C)WSE: Wireless Security Engineer

A Wireless Security Engineer designs, implements, and maintains secure wireless networks. They assess security risks and vulnerabilities, configure security solutions, and ensure the confidentiality, integrity, and availability of data transmitted over wireless networks. This includes implementing security protocols such as WPA2, 802.1X, and others, monitoring network activity for security threats, and responding to security incidents. They also stay up to date with emerging security trends and technologies to continuously improve the security posture of their organization's wireless network.

Retail Price: $3,500.00

Next Date: Request Date

Course Days: 5


Request a Date

Request Custom Course


Upon Completion

Certified Wireless Security Engineer students will not only be able to establish industry acceptable Cyber Security & IS management standards with current best practices but also be prepared to competently take the C)WSE exam.

 

Who Should Attend

  • Coders
  • Application Engineers
  • IS Managers
  • Developers
  • Programmers

Outline

 

Course Introduction

Module 01 - Business and Technical Logistics of Wireless Pen Testing

Section 01 - What is Penetration Testing?

Section 02 - Today’s Threats

Section 03 - Pen Testing Methodology

Section 04 - Wireless Standards and Organizations

 

Module 02 - Wireless Security Fundamentals

Section 01 - Wireless Security Fundamentals

Section 02 - WLAN Security Policy

Section 03 - RF Components

Section 04 - RF Signal and Antenna Concepts

Section 05 - Spread Spectrum Technologies

Section 06 - IEE 802.11 Standards

Section 07 - IEEE 802.15 Standards Bluetooth

 

Module 03 - Authentication

Section 01 - WLAN Authentication Overview

Section 02 - 802.1x

Section 03 - EAP

Section 04 - Key Management

 

Module 04 - Encryption

Section 01 - Cryptography Overview

Section 02 - Symmetric Encryption

Section 03 - Asymmetric Cryptography

 

Module 05 - WLAN Encryption Implementations

Section 01 - WPA2

Section 02 - WPA3

Section 03 - Sniffing

Section 04 - Authentication Attacks

Section 05 - Threat Assessments

 

 

Module 07 - Reconnaissance and Enumeration

Section 01 - What are we looking for?

Section 02 - Keeping Track of what we find!

Section 03 - Where/How do we find this information?

Section 04 - Passive Scanning: Are there tools to help?

Section 05 - Passive Recon Countermeasures

Section 06 - Reaching Out!

Section 07 - Port Scanning

Section 08 - Active Scanning: Are there tools to help?

Section 09 - Active Recon Countermeasures

Section 10 - Banner Grabbing

Section 11 - Enumeration

 

Module 08 - Network Assessment and Exploitation Techniques

Section 01 - Exploits

Section 02 - WiFi Tools

Section 03 - Wi-Fi Exploits

Section 04 - Exploit Framework

 

Module 09 - Evasion Techniques

Section 01 - Evading Firewalls

Section 02 - Evading Honeypots

Section 03 - Evading IDS

 

Module 10 - Monitoring and Auditing WLANS

Section 01 - Monitoring

Section 02 - Auditing

Section 03 - Secure Roaming

Section 04 - WLAN Security Recommendations and Designs

 

 

CYBER RANGE - WIRELESS LABS

Lab 01 - Introduction to Pen Testing Setup

Lab 02 - Using Tools for Reporting (Optional)

Lab 03 - Wireless Authentication Capture

Lab 04 - Information Gathering (Optional)

Lab 05 - Detecting Live Systems - Scanning Techniques

Lab 06 - Enumeration

Lab 07 - Wireless Scanning with Different Systems

Lab 08 - Decrypting Wi-Fi Traffic

Lab 09 - Cracking WPA2

Lab 10 - Windows System Hacking

Lab 11 - Advanced Vulnerability and Exploitation Techniques

Lab 12 - AntiVirus Bypass

Lab 13 - Cracking Passwords from a Linux System

Lab 14 - Network Sniffing/IDS

Lab 15 - WiFi Audit with hcxdumptool

Final Lab - WarDrive, Scanning, Setup Evil Twin, Enterprise Attack

 



Sorry! It looks like we haven’t updated our dates for the class you selected yet. There’s a quick way to find out. Contact us at 502.265.3057 or email info@training4it.com


Request a Date