Skip to main Content

Enterprise Wi-Fi Security

  • Course Code CWSP
  • Duration 4 days

Course Delivery

Public Classroom Price

SAR9,375.00

excl. VAT

Request Group Training Add to Cart

Course Delivery

This course is available in the following formats:

  • Company Event

    Event at company

  • Public Classroom

    Traditional Classroom Learning

Request this course in a different delivery format.

Course Overview

Top

The Certified Wireless Security Professional course covers the Security aspects of Wireless Networking. In this class, students are taught about various forms of Security Technologies, Management, and Monitoring.

The Certified Wireless Security Professional (Wireless LAN Security) training course demonstrates the latest enterprise wireless LAN security and auditing equipment. This class addresses the state-of-the-art WLAN intrusion and DoS tools and techniques. It also investigates the functionality of the 802.11i amendment to the 802.11 standard and the inner-workings of each EAP type used with wireless LANs today, along with every class and type of WLAN security solution available on the market ~ from wireless intrusion prevention systems to wireless network management systems.

This course addresses, in detail, the most important and relevant WLAN security protocols, exchanges, and deployment strategies. The class focuses heavily on understanding the functionality of the 802.11i amendment, including authentication, encryption, and key management. 802.1X and EAP are also central to this class, with an in-depth examination of each authentication mode and EAP type used in wireless LANs today.

Other infrastructure security solutions are also discussed, such as role-based access control, segmentation, VPNs, firewalls, wireless intrusion prevention and monitoring, secure roaming, and network management. The Wireless LAN Security course consists of hands on learning using the latest enterprise wireless LAN security and auditing equipment.

Students who complete the course will be exposed to the necessary skills for implementing and managing wireless security in an enterprise environment, by creating layer2 and layer3 hardware and software solutions utilizing industry leading manufacturers’ equipment.

Main Areas Covered by CWSP:

- Network Security Design Models

- Building Robust Security Networks

- Wireless LAN Management Systems

- 802.11 Design Architectures

Course Schedule

Top

Course Objectives

Top
  • Describe WLAN Discovery Techniques
  • Understand Intrusion and Attack Techniques
  • Explain 802.11 Protocol Analysis
  • Understand Network Security Design Models
  • Explain How to Build a Robust Security Network from the Ground Up
  • Understand Authentication and Key Managemnt Protocols
  • Understand Wireless LAN Management Systems
  • Define 802.11 Design Architectures

Course Content

Top

Module 1 – Security Fundamentals

  • Security Basics
  • CWNA Security Review
  • Industry Organizations
  • Terminology
  • Wireless Vulnerabilities

Module 2 – Wireless Security Challenges

  • Network Discovery
  • Pseudo-Security
  • Legacy Security Mechanisms
  • Network Attacks
  • Recommended Practices

Module 3 – Security Policy

  • Defining Security Policies
  • Policy Enforcement
  • Policy Management
  • Policy Types

Module 4 – Understanding Authentication

  • Passphrase Authentication
  • AAA
  • RBAC
  • RADIUS
  • 802.1X
  • EAP

Module 5 – Authentication and Key Management

  • Robust Security Networks (RSN)
  • RSN Information Element
  • RSN Authentication and Key Management (AKM)

Module 6 – Encryption

  • Encryption Fundamentals
  • Encryption Algorithms
  • WEP
  • TKIP
  • CCMP

Module 7 – Security Design Scenarios

  • Virtual Private Networks (VPN)
  • Remote Networking
  • Guest Access Networks

Module 8 – Secure Roaming

  • Roaming Basics and Terminology
  • Preauthentication
  • PMK Caching
  • Opportunistic Key Caching (OKC)
  • 802.11r FT
  • Proprietary Roaming
  • Voice Enterprise

Module 9 – Network Monitoring

  • Wireless Intrusion Prevention Systems (WIPS)
  • WIPS Deployment Models
  • WIPS Policy
  • Threat Mitigation
  • Location Services
  • WNMS
  • Protocol Analysis
  • Spectrum Analysis

Course Prerequisites

Top

Basic Wireless LAN Literacy

*Current* Certified Wireless Network Administration (CWNA) Certification

Test Certification

Top

CWNP CWSP-205

Proctored Exam 90 minutes (60 questions: multiple choice)

Exam Proctor: PearsonVUE

Recertification: 3 years