Sunday, August 26, 2012

The Road Warrior at risk: The dangers of Ad-Hoc Wireless Networking


Airport Menace: The Wireless Peeping Tom

----------------------------------------

As a network security consultant, I travel very often.
Sometimes, it seems that the airport is my second home. I
actually like to fly, is a moment in time when you can not
Please e-mail or phone.

It never fails that something interesting happens to me
the airport. I also met some famous people during my
trips. A few months ago, I ran into Frank Bielec, from
TLC show, Trading Spaces. But one of my favorite things
do at the airport is browse the wireless Ethernet waves. Are
never really surprised by what I find. I'm just glad I know
more about wireless Ethernet than the average road warrior.

The dangers of Ad-Hoc Wireless Networking

-----------------------------------------

The majority of people who have wireless Ethernet at home, or
office, connect to the wireless network to connect to a
Wireless Access Point or AP. This method of wireless
Networking is called "Infrastructure Mode". If you have a
secure wireless network configured in "Infrastructure Mode"
using MAC address filtering, a certain level of
encryption, and have made some additional changes to your AP
in order to prevent anyone from using it or capture
Data. For more information on configuring
"Infrastructure Mode" wireless network to look at
"Wireless Network Security" page to help defend your network.

Links

-----

http://www.defendingthenet.com/WirelessNetworkSecurity.htm

However, for those who are not using "Infrastructure Mode",
and are configured to communicate from machine to machine,
or "Ad-Hoc", there are some things you should be aware of.

A wireless Ad-Hoc network can communicate with
other wireless systems Ethernet without the use of a wireless network
access point. This is a kind of peer to peer configuration and
works pretty well. The problem is that most people just set
it up and forget about it. At home, not a huge
problem, but when your on the road, could cause a
great pain. The airport is probably the best place
to find Ad-Hoc networks. Men and women of business, the delays
Once again, power their laptops and get to work
complete the tasks of day, or planning future agendas.

I can not tell you how many systems I find at the airport
configured in this manner. Not only in the terminal, but the
plane. About three months ago, soon after we reached
cruising altitude and were allowed to use our "approved
electronic devices ", I discovered that the lord of two places up
I had a laptop configured as Ad-Hoc. He walked by me
ten minutes later and commented on what he liked
my laptop. I thanked him and asked him if his laptop was on,
and configured to use wireless Ethernet, he said yes.

Long story short, I proved that I could see
his laptop wireless Ethernet and informed him of
danger. He asked if I could access its hard drive, and I
said that it would be possible. He asked me to see if
may well have to. After configuring my laptop to use the
same IP address as its class, and typing "net use *
hiscomputersIPAddressc $ "" / user: administrator ", I
has received a notice that the connection was successful and
drive Z: now mapped to your computer. I performed a
directory listing of your hard drive and the guy almost had a
heart attack!

After this, he moved to the seat next to mine and we
spent the next hour or so configuring his laptop securely
from ensuring his computers local administrator
account. At some point during the configuration, has made the
statement I got real lucky, because its local administrator
account of not having a password. My answer to him, I
get lucky quite often.

Who else has your customer lists

-----------------------------

Just think of the possibilities. What have you to lose
someone is able to scan only files and data on your
laptop? Want to keep your customers on your list of laptop
(Do you want this in the hands of a competitor)? How about
your personal finances (identity theft ring a bell)? Many
people I talk to say initially, "I really do not have
Nothing great importance of this system. "Then
think a little 'and start rattling of things that never
never thought of before. All of a sudden, they get
concerned.

The fact is that it is "Infrastructure Mode", or
"Ad-Hoc" wireless Ethernet communications, unless adequately
configured and secured, can pose a significant risk. There
are thousands of articles on the Internet about the dangers
wireless networks are configured correctly, but the number
of unsecured networks seems to be more not less.

If strength and posture to reduce the risks

-------------------------------------------

Keep in mind that your goal should be to reduce the
likely become a target for the computer
compromise. When I grew up in South Philadelphia, The
I remember my father telling me that when you walk along the
road, especially at night, walk with your head high, and the project
a position of strength and authority. Why, why hooligans
typically identify those who appear to be an easy target. The
same goes for computer security. Reduce the risk of
becoming a buy order to configure the system with a strong
security policy.

When performing security assessments, create a list of
Potential targets and possible methods of compromise. I
then the priority list as a system, with a particular
vulnerabilities might be easier to compromise. Those in
bottom of the list is never usually are on my radar screen;
The best scenario to keep the radar altogether.

Conclusion

----------

If you're using wireless Ethernet, no matter what
configuration, follow some rules and stay safe
against the most common types of compromise.

1. Above all, make sure that all user accounts have strong
passwords, especially those who have administrative control
on your system;

2. Configure the wireless network to use a sort of
encryption. I know there's a lot of concern for the
"Crackability" of WEP, but if this is all you need to work
with, and then use it. It 'still useful;

3. If possible, use the MAC address filtering to limit
unwanted systems from attaching to your wireless network;

4. Make sure the firmware for your wireless AP and
Ethernet cards are updated. These updates are available on
the card or the support site of AP.

Remember, if you are compromised through the wireless network
can be almost impossible to trace where the attack
origin. Worse yet, think of how many systems become
compromised, and no one ever knows?

No comments:

Post a Comment