Internet And Network Technologies
Wireless Pen Testing
Wi-Fi Penetration Testing

Wi-Fi Penetration Testing

Course Number:
it_sowrptdj_01_enus
Lesson Objectives

Wi-Fi Penetration Testing

  • discover the key concepts covered in this course
  • identify the business need to provide Wi-Fi access for internal employees and external partners and recognize the categories of wireless threats that can compromise networks
  • recognize the built in sniffing capabilities of Wi-Fi used for penetration testing
  • step through the process to perform rough AP analysis
  • identify the vulnerabilities and processes used to undermine an unsecured Wi-Fi hotspot
  • describe the processes used to undermine a Wi-Fi client's vulnerabilities
  • list the vulnerabilities of WEP security and identify how they can be exploited
  • outline the steps used to perform a Denial of Service attack against a wireless network
  • describe the technique of Wi-Fi fuzzing as a method to discover bugs over a wireless network
  • list the vulnerabilities of WPA pre-shared key security and identify how they can be exploited
  • identify best practices for taking Wi-Fi pen testing results and integrating them into security protocols and end-user education programs
  • summarize the key concepts covered in this course

Overview/Description

Discover how to recognize the vulnerabilities in wireless networks. Examine the tests used to determine if specific vulnerabilities can be exploited in a wireless network and how test results can be used to enhance your company's security policy.



Target

Prerequisites: none

Close Chat Live