You are on page 1of 10

White Pap

White Paper

Wireless LAN Security: What Hackers Know That You Don’t

This white paper describes the methods, skills, and tools that hackers use to exploit
vulnerabilities in 802.11 wireless LANs. A good understanding of hacker tools and
techniques and the vulnerabilities they exploit enables security managers to take pro-
active steps to properly secure their wireless networks and mitigate security risks.

1. The Challenge of Wireless LAN 2. Risks and Vulnerabilities of Wireless


Security LANs
Because of their flexibility, affordability, and ease Along with the many conveniences and cost-saving
of installation, the use of wireless local area advantages to wireless LANs, there are also some
networks (wireless LANS, WLANs, and Wi-Fi) inherent risks and vulnerabilities.
are increasing at a tremendous rate. According to
In-Stat MDR estimates, there are currently more “Wireless LANs are a breeding ground
than 75 million wireless LANs in use worldwide, for new attacks because the technology
with 40 million more estimated to begin operation is young and organic growth creates the
this year. META Group and In-Stat/MDR estimate potential for a huge payoff for hackers.”
that 95% of corporate laptop computers that will be Pete Lindstrom, Spire Security
shipped in 2005 will be equipped for wireless
operation. An equal amount of wireless support
devices, such as access points, routers, printers,
scanners, and handhelds, are also being produced The Nature of the Wireless Medium
to meet the demand for wireless. Traditional wired networks use cables to transfer
information, which are protected by the buildings
As wireless LAN deployments increase, so does that enclose them. To access a wired network, a
the challenge to provide these networks with hacker must bypass the physical security of the
security. Wireless LANs face the same security building or breach the firewall.
challenges as their wired counterparts, and more.
Because the medium for wireless is air, wireless On the other hand, wireless networks use the air,
LANs have the added issue of securing data that which is an uncontrolled medium. Wireless LAN
travels the airwaves. This has given momentum to signals can travel through the walls, ceilings, and
a new generation of hackers who specialize in windows of buildings up to thousands of feet
inventing and deploying innovative methods of outside of the building walls.
hijacking wireless communications.
Additionally, since the WLAN medium is
Some enterprises believe they do not have to airwaves, it is a shared medium that allows any
concern themselves with wireless security if they one in proximity to “sniff” the traffic. The risks of
run non-mission-critical systems with non- using a shared medium is increasing with the
sensitive information on their wireless LANs. This advent of readily-available “hacker’s tools.” A
can be a costly mistake, since most enterprise variety of specialized tools and tool kits enable
wireless LANs connect back to a wired network at hackers to “sniff” data and applications, and to
some point. Hackers can use a user laptop as an break both the encryption and authentication of
entry point into the entire enterprise network! wireless data.
Insecure Wireless LAN Devices Access points can also be reset to default settings
Insecure wireless LAN devices, such as access by a power surge, system failure, or a reset button.
points and user stations, can seriously compromise
both the wireless network and the wired network, “As wireless networks become
making them popular targets for hackers. ubiquitous extensions of wired networks,
problems with rogue access points will
Insecure Access Points wane — though accidental network
Access points can be insecure, due to improper associations and attacks against mobile
configurations and design flaws. laptops will increase. This makes it very
important to understand the risks of
Access points ship with default configurations that wireless LAN laptops and other devices
are insecure. They are pre-configured with a that are present in every organization.”
default password; they broadcast service set Gartner
identifiers (SSIDs); and they often require no
encryption or authentication. If deployed with 3. Wireless LANs Allow Strangers Easy Access
default settings, they become gateways that Accidental association takes place when a
hackers use to access both the wireless and the wireless laptop running the LAN-friendly
wired network. Windows® XP or a misconfigured client
automatically associates and connects to a user
“Through year-end 2004, the station in a neighboring network. This enables a
employee’s ability to install unmanaged hacker to connect to a legitimate user’s computer,
access points will result in more than often without their knowledge. This compromises
50% of enterprises exposing sensitive sensitive documents on the user station, and
information through wireless networks.” exposes it to even further exploitation. The danger
Gartner is compounded if the legitimate station is
connected to a wired network, which is also now
Intruders can convert laptops into “soft” access accessible to the hacker.
points (APs) by either using a variety of software
programs, such as HostAP, Hotspotter, or "Unmanaged wireless LANs can
Airsnark, or, by simply using a USB wireless jeopardize entire enterprise networks,
adapter. Using soft APs, a hacker can cause a data, and operations."
legitimate user to connect to the hacker’s own Forrester Research, Inc.
laptop, compromising that user’s machine.
Ad hoc networks are peer-to-peer connections
Insecure User Stations between devices with wireless LAN cards that do
not require an access point or authentication from
Insecure wireless user stations such as laptops or
other user stations. While ad-hoc networks can be
bar code scanners pose even a greater risk to the
convenient for transferring files between stations
security of the enterprise network than insecure
or to connect to network printers, they lack
access points. The default configuration of these
security and enable hackers to easily compromise a
devices offer little security and can be easily
misconfigured. Intruders can use any insecure legitimate user’s computer.
wireless station as a launch pad to breach the
network. 4. The Hacker’s Toolbox
“Wireless LANs are too easy to install Wireless LAN hacking tools are widely available
and manipulate, and users and for free on the Internet, and new tools are
criminals will continue to take introduced every week. Security managers must
advantage of opportunities to disrupt or familiarize themselves with these tools to learn
damage enterprise networks.” how to protect themselves. The table below lists
Gartner, September some common freeware hacker’s tools.

Copyright  2002-2005 AirDefense, Inc. 2 www.airdefense.net


Tool Website Description
NetStumbler http://www.netstumbler.com Freeware wireless access point identifier that listens
for SSIDs and sends beacons as probes that search
for access points

Kismet http://www.kismetwireless.net Freeware wireless sniffer and monitor that passively


monitors wireless traffic and sorts data to identify
SSIDs, MAC addresses, channels, and connection
speeds

THC-RUT http://www.thehackerschoice.com Freeware wireless LAN discovery tool that uses


“brute force” to identify low traffic access points.
(“Your first knife on a foreign network.”)

Ethereal http://www.ethereal.com Freeware wireless LAN analyzer that interactively


browses captured data, viewing summary and detail
information for all observed wireless traffic

AirSnort http://airsnort.shmoo.com Freeware encryption breaker that passively monitors


transmissions, computing the encryption key when
enough packets have been gathered

HostAP http://hostap.epitest.fi Toolkit that converts a wireless LAN user station to


function as an access point. (Available for wireless
LAN cards that are based on Intersil's Prism2/2.5/3
chipset.)

WEPWedgie http://sourceforge.net/projects/wepwe Toolkit for determining 802.11 WEP keystreams and


dgie/ injecting traffic with known keystreams. The toolkit
also includes logic for firewall rule mapping,
pingscanning, and portscanning via the injection
channel

WEPCrack http://sourceforge.net/projects/wepcra Freeware encryption breaker that cracks 802.11 WEP


ck/ encryption keys using the latest discovered weakness
of RC4 key scheduling

AirSnarf http://airsnarf.shmoo.com/ Soft AP setup utility that is designed to steal


usernames and passwords from public wireless
hotspots by confusing users with DNS and HTTP
redirects from a competing AP

SMAC http://www.klcconsulting.net/smac Windows MAC Address Modifying Utility that


allows users to change MAC address Network
Interface Cards (NICs) on Windows 2000, XP, and
2003 Server systems, regardless of whether or not
the manufacturer allows this option

Airjack http://sourceforge.net/projects/airjack Denial-of-Service tool kit that sends spoofed


/ authentication frames to an AP with inappropriate
authentication algorithm and status codes. AP then
drops connections with stations. Includes
WLAN_JACK, Monkey_JACK, and hunter_killer

Copyright  2002-2005 AirDefense, Inc. 3 www.airdefense.net


IRPAS http://www.phenoelit.de/irpas/ Internet Routing Protocol Attack Suite designed to
attack common routing protocols including CDP,
DHCP, IGRP and HSRP

Ettercap http://ettercap.sourceforge.net Suite for Man-in-the-Middle attacks. It features


sniffing of live connections and content filtering on
the fly. Additionally, it supports active and passive
dissection of many protocols and includes many
features for network and host analysis

Cain&Abel http://www.oxid.it Password recovery tool that allows easy recovery of


various kinds of passwords by sniffing the network
and cracking encrypted passwords using Dictionary,
Brute-Force, and Cryptanalysis attacks. Decodes
scrambled passwords and analyzes routing protocols

Hotspotter www.remote-exploit.org/codes.html Passively monitors the network for probe request


frames to identify the preferred networks of clients.
Acts as an access point to allow the client to
authenticate and associate

WEP Attack http://sourceforge.net/projects/wepatt Brute-Force WEP cracker that uses Dictionary


ack/ attacks against WEP keys. Is usually very effective
against residential gateways

ASLEAP http://asleap.sourceforge.net/ Toolkit that can recovers weak LEAP passwords,


read captured files, or sniff the air. Can also actively
de-authenticate users on LEAP networks, forcing
them to re-authenticate

THC- http://www.thc.org Toolkit that can break the Cisco LEAP


LeapCracker authentication protocol and can also spoof challenge-
packets from access points, allowing the hacker to
perform Dictionary attacks against all users

DSNIFF http://naughty.monkey.org/~dugsong/ Collection of tools for network auditing and


dsniff penetration testing. Can passively spy and perform
Man-in-the-Middle attacks

IKEcrack http://ikecrack.sourceforge.net/ Authentication crack tool that can use Brute-Force or


a Dictionary attack against key/password used with
Pre-Shared-Key IKE authentication

Nessus http://www.nessus.org Remote security scanner

Table 1. Some Common Freeware Hacker’s tools.

Copyright  2002-2005 AirDefense, Inc. 4 www.airdefense.net


traffic for key recovery.
Wireless LAN Scanner & Sniffer Tools
User-friendly Windows-based freeware tools Typically, in a manual WEP set up, most
such as NetStumbler probe the airwaves deployments use a single key out of four, allowing a
searching for access points that broadcast their much easier time to completely compromise the
SSIDs, providing easy ways for hackers to find network. Though vulnerable, WEP is still in use
open networks. More advanced tools, such as today. The next generation of encryption uses
Kismet, have been introduced on the Linux Temporal Key Integrity Protocol (TKIP,
platform. Kismet passively monitors and pronounced tee-kip) to provide per-packet key
captures wireless traffic. mixing, an integrity check, and a re-keying
mechanism. The keys are changed often enough to
Both NetStumbler and Kismet use global
prevent compromise, but since the data is sent over
positioning system (GPS) information to map
the air, it can be captured. If not encrypted, the data
the exact locations of wireless LANs. “War can then be decoded.
drivers” and intruders use these tools to locate
the physical presence of wireless LANs,
Tools That Break Authentication
regardless of whether they are secure or
Hackers use tools such as THC-LEAPCracker to
unsecured. War drivers drive around cities
break or compromise variations of the widely-used,
searching for wireless LAN signals. This
port-based authentication protocols for 802.1x
information is then posted on websites such as
wireless, such as Lightweight Extensible
www.wigle.net (which lists more than 700,000
Authentication Protocol (LEAP) and Protected
access points and 1,100,000 wireless networks)
Extensible Authentication Protocol (PEAP).
and www.wifinder.com. Hackers use these
listings to look for access points with the same These protocols were designed for use by wired
SSID, access point MAC addresses, or the networks, which reside in a physically secure
physical number of access points in a given environment. When deployed in the shared and
address or location. uncontrolled wireless environment, it becomes easy
for hackers to spoof, jump in the middle, or sniff
Antennas authentication credentials.
To connect with wireless LANs over a distance,
hackers either use long-range, commercially The Institute of Electrical and Electronics
available antennas, or build their own from Engineers, Inc. (IEEE) is currently working on new
Pringle® cans or any similar metal cylinder. standards, including 802.11i, which are expected to
These antennas enable hackers to receive 802.11 be ratified in late 2004 or early 2005.
signals from several thousand feet away. They
can access the network while remaining
5. Common wireless LAN Attacks
completely out of sight.
This section describes some common attacks on
Tools That Break WEP Encryption wireless LANs that represent significant risks. With
Hackers use tools such as WEPwedgie, the variety of hacker’s tools widely available on the
WEPCrack, WEPAttack, BSD-Airtools, and Internet, a novice hacker can perform a multitude of
AirSnort to break the Wired Equivalent Privacy published, cookbook attacks.
(WEP) encryption standard. These tools exploit
vulnerabilities in the WEP encryption algorithm Malicious or Accidental Association
by passively observing wireless LAN traffic A hacker can force an unsuspecting user station to
until they collect enough data to recognize the connect to an undesired/spoofed 802.11 network, or
pattern. They then use this information to break alter the configuration of the station to operate in an
the encryption key. WEPwedgie and BSD- ad-hoc networking mode. To begin, the hacker sets
Airtools minimize the time needed to crack long up a laptop as a soft access point using either
WEP keys from days to hours by using a traffic freeware hacker’s tools, such as HostAP, AirSnarf,
injection technique to create large amounts of or Hotspotter, or a commercially available tool.

Copyright  2002-2005 AirDefense, Inc. 5 www.airdefense.net


(Companies such as PCTel provide commercial bandwidth, corrupt or download files, and wreak
software that converts 802.11 devices into havoc on the entire network.
access points.)
"Once a hacker is associated with a
As the victim’s user station broadcasts a request LAN, the hacker is in that LAN and
to associate with an access point, the hacker’s difficult to detect."
soft access point responds to this request and Gartner
establishes a connection between the two. Next,
the soft access point provides an IP address to
the victim’s user station. Once this is done, the Some enterprises secure their wireless LAN by
hacker can scan the victim’s station with tools using an authorized list of station MAC addresses
designed to find Windows’ vulnerabilities. The for authentication. While this method provides
hacker can then steal information, install Trojan some security for smaller deployments, MAC
horses or other spyware, and if it is connected to addresses were never intended for this use.
the wired network, use the victim’s station as a
launch pad to get access to other servers. Even if you are using encryption or VPN, MAC
addresses are always in the air. With software tools
Wireless LANs are subject to diversion. Stations such as Kismet or Ethereal®, a hacker can easily
do not always know to which access point or capture the MAC address of a valid user. To
network they are connecting. Stations can be perform identity theft, a hacker can change his
tricked or forced to connect to a malicious MAC address to the victim’s MAC address using a
access point, since there is often no spoofing utility such as SMAC (Spoof MAC), or,
authentication of the access point. This is an manually change the Windows registry entry. Once
Open System Interconnection (OSI) Layer 2 this has been done, the hacker can connect to the
(data link) vulnerability. Layer 3 (network) wireless LAN, bypassing any MAC address
authentication offers no protection against it, nor filtering.
does the use of virtual private networks (VPNs).
Wireless LANs with 802.1x-based There is a misconception that identity theft is only
authentications (at Layer 2) do help protect feasible if the MAC address is used for
against malicious associations, but are authentication, and that 802.1x-based authentication
vulnerable. schemes such as LEAP are totally safe. Cracking
LEAP to steal identity has become easy with tools
A malicious associations attack does not try to like ASLEAP and THC-LeapCracker. Other
break the VPN or other security measures. authentication schemes, such as EAP-TLS and
Instead, it takes over the client at Layer 2. PEAP, may require more sophisticated attacks that
exploit other known vulnerabilities in wired side
To prevent user stations from connecting to authentication schemes, but are feasible.
unauthorized access points and networks,
enterprises must constantly monitor the airwaves RF monitoring allows users to ensure that proper
of their wireless LANs to be aware of any authentication is being enforced. In addition,
potential hazards. excessive authentication attempts may also indicate
a malicious attempt by a hacker.
Identity Theft (MAC Spoofing)
The theft of an authorized user’s identity is a Man-in-the-Middle Attacks
serious threat to wireless networks. Even though One of the more sophisticated attacks, the Man-in-
SSIDs and media access control (MAC) the-Middle attack, breaks VPN connections
addresses act as personal identification numbers between authorized stations and access points by
(PINs) for verifying the identity of authorized inserting a malicious station between the victim’s
clients, existing encryption standards are not station and the access point. The hacker becomes
foolproof. Knowledgeable hackers can pick off the “man in the middle.”
authorized SSIDs and MAC addresses and steal

Copyright  2002-2005 AirDefense, Inc. 6 www.airdefense.net


These attacks are very similar to wired side analyzing the network activity. Since this type of
Man-in-the-Middle attacks, and tools to exploit attack is not based on a single signature, a wireless
these attacks on the wired-side can be easily IDS must be able to correlate and analyze data to
used on the wireless network. Getting into the show that this type of attack is occurring.
middle of a communication session is a problem
on the wired side. This process is much easier Denial of Service Attacks
with wireless networks. Using SoftAP software, Every network and security manager fears the
a hacker can easily convert a wireless device downtime and loss of productivity that results from
into a soft access point, and position that access a crippling denial of service (DoS) attack. For a
point in the middle of the communication wireless network, the attack can come from any
session. direction.

The more sophisticated Man-in-the-Middle There are several readily-available freeware tools
attack preys upon challenge and handshake such as Wireless LANJack and hunter_killer that
protocols to perform a de-authentication attack. can launch DoS attacks. DoS attacks can be
The de-authentication attack knocks a user from directed against a specific user station to prevent
an access point, causing the user to search for a that station from communicating with the network,
new access point with which to connect. With against a specific access point to prevent stations
the hacker’s SoftAP access point running, the from connecting with it, or as an attack against all
user reconnects to the hacker’s laptop, PDA, or network devices. In this last case, the attack shuts
other device. down all wireless LAN activity.

Now the hacker, with a different wireless A hacker can abuse the Extensible Authentication
interface, connects to the real wireless LAN, Protocol (EAP) to launch a DoS attacks against the
passing all authentication traffic to the real authentication server, flooding it with requests to be
wireless network. The victim is oblivious to this, processed. This prevents valid users from
and passes all data through the hacker. This authenticating to the wireless LAN, and causes a
scenario is possible because VPNs establish DoS across the entire enterprise. Additionally, this
their connection at Layer 3 in the OSI model, can result in an outage of the wired network. "The
while wireless exists below the VPN, at Layer 1 Unofficial 802.11 Security Web Page" at
and Layer 2. www.drizzle.com/~aboba/IEEE/ lists forms of DoS
attacks launched by manipulating EAP-to-target
Once connected, the hacker can use tools like wireless stations and access points with log-off
DSNIFF, Ettercap, IKEcrack, or other Man-in- commands, start commands, premature successful
the-Middle tools to downgrade or rollback VPN connection messages, failure messages, and other
security until traffic is in either in clear-text, or modifications of EAP.
begins using an easily-broken weak encryption.
This is a common problem in most VPN Network Injection Attacks
protocols, such as IPSEC, PPTP, SSH, SSL, and A newly-developed DoS, the network injection
L2TP. attack, exploits improperly configured wireless
LANs or rogue access points to target the entire
Additionally, freeware tools, including Wireless network. When an access point is attached to an
LANjack and AirJack, enable hackers to launch unfiltered part of the enterprise network, it
a Man-in-the-Middle attack by automating the broadcasts network traffic, such as “Spanning Tree"
multiple steps required to perform it. (802.1D), OSPF, RIP, HSRP and other broadcast or
multicast traffic. By doing this, the packets invite
Only a highly capable Intrusion Detection attacks that take down wireless and wired network
System (IDS) and 24-hour monitoring can detect equipment and spur a meltdown of the entire
these types of attacks on a wireless LAN. An internal network infrastructure, including hubs,
effective security solution keeps a constant routers, and switches.
watch on the network, while simultaneously

Copyright  2002-2005 AirDefense, Inc. 7 www.airdefense.net


The Spanning Tree algorithm normally ensures a 1) Obtain a wireless LAN card that accepts an
loop-free Ethernet topology for networks that external antenna. This allows the hacker to
contain parallel bridges and multiple Ethernet receive signals at distances away from their
segments. targets. These types of wireless LAN cards
can be found on eBay® or companies like
Loops occur when there are alternate routes Hyperlink Technologies.
between hosts. If a loop exists in an extended
2) Become anonymous by using Microsoft’s
network, bridges may forward traffic to false or
built in firewall software or products like
wrong Ethernet hosts indefinitely, increasing
Zone Labs’ ZoneAlarm® to protect the
traffic and declining network performance to the
computer from "counter-scanning" by IDS
point where the network stops responding. A
systems.
hacker can inject traffic onto the wireless LAN
segment and it will be propagated through the 3) Use NetStumbler, a built in wireless client,
entire enterprise. This creates a DoS attack by or another wireless scanner to find open
intentionally inserting loops into the network. access points, DHCP servers, and IP
addresses.
Rogue sniffers initiate the DoS attack by
4) Exploit discovered vulnerabilities in the
echoing manipulated Spanning Tree sessions
wireless LAN. These methods are the same
back to the wireless LAN access point. The
as those a hacker would use to exploit a
access point echoes the packets to other internal
wired network. These attacks are completely
hosts, causing a domino effect. Spanning Tree
passive in most cases, so impossible to
attacks usually render intelligent hubs, bridges,
detect, but the longer the hacker is allowed
routers, and switches inoperative, requiring the
to sniff, the more the data is compromised.
devices to be rebooted or reconfigured to make
them functional. ♦ Use Ethereal or another protocol
analyzer to sniff the airwaves, grab all
Routing attacks are another popular prey for wireless traffic, and obtain a valid
enterprise DoS attacks. A hacker can use tools MAC address and IP address.
such as IRPAS or Routing Attack Tool to inject
bogus routing updates into the network, ♦ Capture wired broadcast traffic (IPX,
changing the default gateways or destroying NetBIOS, ARP, OSPF, Windows
routing tables. Any rogue access point on the Broadcasts, and other types of Traffic)
network that is not filtered by a gateway opens to map out the network.
the network to this damaging attack. AirDefense ♦ Again use Ethereal to look for clear-
has discovered that nearly one out of five text protocols, such as Telnet, POP, or
corporate networks surveyed are vulnerable to HTTP, or to look for authenticated
this form of attack. traffic, to capture usernames and
passwords.
6. Anatomy of a Simple Wireless LAN
5) Use tools like SMAC to spoof a MAC
Attack address, to bypass any MAC address filters,
Using a number of simple freeware tools, a and eliminate a common known MAC
hacker can compromise a network by following address tied to the user.
a few steps. The steps below list the steps a 6) Use Windows Wireless to add the network
hacker can take to perform a simple wireless to the preferred connection lists, or a client
LAN attack. These attacks are completely utility to connect to the target wireless LAN
passive in most cases, so impossible to detect,
but the longer the hacker is allowed to sniff, the 7) Launch a DOS prompt and run IPCONFIG
more the data is compromised. to see if there is an assigned IP address.
8) Roam the network after obtaining an IP
address.

Copyright  2002-2005 AirDefense, Inc. 8 www.airdefense.net


9) Use a vulnerability scanner, such as Nessus Residing on mobile users’ computers,
to scan for vulnerable user stations, and AirDefense Personal quietly monitors for
access points, or other devices that are malicious or accidental wireless activities and
attached to the wireless network. wireless misconfigurations that may cause
security exposures or policy violations thereby
From the above, it is easy to see that it does not
providing complete protection, regardless of the
take much expertise to find open access points
location.
or user laptops which function as backdoors to
log into a corporate network. For this reason, it
is important to monitor for any insecure access “AirDefense offers the only enterprise-
points or LANs and lock them down. class solution for 24x7 real-time
monitoring.”
Kendra Warren, CIO
7. How to Defend against these Defense Commissary Agency
Threats
As businesses and consumers continue their
rapid adoption of wireless technologies, all
enterprises must address the growing security Organizations should deploy strong encryption
concerns from new airborne threats. Companies and authentication standards (for e.g.: WEP,
spend millions of dollars securing their wired PEAP, WPA, LEAP etc.) and install VPNs to
networks. When a company’s network is left secure communication across the wireless
exposed by insecure devices, hackers can enter networks.
the organization and compromise the company’s
corporate backbone, rendering investments in Like a video camera that monitors all activity in
information technology security obsolete. The a secure building 24 hours a day, a critical layer
implications from a security breach can impact of wireless LAN security requires continuous
the company’s reputation, intellectual property monitoring of the network to identify rogue
and regulated information. The only way for WLANs, detect intruders and impending threats,
organizations to fortify their wireless networks terminate and locate unauthorized connections
is to use a “Layered Approach to Security” and enforce WLAN security policies.
mirroring the security of wired networks. This AirDefense Enterprise provides the most
layered approach includes: advanced solution for control of the airwaves,
security, policy and operational support for
1. Locking down the wireless LAN's perimeter wireless networks. As a key layer of security,
(both access points & wireless-enabled stations) AirDefense Enterprise complements wireless
2. Securing communication across the wireless VPNs, encryption & authentication. Using
LAN (authentication, encryption & VPNs) patent-pending technology to correlate and
analyze the monitored data, AirDefense
3. 24x 7 Real-time Monitoring of Network Enterprise provides the industry’s most accurate
Traffic intrusion prevention for wireless networks.
Perimeter control for the wireless LAN starts
with deploying personal firewalls on every
laptop and deployment of enterprise-class access
points that offer advanced security and
management capabilities. All access points
should be completely locked down and
reconfigured from their default settings. The
SSIDs passwords of the access points should be
changed from their default names. To secure
mobile users at hotspots etc, organizations can
deploy the AirDefense Personal product.

Copyright  2002-2005 AirDefense, Inc. 9 www.airdefense.net


About AirDefense
AirDefense, the innovator and market leader in anywhere, anytime wireless security, provides a complete
suite of solutions that secure wireless networks and protect the extended mobile enterprise against all
threats and attacks. AirDefense provides protection for all protocols (802.11 a/b/g and Bluetooth), and
enterprises and their mobile users. AirDefense solutions are being used to monitor and protect more than
tens of thousands of networks and over one million devices around the globe in 400+ enterprise blue chip
enterprises, healthcare organizations and government agencies. With 15 patents pending, AirDefense has
the most advanced intellectual property portfolio and has been selected by industry-leading companies
like Cisco Systems, IBM, and CSC etc. for technology integration and marketing partnerships.

AirDefense Enterprise, the flagship product, is a wireless intrusion prevention system that monitors the
airwaves 24x7 and provides the most advanced solution for rogue detection and mitigation, intrusion
detection, policy monitoring and compliance, automated protection, forensic and incident analysis and
remote troubleshooting. As a key layer of security, AirDefense Enterprise complements wireless VPNs,
encryption and authentication. Using a monitoring architecture of distributed smart sensors and a secure
server appliance, the AirDefense Enterprise system provides the most comprehensive and accurate
detection of all threats and intrusions. AirDefense uses four detection engines to ensure that all threats,
documented and Day Zero are detected: signature analysis, anomalous behavior, protocol analysis, and
policy violations. Further by correlating across all sensors and detection engines, AirDefense ensures that
the administrators only need to respond to meaningful security events with minimal false alarms, making
it the most trusted system on the market. Scalable, centrally manageable and enterprise ready, it can
support single offices, corporate campuses or hundreds of locations around the world.

AirDefense Personal is a client-side agent that protects the mobile user traveling beyond the protected
enterprise perimeter. Multiple AirDefense Personal agents can be managed using the Central Manager
for AirDefense Personal for enforcing corporate policies, central reporting & notification and providing
complete protection for the mobile worker, regardless of location. The Central Manager for AirDefense
Personal can either be purchased as a separate stand-alone system or could be integrated into the
AirDefense Enterprise server appliance.

AirDefense Mobile, complementary to AirDefense Enterprise allows administrators to perform wireless


assessments, security audits, locate and manage rogues. AirDefense BlueWatch monitors and secures
Bluetooth networks for corporations and detects insecure Bluetooth devices & connections.

For more information or feedback on this white paper, please contact info@airdefense.net or call us at
770.663.8115.

All trademarks are the property of their respective owners.

Copyright  2002-2005 AirDefense, Inc. 10 www.airdefense.net

You might also like