Cademy logoCademy Marketplace

Course Images

Certified Wireless Security Professional

Certified Wireless Security Professional

  • 30 Day Money Back Guarantee
  • Completion Certificate
  • 24/7 Technical Support

Highlights

  • Delivered Online or In-Person

  • You travel to organiser or they travel to you

  • Redhill

  • 5 days

  • All levels

Description

CWSP training course description

A hands-on training course concentrating solely on WiFi security with an emphasis on the delegates learning the necessary knowledge and skills to pass the CWSP exam. The course progresses from simple authentication, encryption and key management onto in depth coverage of 802.X and EAP along with many other security solutions such as access control, intrusion prevention and secure roaming.

What will you learn
  • Demonstrate the threats to WiFi networks.
  • Secure WiFi networks.
  • Configure:
    WPA2
    RADIUS
    802.1x
    EAP
  • Pass the CWSP exam.
CWSP training course details
  • Who will benefit:
  • Technical network staff.
    Technical security staff.

  • Prerequisites:
  • Certified Wireless Network Associate.

  • Duration
  • 5 days

CWSP training course contents

  • WLAN Security overview
  • Standards, security basics, AAA, 802.11 security history.
    Hands on WLAN connectivity.

  • Legacy 802.11 security
  • Authentication: Open system, shared key. WEP. VPNs. MAC filters. SSID segmentation, SSID cloaking.
    Hands on Analysing 802.11 frame exchanges, viewing hidden SSIDs.

  • Encryption
  • Basics, AES, TKIP, CCMP, WPA, WPA2.
    Hands on Decrypting 802.11 data frames.

  • 802.11 layer 2 authentication
  • 802.1X: Supplicant, Authenticator, Authentication server. Credentials. Legacy authentication. EAP, Weak EAP protocols, Strong EAP protocols: EAP -PEAP, EAP-TTLS, EAP-TLS, EAP-FAST.
    Hands on Analysing 802.1X/EAP frames.

  • 802.11 layer 2 dynamic key generation
  • Robust Security Network.
    Hands on Authentication and key management.

  • SOHO 802.11 security
  • WPA/WPA2 personal, Preshared Keys, WiFi Protected Setup (WPS).
    Hands on PSK mapping.

  • WLAN security infrastructure
  • DS, Autonomous APs, WLAN controllers, split MAC, mesh, bridging, location based access control. Resilience. Wireless network management system. RADIUS/LDAP servers, PKI, RBAC.
    Hands on 802.1X/EAP configuration. RADIUS configuration.

  • 802.11 Fast secure roaming
  • History, RSNA, OKC, Fast BSS transition, 802.11k.
    Hands on Roaming.

  • Wireless security risks
  • Rogue devices, rogue prevention. Eavesdropping, DOS attacks. Public access and hotspots.
    Hands on Backtrack.

  • WiFi security auditing
  • Layer 1 audit, layer 2 audit, pen testing. WLAN security auditing tools.

  • WiFi security monitoring
  • Wireless Intrusion Detection and Prevention Systems. Device classification, WIDS/WIPS analysis. Monitoring. 802.11w.
    Hands on Laptop spectrum analysers.

  • VPNs, remote access, guest access
  • Role of VPNs in 802.11, remote access, hotspots, captive portal.

  • Wireless security policies
  • General policy, functional policy, recommendations.

About The Provider

Tags

Reviews