C)WSE Certified Wireless Security Engineer

PT0434
Training Summary
This 4-day course takes an in-depth look at the security challenges of many different wireless technologies. Showing the student different wireless security threats through the eyes of an attacker. Using readily available and custom-developed tools, students will navigate their way through the techniques attackers use to exploit WiFi networks.
Prerequisites
Knowledge of TCP/IP12 months experience in networking technologiesComputer hardware knowledgeTypical operating system experience
Duration
5 Days/Lecture & Lab
Audience
.
Course Topics
  • WLAN Security Overview
  • Legacy Security
  • Encryption Ciphers and Methods
  • Layer 2 Authentication Methods in
  • 802.11 Layer 2 Dynamic
  • SOHO 802.11 Security
  • Fast Secure Roaming
  • Common Attacks
  • Auditing WLAN Security
  • Wireless Security Monitoring
  • Advanced WLAN Security

Related Scheduled Courses