Wi-Fi Security

Wi-Fi Security

by Stewart S Miller
ISBN-10:
0071410732
ISBN-13:
9780071410731
Pub. Date:
01/22/2003
Publisher:
McGraw-Hill Professional Publishing
ISBN-10:
0071410732
ISBN-13:
9780071410731
Pub. Date:
01/22/2003
Publisher:
McGraw-Hill Professional Publishing
Wi-Fi Security

Wi-Fi Security

by Stewart S Miller

Paperback

$54.95
Current price is , Original price is $54.95. You
$54.95 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Overview

In nontechnical, easy-to-follow terms, this text seeks to thoroughly demystify the options markets, distinguishing the imagined risks from the real ones, and arming investors with the facts they need to make informed decisions. This guide to understanding options includes such new material as references to online sites relevant to options investors; information on how to pick brokerage firms; detailed explanations of risk; bailout points; how to pick stocks for options investing; and how put options can enhance portfolio returns. This fifth edition also contains examples, updated charts, and timely additions to reflect important changes in the market.

Product Details

ISBN-13: 9780071410731
Publisher: McGraw-Hill Professional Publishing
Publication date: 01/22/2003
Series: McGraw-Hill Networking Professional
Pages: 309
Product dimensions: 7.32(w) x 9.24(h) x 0.88(d)

Table of Contents

Prefacexvii
Chapter 1Introduction to Wireless LAN Security Standards1
Wireless Defined2
Factors of Security2
Theft3
Access Control4
Authentication4
Encryption5
Safeguards6
Intrusion Detection Systems7
IEEE9
WECA9
Wi-Fi9
The Many Flavors of 802.119
FHSS10
DSSS11
OFDM12
Bluetooth12
Differences between the Wireless Standards13
Conclusion: How Security Applies14
Chapter 2Technology17
Comparisons17
HomeRF18
802.11 versus SWAP18
SWAP Specification19
Integrating Wireless Phone and Data19
Bluetooth19
Wireless Hacking20
NetStumbler20
NetStumbler Software Uses22
Script Kiddies22
Facts24
Bluetooth Technology25
Bluetooth Background25
What Gives Bluetooth Its Bite?26
Bluetooth Spectrum Hopping27
Bluetooth Connections28
Enforcing Security30
Link Me Up!31
Conclusion: The Future of the WLAN32
Chapter 3Wireless LAN Security Factors33
Enabling Encryption Security35
WEP Encryption36
Encrypting 802.11b?36
Network Interface Cards36
Cross-Platform Hacking37
Eavesdropping39
Breaking In!40
Counterfeiting40
Wireless DoS Attack41
Points of Vulnerability42
Your Best Defense Against an Attack45
Conclusion: Keeping Your WLAN Secure47
Chapter 4Issues in Wireless Security49
The State of Wireless LAN Security50
Securing Your WLAN50
Authenticating Data51
Client Authentication in a Closed System53
Shared Key Authentication53
RC453
Ensuring Privacy54
Keeping Data Intact55
Managing Keys56
WLAN Vulnerabilities58
Subtle Attacks59
Common Security Pitfalls59
Poor Security, Better than No Security at All!59
Short Keys59
Initialization Vectors60
Shared Keys60
Checks and Balances for Packets60
Authentication61
Location! Location! Location!61
Attack Patterns62
Active Attack Patterns62
Passive Attacks63
Conclusion63
Chapter 5The 802.11 Standard Defined65
The 802.11 Standard66
Issues to Consider66
Expanding the Network Standard69
Ad Hoc Networks69
Extended Service Set69
Wireless Radio Standard70
The Standard Algorithm71
Address Spaces72
The 802.11 Standard in Security72
Encryption73
Timing and Power Management73
Speed75
Compatibility75
Standard "Flavors" of 802.1176
802.11a76
802.11b77
802.11d77
802.11e78
802.11f78
802.11g78
802.11h79
802.11i79
Conclusion: Evolution of the 802.11 Standard80
Chapter 6802.11 Security Infrastructure83
Point-to-Point Wireless Application Security84
Point of Interception84
Wireless Vulnerability86
Building a Private Wireless Infrastructure88
Vulnerable Encryption89
Commercial Security Infrastructure89
Building a Private Infrastructure90
Items to Compromise91
Deploying Your Wireless Infrastructure92
Determining Requirements92
Choosing a Flavor of 802.1193
Security Design96
Monitoring Activity97
Conclusion: Maintaining a Secure Infrastructure97
Chapter 7802.11 Encryption: Wired Equivalent99
Privacy99
Why WEP?100
Defending Your Systems100
WEP Mechanics103
Wireless Security Encryption103
Insecure Keys104
Taking a Performance Hit104
Wireless Authentication105
Known WEP Imperfections107
Access Control108
IRL Security109
Points of Vulnerability109
Conclusion: Finding Security in an Unsecured World111
Chapter 8Unauthorized Access and Privacy113
Privacy in Jeopardy114
Passive Attacks114
Broadcast Monitoring115
Active Attacks116
The "Evil" Access Point117
Data Privacy117
Compromising Privacy in Public Places118
Protecting Your Privacy118
Public or Private?120
Safer Computing120
The "Human" Factor122
Defining the Bullet Points in a Security Policy122
Training124
Physical Security124
Wireless Range126
Conclusion: Common Sense Access Controls127
Chapter 9Open System Authentication131
What is Open System Authentication?132
802.11 Networks on Windows XP133
User Administration134
Managing Keys in an Open System135
Authentication Concerns135
802.11b Security Algorithms136
Authentication Support137
Shared-key Authentication138
Secret Keys138
The WEP Algorithm138
Static Vulnerabilities139
NIC Security139
Wireless NIC Power Settings140
Open System to WEP Authentication141
Port-based Network Access Control141
Securely Identifying Wireless Traffic143
Extensible Authentication Protocol144
Conclusion: Open System versus Closed System Authentication146
Chapter 10Direct Sequence Spread Spectrum147
802.11 DSSS148
Standardization148
MAC Layers149
CSMA150
Roaming150
Power Requirements151
Increasing Data Transmission151
FHSS Security154
Hop Sequences155
FHSS versus DSSS155
Frequency Allocation156
Open System Security158
It's All About...Timing159
System Roaming160
Conclusion: Spectrum Safety!160
Chapter 11Wi-Fi Equipment Issues163
Issues in Wi-Fi Deployment164
Wireless Equipment Vendors164
WLAN Equipment Considerations165
Equipment Vendors167
Market Trends168
Technology Issues169
Access Point-centric Configuration170
Mobile Device Configuration170
Building Extensions to Access Points171
Directional Broadcasting172
Cost Concerns172
The Costs of Effective Security174
Wired versus Wireless Security176
Vendor Trials176
Conclusion: Next-generation Wireless Equipment178
Chapter 12Cross-Platform Wireless User Security181
WLAN Assignment Applications182
Cost Concerns182
Macintosh WLANs183
Lindows OS185
Orinoco Wireless185
Handheld Devices186
Cross-platform Wireless Security Concerns187
Initialization Vector Collisions188
Key Reuse188
Evil Packets189
Real-time Decryption189
802.11 Security Issues189
Windows XP Wireless Connectivity192
Windows XP WEP Authentication192
Windows XP Wireless Functionality194
WLAN NIC Vendors194
Conclusion: All Vendors Must Get Along!195
Chapter 13Security Breach Vulnerabilities197
Intercepting Wireless Network Traffic198
Wireless 802.11b199
Proximity Attack199
Security Your Network201
WAP Attack!201
Encryption201
Commonsense Measures203
PnP Networked Devices203
Windows Users204
Macintosh Computers205
Linux Boxes205
Hacking the Network Printer206
Printer Servers207
Defending Against Attacks208
Conclusion: Limiting Your Vulnerabilities211
Chapter 14Access Control Schemes215
Authentication216
Windows XP Access and Authentication Schemes217
Access Control Procedures217
Physical Security218
Controlling Access to Access Points219
Physical Access Point Security220
Secure Access Point Management Issues221
Preventive Measures225
MAC the Knife225
VPN225
IP Addressing Issues227
Conclusion: Ensuring "Secure" Access Control229
Chapter 15Wireless Laptop Users (PC and Mac)231
Laptop Physical Security232
Protection232
Hardware Solutions233
Public Key Infrastructure237
Portable Biometrics237
Reducing WEP Vulnerabilities239
Securing the WLAN241
Platform Bias241
Wireless Laptop Network Support242
Enhancing Mobile Security243
Remote Users243
Conclusion: Evolving Laptop Security244
Chapter 16Administrative Security247
Authentication Solutions248
Passwords249
Building the Firewall249
Intrusion Detection Systems250
Host-based IDS252
Network-based IDS253
Host IDS versus Network IDS253
Why Have an IDS?253
The Computer as the Decision Maker254
Real Live People255
Security Vulnerability Assessment256
Risk Assessment257
Conclusion: Best Defense Is a Good Offense!260
Chapter 17Security Issues for Wireless Applications (Wireless PDAs)263
Protecting Information264
PDA Data264
Seeking Security265
Security Functionality266
Access Control266
HotSync266
Infrared266
Building an Effective Mobile Security Policy268
Protecting Mobile Resources268
Wireless Connectivity268
HotSync Security270
From the B&N Reads Blog

Customer Reviews