This email address is being protected from spambots. You need JavaScript enabled to view it. + 1 866 531 1848 (US) | + 972 9 7430130 (Int'l)
English < עברית

Wireless Security Audit

Today, wireless (Wi-Fi) networks are widely used in organizations to allow various users such as employees or guests, access to the Internet or to the organization's network.
 
 
 
 
When a wireless network is connected to the IT infrastructure it might be used to gain access to critical business assets.
This audit inclludes a deep analysis of the organization’s wireless (Wi-Fi) infrastructure which includes:
  •       Access point mapping
  •       Scan for data security vulnerabilities resulting from its current deployment
  •       Threat and exposures analysis to the local network (LAN) from Wi-Fi rogue users (Rogue Management)
  •       Risk analysis due to wireless network misconfiguration
  •       Check if the organization’s data security policy has been breached due to existing configuration
In the course of the audit, wireless access points architecture and misconfigurations security vulnerabilities and breaches, which potentially might allow unwanted hostile parties network access, are discovered. From our experience, this audit is important because wireless access points are a major data security fail points in the organizational network because no physical access is required and because most of the existing wireless security protocol that are in use can be broken.

The audit outcome is a report detailing possible data security and general architecture related misconfigurations and recommendations how to address them.

This audit covers the following threat sources: internal, external, guests.