Chapter 10. Wireless Security Monitoring

IN THIS CHAPTER, YOU WILL LEARN ABOUT THE FOLLOWING:

  • Wireless intrusion detection and prevention systems (WIDS and WIPS)

    • WIDS/WIPS infrastructure components

    • WIDS/WIPS architecture models

    • Multiple radio sensors

    • Sensor placement

  • Device classification

    • Rogue detection

    • Rogue mitigation

    • Device tracking

  • WIDS/WIPS analysis

    • Signature analysis

    • Behavioral analysis

    • Protocol analysis

    • Spectrum analysis

    • Forensic analysis

    • Performance analysis

  • Monitoring

    • Policy enforcement

    • Alarms and notification

    • False positives

    • Reports

  • 802.11n

  • Proprietary WIPS

    • Cloaking

    • Management frame protection

  • 802.11w

Wireless Security Monitoring

Wireless Intrusion Detection and Prevention Systems (WIDS and ...

Get CWSP® Certified Wireless Security Professional Official: Study Guide now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.