Wireless Network Security - PowerPoint PPT Presentation

1 / 17
About This Presentation
Title:

Wireless Network Security

Description:

How easy is it to steal your information? Websites you go to ... aircrack-ng. airmon-ng. airodump-ng. aireplay-ng. airdecap-ng. kismet. wireshark ... – PowerPoint PPT presentation

Number of Views:121
Avg rating:3.0/5.0
Slides: 18
Provided by: natest
Category:

less

Transcript and Presenter's Notes

Title: Wireless Network Security


1
  • Wireless Network Security
  • Nate Stiller

2
Your wireless network...
  • How easy is it to steal your information?
  • Websites you go to
  • Information stored on your computer
  • 75 of all wireless home networks are open to
    attacks

3
Your wireless network...
17 WEP 9 Open 26 Hackable 7 WPA 33 Total
79 Unprotected
4
Wireless Networks History
  • Started to appear in the early 90s
  • 802.11 standard
  • 1999 802.11a (5GHz) and 802.11b (2.4GHz)?
  • 2003 802.11g (2.4GHz)?
  • 2006 802.11n DRAFT (2.4GHz/5GHz)?

5
Wireless Network Benefits
  • Convenience
  • Mobility
  • Productivity
  • Deployment
  • Expandability
  • Cost

6
Wireless Network Disadvantages
  • Range
  • Reliability
  • Speed
  • Health
  • Security

7
Unauthorized Access
  • Accidental Association
  • Malicious Association
  • Software Access Points
  • Ad-hoc
  • ID Theft (MAC Spoofing)?
  • Man in the Middle (MitM)?
  • Denial of Service (DoS)?
  • Packet Injection

8
Reducing the Risks
  • MAC filtering
  • Turn off DHCP, statically assign all IPs
  • Lower transmit power
  • Use channels other then 1, 6, and 11
  • Change the ESSID
  • Dont broadcast the ESSID
  • Education

9
Reducing the Risks
  • Encryption
  • Wi-Fi Protected Access (WPA/WPA2)?
  • Wired Equivalent Privacy (WEP)?

10
How WEP Works
11
How WPA2 Works
  • Authentication Modes
  • Personal
  • Pre Shared Key (PSK)?
  • 256-bit key from 8-63 character phrase
  • Enterprise
  • 802.1X EAP 4-way handshake

12
How WPA2 Works
  • Counter Mode with Cipher Block Chaining Message
    Authentication Code Protocol (Counter Mode with
    CBC-MAC or CCMP)?
  • Based off of Advanced Encryption Standard (AES)?

13
How WPA2 Works
  • Temporal Key Integrity Protocol (TKIP)?
  • RC4 Cipher
  • Rotated Keys
  • Packet Counter
  • Message Integrity Code (MIC or 'Michael')?

14
(No Transcript)
15
(No Transcript)
16
Tools Used
  • Hardware
  • Compatible Wireless Card
  • Atheros
  • Prism2/3
  • Ralink
  • Broadcom
  • Centrino
  • Aironet

17
Tools Used
  • Software
  • Ubuntu 7.04
  • aircrack-ng 0.6.2 Suite
  • aircrack-ng
  • airmon-ng
  • airodump-ng
  • aireplay-ng
  • airdecap-ng
  • kismet
  • wireshark
Write a Comment
User Comments (0)
About PowerShow.com