Thursday, December 12, 2019

Threats To Wireless Networks And Countermeasures †Free Samples

Question: Discuss about the Threats To Wireless Networks And Countermeasures. Answer: Introduction The wireless network provides present some advantages when it comes to improvement of the productivity of an organization as they will be able to access their resource data effectively (Choi, Robles, Hong Kim, 2008). The aspect of the configurations within a network is much less difficult, quicker and less expensive. On the other hand, the wireless technology generates some threats which could alter on the pre-existing data risk profile for an organization. In this research it aims to explore more on the topic of wireless network. Some of the research questions which will be addressed are; What is regarded as the wireless network? How are the threats being addressed? What are some of the countermeasures to the wireless network threats? What are some of the technology which are used in wireless network? Scope of engagement This report examines the numerous threats that are associated to the wireless network. Furthermore, it will highlights on some of the countermeasures which are associated to the wireless network against those threats (Karygiannis Owens, 2002). Tools which are used There are numerous tools that are utilized when an individual is undertaking a research in relation to the wireless network security and the countermeasures (Malik, 2013). The research may utilize the scope of to the local area network tool for the purpose of use to the personal computers, switches as well as the access of the networks (Malik, 2013). Additionally, it would be significant to using applications for the communication within the local area network to have the ability to identify how these attacks could take place. Applications of the technologies Some of the application for this technology is the IEE 802.15.4 which is a wireless technology that is gaining traction to the LPWAN group. The technology is used in the Mesh networks that allows the nodes to be connected together by multiple pathways (Kalita Kar, 2009). Another is the Bluetooth and BLE which are wireless technologies which are used in transferring of the data especially over a short distance (Karygiannis Owens, 2002). Other technologies are WiMax which is a wireless technology which allows data to be transferred at the rate of thirty to forty megabits per second. Threats of the wireless network Wireless networks are important because of their convenience, efficiency in regards to cost and ease especially in the integration with some of the other networks and network elements (Karlof Wagner, 2003). The following are the threats which are associated to the wireless network. Malicious association This threat occurs when an attacker is able to connect to the network of the organization by penetrating the network by use of a laptop (Karygiannis Owens, 2002). These laptops are known as the soft Access point (Sharma Ghose, 2010). When the hacker is in a position to acquire the gain access to of the network they steal passwords or perhaps launch an attack to the wired network or perhaps place a Trojan application. Ad-hoc networks These are kind of network which are regarded to as the peer-to peer wireless computers and they usually do not have any access point between them (Karlof Wagner, 2003). The network has little protection and it is easy to penetrate the network. Identity theft This kind of attack happens when the hacker is capable to listen to the traffic of the system after which identify a MAC address to the target computer that has the privileges of the networks. In most of the wireless system permits MAC to manage to filter the allowed authorized gain access to by use of the MAC ids and gain access and utilize the network. Network injection In this kind of threat of wireless network the hacker utilizes an access point that are exposed to the non-filtered network such as the broadcasting of the traffic of the network for example the spanning tree, or the HSRP (Kalita Kar, 2009). The attacker inject what is regarded as a bogus network reconfiguration commands which have an impact to the routers, intelligence of the hubs as well as the switches in the network (Kalita Kar, 2009). When this has been done the attacker bring down all the network down. The only way to restore it would be through rebooting or even reprogramming of the intelligent network devices. Accidental association This threat occurs when there is unauthorized access to the wireless network of the organization which can take various methods. This usually happens when the user turns on their PC and it latches to a wireless access point from the neighboring overlapping network of the organization. This is a breach for an organization since their data may be compromised. Denial of services (DOS) This threat occurs when an attacker is able to bombard an access point of a target network with the aid of a bogus request, commands or even a malfunction message. Such request could cause the legitimate users not to be able to access the network or even cause a crush to the network. The hacker usually depends on the neglect of the protocol for the network for instance the extensible Authentication protocol within the network. Counter measures for wireless networks threats The use of encryption: This is one of the most widely used way of securing of the wireless networks from the attacker. The network is usually encrypted to prevent unauthorized access to individuals who are not privileged to access it. Most of the wireless routers as well as the access point of the networks have an inbuilt mechanism to be able to encrypt the data. The manufactures delivery the wireless routers which have encryption capabilities but in most of the time they are usually turned off thus individuals who acquire it should turn on this encryption feature. Firewalls The firewalls usually block any unauthorized communication between both internal as well as external networks (Zia Zomaya, 2006). An example of firewall which could be implemented is the packet-filtering firewalls. This firewall is implemented by configuring the router to filter packets which are going in both of the directions (Karygiannis Owens, 2002). It usually works at the IP network layer. This firewall has the capability of filtering the IP packets which are based on fields such as the IP address, TCP source port as well as the destination of the IP address. Change of the router to pre-set the password for the administrator The manufacture of the wireless routers in most of the instances have them assigned a default passwords which enables the users to operate on them (Sharma Ghose, 2010). The attackers most of the time know that the password are at default and could easily exploit on this and access the network (Yu, Li, Zhou Li, 2012). It is vital to change them to something which no other person knows (Noor Hassan, 2013). Moreover, the password should be complex and long so that it becomes hard for the attacker to crack it. When it comes to the threat of identity threat it can be mitigated through combination of various software that allows the computers to enable the computers seem as if it is operating under a MAC address that an attacker desire and this would enable them to be hurdled in getting around this attack (Wu, Chen, Wu Cardei, 2007). Turning off the wireless network when one is not in use of it. When one is not using the network it is important to always turn it off. The attackers have no capability of accessing the wireless routers particularly when it is turned off (Raymond Midkiff, 2008). Moreover, when one turns on the router it is vital to limit the access at any particular point which becomes susceptible to the hacker to penetrate it. Turning off the identifier broadcasting Many of the wireless routers have mechanism to what is regarded as the identifier broadcasting. This technology send out signal to devices that are near the area of access of the network (Pathan, Lee Hong, 2006). The hackers may utilize the identifier which is broadcasting the wireless network and gain access to the system. It is vital to disable on any identifier that is broadcasting the wireless network. The impact of the above discussed issues in the real life The wireless network could offer numerous opportunities particularly to people as well as the organization to be able to increase the productivity. When it comes to the real life the wireless network has been able to impact it in a number of ways to the organizations as well as individuals. One of the benefits it has it is convenient, as well as cost effective. Moreover, it has provided integration especially incorporating with the other network which has become much easier. The PCs which are sold have a pre-equipped wireless network technology. The research has examined on some of the threats which are associated with the wireless networks along with the counter measures to these issue, I intend to use this information for my personal protecting against threat as well as educate other individuals who are not aware of the risks. The use of program such as anti-virus could be important to keep the network more secure. It is important to stay up to date with the latest technological up grades to be able to keep the network secure. The most important lesson I have learnt from the discussion From this discussion I have learnt various aspects, but the most significant of them all include there exists many threats in the wireless network and it is important for one to have an anti-virus which is up to date to protect the system from any attacker. Moreover, I have learnt that when buying the router it is important to pre-set the password as many attacker knows that many individuals do not know about that and can penetrate the network. Conclusion This aim of the research has been to discuss on the wireless network threats and their counter measures that one needs to use. Currently, there are majority of the wireless network which are used in home, as well as offices in many of the companies. Organizations as well as individuals utilizing them need to understand there has been an increase in number of threat associated to the wireless network and the hackers are stealing data every day. There is a need to be aware of the current threats posed and how to mitigate them without even the use of the professional experts. Knowing the basic counter measure would be the starting point to keep one system secure. Its vital for one to monitor on all their connections in the network and identify any unusual activity. Moreover, keeping of ones system up to date with the latest antivirus program as well as patches would be most effective to keep the hackers from gaining an entry to the system. References Choi, M. K., Robles, R. J., Hong, C. H., Kim, T. H. (2008). Wireless network security: Vulnerabilities, threats and countermeasures. International Journal of Multimedia and Ubiquitous Engineering, 3(3), 77-86. Kalita, H. K., Kar, A. (2009). Wireless sensor network security analysis. International Journal of Next-Generation Networks (IJNGN), 1(1), 1-10. Karlof, C., Wagner, D. (2003). Secure routing in wireless sensor networks: Attacks and countermeasures. Ad hoc networks, 1(2), 293-315. Karygiannis, T., Owens, L. (2002). Wireless network security. NIST special publication, 800, 48. Malik, M. Y. (2013). An outline of security in wireless sensor networks: Threats,countermeasures and implementations. arXiv preprint arXiv:1301.3022. Noor, M. M., Hassan, W. H. (2013). Wireless networks: developments, threats and countermeasures. International Journal of Digital Information and Wireless Communications (IJDIWC), 3(1), 125-140. Pathan, A. S. K., Lee, H. W., Hong, C. S. (2006, February). Security in wireless sensor networks: issues and challenges. In Advanced Communication Technology, 2006. ICACT 2006. The 8th International Conference (Vol. 2, pp. 6-pp). IEEE. Raymond, D. R., Midkiff, S. F. (2008). Denial-of-service in wireless sensor networks: Attacks and defenses. IEEE Pervasive Computing, 7(1). Sharma, K., Ghose, M. K. (2010). Wireless sensor networks: An overview on its security threats. IJCA, Special Issue on Mobile Ad-hoc Networks MANETs, 42-45. Wu, B., Chen, J., Wu, J., Cardei, M. (2007). A survey of attacks and countermeasures in mobile ad hoc networks. Wireless network security, 103-135. Yu, Y., Li, K., Zhou, W., Li, P. (2012). Trust mechanisms in wireless sensor networks: Attack analysis and countermeasures. Journal of Network and computer Applications, 35(3), 867-880. Zia, T., Zomaya, A. (2006, October). Security issues in wireless sensor networks. In Systems and Networks Communications, 2006. ICSNC'06. International Conference on (pp. 40- 40). IEEE.

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.