Lab 8

Lab 8


ISSC362 Week 6 Lab #8:
Audit and Implement a Secure WLAN Solution

Lab Assessment Questions


1. What functions do these WLAN applications and tools perform on WLANs: airmon-ng, airodump-ng, and aireplay-ng?

Airmon-ng: is a tool that enables the monitor mode of a network interface card
Airodump-ng: is a tool that is used to capture data from the wireless network
Aireplay-ng: is a tool that is used to inject packets into the network that can be used later to decrypt the information of a network.

2. Why is it critical to use encryption techniques on an IEEE 802.11 a/b/g/h wireless LAN? Which encryption method is best for use on a WLAN (WEP, WPA, WPA2)?

It is critical to use encryption techniques on a wireless network because the information that is traveling across it is in plaintext. This means that all the user names and passwords that are used can be captured. WPA2 encryption would be the best method to use to secure a wireless network because it uses a 256-bit key for encryption whereas the WPA uses 128-bit key and the WEP only uses a 40-bit key.
3. 2
3. What security countermeasures can you enable on your wireless access point (WAP) as part of a layered security solution for WLAN implementations?

There are many countermeasures that can be used, some of them are MAC Address Filtering, Static IP Addressing of devices, limit the number of addresses that are created by the WAP, disable the broadcasting of the SSID for the network, and ensure that you are using the highest level of encryption possible (WPA2)

4. What security advantage does disabling the broadcasting of your SSID provide? Does this provide your WLAN with complete security (CIA)?

This advantage is that the name of the network isn’t be blasted out for everyone to see it. Does this mean that the network is hidden? No, the network can still be found through other means.

5. Why is wireless such an important vector to secure properly for many organizations, including...

Similar Essays