5910 Breckenridge Pkwy Suite B, Tampa, FL. 33610
(800) 272-0707

SkillSoft Explore Course

Certification     EC-Council     Certified Ethical Hacker (CEH)     Certified Ethical Hacker (CEH) v11

There are a few common attack vectors when targeting Wi-Fi networks that you should be aware of. In this course, you'll learn how to perform wireless hacking attacks such as MAC spoofing, de-authentication, and WPA/2 encryption cracking. Defending wireless networks can be a daunting task if you're unaware of effective security countermeasures. To complete this course, you'll explore common security controls that will get you on the right track to keeping your wireless network safe. This course is one in a series that helps to prepare you for the Certified Ethical Hacker v11 (312-50) exam.



Objectives

CEHv11: Wireless Hacking & Countermeasures

  • describe the components for cracking a WPA/WPA2 wireless shared key
  • identify how to perform de-authorization attacks against Wi-Fi connected devices
  • identify the tools required to crack WPA/WPA2 encryption
  • recognize how to perform Wi-Fi hacking
  • describe common security controls that can protect access points
  • describe common security controls that will help keep wireless networks safe
  • describe how common security controls like Security Audits can help protect wireless networks