Question
Lab #8 - Assessment Worksheet Auditing a Wireless Network and Planning for a Secure WLAN Implementation Course Name and Number: ______________________________________________________________ Student Name: ________________________________________________________________ Instructor
Lab #8 - Assessment Worksheet
Auditing a Wireless Network and Planning for a Secure WLAN Implementation
Course Name and Number: ______________________________________________________________
Student Name: ________________________________________________________________
Instructor Name: ________________________________________________________________
Lab Due Date: ________________________________________________________________
Lab Assessment Questions
1. What functions do these WLAN applications and tools perform on WLANs: airmonng, airodump-ng, aircrack-ng, and aireplay-ng?
2. Why is it critical to use encryption techniques on a wireless LAN? Which encryption method is best for use on a WLAN (WEP, WPA, WPA2)?
3. What security countermeasures can you enable on your wireless access point (WAP) as part of a layered security solution for WLAN implementations?
4. Why is it so important for organizations, including home owners, to properly secure their wireless network?
5. What risks, threats, and vulnerabilities are prominent with WLAN infrastructures?
6. What is the risk of logging onto access points in airports or other public places?
7. Why is it important to have a wireless access policy and to conduct regular site surveys and audits?
8. What is a risk of using your mobile cell phone or external WLAN as a WiFi connection point?
Step by Step Solution
There are 3 Steps involved in it
Step: 1
Get Instant Access to Expert-Tailored Solutions
See step-by-step solutions with expert insights and AI powered tools for academic success
Step: 2
Step: 3
Ace Your Homework with AI
Get the answers you need in no time with our AI-driven, step-by-step assistance
Get Started