ISSC314

ISSC314


ISSC362 Week 6 Lab #8:
Audit and Implement a Secure WLAN Solution
Instructor Name: ________________

Lab Assessment Questions


1. What functions do these WLAN applications and tools perform on WLANs: airmon-ng, airodump-ng, and aireplay-ng?


2. Why is it critical to use encryption techniques on an IEEE 802.11 a/b/g/h wireless LAN? Which encryption method is best for use on a WLAN (WEP, WPA, WPA2)?

3. 2
3. What security countermeasures can you enable on your wireless access point (WAP) as part of a layered security solution for WLAN implementations?


4. What security advantage does disabling the broadcasting of your SSID provide? Does this provide your WLAN with complete security (CIA)?


5. Why is wireless such an important vector to secure properly for many organizations, including home users?


6. What risks, threats, and vulnerabilities are prominent with WLAN infrastructures?


7. What is the risk of logging onto access points in airports or other public places?


8. What is the highest level of security you can establish for a WLAN and using what technology?


9. Why is it important to have a wireless access policy and to conduct regular site surveys and audits?


10. What is a risk of using your mobile cell phone or external WLAN as a WiFi connection point?





























































A text document that includes each of the following items:
a. A summary of the functions of each of the hacking tools explored in this lab;
b. An explanation of initialization vectors (IV) and their importance;
c. The WEP key identifi ed by the Aircrack–ng tool in the demonstration video;
d. A summary of the steps used in the video for cracking the WEP key;
2.A WLAN security implementation plan that contains each of the following items:
a. A summary of fi ndings;
b. A list of critical risks,...