SlideShare a Scribd company logo
Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved
1
Ryan Orsi
Director Product Management, Wi-Fi
WatchGuard Technologies
Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved
The Wi-Fi industry lacks sufficient standards around
Layer 2 Wi-Fi security.
For 20 years, 6 Wi-Fi threat categories have existed.
Anyone can learn how to hack in 20min on YouTube.
The Trusted Wireless Environment is a Framework for
industry players that defines a new minimum Layer 2
security standard needed to protect the world.
VPN
“Virtual Private Network”
”Valentine Party Network”
Webinar Series: Secure Wi-Fi with Ryan Orsi
Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved
6 Known Wi-Fi Threat Categories
Rogue AP
Allows attackers to
bypass perimeter
security
Evil Twin AP
Lures users to
connect to it so as
to spy on traffic,
steal data, and
infect systems
Neighbor AP
Risks infection
from connecting to
other SSIDs while
in range of the
authorized AP
Rogue Client
Delivers malware
payloads to the network
after connecting to
malicious APs
Ad-Hoc Network
Uses peer-to-peer
connections to evade
security controls
Misconfigured AP
Opens
networks to
attack as a
result of
configuration
errorsKRACK
(WPA2)
Dragonblood
(WPA3)
Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved
Is the SSID Broadcasted from a Legitimate Source?
2019
2 downgrade attacks
aka Evil Twin
Dragonblood
2017
MAC spoofing
aka Evil Twin
WPA2
2018
Russian GRU attacks
Battery powered, LTE
equipped Evil Twin attacks:
US/Canada/EU/Brazil
Full video: watchguard.com/wips
Security education, latest news:
Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved
Building a Trusted Wireless Environment
Install WLAN infrastructure that meets 3 requirements:
MARKET-LEADING
PERFORMANCE
You should never be
forced to compromise
security to achieve
adequate performance to
support your
environment with speed,
connections and device
density that it needs
SCALABLE
MANAGEMENT
With easy set-up and
management, you should
be able to control your
entire wireless network
from a single interface and
execute key processes to
safeguard the environment
and its users
VERIFIED COMPREHENSIVE SECURITY
You need proof that your security solution defends your business against
Wi-Fi attacks and can deliver on the following benefits:
• Provide automatic protection from the six known Wi-Fi threat categories
• Allow legitimate external access points to operate in the same airspace
• Restrict users from connecting to unsanctioned Wi-Fi access points
Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved
Trusted Wireless Environment from the Users’ Perspective
Legitimate AP with Security running
• Constantly monitors for threats
• Breaks OTA client association to threats
• Blocks wired traffic from threats
Office laptop
ARP poisoning, tar-pitting, etc..
OTA de-auth, cell-splitting, etc…
Mom-friendly
Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved
How about from the admin/SP/WISP perspective?
7
• Managed security service
• WLAN security assessments
• Pre-Compliance (PCI, etc.)
Wi-Fi Performance or Security?
You Can Finally Offer Both.
New Source of Service Revenue
Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved
Wi-Fi You Can Trust
Follow #TrustYourWiFi
Sign the petition:
TrustedWirelessEnvironment.com
Swing by the booth and let’s talk
Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved
www.TrustedWirelessEnvironment.com

More Related Content

What's hot

Implementing Enterprise Wireless Security Policy in the BYOD Era
Implementing Enterprise Wireless Security Policy in the BYOD EraImplementing Enterprise Wireless Security Policy in the BYOD Era
Implementing Enterprise Wireless Security Policy in the BYOD Era
Kappa Data
 
Network security
Network securityNetwork security
Network security
Simranpreet Singh
 
Financial Districs Wi Fi Scan
Financial Districs Wi Fi ScanFinancial Districs Wi Fi Scan
Financial Districs Wi Fi Scan
AirTight Networks
 
Virtual private network
Virtual private networkVirtual private network
Virtual private network
Mohak Kaushik
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
Er. Ajay Sirsat
 
Wireless security report
Wireless security reportWireless security report
Wireless security reportMarynol Cahinde
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Edureka!
 
4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings
Sophos
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
ShafeeqaFarsana
 
The importance of Cybersecurity
The importance of CybersecurityThe importance of Cybersecurity
The importance of Cybersecurity
Benoit Callebaut
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
siDz
 
Network security
Network securityNetwork security
Network security
Estiak Khan
 
Cyber security
Cyber securityCyber security
Cyber security
Pihu Goel
 
Firewalls in network security
Firewalls in network securityFirewalls in network security
Firewalls in network security
Vikram Khanna
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
Zscaler
 
Network Security
Network Security Network Security
Network Security
Abdul Qadir Pattal
 
Evento 15 aprile
Evento 15 aprileEvento 15 aprile
Evento 15 aprile
Lan & Wan Solutions
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto Networks
Harry Gunns
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
abdul talha
 

What's hot (20)

Implementing Enterprise Wireless Security Policy in the BYOD Era
Implementing Enterprise Wireless Security Policy in the BYOD EraImplementing Enterprise Wireless Security Policy in the BYOD Era
Implementing Enterprise Wireless Security Policy in the BYOD Era
 
Network security
Network securityNetwork security
Network security
 
Financial Districs Wi Fi Scan
Financial Districs Wi Fi ScanFinancial Districs Wi Fi Scan
Financial Districs Wi Fi Scan
 
Virtual private network
Virtual private networkVirtual private network
Virtual private network
 
Zero Trust Network Access
Zero Trust Network Access Zero Trust Network Access
Zero Trust Network Access
 
Wireless security report
Wireless security reportWireless security report
Wireless security report
 
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
Cybersecurity Fundamentals | Understanding Cybersecurity Basics | Cybersecuri...
 
4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings4 Steps to Optimal Endpoint Settings
4 Steps to Optimal Endpoint Settings
 
Network Security and Firewall
Network Security and FirewallNetwork Security and Firewall
Network Security and Firewall
 
The importance of Cybersecurity
The importance of CybersecurityThe importance of Cybersecurity
The importance of Cybersecurity
 
Wireless Security
Wireless SecurityWireless Security
Wireless Security
 
Another proposal
Another proposalAnother proposal
Another proposal
 
Network security
Network securityNetwork security
Network security
 
Cyber security
Cyber securityCyber security
Cyber security
 
Firewalls in network security
Firewalls in network securityFirewalls in network security
Firewalls in network security
 
Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?Adopting A Zero-Trust Model. Google Did It, Can You?
Adopting A Zero-Trust Model. Google Did It, Can You?
 
Network Security
Network Security Network Security
Network Security
 
Evento 15 aprile
Evento 15 aprileEvento 15 aprile
Evento 15 aprile
 
Application Framework - Palo Alto Networks
Application Framework - Palo Alto NetworksApplication Framework - Palo Alto Networks
Application Framework - Palo Alto Networks
 
NETWORK SECURITY
NETWORK SECURITYNETWORK SECURITY
NETWORK SECURITY
 

Similar to Trusted Wireless Environment (TWE)

Sprite guard on line brochure
Sprite guard on line brochureSprite guard on line brochure
Sprite guard on line brochure
James Doherty PgDipFM CBIFM
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
hemantchaskar
 
Wi Fi
Wi FiWi Fi
Windows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the EnterpriseWindows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the Enterprise
AirTight Networks
 
Considerations for a secure enterprise wlan data connectors 2013
Considerations for a secure enterprise wlan   data connectors 2013Considerations for a secure enterprise wlan   data connectors 2013
Considerations for a secure enterprise wlan data connectors 2013
AirTight Networks
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
AirTight Networks
 
Byod+ +bring+your+own+device
Byod+ +bring+your+own+device Byod+ +bring+your+own+device
Byod+ +bring+your+own+device
J
 
Enterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsEnterprise firewalls feature and benefits
Enterprise firewalls feature and benefits
Anthony Daniel
 
Conquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the EnterpriseConquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the Enterprise
AirTight Networks
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinar
Zscaler
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationCARMEN ALCIVAR
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
Chetan Kumar S
 
An approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptxAn approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptx
amalouwarda1
 
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdfCloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
petchphumsanit40
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
Belsoft
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your Enterprise
AirTight Networks
 
Wlan security
Wlan securityWlan security
Wlan security
Upasona Roy
 

Similar to Trusted Wireless Environment (TWE) (20)

AirTight Networks - Wireless Security 2011
AirTight Networks - Wireless Security 2011AirTight Networks - Wireless Security 2011
AirTight Networks - Wireless Security 2011
 
Sprite guard on line brochure
Sprite guard on line brochureSprite guard on line brochure
Sprite guard on line brochure
 
05 wi fi network security
05 wi fi network security05 wi fi network security
05 wi fi network security
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Wi Fi
Wi FiWi Fi
Wi Fi
 
Windows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the EnterpriseWindows 7 - A New Wireless Risk to the Enterprise
Windows 7 - A New Wireless Risk to the Enterprise
 
Considerations for a secure enterprise wlan data connectors 2013
Considerations for a secure enterprise wlan   data connectors 2013Considerations for a secure enterprise wlan   data connectors 2013
Considerations for a secure enterprise wlan data connectors 2013
 
Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Byod+ +bring+your+own+device
Byod+ +bring+your+own+device Byod+ +bring+your+own+device
Byod+ +bring+your+own+device
 
Enterprise firewalls feature and benefits
Enterprise firewalls feature and benefitsEnterprise firewalls feature and benefits
Enterprise firewalls feature and benefits
 
Conquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the EnterpriseConquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the Enterprise
 
Top 5 predictions webinar
Top 5 predictions webinarTop 5 predictions webinar
Top 5 predictions webinar
 
The vpn
The vpnThe vpn
The vpn
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
An approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptxAn approach to mitigate DDoS attacks on SIP.pptx
An approach to mitigate DDoS attacks on SIP.pptx
 
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdfCloudflare_Everywhere_Security_Solution_Brief (1).pdf
Cloudflare_Everywhere_Security_Solution_Brief (1).pdf
 
Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013Palo Alto Networks 28.5.2013
Palo Alto Networks 28.5.2013
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your Enterprise
 
Wlan security
Wlan securityWlan security
Wlan security
 

Recently uploaded

Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
Product School
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Inflectra
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Ramesh Iyer
 

Recently uploaded (20)

Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
From Daily Decisions to Bottom Line: Connecting Product Work to Revenue by VP...
 
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered QualitySoftware Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
Software Delivery At the Speed of AI: Inflectra Invests In AI-Powered Quality
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
Builder.ai Founder Sachin Dev Duggal's Strategic Approach to Create an Innova...
 

Trusted Wireless Environment (TWE)

  • 1. Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved 1 Ryan Orsi Director Product Management, Wi-Fi WatchGuard Technologies
  • 2. Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved The Wi-Fi industry lacks sufficient standards around Layer 2 Wi-Fi security. For 20 years, 6 Wi-Fi threat categories have existed. Anyone can learn how to hack in 20min on YouTube. The Trusted Wireless Environment is a Framework for industry players that defines a new minimum Layer 2 security standard needed to protect the world. VPN “Virtual Private Network” ”Valentine Party Network” Webinar Series: Secure Wi-Fi with Ryan Orsi
  • 3. Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved 6 Known Wi-Fi Threat Categories Rogue AP Allows attackers to bypass perimeter security Evil Twin AP Lures users to connect to it so as to spy on traffic, steal data, and infect systems Neighbor AP Risks infection from connecting to other SSIDs while in range of the authorized AP Rogue Client Delivers malware payloads to the network after connecting to malicious APs Ad-Hoc Network Uses peer-to-peer connections to evade security controls Misconfigured AP Opens networks to attack as a result of configuration errorsKRACK (WPA2) Dragonblood (WPA3)
  • 4. Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved Is the SSID Broadcasted from a Legitimate Source? 2019 2 downgrade attacks aka Evil Twin Dragonblood 2017 MAC spoofing aka Evil Twin WPA2 2018 Russian GRU attacks Battery powered, LTE equipped Evil Twin attacks: US/Canada/EU/Brazil Full video: watchguard.com/wips Security education, latest news:
  • 5. Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved Building a Trusted Wireless Environment Install WLAN infrastructure that meets 3 requirements: MARKET-LEADING PERFORMANCE You should never be forced to compromise security to achieve adequate performance to support your environment with speed, connections and device density that it needs SCALABLE MANAGEMENT With easy set-up and management, you should be able to control your entire wireless network from a single interface and execute key processes to safeguard the environment and its users VERIFIED COMPREHENSIVE SECURITY You need proof that your security solution defends your business against Wi-Fi attacks and can deliver on the following benefits: • Provide automatic protection from the six known Wi-Fi threat categories • Allow legitimate external access points to operate in the same airspace • Restrict users from connecting to unsanctioned Wi-Fi access points
  • 6. Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved Trusted Wireless Environment from the Users’ Perspective Legitimate AP with Security running • Constantly monitors for threats • Breaks OTA client association to threats • Blocks wired traffic from threats Office laptop ARP poisoning, tar-pitting, etc.. OTA de-auth, cell-splitting, etc… Mom-friendly
  • 7. Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved How about from the admin/SP/WISP perspective? 7 • Managed security service • WLAN security assessments • Pre-Compliance (PCI, etc.) Wi-Fi Performance or Security? You Can Finally Offer Both. New Source of Service Revenue
  • 8. Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved Wi-Fi You Can Trust Follow #TrustYourWiFi Sign the petition: TrustedWirelessEnvironment.com Swing by the booth and let’s talk
  • 9. Copyright ©2019 WatchGuard Technologies,Inc. All Rights Reserved www.TrustedWirelessEnvironment.com

Editor's Notes

  1. Here to raise awareness and ask a favor of my fellow technology builders: standards and testing organizations, chipset developers, AP vendors! Wi-Fi hacking has not been solved for the everyday persos and it’s an incredibly vague area of technology Lacks common language… lacks clarity of exact problems, exact threats, exact ways to prevent them.. The favor is… let’s talk, let’s collaborate, let’s band together to impact changes in the 802.11 protocol standard so wi-fi hacking can be put behind us as we grow to the future. This problem is bigger than WG, bigger than any of in the room
  2. Rogue AP: big box retailer..anyone with access to a switch closet… or the bank in latin America Evil Twin AP: san diego airport or anyone nearby an office  EVERYONE PULL OUT YOUR PHONE!! Neighbor AP: health care person with a tablet trying to get around a web URL filter connecting to hotspot next door…but could be evil twin Rogue client: think about that health care person who accidentally connected to an evil twin, hit an evil splash portal which ran a browser exploit to load malware on the host… Ad hoc: certain industries have to track all shares of a file… (CASB) Misconfigured AP: distributed sites like quick serve restaurants, retail branches, local staff not with a lot of IT experience. Evil twin is the worst IMHO and next slide shows why
  3. This is typically one of the lightbulb moments when I’m speaking with an audience, journalist, colleague: how can you (the human), or your client device know for certain the SSID is broadcasted from a legit/safe source and not my friend there with a shifty device?
  4. - Auto detection and prevention – must allow legitimate external APs to co-exist peacefully in the same airspace - Wi-Fi Alliance, Miercom’s doing it now, but perhaps an opportunity for WFA too Performance vs security – dedicated security radios, enough horse power in the AP Scalable management – cloud ideally, no limit to number of APs
  5. - WG does it our own way This is bigger than WG, than any of us in the room Here’s an example of what it looks like from the users’ perspective
  6. This is our vision of the future: a symbol/icon that everyday users like my mom can visually see and know that they can trust this particular Wi-Fi. Join us by signing the petition at twe.com. Everyone’s voice counts. We need to stand together to demand change and everyone here can help us in this mission
  7. We want to join forces, discuss ways to implement TWE at the protocol/standards level Help spread the education. In this truest sense, knowledge is power Edgar: wi-fi alliance (testing!) Qualcomm, chipsets: implementation Other WLAN infrastructure vendors: join movement and educate the market with us Client devices: implementation, consumer experience