Hacking_v03_Lab08_AW
docx
keyboard_arrow_up
School
Baltimore City Community College *
*We aren’t endorsed by this school
Course
245
Subject
Information Systems
Date
Feb 20, 2024
Type
docx
Pages
3
Uploaded by Ophil
Lab #8 - Assessment Worksheet Auditing a Wireless Network and Planning for a Secure WLAN Implementation Course Name and Number: CYA 233-1474/1475
________________________________________________________________ Student Name: OPHILIA TEMBE
________________________________________________________________ Instructor Name: Prof: JACQUELINE STANTON
________________________________________________________________ Lab Due Date: 10-24-2023.
________________________________________________________________ Lab Assessment Questions 1.
What functions do these WLAN applications and tools perform on WLANs: airmonng, airodump-ng, aircrack-ng, and aireplay-ng? Airmon-ng: This tool is used to enable the monitor mode on wireless LAN connections. It can switch between managed and monitor modes and display the status of the interface on the WLAN when entered without any arguments.
Airodump-ng: This program is used for capturing raw 802.11 frames, particularly useful for gathering WEP initialization vectors for use by aircrack-ng. It can also record the coordinates of discovered access points when a GPS receiver is attached to the PC.
Aircrack-ng: This is an 802.11 WEP and WPA-PSK key cracking application. It can recover keys when enough data packets have been collected.
Aireplay-ng: This tool is used to inject frames. The main purpose of this injection is to generate traffic that aircrack-ng can later use to decrypt the WEP and WPA-PSK keys.
2.
Why is it critical to use encryption techniques on a wireless LAN? Which encryption method is best for use on a WLAN (WEP, WPA, WPA2)?
To prevent attackers from capturing information that can be used to attack the network even more. The best encryption technique is the WPA2
.
3.
What security countermeasures can you enable on your wireless access point (WAP) as part of a layered security solution for WLAN implementations? Enabling MAC address filtering on the WAPs. Disabling SSID broadcast. Limiting the amount of available IP host addresses on the WLAN DHCP server Enabling WPA2 to maximize encryption and ensure data transmission confidentiality.
4.
Why is it so important for organizations, including homeowners, to properly secure
their wireless network? To prevent attack on the network. Securing a wireless network is crucial for organizations and homeowners alike to prevent unauthorized access and potential attacks on the network. Without proper security measures, sensitive information can be accessed by malicious entities, leading to data breaches, identity theft, and other cybercrimes
. 5.
What risks, threats, and vulnerabilities are prominent with WLAN infrastructures? Employee error causes network vulnerabilities, allowing unauthorized access from vulnerable devices. External attacks, unencrypted data transfers, data theft, denial-of-service attacks, and network hacking are all possibilities.
6.
What is the risk of logging onto access points in airports or other public places? While an unsuspecting user use a free WLAN connection to connect to the Internet, an attacker can setup a malicious wireless access point to harvest credentials and other information
.
7.
Why is it important to have a wireless access policy and to conduct regular site surveys and audits? Because improperly configured WLANs can provide unrestricted access to an organization’s network.
8.
What is the risk of using your mobile cell phone or external WLAN as a WiFi connection point? It could allow others to bypass internal corporate security solutions. Using a
mobile cell phone or external WLANs as a WiFi connection point also known
as a hotspot, can pose several risks. One of the main risks is that it could allow others to bypass internal corporate security solutions.
Your preview ends here
Eager to read complete document? Join bartleby learn and gain access to the full version
- Access to all documents
- Unlimited textbook solutions
- 24/7 expert homework help