SlideShare a Scribd company logo
1 of 18
Certified Wireless Network Professional
Rameshwar Nigam
General Manager
@CWNP
Securing Wireless Networks
Types of WLAN attacks
Security vulnerabilities
Wi-Fi Ease of use – WPS and it’s issues
How to mitigate the attacks
Agenda
MAC identity spoof attacks
• MAC spoofing attack is still used with
great effect at public-access WLAN
hotspot.
• A MAC piggy-backing attack is used to
circumvent the hotspot captive portal
login requirement.
• The intent is not to break into the
network, but the exploit the way
captive portal works.
Denial Of Service attacks
Layer 1 DOS Attacks:
 Unintentional Interference
 Intentional Interference
 Queensland attack
Layer 2 DOS Attacks:
 Illegal Channel beaconing
 Probe response flood
 Association Flood
 Fake AP
 Virtual-carrier attack
Man in the middle attack
• Evil Twin Attack
• Wi-Fi phishing Attack
Static WEP cracking programs
Rogue Access Point attack programs
Potential Risks
• Data Theft
• Data Destruction
• Malicious Data
Insertion
• Third-Party Attacks
Wireless Security
Vulnerabilities
Wi-Fi ease of use – WPS and its
issue
• WPS is a network security standard to create a secure wireless home network
• User can easily configure a network with security protection by using a
personal identification number (PIN) or a button located on the access point
and the client device.
• WPS was developed by the Wi-Fi Alliance and is a protocol specification that
rides over the existing IEEE 802.11-2007 standard.
• Security setup options are personal information number (PIN), push-button
configuration (PBC), Near Field Communication (NFC) tokens and Universal
Serial Bus (USB) flash drives.
Authentication ( PIN – External
Registrar)
Authentication Request
Authentication Response
Association Request
Association Response
IEEE 802.11
Supplicant --> AP
Supplicant <-- AP
Supplicant --> AP
Supplicant <-- AP
802.11 Authentication
802.11 Association
EAPOL-Start
EAP - Request Identity
EAP - Response Identity
(Identity: “WFA-
SimpleConfig-Registrar-1-
0”)
Supplicant --> AP
EAP Initiation
IEEE 802.11/EAP
Supplicant --> AP
Supplicant <-- AP
…the vulnerability
M1 Enrollee-->Registrar N1||Description||PKE
M2 Enrollee<--Registrar N1||N2||Description||PKR||Authenticator
M3 Enrollee-->Registrar N2||E-Hash1||E-Hash2||Authenticator
M4 Enrollee<--Registrar N1||R-Hash1||R-Hash2||EKeyWrapKey(R-S1)||Authenticator prooveposessionof1sthalfofPIN
M5 Enrollee-->Registrar N2||EKeyWrapKey(E-S1)||Authenticator prooveposessionof1sthalfofPIN
M6 Enrollee<--Registrar N1||EKeyWrapKey(R-S2)||Authenticator prooveposessionof2ndhalfofPIN
M7 Enrollee-->Registrar N2||EKeyWrapKey(E-S2||ConfigData)||Authenticator prooveposessionof2ndhalfofPIN,sendAPconfiguration
M8 Enrollee<--Registrar N1||EKeyWrapKey(ConfigData)||Authenticator setAPconfiguration
Diffie-HellmanKeyExchange
IEEE802.11/EAPExpandedType,VendorID:WFA(0x372A),VendorType:SimpleConfig(0x01)
Pixie Dust WPS attack/Reaver brute force attack can
easily crack WPS PIN
Mitigating the risks
• Wireless Security Auditing
• OSI Layer 1 Auditing
• OSI Layer 2 Auditing
• Penetration Testing
• Wireless Security Policies
• Functional Policy
• Government and Industry Regulations
• Wireless Security Monitoring
• Wireless Intrusion Detection and Prevention System
Wireless Security Audit
Wireless Security Monitoring
Infrastructure Component WIPS/WIDS server Management consoles Sensors
Architecture Models Overlay Integrated Integration enabled
Wireless Intrusion Detection System/Wireless Intrusion Prevention System
Multiple Radio Sensors Sensor Placement Device Classification
Rogue Mitigation Device Tracking Rogue Detection
WIDS/WIPS Inputs
Signature Analysis Behavioral Analysis Protocol Analysis
Spectrum Analysis Performance Analysis Reports
WIDS/WIPS Analysis
References
• CWSP Official Study Guide
• WCN Netspec : http://download.microsoft.com/download/a/f/7/af7777e5-
7dcd-4800-8a0ab18336565f5b/WCN-Netspec.doc
• Building a Pentesting Lab for Wireless Network by Vyacheslav Fadyushin,
Andrey Popov
Q&A
Dziękuję

More Related Content

What's hot

AirCheck
AirCheckAirCheck
AirCheck
lenlax
 
Outpost networksecurity
Outpost networksecurityOutpost networksecurity
Outpost networksecurity
ehsangha
 

What's hot (20)

Firewall Basing
Firewall BasingFirewall Basing
Firewall Basing
 
Secure your network - Segmentation and segregation
Secure your network - Segmentation and segregationSecure your network - Segmentation and segregation
Secure your network - Segmentation and segregation
 
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systemsDefcon 22-cesar-cerrudo-hacking-traffic-control-systems
Defcon 22-cesar-cerrudo-hacking-traffic-control-systems
 
Idps technology starter v2.0
Idps technology starter v2.0Idps technology starter v2.0
Idps technology starter v2.0
 
Signaling network vulnerabilities exposed, protection strategies for operator...
Signaling network vulnerabilities exposed, protection strategies for operator...Signaling network vulnerabilities exposed, protection strategies for operator...
Signaling network vulnerabilities exposed, protection strategies for operator...
 
UTM Basic Rev 1.2 (Modified)
UTM Basic Rev 1.2 (Modified)UTM Basic Rev 1.2 (Modified)
UTM Basic Rev 1.2 (Modified)
 
LTE Masterclass: “Signaling network vulnerabilities and protection strategies...
LTE Masterclass: “Signaling network vulnerabilities and protection strategies...LTE Masterclass: “Signaling network vulnerabilities and protection strategies...
LTE Masterclass: “Signaling network vulnerabilities and protection strategies...
 
Defcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddosDefcon 22-weston-hecker-burner-phone-ddos
Defcon 22-weston-hecker-burner-phone-ddos
 
AirCheck
AirCheckAirCheck
AirCheck
 
OwnYIT CSAT + SIEM
OwnYIT CSAT + SIEMOwnYIT CSAT + SIEM
OwnYIT CSAT + SIEM
 
Critical infrastructure Protection and Cyber Attack Modeling
Critical infrastructure Protection and Cyber Attack ModelingCritical infrastructure Protection and Cyber Attack Modeling
Critical infrastructure Protection and Cyber Attack Modeling
 
Remote Access Security
Remote Access SecurityRemote Access Security
Remote Access Security
 
Next Generation Firewall and IPS
Next Generation Firewall and IPSNext Generation Firewall and IPS
Next Generation Firewall and IPS
 
Outpost networksecurity
Outpost networksecurityOutpost networksecurity
Outpost networksecurity
 
Fortinet av
Fortinet avFortinet av
Fortinet av
 
Firewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration ReviewFirewall, Router and Switch Configuration Review
Firewall, Router and Switch Configuration Review
 
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
Latest Security Reports of Automobile and Vulnerability Assessment by CVSS v3...
 
Breaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation TechniquesBreaking Closed Systems with Code-Signing and Mitigation Techniques
Breaking Closed Systems with Code-Signing and Mitigation Techniques
 
Vpn
VpnVpn
Vpn
 
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
Black Hat USA 2015 Survey Report (FFRI Monthly Research 201508)
 

Similar to Ng sec 2016

Brute forcing Wi-Fi Protected Setup
Brute forcing Wi-Fi Protected SetupBrute forcing Wi-Fi Protected Setup
Brute forcing Wi-Fi Protected Setup
Scientia Groups
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
al-sari7
 
Mngn2005 wireless security
Mngn2005 wireless securityMngn2005 wireless security
Mngn2005 wireless security
Arpan Pal
 
謝續平
謝續平謝續平
謝續平
9577601
 

Similar to Ng sec 2016 (20)

Brute forcing Wi-Fi Protected Setup
Brute forcing Wi-Fi Protected SetupBrute forcing Wi-Fi Protected Setup
Brute forcing Wi-Fi Protected Setup
 
Wps pixie dust attack
Wps pixie dust attackWps pixie dust attack
Wps pixie dust attack
 
Wireless Security null seminar
Wireless Security null seminarWireless Security null seminar
Wireless Security null seminar
 
Wireless lan
Wireless lanWireless lan
Wireless lan
 
Wlan security
Wlan securityWlan security
Wlan security
 
Security Issues of IEEE 802.11b
Security Issues of IEEE 802.11bSecurity Issues of IEEE 802.11b
Security Issues of IEEE 802.11b
 
Security Issues of 802.11b
Security Issues of 802.11bSecurity Issues of 802.11b
Security Issues of 802.11b
 
Wireless lan security
Wireless lan securityWireless lan security
Wireless lan security
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
 
Wireless lan security(10.8)
Wireless lan security(10.8)Wireless lan security(10.8)
Wireless lan security(10.8)
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Fudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to InternalsFudcon 2015...Wireless: From Basics to Internals
Fudcon 2015...Wireless: From Basics to Internals
 
Wireless Networking Security
Wireless Networking SecurityWireless Networking Security
Wireless Networking Security
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Airheads vail 2011 pci 2.0 compliance
Airheads vail 2011   pci 2.0 complianceAirheads vail 2011   pci 2.0 compliance
Airheads vail 2011 pci 2.0 compliance
 
Resilience in the ZigBee Residential Mode
Resilience in the ZigBee Residential ModeResilience in the ZigBee Residential Mode
Resilience in the ZigBee Residential Mode
 
Mngn2005 wireless security
Mngn2005 wireless securityMngn2005 wireless security
Mngn2005 wireless security
 
Agile Network Agile Management
Agile Network Agile ManagementAgile Network Agile Management
Agile Network Agile Management
 
謝續平
謝續平謝續平
謝續平
 
WLAN Security
WLAN Security WLAN Security
WLAN Security
 

Recently uploaded

Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
FIDO Alliance
 
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
panagenda
 

Recently uploaded (20)

ChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps ProductivityChatGPT and Beyond - Elevating DevOps Productivity
ChatGPT and Beyond - Elevating DevOps Productivity
 
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
Human Expert Website Manual WCAG 2.0 2.1 2.2 Audit - Digital Accessibility Au...
 
Vector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxVector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptx
 
AI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by AnitarajAI in Action: Real World Use Cases by Anitaraj
AI in Action: Real World Use Cases by Anitaraj
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
 
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
 
Design Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptxDesign Guidelines for Passkeys 2024.pptx
Design Guidelines for Passkeys 2024.pptx
 
Generative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfGenerative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdf
 
Working together SRE & Platform Engineering
Working together SRE & Platform EngineeringWorking together SRE & Platform Engineering
Working together SRE & Platform Engineering
 
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdfFrisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
Frisco Automating Purchase Orders with MuleSoft IDP- May 10th, 2024.pptx.pdf
 
State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!
 
Portal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russePortal Kombat : extension du réseau de propagande russe
Portal Kombat : extension du réseau de propagande russe
 
Easier, Faster, and More Powerful – Notes Document Properties Reimagined
Easier, Faster, and More Powerful – Notes Document Properties ReimaginedEasier, Faster, and More Powerful – Notes Document Properties Reimagined
Easier, Faster, and More Powerful – Notes Document Properties Reimagined
 
Introduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDMIntroduction to use of FHIR Documents in ABDM
Introduction to use of FHIR Documents in ABDM
 
Overview of Hyperledger Foundation
Overview of Hyperledger FoundationOverview of Hyperledger Foundation
Overview of Hyperledger Foundation
 
How to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cfHow to Check CNIC Information Online with Pakdata cf
How to Check CNIC Information Online with Pakdata cf
 
How to Check GPS Location with a Live Tracker in Pakistan
How to Check GPS Location with a Live Tracker in PakistanHow to Check GPS Location with a Live Tracker in Pakistan
How to Check GPS Location with a Live Tracker in Pakistan
 
WebAssembly is Key to Better LLM Performance
WebAssembly is Key to Better LLM PerformanceWebAssembly is Key to Better LLM Performance
WebAssembly is Key to Better LLM Performance
 
ERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage IntacctERP Contender Series: Acumatica vs. Sage Intacct
ERP Contender Series: Acumatica vs. Sage Intacct
 
The Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and InsightThe Zero-ETL Approach: Enhancing Data Agility and Insight
The Zero-ETL Approach: Enhancing Data Agility and Insight
 

Ng sec 2016

  • 1. Certified Wireless Network Professional Rameshwar Nigam General Manager @CWNP
  • 3. Types of WLAN attacks Security vulnerabilities Wi-Fi Ease of use – WPS and it’s issues How to mitigate the attacks Agenda
  • 4. MAC identity spoof attacks • MAC spoofing attack is still used with great effect at public-access WLAN hotspot. • A MAC piggy-backing attack is used to circumvent the hotspot captive portal login requirement. • The intent is not to break into the network, but the exploit the way captive portal works.
  • 5. Denial Of Service attacks Layer 1 DOS Attacks:  Unintentional Interference  Intentional Interference  Queensland attack Layer 2 DOS Attacks:  Illegal Channel beaconing  Probe response flood  Association Flood  Fake AP  Virtual-carrier attack
  • 6. Man in the middle attack • Evil Twin Attack • Wi-Fi phishing Attack
  • 8. Rogue Access Point attack programs Potential Risks • Data Theft • Data Destruction • Malicious Data Insertion • Third-Party Attacks
  • 10. Wi-Fi ease of use – WPS and its issue • WPS is a network security standard to create a secure wireless home network • User can easily configure a network with security protection by using a personal identification number (PIN) or a button located on the access point and the client device. • WPS was developed by the Wi-Fi Alliance and is a protocol specification that rides over the existing IEEE 802.11-2007 standard. • Security setup options are personal information number (PIN), push-button configuration (PBC), Near Field Communication (NFC) tokens and Universal Serial Bus (USB) flash drives.
  • 11. Authentication ( PIN – External Registrar) Authentication Request Authentication Response Association Request Association Response IEEE 802.11 Supplicant --> AP Supplicant <-- AP Supplicant --> AP Supplicant <-- AP 802.11 Authentication 802.11 Association EAPOL-Start EAP - Request Identity EAP - Response Identity (Identity: “WFA- SimpleConfig-Registrar-1- 0”) Supplicant --> AP EAP Initiation IEEE 802.11/EAP Supplicant --> AP Supplicant <-- AP
  • 12. …the vulnerability M1 Enrollee-->Registrar N1||Description||PKE M2 Enrollee<--Registrar N1||N2||Description||PKR||Authenticator M3 Enrollee-->Registrar N2||E-Hash1||E-Hash2||Authenticator M4 Enrollee<--Registrar N1||R-Hash1||R-Hash2||EKeyWrapKey(R-S1)||Authenticator prooveposessionof1sthalfofPIN M5 Enrollee-->Registrar N2||EKeyWrapKey(E-S1)||Authenticator prooveposessionof1sthalfofPIN M6 Enrollee<--Registrar N1||EKeyWrapKey(R-S2)||Authenticator prooveposessionof2ndhalfofPIN M7 Enrollee-->Registrar N2||EKeyWrapKey(E-S2||ConfigData)||Authenticator prooveposessionof2ndhalfofPIN,sendAPconfiguration M8 Enrollee<--Registrar N1||EKeyWrapKey(ConfigData)||Authenticator setAPconfiguration Diffie-HellmanKeyExchange IEEE802.11/EAPExpandedType,VendorID:WFA(0x372A),VendorType:SimpleConfig(0x01) Pixie Dust WPS attack/Reaver brute force attack can easily crack WPS PIN
  • 13. Mitigating the risks • Wireless Security Auditing • OSI Layer 1 Auditing • OSI Layer 2 Auditing • Penetration Testing • Wireless Security Policies • Functional Policy • Government and Industry Regulations • Wireless Security Monitoring • Wireless Intrusion Detection and Prevention System
  • 15. Wireless Security Monitoring Infrastructure Component WIPS/WIDS server Management consoles Sensors Architecture Models Overlay Integrated Integration enabled Wireless Intrusion Detection System/Wireless Intrusion Prevention System Multiple Radio Sensors Sensor Placement Device Classification Rogue Mitigation Device Tracking Rogue Detection WIDS/WIPS Inputs Signature Analysis Behavioral Analysis Protocol Analysis Spectrum Analysis Performance Analysis Reports WIDS/WIPS Analysis
  • 16. References • CWSP Official Study Guide • WCN Netspec : http://download.microsoft.com/download/a/f/7/af7777e5- 7dcd-4800-8a0ab18336565f5b/WCN-Netspec.doc • Building a Pentesting Lab for Wireless Network by Vyacheslav Fadyushin, Andrey Popov
  • 17. Q&A