Wireless

Safeguarding connectivity in a wireless world

Penetration Test

Targeting your wireless

Breaking free of the wires which restrict our free movement in the workplace or the home means that now many naturally mobile devices and indeed many non-mobile devices now use wireless networking.

Over time wireless network technologies have been designed and retired in place of newer and more secure ones. Where poor choices are made in relation to technology or configuration this can leave an opportunity for attack. The intrinsic benefit of wireless can be a double-edged sword as an adversary can attack a wireless network or a client when in the area, without physically needing to be in a particular building.

Understanding the process

What are the typical stages?

Generally wireless engagement starts by listening to the airwaves to see which networks can be identified. After this, a list of the client devices is compiled and then the exact technology types in use are arrived at by careful analysis and probing. Once the details are known the attack vectors for the technologies are executed. Where necessary this can include password guessing and the use of a rogue wireless network used to entice valid clients into connecting.

Finding vulnerabilities

What type of findings have you made in the past?

It has been possible to compromise wireless networks in past engagements, this means it has been possible to eavesdrop and decrypt network traffic, this could lead to a loss of confidentiality.

This also means that a rogue device, for example the laptop of a cybercriminal could join the network and use this as a gateway to further attack the networks accessible from the wireless perspective.

Take ACTION TODAY

Protect Your Organisation with Penetration Testing

Get started with a comprehensive penetration test today and fortify your organisation against cyber threats.

Take ACTION TODAY

Protect Your Organisation with Penetration Testing

Get started with a comprehensive penetration test today and fortify your organisation against cyber threats.