyright 2009, AirTight Networks, Inc.
Cracking Exploits

                                                 LEAP,
WEP protocol                Early WEP          WPA-PSK                  WPA-PSK
vulnerabilities             cracking tool     vulnerability           cracking tool



       2001                       2002              2003               2004
             Increasing                                            PEAP misconfig
          sophistication of                       PTW attack        vulnerability
         WEP cracking tools                       Café Latte         TKIP exploit



       2005                       2006              2007                  2008
                    WEP                     WPA               WPA2
For more information on cracking exploits:
http://www.airtightnetworks.com/home/resources/knowledge-center/wep.html
http://www.shmoocon.org/2008/videos.html (Look for PEAP Pwned Extensible Authentication …)
http://www.airtightnetworks.com/home/resources/knowledge-center/wpawpa2-tkip-exploit.html

 Copyright 2009, AirTight Networks, Inc.
DoS Attacks


Wireless DoS attacks are inevitable for WiFi
 • Spoofed disconnects
 • Spoofed connection floods
 • Hogging wireless medium


Even Cisco MFP and 802.11w are vulnerable to DoS attacks
 • See “Autoimmunity disorder in Wireless LANs”
   http://www.airtightnetworks.com/home/resources/knowledge-center/wlan-self-
   dos.html




 Copyright 2009, AirTight Networks, Inc.
Protection From WiFi
                                       Comprehensive Protection From
                                         Vulnerabilities
                                       Wi-Fi Security Vulnerabilities




Page 20   Wireless Vulnerability Management   2008 AirTight Networks, Inc.
Copyright 2009, AirTight Networks, Inc.
WPA2 is Essential, But Not Enough!
No-WiFi is Also Not Enough!

                Eavesdropping                             Wi-Phishing
                                             Cracking                 External APs   External Users
              Unauthorized Access                         Honeypots




                                  WPA, WPA2                        Rogue AP    Misconfigured AP




Firewall, Wired IPS
                                                                        Ad hoc
                                                                      Connections


                                           Wireless DoS


 Copyright 2009, AirTight Networks, Inc.
24x7 Comprehensive Protection with
Wireless Intrusion Prevention System (WIPS)

                Eavesdropping                             Wi-Phishing
                                            Cracking                  External APs External Users
              Unauthorized Access                         Honeypots




                                                                      WIPS

                                  WPA, WPA2                       Rogue AP Misconfigured AP




Firewall, Wired IPS


                                                                        Ad hoc
                                                                      Connections


                                           Wireless DoS
 Copyright 2009, AirTight Networks, Inc.
WIPS Components



At
Work




   Monitoring Sensors
   Data Aggregation Server
   Optional Client Side Agent

                                            Away
  Copyright 2009, AirTight Networks, Inc.
WIPS Benefits




    Detect WiFi Threats                    Block WiFi Threats     Locate Threat Posing
    and Vulnerabilities                    and Vulnerabilities      Devices on Floor



          WHO
         WHEN
                                           PCISOX      GLBA


                                             HIPPA
                                            GLBA
         WHERE
          HOW

                                           MITSDoD
               Forensics
   Forensic Information              Compliance Monitoring       Performance Monitoring
                                                                 and Troubleshooting
 Copyright 2009, AirTight Networks, Inc.
WIPS Providers In The Market




   Source:                            July 2009
   MarketScope for Wireless LAN Intrusion Prevention Systems


 Copyright 2009, AirTight Networks, Inc.
Conclusion

WiFi warrants new security controls in enterprise networks
 • For both WiFi and no-WiFi networks
 • Perceived as high priority item today
 • Also a regulatory compliance requirement

Strong authentication and encryption (WPA2) is essential for
authorized Wi-Fi
 • Prevents eavesdropping and unauthorized access

Another layer of security in the form of WIPS (Wireless Intrusion
Prevention System) is essential for comprehensive protection
 • Prevents rogue APs, ad hoc connections, misassociations, cracking exploits,
    DoS attacks
 • Compliance monitoring
 • Performance monitoring and troubleshooting as added benefits



 Copyright 2009, AirTight Networks, Inc.
For More Information on WiFi Security

www.airtightnetworks.com
  • WiFi security knowledge resource
  • Real world scans and case studies
  • Industry news
  • Blog
  • Videos
  • Best practices
  • Security solutions




 Copyright 2009, AirTight Networks, Inc.

Mais conteúdo relacionado

Mais procurados

Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudyMohammad Mahmud Kabir
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network SecurityGyana Ranjana
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Securityamiable_indian
 
Wireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by VijayWireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by Vijaythevijayps
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networksSahil Rai
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminarNilesh Sapariya
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Fábio Afonso
 
Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityAyoma Wijethunga
 
wifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slideswifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slidesguest1c1a9a
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentationMuhammad Zia
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking SecurityAnshuman Biswal
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Securitykentquirk
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level securityChetan Kumar S
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected accessLopamudra Das
 

Mais procurados (20)

Security & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case StudySecurity & Privacy in WLAN - A Primer and Case Study
Security & Privacy in WLAN - A Primer and Case Study
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
 
Workshop on Wireless Security
Workshop on Wireless SecurityWorkshop on Wireless Security
Workshop on Wireless Security
 
Wireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by VijayWireless and WLAN Secuirty, Presented by Vijay
Wireless and WLAN Secuirty, Presented by Vijay
 
Wifi hacking
Wifi hackingWifi hacking
Wifi hacking
 
Hacking wireless networks
Hacking wireless networksHacking wireless networks
Hacking wireless networks
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wifi security
Wifi securityWifi security
Wifi security
 
Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2Wi-Fi security – WEP, WPA and WPA2
Wi-Fi security – WEP, WPA and WPA2
 
Wi-fi Hacking
Wi-fi HackingWi-fi Hacking
Wi-fi Hacking
 
Pentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network SecurityPentesting Wireless Networks and Wireless Network Security
Pentesting Wireless Networks and Wireless Network Security
 
Wireless hacking
Wireless hackingWireless hacking
Wireless hacking
 
wifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slideswifi-y3dips-stmik_mdp_slides
wifi-y3dips-stmik_mdp_slides
 
Wireless security presentation
Wireless security presentationWireless security presentation
Wireless security presentation
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking Security
 
Wireless Network Security
Wireless Network SecurityWireless Network Security
Wireless Network Security
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
WEP
WEPWEP
WEP
 
Cracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary AttacksCracking WPA/WPA2 with Non-Dictionary Attacks
Cracking WPA/WPA2 with Non-Dictionary Attacks
 
Wi fi protected access
Wi fi protected accessWi fi protected access
Wi fi protected access
 

Destaque (16)

Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
Wi Fi Security
Wi Fi SecurityWi Fi Security
Wi Fi Security
 
WiFi (In)Security
WiFi (In)SecurityWiFi (In)Security
WiFi (In)Security
 
Wifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and DrinkWifi Security, or Descending into Depression and Drink
Wifi Security, or Descending into Depression and Drink
 
WiFi Security Explained
WiFi Security ExplainedWiFi Security Explained
WiFi Security Explained
 
AirTight Networks - Wireless Security 2011
AirTight Networks - Wireless Security 2011AirTight Networks - Wireless Security 2011
AirTight Networks - Wireless Security 2011
 
Is 11ac Right for Your Network?
Is 11ac Right for Your Network?Is 11ac Right for Your Network?
Is 11ac Right for Your Network?
 
Wifi (2)
Wifi (2)Wifi (2)
Wifi (2)
 
Wi fi technology
Wi fi technologyWi fi technology
Wi fi technology
 
Matrix cam air_wifi_configuration
Matrix cam air_wifi_configurationMatrix cam air_wifi_configuration
Matrix cam air_wifi_configuration
 
05 wi fi network security
05 wi fi network security05 wi fi network security
05 wi fi network security
 
Network topology
Network topologyNetwork topology
Network topology
 
Wired equivalent privacy (wep)
Wired equivalent privacy (wep)Wired equivalent privacy (wep)
Wired equivalent privacy (wep)
 
Lecture 11 wifi security
Lecture 11 wifi securityLecture 11 wifi security
Lecture 11 wifi security
 
Internet of Things Workshop
Internet of Things WorkshopInternet of Things Workshop
Internet of Things Workshop
 
Ch06 Wireless Network Security
Ch06 Wireless Network SecurityCh06 Wireless Network Security
Ch06 Wireless Network Security
 

Semelhante a Understanding WiFi Security Vulnerabilities and Solutions

Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutionshemantchaskar
 
Advanced Wi-Fi pentesting
Advanced Wi-Fi pentestingAdvanced Wi-Fi pentesting
Advanced Wi-Fi pentestingYunfei Yang
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedIRJET Journal
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseAirTight Networks
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfSeanHussey8
 
Luxemburg event - airtight networks
Luxemburg event - airtight networksLuxemburg event - airtight networks
Luxemburg event - airtight networksKappa Data
 
Trusted Wireless Environment (TWE)
Trusted Wireless Environment (TWE)Trusted Wireless Environment (TWE)
Trusted Wireless Environment (TWE)Ryan Orsi
 
Financial Districs Wi Fi Scan
Financial Districs Wi Fi ScanFinancial Districs Wi Fi Scan
Financial Districs Wi Fi ScanAirTight Networks
 
Wi-Fi technology presentation
Wi-Fi technology presentationWi-Fi technology presentation
Wi-Fi technology presentationEyad Manna
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...ijceronline
 
Conquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the EnterpriseConquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the EnterpriseAirTight Networks
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Mohammad Fareed
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Saravana Kumar
 
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016Gabriel Mathenge
 
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...Lindsey Landolfi
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksChema Alonso
 

Semelhante a Understanding WiFi Security Vulnerabilities and Solutions (20)

Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Advanced Wi-Fi pentesting
Advanced Wi-Fi pentestingAdvanced Wi-Fi pentesting
Advanced Wi-Fi pentesting
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your Enterprise
 
Wns rogues wp_1011_v3
Wns rogues wp_1011_v3Wns rogues wp_1011_v3
Wns rogues wp_1011_v3
 
Wi Fi
Wi FiWi Fi
Wi Fi
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
 
Luxemburg event - airtight networks
Luxemburg event - airtight networksLuxemburg event - airtight networks
Luxemburg event - airtight networks
 
Trusted Wireless Environment (TWE)
Trusted Wireless Environment (TWE)Trusted Wireless Environment (TWE)
Trusted Wireless Environment (TWE)
 
Financial Districs Wi Fi Scan
Financial Districs Wi Fi ScanFinancial Districs Wi Fi Scan
Financial Districs Wi Fi Scan
 
Wi-Fi technology presentation
Wi-Fi technology presentationWi-Fi technology presentation
Wi-Fi technology presentation
 
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...IJCER (www.ijceronline.com) International Journal of computational Engineerin...
IJCER (www.ijceronline.com) International Journal of computational Engineerin...
 
Conquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the EnterpriseConquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the Enterprise
 
Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018Wifi cracking Step by Step Using CMD and Kali Linux 2018
Wifi cracking Step by Step Using CMD and Kali Linux 2018
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)
 
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
 
Wi-Fi technology
Wi-Fi technologyWi-Fi technology
Wi-Fi technology
 
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
 
609 618
609 618609 618
609 618
 
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless NetworksLiving in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
Living in the Jungle: Legitimate users in Legitimate Insecure Wireless Networks
 

Mais de AirTight Networks

Air tight 11ac webinar series session 2 - 11ac feature deep dive - june 2014
Air tight 11ac webinar series   session 2 - 11ac feature deep dive - june 2014Air tight 11ac webinar series   session 2 - 11ac feature deep dive - june 2014
Air tight 11ac webinar series session 2 - 11ac feature deep dive - june 2014AirTight Networks
 
Wi-Fi Offload Summit - Monetise Thyself
Wi-Fi Offload Summit - Monetise ThyselfWi-Fi Offload Summit - Monetise Thyself
Wi-Fi Offload Summit - Monetise ThyselfAirTight Networks
 
AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014
AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014
AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014AirTight Networks
 
Restaurant Wi-Fi Primer: Retail Analytics and Social Integration
Restaurant Wi-Fi Primer: Retail Analytics and Social Integration Restaurant Wi-Fi Primer: Retail Analytics and Social Integration
Restaurant Wi-Fi Primer: Retail Analytics and Social Integration AirTight Networks
 
AirTight Networks Evolution - Cloud & MSP
AirTight Networks Evolution - Cloud & MSPAirTight Networks Evolution - Cloud & MSP
AirTight Networks Evolution - Cloud & MSPAirTight Networks
 
AirTight Networks WIPS at Wireless Field Day 6 WFD6
AirTight Networks WIPS at Wireless Field Day 6 WFD6AirTight Networks WIPS at Wireless Field Day 6 WFD6
AirTight Networks WIPS at Wireless Field Day 6 WFD6AirTight Networks
 
AirTight social wifi solution brief
AirTight social wifi solution briefAirTight social wifi solution brief
AirTight social wifi solution briefAirTight Networks
 
Considerations for a secure enterprise wlan data connectors 2013
Considerations for a secure enterprise wlan   data connectors 2013Considerations for a secure enterprise wlan   data connectors 2013
Considerations for a secure enterprise wlan data connectors 2013AirTight Networks
 
Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...
Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...
Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...AirTight Networks
 
Survey on the Impact of BYOD on Enterprise Security
Survey on the Impact of BYOD on Enterprise SecuritySurvey on the Impact of BYOD on Enterprise Security
Survey on the Impact of BYOD on Enterprise SecurityAirTight Networks
 
AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...
AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...
AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...AirTight Networks
 
Non WiFi interference combat guide 1
Non WiFi interference combat guide 1Non WiFi interference combat guide 1
Non WiFi interference combat guide 1AirTight Networks
 
WPA2 Hole196 Vulnerability FAQs
WPA2 Hole196 Vulnerability FAQsWPA2 Hole196 Vulnerability FAQs
WPA2 Hole196 Vulnerability FAQsAirTight Networks
 
WPA2 Hole196 Vulnerability: Exploits and Remediation Strategies
WPA2 Hole196 Vulnerability: Exploits and Remediation StrategiesWPA2 Hole196 Vulnerability: Exploits and Remediation Strategies
WPA2 Hole196 Vulnerability: Exploits and Remediation StrategiesAirTight Networks
 
Windows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the EnterpriseWindows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the EnterpriseAirTight Networks
 
Skyjacking A Cisco Wlan Attack Analysis And Countermeasures
Skyjacking A Cisco Wlan Attack Analysis And CountermeasuresSkyjacking A Cisco Wlan Attack Analysis And Countermeasures
Skyjacking A Cisco Wlan Attack Analysis And CountermeasuresAirTight Networks
 
Retail Stores and Wireless Security—Recommendations
Retail Stores and Wireless Security—RecommendationsRetail Stores and Wireless Security—Recommendations
Retail Stores and Wireless Security—RecommendationsAirTight Networks
 
802.11n The Good, The Bad, and The Ugly: Will You Be Ready?
802.11n The Good, The Bad, and The Ugly: Will You Be Ready?802.11n The Good, The Bad, and The Ugly: Will You Be Ready?
802.11n The Good, The Bad, and The Ugly: Will You Be Ready?AirTight Networks
 

Mais de AirTight Networks (20)

Air tight 11ac webinar series session 2 - 11ac feature deep dive - june 2014
Air tight 11ac webinar series   session 2 - 11ac feature deep dive - june 2014Air tight 11ac webinar series   session 2 - 11ac feature deep dive - june 2014
Air tight 11ac webinar series session 2 - 11ac feature deep dive - june 2014
 
Wi-Fi Offload Summit - Monetise Thyself
Wi-Fi Offload Summit - Monetise ThyselfWi-Fi Offload Summit - Monetise Thyself
Wi-Fi Offload Summit - Monetise Thyself
 
AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014
AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014
AirTight 11ac Webinar Series, Aession 1 - Intro to 802.11ac - June 10 2014
 
Restaurant Wi-Fi Primer: Retail Analytics and Social Integration
Restaurant Wi-Fi Primer: Retail Analytics and Social Integration Restaurant Wi-Fi Primer: Retail Analytics and Social Integration
Restaurant Wi-Fi Primer: Retail Analytics and Social Integration
 
AirTight Networks Evolution - Cloud & MSP
AirTight Networks Evolution - Cloud & MSPAirTight Networks Evolution - Cloud & MSP
AirTight Networks Evolution - Cloud & MSP
 
AirTight Networks WIPS at Wireless Field Day 6 WFD6
AirTight Networks WIPS at Wireless Field Day 6 WFD6AirTight Networks WIPS at Wireless Field Day 6 WFD6
AirTight Networks WIPS at Wireless Field Day 6 WFD6
 
AirTight social wifi solution brief
AirTight social wifi solution briefAirTight social wifi solution brief
AirTight social wifi solution brief
 
Considerations for a secure enterprise wlan data connectors 2013
Considerations for a secure enterprise wlan   data connectors 2013Considerations for a secure enterprise wlan   data connectors 2013
Considerations for a secure enterprise wlan data connectors 2013
 
Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...
Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...
Drive Revenue, Protect Data, & Automate PCI Compliance by Dwight Agriel | @Ai...
 
Survey on the Impact of BYOD on Enterprise Security
Survey on the Impact of BYOD on Enterprise SecuritySurvey on the Impact of BYOD on Enterprise Security
Survey on the Impact of BYOD on Enterprise Security
 
AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...
AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...
AirTight Secure Wi-Fi™ Cloud-based Secure Wi-Fi Access with PCI Wireless Scan...
 
Non WiFi interference combat guide 1
Non WiFi interference combat guide 1Non WiFi interference combat guide 1
Non WiFi interference combat guide 1
 
WPA2 Hole196 Vulnerability FAQs
WPA2 Hole196 Vulnerability FAQsWPA2 Hole196 Vulnerability FAQs
WPA2 Hole196 Vulnerability FAQs
 
WPA2 Hole196 Vulnerability: Exploits and Remediation Strategies
WPA2 Hole196 Vulnerability: Exploits and Remediation StrategiesWPA2 Hole196 Vulnerability: Exploits and Remediation Strategies
WPA2 Hole196 Vulnerability: Exploits and Remediation Strategies
 
Windows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the EnterpriseWindows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the Enterprise
 
802.11w Tutorial
802.11w Tutorial802.11w Tutorial
802.11w Tutorial
 
Skyjacking A Cisco Wlan Attack Analysis And Countermeasures
Skyjacking A Cisco Wlan Attack Analysis And CountermeasuresSkyjacking A Cisco Wlan Attack Analysis And Countermeasures
Skyjacking A Cisco Wlan Attack Analysis And Countermeasures
 
Retail Stores and Wireless Security—Recommendations
Retail Stores and Wireless Security—RecommendationsRetail Stores and Wireless Security—Recommendations
Retail Stores and Wireless Security—Recommendations
 
802.11n The Good, The Bad, and The Ugly: Will You Be Ready?
802.11n The Good, The Bad, and The Ugly: Will You Be Ready?802.11n The Good, The Bad, and The Ugly: Will You Be Ready?
802.11n The Good, The Bad, and The Ugly: Will You Be Ready?
 
WPA/WPA2 TKIP Exploit
WPA/WPA2 TKIP ExploitWPA/WPA2 TKIP Exploit
WPA/WPA2 TKIP Exploit
 

Último

React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Mark Goldstein
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Alkin Tezuysal
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesKari Kakkonen
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 

Último (20)

React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
Arizona Broadband Policy Past, Present, and Future Presentation 3/25/24
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
Unleashing Real-time Insights with ClickHouse_ Navigating the Landscape in 20...
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Testing tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examplesTesting tools and AI - ideas what to try with some tool examples
Testing tools and AI - ideas what to try with some tool examples
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 

Understanding WiFi Security Vulnerabilities and Solutions

  • 1. Understanding WiFi Security Vulnerabilities and Solutions Dr. Hemant Chaskar Director of Technology AirTight Networks
  • 2. WiFi Proliferation Global WiFi Radio Chipset Sales 387 307 Millions 200 120 05 06 Year 7 08 20 20 2 00 20 Source: WiFi Alliance, www.wifialliance.org Copyright 2009, AirTight Networks, Inc.
  • 3. Irony of Information Age “It's the great irony of our Information Age -- the very technologies that empower us to create and to build also empower those who would disrupt and destroy.” - US President Obama on Cyber Security Copyright 2009, AirTight Networks, Inc.
  • 4. WiFi Is No Exception WiFi throws new pieces in the information security puzzle! Signal spillage outside buildings Threats operative below Layer 3 Operation in unlicensed band, open technology Wired firewalls, IDS/IPS, anti-virus ineffective against WiFi threats Copyright 2009, AirTight Networks, Inc.
  • 5. Everyone Is Talking About WiFi Security Financial Districts Airspace Reveals Wi-Fi Security Risks, Sarbanes-Oxley Compliance Journal, May 2009 http://www.s-ox.com/dsp_getNewsDetails.cfm?CID=2614 Citing safety, Govt bans WiFi in key offices, missions, Indian Express, August 2009 http://www.indianexpress.com/news/citing-safety-govt-bans-wifi-in-key-offices- missions/497766/) PCI (Payment Card Industry) DSS Wireless Guidelines, June 2009 https://www.pcisecuritystandards.org/education/info_sup.shtml WiFi networks under attack from wardrivers, The Times of India, September 2008 http://timesofindia.indiatimes.com/India/WiFi_under_attack_from_wardrivers_/articleshow/ 3429169.cms Security experts warn of dangers of rogue Wi-Fi hotspots, CNN Business Traveler, August 2009 http://edition.cnn.com/2009/TECH/science/08/11/wifi.security.hackers/index.html?iref=24h ours Copyright 2009, AirTight Networks, Inc.
  • 6. Some Say It Is Top Priority Today Next Generation Threats and Vulnerabilities Projection June 2009 Copyright 2009, AirTight Networks, Inc.
  • 7. Sometimes We Learn The Hard Way 45.7 Million payment card accounts compromised at TJX stores in USA over WiFi Estimated liabilities more than $4.5 Billion Copyright 2009, AirTight Networks, Inc.
  • 8. Closer Look At WiFi Vulnerabilities Copyright 2009, AirTight Networks, Inc.
  • 9. Incorrect Views of WiFi Security “I don’t have any WiFi installed No WiFi and hence I must be secure” Enterprises “I have Firewalls, IDS, Anti-virus installed and hence I am already protected” WiFi is officially deployed Copyright 2009, AirTight Networks, Inc.
  • 10. Most Obvious WiFi Threat Eavesdropping, Unauthorized Access WPA, WPA2 Managed APs Managed Clients Firewall, Wired IPS Solution: Use of strong wireless authentication & encryption in WiFi • OPEN and WEP are big NO! • WPA can be used, but not enterprise grade, use WPA2 which is enterprise grade • SSID hiding and MAC access control lists can be evaded Find tutorial on WPA/WPA2 at - http://www.airtightnetworks.com/fileadmin/content_images/news/webinars/AuthEncryp_Primer.pdf Copyright 2009, AirTight Networks, Inc.
  • 11. WPA2 or No-WiFi Cannot Address Unmanaged Devices Eavesdropping Wi-Phishing Cracking External APs External Users Unauthorized Access Honeypots WPA, WPA2 Rogue AP Misconfigured AP Firewall, Wired IPS Ad hoc Connections Wireless DoS Threats from Unmanaged Devices Copyright 2009, AirTight Networks, Inc.
  • 12. Rogue AP = Unmanaged AP attached to network = (Logically) LAN jack hanging out of window Malicious intent or simply an unwitting, impatient employee Wall Jack AP Pocket AP Wireless Router Provides direct access to wired network from areas of spillage • Steal data on wire • Scan network for vulnerabilities • Firewall, anti-virus, WPA2 do not see this PCMCIA and USB APs Copyright 2009, AirTight Networks, Inc.
  • 13. Case Studies Example: APs visible in airspace of client site 2 6 • 21 APs are unaccounted for (Open and WEP) Open 10 • Can one of the unaccounted for APs be on their WEP WPA2 wired network? Unknown • How can they keep track of APs 24x7? 19 Unaccounted Insecure APs Are Present in All Wireless Neighborhoods. • AirTight Networks Scan of Financial Districts in USA, May 2009 http://www.airtightnetworks.com/home/resources/knowledge-center/financial-districts-scanning-report.html • RSA Wireless Security Survey, 2007 and 2008 scans of London, New York, Paris http://www.rsa.com/node.aspx?id=3268 • Deloitte Scan of Indian Cities, December 2008 http://bcm-india.org/wifi_india.pdf • AirTight Networks Scan of Indian Cities, November 2008 Copyright 2009, AirTight Networks, Inc.
  • 14. Ad hoc Connections Employees may use ad hoc connections to share content • Reduce productivity • Leak sensitive data rk Inadvertent ad hoc connections Ne two p rise te r • Compromise laptop En Bridging Laptop • Bridge to enterprise network For some real world data on ad hoc vulnerability, see AirTight’s scan study at worldwide airports: http://www.airtightnetworks.com/home/resources/knowledge-center/airport-scan.html Copyright 2009, AirTight Networks, Inc.
  • 15. Ad hoc “Bridge” to Wired Network Users may “bridge” wired and WiFi interfaces on their laptops Copyright 2009, AirTight Networks, Inc.
  • 16. Misassociations WiPhishing, Policy Evil Twin, Bypassed Honeypot Internet Access Policy Policy violation MIM attack • Gmail, IM, banned websites, banned • Password stealing, data interception content • Growing number of hack tools: KARMETASPLOIT, SSLstrip, Airbase Copyright 2009, AirTight Networks, Inc.
  • 17. Honeypot/Evil Twin/WiPhishing KARMETASPLOIT: • http://trac.metasploit.com/wiki/Karmetasploit http://blog.trailofbits.com/karma/ http://blog.airtightnetworks.com/karmetasploit-integrated-tool-lowers-bar-on- hacking-wireless-clients/ SSLstrip: • http://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09- Marlinspike-Defeating-SSL.pdf http://blog.airtightnetworks.com/sslstrip-even-the-scrupulous-users-can-be-trapped- by-wireless-honeypots/ Airbase: • http://www.aircrack-ng.org/doku.php?id=airbase-ng#description YouTube - Fishing Windows Clients with airbase-ng and airchat WiFish Finder (free honeypot vulnerability assessment tool): • http://www.airtightnetworks.com/wifishfinder Copyright 2009, AirTight Networks, Inc.
  • 18. Cracking Exploits LEAP, WEP protocol Early WEP WPA-PSK WPA-PSK vulnerabilities cracking tool vulnerability cracking tool 2001 2002 2003 2004 Increasing PEAP misconfig sophistication of PTW attack vulnerability WEP cracking tools Café Latte TKIP exploit 2005 2006 2007 2008 WEP WPA WPA2 For more information on cracking exploits: http://www.airtightnetworks.com/home/resources/knowledge-center/wep.html http://www.shmoocon.org/2008/videos.html (Look for PEAP Pwned Extensible Authentication …) http://www.airtightnetworks.com/home/resources/knowledge-center/wpawpa2-tkip-exploit.html Copyright 2009, AirTight Networks, Inc.
  • 19. DoS Attacks Wireless DoS attacks are inevitable for WiFi • Spoofed disconnects • Spoofed connection floods • Hogging wireless medium Even Cisco MFP and 802.11w are vulnerable to DoS attacks • See “Autoimmunity disorder in Wireless LANs” http://www.airtightnetworks.com/home/resources/knowledge-center/wlan-self- dos.html Copyright 2009, AirTight Networks, Inc.
  • 20. Protection From WiFi Comprehensive Protection From Vulnerabilities Wi-Fi Security Vulnerabilities Page 20 Wireless Vulnerability Management 2008 AirTight Networks, Inc. Copyright 2009, AirTight Networks, Inc.
  • 21. WPA2 is Essential, But Not Enough! No-WiFi is Also Not Enough! Eavesdropping Wi-Phishing Cracking External APs External Users Unauthorized Access Honeypots WPA, WPA2 Rogue AP Misconfigured AP Firewall, Wired IPS Ad hoc Connections Wireless DoS Copyright 2009, AirTight Networks, Inc.
  • 22. 24x7 Comprehensive Protection with Wireless Intrusion Prevention System (WIPS) Eavesdropping Wi-Phishing Cracking External APs External Users Unauthorized Access Honeypots WIPS WPA, WPA2 Rogue AP Misconfigured AP Firewall, Wired IPS Ad hoc Connections Wireless DoS Copyright 2009, AirTight Networks, Inc.
  • 23. WIPS Components At Work Monitoring Sensors Data Aggregation Server Optional Client Side Agent Away Copyright 2009, AirTight Networks, Inc.
  • 24. WIPS Benefits Detect WiFi Threats Block WiFi Threats Locate Threat Posing and Vulnerabilities and Vulnerabilities Devices on Floor WHO WHEN PCISOX GLBA HIPPA GLBA WHERE HOW MITSDoD Forensics Forensic Information Compliance Monitoring Performance Monitoring and Troubleshooting Copyright 2009, AirTight Networks, Inc.
  • 25. WIPS Providers In The Market Source: July 2009 MarketScope for Wireless LAN Intrusion Prevention Systems Copyright 2009, AirTight Networks, Inc.
  • 26. Conclusion WiFi warrants new security controls in enterprise networks • For both WiFi and no-WiFi networks • Perceived as high priority item today • Also a regulatory compliance requirement Strong authentication and encryption (WPA2) is essential for authorized Wi-Fi • Prevents eavesdropping and unauthorized access Another layer of security in the form of WIPS (Wireless Intrusion Prevention System) is essential for comprehensive protection • Prevents rogue APs, ad hoc connections, misassociations, cracking exploits, DoS attacks • Compliance monitoring • Performance monitoring and troubleshooting as added benefits Copyright 2009, AirTight Networks, Inc.
  • 27. For More Information on WiFi Security www.airtightnetworks.com • WiFi security knowledge resource • Real world scans and case studies • Industry news • Blog • Videos • Best practices • Security solutions Copyright 2009, AirTight Networks, Inc.