SlideShare une entreprise Scribd logo
1  sur  27
Understanding WiFi Security
Vulnerabilities and Solutions

      Dr. Hemant Chaskar
       Director of Technology
         AirTight Networks
WiFi Proliferation


                       Global WiFi Radio Chipset Sales

                                                           387

                                                 307
      Millions




                                 200

                      120




                      05          06      Year      7
                 20            20                 00        08
                                                 2       20


        Source: WiFi Alliance, www.wifialliance.org


Copyright 2009, AirTight Networks, Inc.
Irony of Information Age




“It's the great irony of our Information Age -- the very
technologies that empower us to create and to build
also empower those who would disrupt and destroy.”

  - US President Obama on Cyber Security




Copyright 2009, AirTight Networks, Inc.
WiFi Is No Exception


WiFi throws new pieces in the information security puzzle!

                                            Signal spillage outside
                                            buildings

                                            Threats operative below
                                            Layer 3

                                            Operation in unlicensed
                                            band, open technology

                                            Wired firewalls, IDS/IPS,
                                            anti-virus ineffective against
                                            WiFi threats



  Copyright 2009, AirTight Networks, Inc.
Everyone Is Talking About WiFi Security

              Financial Districts Airspace Reveals Wi-Fi Security Risks, Sarbanes-Oxley
              Compliance Journal, May 2009
              http://www.s-ox.com/dsp_getNewsDetails.cfm?CID=2614


              Citing safety, Govt bans WiFi in key offices, missions, Indian Express,
              August 2009
              http://www.indianexpress.com/news/citing-safety-govt-bans-wifi-in-key-offices-
              missions/497766/)


              PCI (Payment Card Industry) DSS Wireless Guidelines, June 2009
              https://www.pcisecuritystandards.org/education/info_sup.shtml


              WiFi networks under attack from wardrivers, The Times of India,
              September 2008
              http://timesofindia.indiatimes.com/India/WiFi_under_attack_from_wardrivers_/articleshow/
              3429169.cms

              Security experts warn of dangers of rogue Wi-Fi hotspots, CNN Business
              Traveler, August 2009
              http://edition.cnn.com/2009/TECH/science/08/11/wifi.security.hackers/index.html?iref=24h
              ours

Copyright 2009, AirTight Networks, Inc.
Some Even Say It Is Top Priority Today

                                          Next Generation Threats and
                                          Vulnerabilities Projection
                                                      June 2009




Copyright 2009, AirTight Networks, Inc.
Sometimes We Learn The Hard Way


                                          45.7 Million payment card
                                          accounts compromised at TJX
                                          stores in USA over WiFi


                                          Estimated liabilities more than
                                          $4.5 Billion




Copyright 2009, AirTight Networks, Inc.
Closer Look At
                                   WiFi Vulnerabilities




Copyright 2009, AirTight Networks, Inc.
Incorrect Views of WiFi Security




                                          “I don’t have any WiFi installed
  No WiFi
                                            and hence I must be secure”
 Enterprises




                                          “I have Firewalls, IDS, Anti-virus installed
                                              and hence I am already protected”
WiFi is officially
  deployed



Copyright 2009, AirTight Networks, Inc.
Most Obvious WiFi Threat
                                      Eavesdropping, Unauthorized Access




                                                    WPA, WPA2

                                                                     Managed APs

                      Firewall, Wired IPS                            Managed Clients


       Solution: Use of strong wireless authentication & encryption in WiFi
        • OPEN and WEP are big NO!
        • WPA can be used, but not enterprise grade, use WPA2 which is enterprise grade
        • SSID hiding and MAC access control lists can be evaded

View Tutorial on WPA/WPA2:
http://www.airtightnetworks.com/fileadmin/content_images/news/webinars/AuthEncryp_Primer.pdf


  Copyright 2009, AirTight Networks, Inc.
WPA2 or No-WiFi Cannot Address Unmanaged Devices

                Eavesdropping                             Wi-Phishing
                                             Cracking                 External APs   External Users
              Unauthorized Access                         Honeypots




                                  WPA, WPA2                        Rogue AP    Misconfigured AP




Firewall, Wired IPS
                                                                        Ad hoc
                                                                      Connections


                                           Wireless DoS


                                     Threats from Unmanaged Devices
 Copyright 2009, AirTight Networks, Inc.
Rogue AP

= Unmanaged AP attached to network
= (Logically) LAN jack hanging out of window


                                                  Malicious intent or simply an
                                                  unwitting, impatient employee

Wall Jack AP    Pocket AP       Wireless Router
                                                  Provides direct access to wired
                                                  network from areas of spillage
                                                   • Steal data on wire
                                                   • Scan network for vulnerabilities
                                                   • Firewall, anti-virus, WPA2 do not see this


          PCMCIA and USB APs



  Copyright 2009, AirTight Networks, Inc.
Food For Thought

Example: APs visible in airspace of client site
                                                                                        2
                                                                                               6
   • 21 APs are unaccounted for (mostly Open and                                                        Open
                                                                                10
    WEP)                                                                                                WEP
                                                                                                        WPA2
   • Can one of the unaccounted for APs be on their
                                                                                                        Unknown
    wired network?
                                                                                               19
   • How can they keep track of APs 24x7?

Unaccounted Insecure APs Are Present in All Wireless Neighborhoods.
  • AirTight Networks Scan of Financial Districts in USA, May 2009
  http://www.airtightnetworks.com/home/resources/knowledge-center/financial-districts-scanning-report.html

  • RSA Wireless Security Survey,           2007 and 2008 scans of London, New York, Paris
  http://www.rsa.com/node.aspx?id=3268

  • Deloitte Scan of Indian Cities, December 2008
  http://bcm-india.org/wifi_india.pdf

  • AirTight Networks Scan of Indian Cities, November 2008

 Copyright 2009, AirTight Networks, Inc.
Ad hoc Connections


 Employees may use ad hoc
 connections to share content
  • Reduce productivity
  • Leak sensitive data


 Inadvertent ad hoc connections
                                                                        ork
  • Compromise laptop                                             eN
                                                                    e tw
                                                              pris
                                                        ter             Bridge
                                                     En
  • Bridge to enterprise network



For some real world data on ad hoc vulnerability, see AirTight’s scan study
at worldwide airports:
http://www.airtightnetworks.com/home/resources/knowledge-center/airport-scan.html


  Copyright 2009, AirTight Networks, Inc.
Ad hoc “Bridge” to Wired Network


 Users may “bridge” wired and WiFi interfaces on their laptops




 Copyright 2009, AirTight Networks, Inc.
Misassociations

                                                                         WiPhishing,
                                      Policy                              Evil Twin,
                                     Bypassed                             Honeypot




    Internet
  Access Policy



Policy violation                                MIM attack
• Gmail, IM, banned websites, banned            • Password stealing, data interception
  content
                                                • Growing number of hack tools:
                                                  KARMETASPLOIT, SSLstrip, Airbase


 Copyright 2009, AirTight Networks, Inc.
Honeypot/Evil Twin/WiPhishing


KARMETASPLOIT:
 • http://trac.metasploit.com/wiki/Karmetasploit
   http://blog.trailofbits.com/karma/
   http://blog.airtightnetworks.com/karmetasploit-integrated-tool-lowers-bar-on-
   hacking-wireless-clients/

SSLstrip:
 • http://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09-
   Marlinspike-Defeating-SSL.pdf
   http://blog.airtightnetworks.com/sslstrip-even-the-scrupulous-users-can-be-trapped-
   by-wireless-honeypots/

Airbase:
 • http://www.aircrack-ng.org/doku.php?id=airbase-ng#description
   YouTube - Fishing Windows Clients with airbase-ng and airchat

WiFish Finder (free honeypot vulnerability assessment tool):
 • http://www.airtightnetworks.com/wifishfinder


 Copyright 2009, AirTight Networks, Inc.
Cracking Exploits

                                                  LEAP,
WEP protocol                 Early WEP          WPA-PSK                WPA-PSK
vulnerabilities              cracking tool     vulnerability          cracking tool



       2001                       2002               2003              2004
             Increasing                                            PEAP misconfig
          sophistication of                        PTW attack       vulnerability
         WEP cracking tools                        Café Latte        TKIP exploit



       2005                       2006               2007                 2008
                    WEP                      WPA               WPA2
For more information on cracking exploits:
http://www.airtightnetworks.com/home/resources/knowledge-center/wep.html
http://www.shmoocon.org/2008/videos.html (Look for PEAP Pwned Extensible Authentication …)
http://www.airtightnetworks.com/home/resources/knowledge-center/wpawpa2-tkip-exploit.html

 Copyright 2009, AirTight Networks, Inc.
DoS Attacks


Wireless DoS attacks are inevitable for WiFi
 • Spoofed disconnects
 • Spoofed connection floods
 • Hogging wireless medium


Even Cisco MFP and 802.11w are vulnerable to DoS attacks
 • See “Autoimmunity disorder in Wireless LANs”
   http://www.airtightnetworks.com/home/resources/knowledge-center/wlan-self-
   dos.html




 Copyright 2009, AirTight Networks, Inc.
Protection From WiFi
                                       Comprehensive Protection From
                                         Vulnerabilities
                                       Wi-Fi Security Vulnerabilities




Page 20   Wireless Vulnerability Management   ©2008 AirTight Networks, Inc.
Copyright 2009, AirTight Networks, Inc.
WPA2 is Essential, But Not Enough!
No-WiFi is Also Not Enough!

                Eavesdropping                             Wi-Phishing
                                             Cracking                 External APs   External Users
              Unauthorized Access                         Honeypots




                                  WPA, WPA2                        Rogue AP    Misconfigured AP




Firewall, Wired IPS
                                                                        Ad hoc
                                                                      Connections


                                           Wireless DoS


 Copyright 2009, AirTight Networks, Inc.
24x7 Comprehensive Protection with
Wireless Intrusion Prevention System (WIPS)

                Eavesdropping                             Wi-Phishing
                                            Cracking                  External APs External Users
              Unauthorized Access                         Honeypots




                                                                      WIPS

                                  WPA, WPA2                       Rogue AP Misconfigured AP




Firewall, Wired IPS


                                                                        Ad hoc
                                                                      Connections


                                           Wireless DoS
 Copyright 2009, AirTight Networks, Inc.
WIPS Components



At
Work




   Monitoring Sensors
   Data Aggregation Server
   Optional Client Side Agent

                                            Away
  Copyright 2009, AirTight Networks, Inc.
WIPS Benefits




    Detect WiFi Threats                    Block WiFi Threats     Locate Threat Posing
    and Vulnerabilities                    and Vulnerabilities      Devices on Floor



          WHO
         WHEN
                                           PCISOX      GLBA


         WHERE                               HIPPA
          HOW
                                            GLBA
                                           MITSDoD
               Forensics
   Forensic Information              Compliance Monitoring       Performance Monitoring
                                                                 and Troubleshooting
 Copyright 2009, AirTight Networks, Inc.
WIPS Providers In The Market




   Source:                            July 2009
   MarketScope for Wireless LAN Intrusion Prevention Systems


 Copyright 2009, AirTight Networks, Inc.
Conclusion

WiFi warrants new security controls in enterprise networks
 • For both WiFi and no-WiFi networks
 • Perceived as high priority item today
 • Also a regulatory compliance requirement

Strong authentication and encryption (WPA2) is essential for
authorized Wi-Fi
 • Prevents eavesdropping and unauthorized access

Another layer of security in the form of WIPS (Wireless Intrusion
Prevention System) is essential for comprehensive protection
 • Prevents rogue APs, ad hoc connections, misassociations, cracking exploits,
    DoS attacks
 • Compliance monitoring
 • Performance monitoring and troubleshooting as added benefits



 Copyright 2009, AirTight Networks, Inc.
For More Information on WiFi Security

www.airtightnetworks.com
  • WiFi security knowledge resource
  • Real world scans and case studies
  • Industry news
  • Blog
  • Videos
  • Best practices
  • Security solutions




 Copyright 2009, AirTight Networks, Inc.

Contenu connexe

Tendances

The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...Lindsey Landolfi
 
Vfm security with aruba wireless
Vfm security with aruba wirelessVfm security with aruba wireless
Vfm security with aruba wirelessvfmindia
 
Security 2 Q 07[1]
Security 2 Q 07[1]Security 2 Q 07[1]
Security 2 Q 07[1]Sharpe Smith
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practicesMihajlo Prerad
 
10.1.1.64.2504
10.1.1.64.250410.1.1.64.2504
10.1.1.64.2504Dan Drumm
 
Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingShivamSharma909
 
4 wifi security
4 wifi security4 wifi security
4 wifi securityal-sari7
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortTen Sistemas e Redes
 
Public wifi architecture_12072017
Public wifi architecture_12072017Public wifi architecture_12072017
Public wifi architecture_12072017Saurabh Verma
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network securitynikshaikh786
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedIRJET Journal
 
Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056mashiur
 
Comparison of MQTT and DDS as M2M Protocols for the Internet of Things
Comparison of MQTT and DDS as M2M Protocols for the Internet of ThingsComparison of MQTT and DDS as M2M Protocols for the Internet of Things
Comparison of MQTT and DDS as M2M Protocols for the Internet of ThingsReal-Time Innovations (RTI)
 
White paper - Building Secure Wireless Networks
White paper - Building Secure Wireless NetworksWhite paper - Building Secure Wireless Networks
White paper - Building Secure Wireless NetworksAltaware, Inc.
 
Ds tz series_us_10_april10
Ds tz series_us_10_april10Ds tz series_us_10_april10
Ds tz series_us_10_april10Yustinus Malawau
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewallsCastleforce
 

Tendances (20)

The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...The Risks and Security Standards of WLAN Technologies:  Bluetooth and Wireles...
The Risks and Security Standards of WLAN Technologies: Bluetooth and Wireles...
 
Vfm security with aruba wireless
Vfm security with aruba wirelessVfm security with aruba wireless
Vfm security with aruba wireless
 
D2 d wifi
D2 d wifiD2 d wifi
D2 d wifi
 
Security 2 Q 07[1]
Security 2 Q 07[1]Security 2 Q 07[1]
Security 2 Q 07[1]
 
Security Delivery Platform: Best practices
Security Delivery Platform: Best practicesSecurity Delivery Platform: Best practices
Security Delivery Platform: Best practices
 
10.1.1.64.2504
10.1.1.64.250410.1.1.64.2504
10.1.1.64.2504
 
Domain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network HackingDomain 6 of CEH: Wireless Network Hacking
Domain 6 of CEH: Wireless Network Hacking
 
4 wifi security
4 wifi security4 wifi security
4 wifi security
 
Palo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-shortPalo alto networks_customer_overview_november2011-short
Palo alto networks_customer_overview_november2011-short
 
12 wireless ips-ss_12-17-10_a
12 wireless ips-ss_12-17-10_a12 wireless ips-ss_12-17-10_a
12 wireless ips-ss_12-17-10_a
 
Public wifi architecture_12072017
Public wifi architecture_12072017Public wifi architecture_12072017
Public wifi architecture_12072017
 
Module 6 Wireless Network security
Module 6  Wireless Network securityModule 6  Wireless Network security
Module 6 Wireless Network security
 
Viable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be JeopardizedViable means using which Wireless Network Security can be Jeopardized
Viable means using which Wireless Network Security can be Jeopardized
 
Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056Abdullah Al Mamun 062507056
Abdullah Al Mamun 062507056
 
Comparison of MQTT and DDS as M2M Protocols for the Internet of Things
Comparison of MQTT and DDS as M2M Protocols for the Internet of ThingsComparison of MQTT and DDS as M2M Protocols for the Internet of Things
Comparison of MQTT and DDS as M2M Protocols for the Internet of Things
 
White paper - Building Secure Wireless Networks
White paper - Building Secure Wireless NetworksWhite paper - Building Secure Wireless Networks
White paper - Building Secure Wireless Networks
 
Ip tunneling and vpns
Ip tunneling and vpnsIp tunneling and vpns
Ip tunneling and vpns
 
Palo Alto Networks - Next-generation Firewall Security with Expanding Scalabi...
Palo Alto Networks - Next-generation Firewall Security with Expanding Scalabi...Palo Alto Networks - Next-generation Firewall Security with Expanding Scalabi...
Palo Alto Networks - Next-generation Firewall Security with Expanding Scalabi...
 
Ds tz series_us_10_april10
Ds tz series_us_10_april10Ds tz series_us_10_april10
Ds tz series_us_10_april10
 
Palo alto networks next generation firewalls
Palo alto networks next generation firewallsPalo alto networks next generation firewalls
Palo alto networks next generation firewalls
 

Similaire à Understanding WiFi Security Vulnerabilities and Solutions

Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsAirTight Networks
 
Advanced Wi-Fi pentesting
Advanced Wi-Fi pentestingAdvanced Wi-Fi pentesting
Advanced Wi-Fi pentestingYunfei Yang
 
Luxemburg event - airtight networks
Luxemburg event - airtight networksLuxemburg event - airtight networks
Luxemburg event - airtight networksKappa Data
 
Trusted Wireless Environment (TWE)
Trusted Wireless Environment (TWE)Trusted Wireless Environment (TWE)
Trusted Wireless Environment (TWE)Ryan Orsi
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseAirTight Networks
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfSeanHussey8
 
Financial Districs Wi Fi Scan
Financial Districs Wi Fi ScanFinancial Districs Wi Fi Scan
Financial Districs Wi Fi ScanAirTight Networks
 
Conquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the EnterpriseConquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the EnterpriseAirTight Networks
 
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016Gabriel Mathenge
 
Tired of rogues_-_solutions_for_detecting_and_eliminating_rogue_wireless_netw...
Tired of rogues_-_solutions_for_detecting_and_eliminating_rogue_wireless_netw...Tired of rogues_-_solutions_for_detecting_and_eliminating_rogue_wireless_netw...
Tired of rogues_-_solutions_for_detecting_and_eliminating_rogue_wireless_netw...Advantec Distribution
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationCARMEN ALCIVAR
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Saravana Kumar
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Scienceinventy
 
FAQ - Rogue AP - What is Rogue Access Point?
FAQ - Rogue AP - What is Rogue Access Point?FAQ - Rogue AP - What is Rogue Access Point?
FAQ - Rogue AP - What is Rogue Access Point?Tũi Wichets
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level securityChetan Kumar S
 
Wi-Fi technology presentation
Wi-Fi technology presentationWi-Fi technology presentation
Wi-Fi technology presentationEyad Manna
 

Similaire à Understanding WiFi Security Vulnerabilities and Solutions (20)

Understanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and SolutionsUnderstanding WiFi Security Vulnerabilities and Solutions
Understanding WiFi Security Vulnerabilities and Solutions
 
Advanced Wi-Fi pentesting
Advanced Wi-Fi pentestingAdvanced Wi-Fi pentesting
Advanced Wi-Fi pentesting
 
Wns rogues wp_1011_v3
Wns rogues wp_1011_v3Wns rogues wp_1011_v3
Wns rogues wp_1011_v3
 
Luxemburg event - airtight networks
Luxemburg event - airtight networksLuxemburg event - airtight networks
Luxemburg event - airtight networks
 
Trusted Wireless Environment (TWE)
Trusted Wireless Environment (TWE)Trusted Wireless Environment (TWE)
Trusted Wireless Environment (TWE)
 
Wireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your EnterpriseWireless Vulnerability Management: What It Means for Your Enterprise
Wireless Vulnerability Management: What It Means for Your Enterprise
 
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdfWireless Security – From A to Z – Types, Threats, To How to Secure.pdf
Wireless Security – From A to Z – Types, Threats, To How to Secure.pdf
 
Wi Fi
Wi FiWi Fi
Wi Fi
 
BYOD and Your Business
BYOD and Your BusinessBYOD and Your Business
BYOD and Your Business
 
Financial Districs Wi Fi Scan
Financial Districs Wi Fi ScanFinancial Districs Wi Fi Scan
Financial Districs Wi Fi Scan
 
AirTight Networks - Wireless Security 2011
AirTight Networks - Wireless Security 2011AirTight Networks - Wireless Security 2011
AirTight Networks - Wireless Security 2011
 
Conquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the EnterpriseConquering the Minefield of Soft Rogue APs in the Enterprise
Conquering the Minefield of Soft Rogue APs in the Enterprise
 
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
theVIVI-WiFi-Social-Engineering - AfricaHackon 2016
 
Tired of rogues_-_solutions_for_detecting_and_eliminating_rogue_wireless_netw...
Tired of rogues_-_solutions_for_detecting_and_eliminating_rogue_wireless_netw...Tired of rogues_-_solutions_for_detecting_and_eliminating_rogue_wireless_netw...
Tired of rogues_-_solutions_for_detecting_and_eliminating_rogue_wireless_netw...
 
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN ImplementationAuditing a Wireless Network and Planning for a Secure WLAN Implementation
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
 
Ichci13 submission 104 (1)
Ichci13 submission 104 (1)Ichci13 submission 104 (1)
Ichci13 submission 104 (1)
 
Research Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and ScienceResearch Inventy : International Journal of Engineering and Science
Research Inventy : International Journal of Engineering and Science
 
FAQ - Rogue AP - What is Rogue Access Point?
FAQ - Rogue AP - What is Rogue Access Point?FAQ - Rogue AP - What is Rogue Access Point?
FAQ - Rogue AP - What is Rogue Access Point?
 
Wireless Device and Network level security
Wireless Device and Network level securityWireless Device and Network level security
Wireless Device and Network level security
 
Wi-Fi technology presentation
Wi-Fi technology presentationWi-Fi technology presentation
Wi-Fi technology presentation
 

Dernier

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLScyllaDB
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr BaganFwdays
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024BookNet Canada
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationSlibray Presentation
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxLoriGlavin3
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfLoriGlavin3
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfMounikaPolabathina
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024BookNet Canada
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 

Dernier (20)

Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Developer Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQLDeveloper Data Modeling Mistakes: From Postgres to NoSQL
Developer Data Modeling Mistakes: From Postgres to NoSQL
 
What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan"ML in Production",Oleksandr Bagan
"ML in Production",Oleksandr Bagan
 
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: Loan Stars - Tech Forum 2024
 
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
Connect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck PresentationConnect Wave/ connectwave Pitch Deck Presentation
Connect Wave/ connectwave Pitch Deck Presentation
 
DMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special EditionDMCC Future of Trade Web3 - Special Edition
DMCC Future of Trade Web3 - Special Edition
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptxDigital Identity is Under Attack: FIDO Paris Seminar.pptx
Digital Identity is Under Attack: FIDO Paris Seminar.pptx
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Moving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdfMoving Beyond Passwords: FIDO Paris Seminar.pdf
Moving Beyond Passwords: FIDO Paris Seminar.pdf
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
What is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdfWhat is DBT - The Ultimate Data Build Tool.pdf
What is DBT - The Ultimate Data Build Tool.pdf
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
Transcript: New from BookNet Canada for 2024: BNC CataList - Tech Forum 2024
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 

Understanding WiFi Security Vulnerabilities and Solutions

  • 1. Understanding WiFi Security Vulnerabilities and Solutions Dr. Hemant Chaskar Director of Technology AirTight Networks
  • 2. WiFi Proliferation Global WiFi Radio Chipset Sales 387 307 Millions 200 120 05 06 Year 7 20 20 00 08 2 20 Source: WiFi Alliance, www.wifialliance.org Copyright 2009, AirTight Networks, Inc.
  • 3. Irony of Information Age “It's the great irony of our Information Age -- the very technologies that empower us to create and to build also empower those who would disrupt and destroy.” - US President Obama on Cyber Security Copyright 2009, AirTight Networks, Inc.
  • 4. WiFi Is No Exception WiFi throws new pieces in the information security puzzle! Signal spillage outside buildings Threats operative below Layer 3 Operation in unlicensed band, open technology Wired firewalls, IDS/IPS, anti-virus ineffective against WiFi threats Copyright 2009, AirTight Networks, Inc.
  • 5. Everyone Is Talking About WiFi Security Financial Districts Airspace Reveals Wi-Fi Security Risks, Sarbanes-Oxley Compliance Journal, May 2009 http://www.s-ox.com/dsp_getNewsDetails.cfm?CID=2614 Citing safety, Govt bans WiFi in key offices, missions, Indian Express, August 2009 http://www.indianexpress.com/news/citing-safety-govt-bans-wifi-in-key-offices- missions/497766/) PCI (Payment Card Industry) DSS Wireless Guidelines, June 2009 https://www.pcisecuritystandards.org/education/info_sup.shtml WiFi networks under attack from wardrivers, The Times of India, September 2008 http://timesofindia.indiatimes.com/India/WiFi_under_attack_from_wardrivers_/articleshow/ 3429169.cms Security experts warn of dangers of rogue Wi-Fi hotspots, CNN Business Traveler, August 2009 http://edition.cnn.com/2009/TECH/science/08/11/wifi.security.hackers/index.html?iref=24h ours Copyright 2009, AirTight Networks, Inc.
  • 6. Some Even Say It Is Top Priority Today Next Generation Threats and Vulnerabilities Projection June 2009 Copyright 2009, AirTight Networks, Inc.
  • 7. Sometimes We Learn The Hard Way 45.7 Million payment card accounts compromised at TJX stores in USA over WiFi Estimated liabilities more than $4.5 Billion Copyright 2009, AirTight Networks, Inc.
  • 8. Closer Look At WiFi Vulnerabilities Copyright 2009, AirTight Networks, Inc.
  • 9. Incorrect Views of WiFi Security “I don’t have any WiFi installed No WiFi and hence I must be secure” Enterprises “I have Firewalls, IDS, Anti-virus installed and hence I am already protected” WiFi is officially deployed Copyright 2009, AirTight Networks, Inc.
  • 10. Most Obvious WiFi Threat Eavesdropping, Unauthorized Access WPA, WPA2 Managed APs Firewall, Wired IPS Managed Clients Solution: Use of strong wireless authentication & encryption in WiFi • OPEN and WEP are big NO! • WPA can be used, but not enterprise grade, use WPA2 which is enterprise grade • SSID hiding and MAC access control lists can be evaded View Tutorial on WPA/WPA2: http://www.airtightnetworks.com/fileadmin/content_images/news/webinars/AuthEncryp_Primer.pdf Copyright 2009, AirTight Networks, Inc.
  • 11. WPA2 or No-WiFi Cannot Address Unmanaged Devices Eavesdropping Wi-Phishing Cracking External APs External Users Unauthorized Access Honeypots WPA, WPA2 Rogue AP Misconfigured AP Firewall, Wired IPS Ad hoc Connections Wireless DoS Threats from Unmanaged Devices Copyright 2009, AirTight Networks, Inc.
  • 12. Rogue AP = Unmanaged AP attached to network = (Logically) LAN jack hanging out of window Malicious intent or simply an unwitting, impatient employee Wall Jack AP Pocket AP Wireless Router Provides direct access to wired network from areas of spillage • Steal data on wire • Scan network for vulnerabilities • Firewall, anti-virus, WPA2 do not see this PCMCIA and USB APs Copyright 2009, AirTight Networks, Inc.
  • 13. Food For Thought Example: APs visible in airspace of client site 2 6 • 21 APs are unaccounted for (mostly Open and Open 10 WEP) WEP WPA2 • Can one of the unaccounted for APs be on their Unknown wired network? 19 • How can they keep track of APs 24x7? Unaccounted Insecure APs Are Present in All Wireless Neighborhoods. • AirTight Networks Scan of Financial Districts in USA, May 2009 http://www.airtightnetworks.com/home/resources/knowledge-center/financial-districts-scanning-report.html • RSA Wireless Security Survey, 2007 and 2008 scans of London, New York, Paris http://www.rsa.com/node.aspx?id=3268 • Deloitte Scan of Indian Cities, December 2008 http://bcm-india.org/wifi_india.pdf • AirTight Networks Scan of Indian Cities, November 2008 Copyright 2009, AirTight Networks, Inc.
  • 14. Ad hoc Connections Employees may use ad hoc connections to share content • Reduce productivity • Leak sensitive data Inadvertent ad hoc connections ork • Compromise laptop eN e tw pris ter Bridge En • Bridge to enterprise network For some real world data on ad hoc vulnerability, see AirTight’s scan study at worldwide airports: http://www.airtightnetworks.com/home/resources/knowledge-center/airport-scan.html Copyright 2009, AirTight Networks, Inc.
  • 15. Ad hoc “Bridge” to Wired Network Users may “bridge” wired and WiFi interfaces on their laptops Copyright 2009, AirTight Networks, Inc.
  • 16. Misassociations WiPhishing, Policy Evil Twin, Bypassed Honeypot Internet Access Policy Policy violation MIM attack • Gmail, IM, banned websites, banned • Password stealing, data interception content • Growing number of hack tools: KARMETASPLOIT, SSLstrip, Airbase Copyright 2009, AirTight Networks, Inc.
  • 17. Honeypot/Evil Twin/WiPhishing KARMETASPLOIT: • http://trac.metasploit.com/wiki/Karmetasploit http://blog.trailofbits.com/karma/ http://blog.airtightnetworks.com/karmetasploit-integrated-tool-lowers-bar-on- hacking-wireless-clients/ SSLstrip: • http://www.blackhat.com/presentations/bh-dc-09/Marlinspike/BlackHat-DC-09- Marlinspike-Defeating-SSL.pdf http://blog.airtightnetworks.com/sslstrip-even-the-scrupulous-users-can-be-trapped- by-wireless-honeypots/ Airbase: • http://www.aircrack-ng.org/doku.php?id=airbase-ng#description YouTube - Fishing Windows Clients with airbase-ng and airchat WiFish Finder (free honeypot vulnerability assessment tool): • http://www.airtightnetworks.com/wifishfinder Copyright 2009, AirTight Networks, Inc.
  • 18. Cracking Exploits LEAP, WEP protocol Early WEP WPA-PSK WPA-PSK vulnerabilities cracking tool vulnerability cracking tool 2001 2002 2003 2004 Increasing PEAP misconfig sophistication of PTW attack vulnerability WEP cracking tools Café Latte TKIP exploit 2005 2006 2007 2008 WEP WPA WPA2 For more information on cracking exploits: http://www.airtightnetworks.com/home/resources/knowledge-center/wep.html http://www.shmoocon.org/2008/videos.html (Look for PEAP Pwned Extensible Authentication …) http://www.airtightnetworks.com/home/resources/knowledge-center/wpawpa2-tkip-exploit.html Copyright 2009, AirTight Networks, Inc.
  • 19. DoS Attacks Wireless DoS attacks are inevitable for WiFi • Spoofed disconnects • Spoofed connection floods • Hogging wireless medium Even Cisco MFP and 802.11w are vulnerable to DoS attacks • See “Autoimmunity disorder in Wireless LANs” http://www.airtightnetworks.com/home/resources/knowledge-center/wlan-self- dos.html Copyright 2009, AirTight Networks, Inc.
  • 20. Protection From WiFi Comprehensive Protection From Vulnerabilities Wi-Fi Security Vulnerabilities Page 20 Wireless Vulnerability Management ©2008 AirTight Networks, Inc. Copyright 2009, AirTight Networks, Inc.
  • 21. WPA2 is Essential, But Not Enough! No-WiFi is Also Not Enough! Eavesdropping Wi-Phishing Cracking External APs External Users Unauthorized Access Honeypots WPA, WPA2 Rogue AP Misconfigured AP Firewall, Wired IPS Ad hoc Connections Wireless DoS Copyright 2009, AirTight Networks, Inc.
  • 22. 24x7 Comprehensive Protection with Wireless Intrusion Prevention System (WIPS) Eavesdropping Wi-Phishing Cracking External APs External Users Unauthorized Access Honeypots WIPS WPA, WPA2 Rogue AP Misconfigured AP Firewall, Wired IPS Ad hoc Connections Wireless DoS Copyright 2009, AirTight Networks, Inc.
  • 23. WIPS Components At Work Monitoring Sensors Data Aggregation Server Optional Client Side Agent Away Copyright 2009, AirTight Networks, Inc.
  • 24. WIPS Benefits Detect WiFi Threats Block WiFi Threats Locate Threat Posing and Vulnerabilities and Vulnerabilities Devices on Floor WHO WHEN PCISOX GLBA WHERE HIPPA HOW GLBA MITSDoD Forensics Forensic Information Compliance Monitoring Performance Monitoring and Troubleshooting Copyright 2009, AirTight Networks, Inc.
  • 25. WIPS Providers In The Market Source: July 2009 MarketScope for Wireless LAN Intrusion Prevention Systems Copyright 2009, AirTight Networks, Inc.
  • 26. Conclusion WiFi warrants new security controls in enterprise networks • For both WiFi and no-WiFi networks • Perceived as high priority item today • Also a regulatory compliance requirement Strong authentication and encryption (WPA2) is essential for authorized Wi-Fi • Prevents eavesdropping and unauthorized access Another layer of security in the form of WIPS (Wireless Intrusion Prevention System) is essential for comprehensive protection • Prevents rogue APs, ad hoc connections, misassociations, cracking exploits, DoS attacks • Compliance monitoring • Performance monitoring and troubleshooting as added benefits Copyright 2009, AirTight Networks, Inc.
  • 27. For More Information on WiFi Security www.airtightnetworks.com • WiFi security knowledge resource • Real world scans and case studies • Industry news • Blog • Videos • Best practices • Security solutions Copyright 2009, AirTight Networks, Inc.