WIFI Networks

January 3, 2013

News

Comments Off on WIFI Networks


Do you think that hackers can enter through a WLAN? The answer is a resounding Yes, but it is also the perfect entry for both internal and external intruders. If you joined the existing insecure security schemes (such as e.g. WAP), it is very clear that the management of the security of the information on this point should be raised very seriously as an aspect of enterprise security to take into account. What is an audit of WIFI networks? It is evaluate and see what your WLAN architecture following the internationally recognized methodology: OSSTMN WIRELESS. The most important points has take into account so that the audit meets its function to get a report favorable to the security of their networks, are: u evaluate hardware, firmware, and its updates. u evaluating the security perimeter, checking that the signal is not reached outside the organization.

u check that there is no interference with other wireless or electronic devices in the frequencies in which they operate u verify the possibility of capture and information from wireless devices. u check the encryption in use. u scan WLAN infrastructure, in search of vulnerabilities: u failures that will make you the same u control failures that may cause unavailability in the service if the report is not favourable must be corrected those failures to make the WIFI network with which we are working not in the crosshairs of some hacker that can steal personal databoth our customers and our employees. We could say that conducting an audit of this type we have given it an added value to our company; on the one hand will be able to plug a possible hole that violates the security of the information that we handle and, on the other hand, fidelizaremos to our customers providing them with a high degree of confidence.