Demonstrate a deep understanding of wireless architecture

Assignment Help Computer Network Security
Reference no: EM131481324

Use of a WLAN Tools in an enterprise setting

a) Demonstrate a deep understanding of wireless architecture and security vulnerabilities using examples and appropriate explanations.

Assignment Overview

Select a scenario from the list. Use the selected scenario and identify a toolsuitable for the selected scenario by doing a minor research online specific for that scenario. Note: There may be multiple tools suitable for the scenarios below; you should use the most suitable tool for the selected scenario. Prepare a technical report according to the specification below. You report should include the following:

1. Test the tool and report one technique (such as WLAN discovery, penetration testing, vulnerability assessment, etc) to secure and/or manage WLAN.Your report should:

a. Categorize the tool (WLAN Analysis, Exploitation and Stress Testing tools) and the technique (WLAN discovery, penetration testing, vulnerability assessment, etc)

b. Include screenshots (as an evidence that you actually implemented the technique) and detail explanation to report working mechanism (the step by step process) of the identified technique.

c. Explain the use (evaluation) of this techniques to secure and/or manage WLAN.

2. Submit a one (1) minute video along with audio to demonstrate your implementation (the tutor must be able to recognize you in the video).Your video file format must be compatible with video playing software available in MIT labs. Failure to submit the video (using Moodle submission link) will result a failing grade.

Scenario 1

You need to have a tool that will provide detailed information about networks and its security measures to make sure that the network will be kept secure. It should also give you give information about the signal to noise ratio which is important to process and get access to the network. It should also help you to find out your Wi-Fi extent range.

Scenario 2

You are installing a Wi-Fi network for which you need a network discovery tool that gathers information about nearby wireless access points in real time. It should also have features such as: Generating reports in Adobe PDF format that include the list of access points and their properties, Powerful and innovative logging and recording capability. Reviewing recorded data a snap. Support for multiple installed wireless adapters installed- option to select the adapter that you need.

Verified Expert

In this we have studied kali linux tools.Here we have studied tool for penetration testing.We also lean reporting tool where we learn about different report.Another we studied wifi tool where we learn about wi-fi monitoring,thread etc.Here we studied about how to install kali tool .To studied install kali tool we have first learn about virtual box ,first we have to install virtual box and after installation we install kali tool and different command for kali tool.

Reference no: EM131481324

Questions Cloud

What are the steps in the communication process : Use the Internet to find a source that discusses the communication process. What are the steps in the communication process?
Presents logically and persuasively why you propose to do it : Presents logically and persuasively why you propose to do it. Provides legitimate benefits the organization will receive from doing it.
Explain what is counted in this years gdp : You bought a new Wii at GameStop last year and resold it on eBay this year.
Define incremental-substantial-transformational innovation : Define 1) incremental, 2) substantial and 3) transformational innovation.
Demonstrate a deep understanding of wireless architecture : Demonstrate a deep understanding of wireless architecture and security vulnerabilities using examples and appropriate explanations.
What are the six stages in a research process : What are the six stages in a research process. Which stage is the most difficult to complete? Why? Which stage is the most important? Why?
What legal considerations must be taken into account : How would you use these methods to market the job to potential candidates? How will you differentiate and position the job in the job market?
What has been your experience in preparing for transition : If you are currently working in a health care organization, what has been your experience in preparing for transition to become a highly reliable organization?
Find gdp expenditure for each component : To which component of GDP expenditure (C, I, G, or NX) does each of the following belong? Swiss chocolates imported from Europe.

Reviews

inf1481324

5/20/2017 6:22:04 AM

I need it on Kali Linux thats why I mentioned it in the comment when I requested for this assignment, this is a requirement from my institute. Just to bring it in to your information that I mistakenly mentioned wrong time about assignment due. As it is due in just 7 hours please help me with it guys I don't wanna loose marks. Now I have a faith in yous please just another hour. and thanks heaps don't work too professionally this time just get it done for me please.

len1481324

5/2/2017 4:47:06 AM

Grade Mark HD 80%+ Excellent Evaluation /3 Logic is clear and easy to follow with strong arguments Sophistication and effectivity /2 The presented solution demonstrated an extreme degree of sophistication and effectivity to secure and/or manage WLAN Explanation /5 All elements are present and well integrated. Reference style /2 Clear styles with excellent source of references. Report structure and report presentation /4 Proper writing. Professionally presented Video of Demonstration /4 Successful completion and well understanding of the outcome.

len1481324

5/2/2017 4:46:59 AM

Aspects Description Marks Evaluation Explain the use of the technique 05 Explanation Description/explain how to use the technique 05 Report structure Inadequate structure, careless presentation, poor writing 04 Reference style (IEEE) Proper referencing if required 02 Video along with audio demonstration Successful video demonstration to support submitted report. 04

len1481324

5/2/2017 4:46:48 AM

Your submission must be compatible with the software (PDF/Word) in MIT, Computer Laboratories/Classrooms. Extensions: Under normal circumstances extensions will not be granted. In case of extenuating circumstances—such as illness—a Special Consideration form, accompanied by supporting documentation, must be received before 3 working days from the due date. If granted, an extension will be only granted only by the time period stated on the documentation; that is, if the illness medical certificate was for one day, an extension will be granted for one day only. Accordingly the student must submit within that time limit.

len1481324

5/2/2017 4:46:31 AM

Tool we are using is Kali Linux. just do one scenario and send me the guide for the commands that I can use and make a video Demonstrate a deep understanding of wireless architecture and security vulnerabilities using examples and appropriate explanations.

Write a Review

Computer Network Security Questions & Answers

  Design item hash table from using hash function

Design the 11-item hash table that results from using hash function h(i) = (i mod 11) to hash the keys 12, 44, 13, 88, 23, 94, 11, 39, 20, 16, and 5, for each of the following assumptions.

  Identify all potential security threats on personal computer

Identify all the potential security threats on a personal computer. Identify some of the techniques an attacker might employ to access information on the system

  Analyze three specific potential malicious attacks

Analyze three (3) specific potential malicious attacks and / or threats that could be carried out against the network and organization.

  Conduct an internet search of cyber crimes

Conduct an Internet search of cyber crimes. Find a cyber crime, a crime where a computer is used to commit a majority of the crime that has occurred in the last three months.

  How can social engineering attacks be defended against

Describe what a social engineering attack is. Provide 3 examples of social engineering attacks and describe how they could be used to undermine the security of your IT infrastructure. How can social engineering attacks be defended against

  Describe a technique used by hackers to cover their tracks

Describe a technique used by hackers to cover their tracks after a network attack. This may take a little bit of research so please post your source in this discussion

  Outline security threats and vulnerabilities

Submit a one page outline with your proposed term paper title, thesis statement, and an outline of the subtopics you will cover in your paper. The topc and title is security threats and vulnerabilities

  What are the five http response code categories

What is the structure of a POST request? What headers have to be present in HTTP/1.0 and HTTP /1.1? What are the five HTTP response code categories? What data are contained in HTTP headers?

  Generates alternative message that has hash value

Generates an alternative message that has a hash value that collides with Bob's original hash value. Show a message that Alice may have spoofed, and demonstrate that its hash value collides with Bob's original hash."

  Define cybercrimes and computer security

Evaluate how teamwork and leadership are effective tools for financial forensic investigations. Provide support for your evaluation.

  Where do you stand on the given proposed legislature

Where do you stand on this proposed legislature? In favor of it? Against it? Pick a side and make a convincing arguement as to why you feel as you do.

  Examine two windows server remote management tools

Examine at least two Windows Server 2012 remote management tools by relating them to at least one specific network security issue.

Free Assignment Quote

Assured A++ Grade

Get guaranteed satisfaction & time on delivery in every assignment order you paid with us! We ensure premium quality solution document along with free turntin report!

All rights reserved! Copyrights ©2019-2020 ExpertsMind IT Educational Pvt Ltd