5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

Certification     EC-Council     Certified Ethical Hacker (CEH)     Certified Ethical Hacker (CEH) v11

Wireless technologies abound in today's networks, making them a prime target for attack. In this course, you'll explore the features of Wi-Fi, common standards, authentication types, antennas, and encryption schemes. Next, you'll examine common threats against wireless technologies that you need to be aware of to be an effective security professional, including authentication attacks, Evil Twins, Rogue AP, and Denial of Service. To complete this course, you'll learn about commonly used wireless hacking tools, including those used for discovery, mapping, traffic analysis, and wireless attacks. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.



Objectives

CEHv11: Wireless Concepts, Threats & Hacking Tools

  • describe the Wi-Fi authentication types
  • identify the types of Wi-Fi antennas
  • recognize the common Wi-Fi standards
  • recognize the features of the Wi-Fi encryption schemes
  • describe threats to wireless technologies
  • identify threats to wireless technologies used by attackers
  • recognize the Rogue AP threat to wireless technologies
  • identify tools that help with wireless discovery and mapping
  • recognize tools used for doing wireless attacks
  • use tools to do wireless discovery, mapping, traffic analysis and attacks