0%

Book Description

The Newnes Know It All Series takes the best of what our authors have written to create hard-working desk references that will be an engineer's first port of call for key information, design techniques and rules of thumb. Guaranteed not to gather dust on a shelf!

Communications engineers need to master a wide area of topics to excel. The Wireless Security Know It All covers every angle including Emerging Wireless Technologies and Security Issues, Wireless LAN and MAN Security, as well as Wireless Personal Area Networks.

• A 360-degree view from our best-selling authors
• Topics include Today’s Wireless Technology, Security Definitions and Concepts, and Wireless Handheld devices
• The ultimate hard-working desk reference; all the essential information, techniques and tricks of the trade in one volume

Table of Contents

  1. Brief Table of Contents
  2. Table of Contents
  3. Copyright Page
  4. About the Authors
  5. Part I. Wireless Technology
    1. Chapter 1. Wireless Fundamentals
      1. 1.1. The Wireless Medium
      2. 1.2. Wireless Networking Basics
    2. Chapter 2. Wireless Network Logical Architecture
      1. 2.1. The OSI Network Model
      2. 2.2. Network Layer Technologies
      3. 2.3. Data Link Layer Technologies
      4. 2.4. Physical Layer Technologies
      5. 2.5. Operating System Considerations
      6. 2.6. Summary
    3. Chapter 3. Wireless Network Physical Architecture
      1. 3.1. Wired Network Topologies—A Refresher
      2. 3.2. Wireless Network Topologies
      3. 3.3. Wireless LAN Devices
      4. 3.4. Wireless PAN Devices
      5. 3.5. Wireless MAN Devices
    4. Chapter 4. Radio Communication Basics
      1. 4.1. Mechanisms of Radio Wave Propagation
      2. 4.2. Open Field Propagation
      3. 4.3. Diffraction
      4. 4.4. Scattering
      5. 4.5. Path Loss
      6. 4.6. Multipath Phenomena
      7. 4.7. Flat Fading
      8. 4.8. Diversity Techniques
      9. 4.9. Noise
      10. 4.10. Communication Protocols and Modulation
      11. 4.11. Summary
      12. References
    5. Chapter 5. Infrared Communication Basics
      1. 5.1. The Ir Spectrum
      2. 5.2. Infrared Propagation and Reception
      3. 5.3. Summary
    6. Chapter 6. Wireless LAN Standards
      1. 6.1. The 802.11 WLAN Standards
      2. 6.2. The 802.11 MAC Layer
      3. 6.3. 802.11 PHY Layer
      4. 6.4. 802.11 Enhancements
      5. 6.5. Other WLAN Standards
      6. 6.6. Summary
    7. Chapter 7. Wireless Sensor Networks
      1. 7.1. Introduction to Wireless Sensor Networks
      2. 7.2. Individual Wireless Sensor Node Architecture
      3. 7.3. Wireless Sensor Networks Architecture
      4. 7.4. Radio Options for the Physical Layer in Wireless Sensor Networks
      5. 7.5. Power Consideration in Wireless Sensor Networks
      6. 7.6. Applications of Wireless Sensor Networks
      7. 7.7. Future Developments
  6. Part II. Security Defi nitions and Concepts
    1. Chapter 8. Attacks and Risks
      1. 8.1. Threats to Personal Privacy
      2. 8.2. Fraud and Theft
      3. 8.3. Internet Fraud
      4. 8.4. Employee Sabotage
      5. 8.5. Infrastructure Attacks
      6. 8.6. Malicious Hackers
      7. 8.7. Malicious Coders
      8. 8.8. Industrial Espionage
      9. 8.9. Social Engineering
    2. Chapter 9. Security Defined
      1. 9.1. What Is Security?
      2. 9.2. What Can We Do?
      3. 9.3. Access Control and the Origins of Computer Security Theory
      4. 9.4. Security Policies
      5. 9.5. Data Integrity and Authentication
      6. 9.6. Recommended Reading
    3. Chapter 10. Standardizing Security
      1. 10.1. Protocol Madness
      2. 10.2. Standardizing Security—A Brief History
      3. 10.3. Standardized Security in Practice
      4. 10.4. Cryptography and Protocols
      5. 10.5. Other Security Protocols
    4. Chapter 11. Secure Sockets Layer
      1. 11.1. SSL History
      2. 11.2. Pesky PKI
      3. 11.3. PKI Alternatives
      4. 11.4. SSL under the Hood
      5. 11.5. The SSL Session
      6. 11.6. SSL in Practice
    5. Chapter 12. Cryptography
      1. 12.1. Do We Need Cryptography?
      2. 12.2. Hashing—Low Security, High Performance
      3. 12.3. To Optimize or Not to Optimize…
      4. 12.4. Choosing Cryptographic Algorithms
      5. 12.5. Tailoring Security for Your Application
    6. Chapter 13. Managing Access
      1. 13.1. Access Control
      2. 13.2. Password Management
    7. Chapter 14. Security and the Law
      1. 14.1. The 1996 National Information Infrastructure Protection Act
      2. 14.2. President’s Executive Order on Critical Infrastructure Protection
      3. 14.3. The USA Patriot Act of 2001
      4. 14.4. The Homeland Security Act of 2002
      5. 14.5. Changes to Existing Laws
      6. 14.6. Investigations
      7. 14.7. Ethics
    8. Chapter 15. Intrusion Process
      1. 15.1. Profiling To Select a Target or Gather Information
      2. 15.2. Social Engineering
      3. 15.3. Searching Publicly Available Resources
      4. 15.4. War-Driving, -Walking, -Flying, and -Chalking
      5. 15.5. Exploitable WLAN Configurations
      6. 15.6. How Intruders Obtain Network Access to a WLAN
      7. 15.7. Password Gathering and Cracking Software
      8. 15.8. Share Enumerators
      9. 15.9. Using Antennas and WLAN Equipment
      10. 15.10. Denial-of-Service Attacks and Tools
      11. 15.11. Rogue Devices as Exploitation Tools
      12. References
    9. Chapter 16. Security Policy
      1. 16.1. Best Practice #1
      2. 16.2. Best Practice #2
      3. 16.3. Best Practice #3
  7. Part III. Wireless Network Security
    1. Chapter 17. Security in Traditional Wireless Networks
      1. 17.1. Security in First Generation TWNs
      2. 17.2. Security in Second Generation TWNs
      3. 17.3. Security in 2.5 Generation TWNs
      4. 17.4. Security in 3G TWNs
      5. 17.5. Summary
    2. Chapter 18. Wireless LAN Security
      1. 18.1. Introduction
      2. 18.2. Key Establishment in 802.11
      3. 18.3. Anonymity in 802.11
      4. 18.4. Authentication in 802.11
      5. 18.5. Confidentiality in 802.11
      6. 18.6. Data Integrity in 802.11
      7. 18.7. Loopholes in 802.11 Security
      8. 18.8. WPA
      9. 18.9. WPA2 (802.11i)
    3. Chapter 19. Security in Wireless Ad Hoc Networks
      1. 19.1. Introduction
      2. 19.2. Bluetooth
    4. Chapter 20. Implementing Basic Wireless Security
      1. 20.1. Introduction
      2. 20.2. Enabling Security Features on a Linksys WAP11 802.11 b Access Point
      3. 20.3. Filtering by Media Access Control (MAC) Address
      4. 20.4. Enabling Security Features on a Linksys BEFW11 SR 802.11 b Access Point/Router
      5. 20.5. Enabling Security Features on a Linksys WRT54G 802.1 lb/g Access Point/Router
      6. 20.6. Enabling Security Features on a D-Link DI-624 AirPlus 2.4 GHz Xtreme G Wireless Router with 4-Port Switch
      7. 20.7. Configuring Security Features on Wireless Clients
      8. 20.8. Summary
      9. 20.9. Solutions Fast Track
    5. Chapter 21. Implementing Advanced Wireless Security
      1. 21.1. Introduction
      2. 21.2. Implementing Wi-Fi Protected Access (WPA)
      3. 21.3. Implementing a Wireless Gateway with Reef Edge Dolphin
      4. 21.4. Implementing a VPN on a Linksys WRV54G VPN Broadband Router
      5. 21.5. Implementing RADIUS with Cisco LEAP
      6. 21.6. Understanding and Configuring 802.1X RADIUS Authentication
      7. 21.7. Summary
      8. 21.8. Solutions Fast Track
  8. Part IV. Other Wireless Technology
    1. Chapter 22. Home Network Security
      1. 22.1. Introduction
      2. 22.2. The Basics of Wireless Networks
      3. 22.3. Basic Wireless Network Security Measures
      4. 22.4. Additional Hotspot Security Measures
      5. 22.5. Summary
      6. 22.6. Additional Resources
    2. Chapter 23. Wireless Embedded System Security
      1. 23.1. Wireless Technologies
      2. 23.2. Bluetooth
      3. 23.3. ZigBee
      4. 23.4. Wireless Technologies and the Future
    3. Chapter 24. RFID Security
      1. 24.1. Introduction
      2. 24.2. RFID Security in General
      3. 24.3. RFID Radio Basics
      4. 24.4. Why Use RFID?
      5. 24.5. RFID Architecture
      6. 24.6. Data Communications
      7. 24.7. Physical Form Factor (Tag Container)
      8. 24.8. Threat and Target Identification
      9. 24.9. Management of RFID Security
      10. 24.10. Summary
      11. 24.11. Links to Sites
  9. Appendix A. Wireless Policy Essentials
    1. A.1. Wireless position statement
    2. A.2. ABC Inc. InfoSec Risk Assessment Policy
    3. A.3. ABC Inc. InfoSec Audit Policy
    4. A.4. ABC Inc. InfoSec Acceptable Use Policy
    5. A.5. ABC Inc. InfoSec Network Policy
    6. A.6. ABC Inc. InfoSec De-Militarized Zone (DMZ) Policy
    7. A.7. ABC Inc. InfoSec Router Policy
    8. A.8. ABC Inc. InfoSec Extranet Policy
    9. A.9. ABC Inc. InfoSec Remote Access Policy
    10. A.10. ABC Inc. InfoSec Dial-In Access Policy
    11. A.11. ABC Inc. InfoSec VPN Communication Policy
    12. A.12. ABC Inc. InfoSec Wireless Communication Policy
    13. A.13. ABC Inc. InfoSec Server Policy
    14. A.14. ABC Inc. InfoSec Password Policy
    15. A.15. ABC Inc. InfoSec Application Password Policy
    16. A.16. ABC Inc. InfoSec Anti-Virus Policy
    17. A.17. ABC Inc. InfoSec Policy Exception Form
  10. B. Glossary
  11. Index
    1. SYMBOL
    2. A
    3. B
    4. C
    5. D
    6. E
    7. F
    8. G
    9. H
    10. I
    11. J
    12. K
    13. L
    14. M
    15. N
    16. O
    17. P
    18. Q
    19. R
    20. S
    21. T
    22. U
    23. V
    24. W
3.238.162.113