Academic Integrity: tutoring, explanations, and feedback — we don’t complete graded work or submit on a student’s behalf.

Lab #8 - Assessment Worksheet Auditing a Wireless Network and Planning for a Sec

ID: 3732860 • Letter: L

Question

Lab #8 - Assessment Worksheet

Auditing a Wireless Network and Planning for a Secure WLAN Implementation

Course Name and Number: ______________________________________________________________

Student Name: ________________________________________________________________

Instructor Name: ________________________________________________________________

Lab Due Date: ________________________________________________________________

Lab Assessment Questions

1. What functions do these WLAN applications and tools perform on WLANs: airmonng, airodump-ng, aircrack-ng, and aireplay-ng?

2. Why is it critical to use encryption techniques on a wireless LAN? Which encryption method is best for use on a WLAN (WEP, WPA, WPA2)?

3. What security countermeasures can you enable on your wireless access point (WAP) as part of a layered security solution for WLAN implementations?

4. Why is it so important for organizations, including home owners, to properly secure their wireless network?

5. What risks, threats, and vulnerabilities are prominent with WLAN infrastructures?

6. What is the risk of logging onto access points in airports or other public places?

7. Why is it important to have a wireless access policy and to conduct regular site surveys and audits?

8. What is a risk of using your mobile cell phone or external WLAN as a WiFi connection point?

Explanation / Answer

1)

airmonng tool is used to enable the monitor mode on wireless LAN interfaces. It may also be used to render between the monitor mode and the managed mode. Entering the airmonng command without parameters will show the interface status on the WLAN.


airodump-ng tool is used for packet capturing of raw 802.11 frames and is specially acceptable for collecting WEP initialization vectors with the purpose of using them with aircrack-ng.

aireplay-ng tool is used to introduce frames. The main function of this introducing is to generate traffic that aircrack-ng will use later for cracking the WEP and WPA-PSK keys. There are different attacks that can dispute de-authentications for capturing WPA handshake data, fake authentications and interactive packet replay.

aircrack-ng tool is an 802.11 WEP and WPA-PSK keys breaking program that can retake keys once enough data packets have been represented.

2)

wireless LAN is critical to use encryption techniques on wireless LAN because that data can be simply found by hackers.

WPA2 encryption method is best for use on a WLAN.

3)

Allowing MAC address purifying on the WAP and Disabling SSID broadcast.

Allowing WPA2 to maximize encryption and check data transmission secretly.

Deploying hashing for data transmissions and emails through WLANs to check data integrity.

Restricting the number of available IP host addresses on the WLAN DHCP server to block unauthorized DHCP leases.

4)

secure wireless network is important to save wireless networks to avoid unsuitable and unauthorized access to their networks.

5)

end user usually share passwords to allow others access to the WLAN.

A Few WLAN are achieved with no encryption, while others use only WEP.

6)

An attacker can enable a fraud wireless access point to capture credentials and other data while an unsuspecting user connects to the Internet using a free WLAN connection.

7)

Because Improperly configured WLANs can provide unrestricted access to company's entire network environment.