References

“10 Questions CISOs Should Ask About Mobile Security.” Bitpipe.com, August 14, 2014. Accessed October 2, 2014. http://www.bitpipe.com.

“802.11 Network Security Fundamentals.” Cisco. Accessed October 2, 2014. http://www.cisco.com/c/en/us/td/docs/wireless/wlan_adapter/secure_client/5-1/administration/guide/SSC_Admin_Guide_5_1/C1_Network_Security.html.

“802.1X: What Exactly Is It Regarding WPA and EAP?” SuperUser.com, January 12, 2012. http://superuser.com/questions/373453/802-1x-what-exactly-is-it-regarding-wpa-and-eap.

“90% of Unknown Malware Is Delivered via the Web.” Infosecurity, March 26, 2013. http://www.infosecurity-magazine.com/news/90-of-unknown-malware-is-delivered-via-the-web.

“About the iOS Technologies.” iOS Developer Library, Apple Inc. Accessed October 21, 2014. https://developer.apple.com/library/ios/documentation/miscellaneous/conceptual/iphoneostechoverview/Introduction/Introduction.html.

“A Brief History of Wi-Fi.” The Economist, June 10, 2004. Accessed August 12, 2014. http://www.economist.com/node/2724397.

“Access Control and Authorization Overview.” TechNet, Microsoft, February 20, 2014. http://technet.microsoft.com/en-us/library/jj134043.aspx.

“Advanced Persistent Threats: How They Work.” Symantec. Accessed September 10, 2014. http://www.symantec.com/theme.jsp?themeid=apt-infographic-1.

“All About BYOD.” CIO, June 24, 2014. Accessed August 5, 2014. http://www.cio.com/article/2396336/byod/all-about-byod.html.

“Android Security Overview.” Android Open Source Project. Accessed October 21, 2014. https://source.android.com/devices/tech/security/.

“Android Tools.” Hackers Online Club. Accessed October 21, 2014. http://www.hackersonlineclub.com/android-tools.

“An Introduction to ISO 27001 (ISO27001).” The ISO 27000 Directory. Accessed August 30, 2014. http://www.27000.org/iso-27001.htm.

“ArubaOS User Guide.” Aruba Networks, December 9, 2010. Accessed September 10, 2014. http://www.arubanetworks.com/techdocs/ArubaOS_60/UserGuide/.

Asadoorian, Paul. “Using Nessus to Discover Rogue Access Points.” Tenable Network Security, August 27, 2009. Accessed September 10, 2014. http://www.tenable.com/blog/using-nessus-to-discover-rogue-access-points.

“AT&T Labs: Backgrounder.” AT&T. Accessed August 15, 2014. http://www.corp.att.com/attlabs/about/backgrounder.html.

Beaver, Kevin. “How to Use Metasploit Commands for Real-World Security Tests.” TechTarget, November 2005. Accessed November 26, 2014. http://searchsecurity.techtarget.com/tip/Using-Metasploit-for-real-world-security-tests.

“Best Practice Guide Mobile Device Management and Mobile Security.” Kaspersky Lab, 2013. Accessed November 26, 2014. http://media.kaspersky.com/en/business-security/Kaspersky-MDM-Security-Best-Practice-Guide.pdf.

Blevins, Brandan. “Report: Backoff Malware Infections Spiked in Recent Months.” TechTarget, October 24, 2014. Accessed November 26, 2014. http://searchsecurity.techtarget.com/news/2240233354/Report-Backoff-malware-infections-spiked-in-recent-months?utm_medium=EM&asrc=EM_NLN_35821361&utm_campaign=20141029_Why%20is%20the%20Backoff%20malware%20problem%20getting%20worse?_mbacon&utm_source=NLN&track=NL-1820&ad=896861.

Botelho, Jay. “Wireless in the Warehouse.” Enterprise Networking Planet, February 10, 2014. Accessed August 12, 2014. http://www.enterprisenetworkingplanet.com/netsp/wireless-in-the-warehouse.html.

Bowers, Tom. “Finding The Balance Between Compliance & Security.” Information Week Dark Reading, January 30, 2014. Accessed August 30, 2014. http://www.darkreading.com/compliance/finding-the-balance-between-compliance-and-security/d/d-id/1113620.

Bojinov, Hristo, Dan Boneh, Yan Michalevsky, and Gabi Nakibly. “Mobile Device Identification via Sensor Fingerprinting.” Stanford University. Accessed November 11, 2014. https://crypto.stanford.edu/gyrophone/sensor_id.pdf.

“Building Global Security Policy for Wireless LANs.” Aruba Networks. Accessed October 2, 2014. http://www.arubanetworks.com/pdf/technology/whitepapers/wp_Global_security.pdf.

Carter, Jamie. “What Is NFC and Why Is It in Your Phone?” TechRadar, January 16, 2013. Accessed August 30, 2014. http://www.techradar.com/us/news/phone-and-communications/what-is-nfc-and-why-is-it-in-your-phone-948410.

Casey, Brad. “Identifying and Preventing Router, Switch and Firewall Vulnerabilities.” TechTarget, December 2013. Accessed November 10, 2014. http://searchsecurity.techtarget.com/tip/Identifying-and-preventing-router-switch-and-firewall-vulnerabilities.

“CDMA/FDMA/TDMA: Which Telecommunication Service Is Better for You?” WINLAB, Rutgers, The State University of New Jersey. Accessed August 15, 2014. www.winlab.rutgers.edu/~crose/426_html/talks/foglietta_pres2.ppt.

“Cellebrite and Webroot Partner to Deliver Mobile Malware Diagnostics Capabilities to Cellular Retail Market.” Cellebrite, 2014. Accessed November 26, 2014. http://www.cellebrite.com/pt/corporate/news-events/retail-press-releases/706-cellebrite-and-webroot-partner-to-deliver-mobile-malware-diagnostics-capabilities-to-cellular-retail-market.

“Cellular Networks.” Northeastern University. Accessed August 15, 2014. http://www.ccs.neu.edu/home/rraj/Courses/6710/S10/Lectures/CellularNetworks.pdf.

Chandra, Praphul, Dan Bensky, Tony Bradley, Chris Hurley, Steve Rackley, John Rittinghouse, James F. Ransome, Timothy Stapko, George L. Stefanek, Frank Thornton, Chris Lanthem, and Jon S. Wilson. Wireless Security: Know It All. Amsterdam: Newnes, 2004.

Chirillo, John, and Edgar Danielyan. Sun Certified Security Administrator for Solaris 9 & 10 Study Guide. New York: Osborne McGraw-Hill, 2005.

“Client Side Exploits.” Metasploit Unleashed. Offensive Security Ltd. Accessed November 10, 2014. http://www.offensive-security.com/metasploit-unleashed/Client_Side_Exploits.

Cluley, Graham. “Revealed! The Top Five Android Malware Detected in the Wild.” Naked Security. Sophos Ltd, June 14, 2012. Accessed November 26, 2014. http://nakedsecurity.sophos.com/2012/06/14/top-five-android-malware/.

“COBRA Risk Consultant.” The Security Risk Analysis Directory, 2003. Accessed November 26, 2014. http://www.security-risk-analysis.com/riskcon.htm.

Coleman, David D. CWSP: Certified Wireless Security Professional Official Study Guide. Indianapolis, IN: John Wiley & Sons, 2010.

Coleman, David D., and David A. Westcott. CWNA Certified Wireless Network Administrator Official Study Guide Exam PW0-105. Hoboken: John Wiley & Sons, 2012.

Columbus, Louis. “IDC: 87% Of Connected Devices Sales By 2017 Will Be Tablets And Smartphones.” Forbes, September 12, 2013. Accessed August 15, 2014. http://www.forbes.com/sites/louiscolumbus/2013/09/12/idc-87-of-connected-devices-by-2017-will-be-tablets-and-smartphones/.

Compton, Stuart. “802.11 Denial of Service Attacks and Mitigation”. Technical paper. SANS Institute, May 17, 2007. Accessed November 26, 2014. http://www.sans.org/reading-room/whitepapers/wireless/80211-denial-service-attacks-mitigation-2108.

Constantin, Lucian. “Dozens of Rogue Self-Signed SSL Certificates Used to Impersonate High-Profile Sites.” Computer World, February 13, 2014. Accessed November 26, 2014. http://www.computerworld.com/article/2487761/encryption/dozens-of-rogue-self-signed-ssl-certificates-used-to-impersonate-high-profile-sites.html/02/13/2014.

Cooney, Michael. “10 Common Mobile Security Problems to Attack.” PCWorld, September 21, 2012. Accessed November 26, 2014. http://www.pcworld.com/article/2010278/10-common-mobile-security-problems-to-attack.html.

“Cross-Site Scripting (XSS) Attack.” Acunetix. Accessed October 15, 2014. https://www.acunetix.com/websitesecurity/cross-site-scripting.

Cruz, Benjamin, et al. “McAfee Labs Threats Report.” McAfee Labs, June, 2014. Accessed November 26, 2014. http://www.mcafee.com/hk/resources/reports/rp-quarterly-threat-q1-2014.pdf.

“Data Communications Milestones.” Telecom Corner, Tampa Bay Interactive, Inc., October 25, 2004. Accessed August 5, 2014. http://telecom.tbi.net/history1.html.

“Delivering Enterprise Information Securely on Android, Apple IOS, and Microsoft Windows Tablets and Smartphones.” Technical paper. Citrix, 2014. Accessed August 30, 2014. http://www.citrix.com/content/dam/citrix/en_us/documents/oth/delivering-enterprise-information-securely.pdf?accessmode=direct.

Dewan, Richard. “How to Install Free RADIUS Server in Kali Linux?” Computer Trikes, July 7, 2013. Accessed November 26, 2014. http://computertrikes.blogspot.com/2013_07_01_archive.html.

“Differences Between 802.11a, 802.11b, 802.11g and 802.11n.” AT&T. Accessed August 12, 2014. http://www.wireless.att.com/support_static_files/KB/KB3895.html.

Drew, Jessica. “Mobile Phones Are Under Malware Attack.” Top Ten Reviews, 2014. Accessed November 13, 2014. http://anti-virus-software-review.toptenreviews.com/mobile-phones-are-under-malware-attack.html.

Du, Hui, and Chen Zhang. “Risks and Risk Control of Wi-Fi Network Systems.” ISACA Journal, Volume 4, 2008. Accessed October 15, 2014. http://www.isaca.org/Journal/Past-Issues/2006/Volume-4/Pages/Risks-and-Risk-Control-of-Wi-Fi-Network-Systems1.aspx.

Elliott, Christopher. “6 Wireless Threats to Your Business.” Microsoft. Accessed October 2, 2014. http://www.microsoft.com.

“Enterprise Mobility Management: Embracing BYOD Through Secure App and Data Delivery.” Technical paper. Citrix, 2013. Accessed August 30, 2014. http://www.citrixvirtualdesktops.com/documents/030413_CTX_WP_Enterprise_Mobility_Management-f-LO.pdf.

“Enterprise WLAN Market Grew 14.8% Year over Year in Second Quarter of 2013.” IDC, August 26, 2013. Accessed August 12, 2014. http://www.idc.com/getdoc.jsp?containerId=prUS24278113.

“Facts about the Mobile. A Journey through Time.” The Wayback Machine Internet Archive. Accessed August 15, 2014. http://web.archive.org/web/20100813122017/http://www.mobilen50ar.se/eng/FaktabladENGFinal.pdf.

“Fake AP Main.” Wirelessdefence.org. Accessed October 15, 2014. http://www.wirelessdefence.org/Contents/FakeAPMain.htm.

Farley, Tom, and Mark Van Der Hoek. “Cellular Telephone Basics.” Private Line, January 1, 2006. Accessed August 15, 2014. http://www.privateline.com/mt_cellbasics/.

Fitzpatrick, Jason. “HTG Explains: The Difference Between WEP, WPA, and WPA2 Wireless Encryption (and Why It Matters).” How-To Geek, LLC, July 16, 2013. Accessed September 16, 2014. http://www.howtogeek.com/167783/htg-explains-the-difference-between-wep-wpa-and-wpa2-wireless-encryption-and-why-it-matters/.

Fletcher, Grace. “Device Fingerprinting Methodology.” Mobile App Tracking, June 18, 2013. Accessd November 26, 2014. http://support.mobileapptracking.com/entries/21771055-Device-Fingerprinting-Methodology.

Forristal, Jeff. “Android Fake ID Vulnerability Lets Malware Impersonate Trusted Applications, Puts All Android Users Since January 2010 At Risk.” Bluebox, July 29, 2014. Accessed November 26, 2014. https://bluebox.com/technical/android-fake-id-vulnerability/.

Frankel, Sheila, Bernard Eydt, Les Owens, and Karen Scarfone. Special Publication 800-97: Establishing Wireless Robust Security Networks. National Institute of Standards and Technology, February 2007. Accessed October 2, 2014. http://csrc.nist.gov/publications/nistpubs/800-97/SP800-97.pdf.

Gast, Matthew. 802.11 Wireless Networks: The Definitive Guide. Sebastopol, CA: O’Reilly, 2002.

Georgiev, Martin et al. “The Most Dangerous Code in the World: Validating SSL Certificates in Non-Browser Software.” Association for Computing Machinery, October 16, 2012. Accessed November 16, 2014. http://www.cs.utexas.edu/~shmat/shmat_ccs12.pdf.

“Getting Started with Browser Exploitation Framework (BeEF) in Kali Linux.” Linux Digest, July 22, 2014. Accessed November 13, 2014. http://sathisharthars.wordpress.com/2014/07/22/getting-started-with-browser-exploitation-framework-beef-in-kali-linux/.

Gianchandani, Prateek. “KARMETASPLOIT, Pwning the Air!” InfoSec Institute, December 19, 2011. Accessed November 26, 2014. http://resources.infosecinstitute.com/karmetasploit.

Gibbs, Mark. “Top 10 Security Tools in Kali Linux 1.0.6.” Network World, February 11, 2014. Accessed November 26, 2014. http://www.networkworld.com/article/2291215/security/139872-Top-10-security-tools-in-Kali-Linux-1.0.6.html.

“Giving Business Travelers What They Want Is Both an Art and a Science.” Hotel Managers Group, 2014. Accessed August 12, 2014. http://hmghotels.com/What-do-business-travelers-want-in-2014.html.

Gonen, Yoav, Kevin Fasick, and Bruce Golding. “NYPD to Get $160M Mobile Fingerprint Device.” New York Post, October 23, 2013. Accessed November 26, 2014. http://nypost.com/2014/10/23/nypd-to-get-160m-mobile-fingerprint-device/.

Goodin, Dan. “Stealthy Technique Fingerprints Smartphones by Measuring Users’ Movements.” Ars Technica, October 14, 2013. Accessed November 26, 2014. http://arstechnica.com/security/2013/10/stealthy-technique-fingerprints-smartphones-by-measuring-users-movements.

Gopinath, K.N. “WiFi Rogue AP: 5 Ways to (Mis)use It.” AirTight Networks Blog, July 28, 2009. Accessed September 10, 2014. http://blog.airtightnetworks.com/wifi-rogue-ap-5-ways-to-use-it/.

Greene, Tim. “Black Hat: Top 20 Hack-Attack Tools.” Network World, July 19, 2013. Accessed November 26, 2014. http://www.networkworld.com/article/2168329/malware-cybercrime/black-hat--top-20-hack-attack-tools.html.

Gruman, Galen. “How Windows Phone 8 Security Compares to IOS and Android.” InfoWorld, October 30, 2012. Accessed November 26, 2014. http://www.infoworld.com/article/2616016/windows-phone-os/how-windows-phone-8-security-compares-to-ios-and-android.html.

Guide for Conducting Risk Assessments. National Institute of Standards and Technology. September 2012. Accessed November 26, 2014. http://csrc.nist.gov/publications/nistpubs/800-30-rev1/sp800_30_r1.pdf.

Halasz, David. “IEEE 802.11i and Wireless Security.” EETimes, August 25, 2004. Accessed November 26, 2014. http://www.eetimes.com/author.asp?section_id=36&doc_id=1287503.

“Hping Network Security—Kali Linux Tutorial.” Ethical Hacking. Accessed November 10, 2014. http://www.ehacking.net/2013/12/hping-network-security-kali-linux.html.

Huadong, Chen. “LTE Network Design and Deployment Strategy - ZTE Corporation.” ZTE Corporation, January 17, 2011. Accessed August 15, 2014. http://wwwen.zte.com.cn/endata/magazine/ztetechnologies/2011/no1/articles/201101/t20110117_201779.html.

Johnson, Linda A. “Bell Labs’ History of Inventions.” USA Today, December 1, 2006. Accessed August 15, 2014. http://usatoday30.usatoday.com/tech/news/2006-12-01-bell-research_x.htm.

“Installing Aircrack-ng from Source.” Aircrack-ng, November 4, 2014. Accessed November 26, 2014. http://www.aircrack-ng.org/doku.php?id=install_aircrack.

“iOS Security.” Apple Inc., February 2014. https://www.apple.com.

“iOS Technology Overview.” iOS Developer Library, Apple Inc., September 19, 2014. Acccessed November 26, 2014. https://developer.apple.com/library/ios/documentation/miscellaneous/conceptual/iphoneostechoverview/iOSTechOverview.pdf.

“IP Mobility.” Aruba Networks. Accessed August 5, 2014. http://www.arubanetworks.com/techdocs/ArubaOS_60/UserGuide/Mobility.php.

“ISO/IEC 27001—Information Security Management.” International Organization for Standardization. Accessed August 21, 2014. http://www.iso.org/iso/home/standards/management-standards/iso27001.htm.

“ISO/IEC 27002:2013 Information Technology—Security Techniques—Code of Practice for Information Security Controls.” International Organization for Standardization. Accessed August 30, 2014. http://www.iso.org/iso/home/store/catalogue_ics/catalogue_detail_ics.htm?csnumber=54533.

Kabay, M. E. “Guidelines for Securing IEEE 802.11i Wireless Networks.” Network World, February 19, 2009. Accessed November 16, 2014. http://www.networkworld.com/article/2263578/wireless/guidelines-for-securing-ieee-802-11i-wireless-networks.html.

“Kali Linux Evil Wireless Access Point.” Offensive Security, June 10, 2014. Accessed November 26, 2014. http://www.offensive-security.com/kali-linux/kali-linux-evil-wireless-access-point.

Kalmes, Chad, and Greg Hedges. “Risk Assessment: Are You Overlooking Wireless Networks?” CSO Online, May 10, 2006. Accessed November 16, 2014. http://www.csoonline.com/article/2119881/security-leadership/risk-assessment--are-you-overlooking-wireless-networks-.html.

Kao, I-Lung. “Securing Mobile Devices in the Business Environment.” Technical paper. IBM Corporation, October 2011. Accessed August 30, 2014. https://www-935.ibm.com/services/uk/en/attachments/pdf/Securing_mobile_devices_in_the_business_environment.pdf.

Karagiannidis, George. “App Security 101: A List of Top 10 Vulnerabilities and How to Avoid Them.” Developer Economics, March 12, 2014. Accessed November 26, 2014. http://www.developereconomics.com/app-security-101-list-top-10-vulnerabilities/.

Kelly, Gordon. “Report: 97% Of Mobile Malware Is On Android. This Is The Easy Way You Stay Safe.” Forbes, March 24, 2014. Accessed November 26, 2014. http://www.forbes.com/sites/gordonkelly/2014/03/24/report-97-of-mobile-malware-is-on-android-this-is-the-easy-way-you-stay-safe.

Kennedy, Susan. “Best Practices for Wireless Network Security.” ISACA, 2004. Accessed September 16, 2014. http://www.isaca.org/Journal/Past-Issues/2004/Volume-3/Pages/Best-Practices-for-Wireless-Network-Security.aspx.

Kennedy, Susan. “Cell Phone Spy Software—The Complete Guide.” AcisNI.com, 2014. Accessed November 11, 2014. http://acisni.com/cell-phone-spy-software-complete-guide.

Kirsch, Christian. “Introduction to Penetration Testing.” Security Street, April 7, 2013. Accessed November 26, 2014. https://community.rapid7.com/docs/DOC-2248.

“Know the Risks of Ad Hoc Wireless LANs.” WLAN Watch Security Newsletter, AirDefense, Inc., 2002. Accessed September 10, 2014. http://www.airdefense.net/eNewsletters/adhoc.shtm.

Koh, Rachel, et al. “Smartphones and Tablets: Economic Impacts.” Accessed August 15, 2014. http://it1001tablet.blogspot.com/p/economic-impacts_25.html.

Lee, Timothy B. “What Killed BlackBerry? Employees Started Buying Their Own Devices.” Washington Post, September 20, 2013. Accessed August 15, 2014. http://www.washingtonpost.com/blogs/the-switch/wp/2013/09/20/what-killed-blackberry-employees-started-buying-their-own-devices/.

Legg, Gary. “The Bluejacking, Bluesnarfing, Bluebugging Blues: Bluetooth Faces Perception of Vulnerability.” EETimes, August 4, 2005. Accessed September 10, 2014. http://www.eetimes.com/document.asp?doc_id=1275730.

“Limiting or Removing Unwanted Network Traffic at the Client.” The University of Iowa, 2014. Accessed October 2, 2014. http://its.uiowa.edu/support/article/3576.

Litten, David. “Qualitative and Quantitative Risk Analysis.” PMP Primer. Accessed October 22, 2014. http://www.pm-primer.com/pmbok-qualitative-and-quantitative-risk-analysis/.

Malenkovich, Serge. “Is Your iPhone Already Hacked?” Kaspersky Lab, June 24, 2014. Accessed November 26, 2014. http://blog.kaspersky.com/iphone-spyware.

“Malware Delivery—Understanding Multiple Stage Malware.” Cyber Squared. Accessed November 13, 2014. http://www.cybersquared.com.

Marin-Perianu, Raluca, Pieter Hartel, and Hans Scholten. “A Classification of Service Discovery Protocols.” University of Twente (Netherlands), June 2005. Accessed November 26, 2014. http://doc.utwente.nl/54527/1/classification_of_service.pdf.

McNeil, Andrew. “Build Your Own WIFI Jammer.” Instructables. Accessed October 15, 2014. http://www.instructables.com/id/Build-your-own-WIFI-jammer.

Mick, Jason. “The True Story: Two U.S. Nuclear Labs ‘Hacked’” DailyTech, December 8, 2007. Accessed September 10, 2014. http://www.dailytech.com/article.aspx?newsid=9950.

Miessler, Daniel. “The Difference Between a Vulnerability Assessment and a Penetration Test.” Danielmiessler.com. Accessed October 15, 2014. http://danielmiessler.com/writing/vulnerability_assessment_penetration_test.

Miliefsky, Gary. “SnoopWall Flashlight Apps Threat Assessment Report.” SnoopWall, October 1, 2014. Accessed November 26, 2014. http://www.snoopwall.com/threat-reports-10-01-2014/.

Mills, Elinor. “On iPhone, Beware of That AT&T Wi-Fi Hot Spot.” CNET, April 27, 2010. Accessed November 26, 2014. http://www.cnet.com/news/on-iphone-beware-of-that-at-t-wi-fi-hot-spot.

Minzsec. “Kali Linux—Get Control of Android Phone Using Armitage.” Operating System Hacking & Security, July 1, 2014. Accessed November 26, 2014. http://operatin5.blogspot.com/2014/07/kali-linux-get-control-of-android-phone.html.

Mitchell, Bradley. “802.11 What? What Do These Different Wireless Standards Mean?” About.com. Accessed September 7, 2014. http://compnetworking.about.com/cs/wireless80211/a/aa80211standard.htm.

Mitchell, Bradley. “What Is WPA2?” About.com. Accessed September 16, 2014. http://compnetworking.about.com/od/wirelesssecurity/f/what-is-wpa2.htm.

“Mobile Technology Fact Sheet.” Pew Research Centers Internet & American Life Project, January 2014. Accessed August 13, 2014. http://www.pewinternet.org/fact-sheets/mobile-technology-fact-sheet/.

Murph, Darren. “Study: 802.11ac Devices to Hit the One Billion Mark in 2015, Get Certified in 2048.” Engadget, February 8, 2011. Accessed September 8, 2014. http://www.engadget.com/2011/02/08/study-802-11ac-devices-to-hit-the-one-billion-mark-in-2015-get.

Murray, Jason. “An Inexpensive Wireless IDS Using Kismet and OpenWRT.” SANS Institute, April 5, 2009. Accessed November 26, 2014. http://www.sans.org/reading-room/whitepapers/detection/inexpensive-wireless-ids-kismet-openwrt-33103.

Negus, Kevin J. “History of Wireless Local Area Networks (WLANs) in the Unlicensed Bands.” George Mason University Law School Conference, Information Economy Project, April 4, 2008. Accessed August 12, 2014. http://iep.gmu.edu/wp-content/uploads/2009/08/WLAN_History_Paper.pdf.

Nerney, Chris. “Signs Your Android Device Is Infected with Malware (and What to Do about It).” CITEworld, October 16, 2013. Accessed November 26, 2014. http://www.citeworld.com/article/2114383/mobile-byod/android-malware-how-to-tell.html.

Quinn, Tim. “Non-Broadcast Wireless SSIDs: Why Hidden Wireless Networks Are a Bad Idea.” Networking Blog, TechNet, Microsoft, February 8, 2008. Accessed September 5, 2014. http://blogs.technet.com/b/networking/archive/2008/02/08/non-broadcast-wireless-ssids-why-hidden-wireless-networks-are-a-bad-idea.aspx.

Okolie, C. C., F. A. Oladeji, B. C. Benjamin, H. A. Alakiri, and O. Olisa. “Penetration Testing for Android Smartphones.” IOSR Journal of Computer Engineering 14, No. 3 (September/October 2013): 104–09. 2014. Accessed November 26, 2014. http://www.academia.edu/5320987/Penetration_Testing_for_Android_Smartphones.

Olifer, Natalia and Victor Olifer. Computer Networks: Principles, Technologies and Protocols for Network Design. Evolution of Computer Networks. Indianapolis, IN: John Wiley & Sons, 2005. Accessed August 5, 2014. http://czx.ujn.edu.cn/course/comnetworkarc/Reference/Evolution_of_Computer_Networks.pdf.

Park, Bok-Nyong, Wonjun Lee, and Christian Shin. “Securing Internet Gateway Discovery Protocol in Ubiquitous Wireless Internet Access Networks.” Cham, Switzerland: Springer International Publishing AG. Accessed October 2, 2014. http://link.springer.com/chapter/10.1007/11802167_33#close.

Patil, Basavaraj. “IP Mobility Ensures Seamless Roaming.” Communication Systems Design, February 2003, 11–19. Accessed August 5, 2014. http://m.eet.com/media/1094820/feat1-feb03.pdf.

Paul, Ian. “F-Secure Says 99 Percent of Mobile Malware Targets Android, but Don’t Worry Too Much.” CSO, April 29, 2014. Accessed November 26, 2014. http://www.csoonline.com/article/2148947/data-protection/f-secure-says-99-percent-of-mobile-malware-targets-android-but-dont-worry-too-much.html.

PCI Security Standards Council Web site (pcisecuritystandards.org). Accessed August 30, 2014. https://www.pcisecuritystandards.org/.

Pearson, Dale. “Wireless Attack and Audit Tools…Recommendations List.” Subliminal Hacking, February 7, 2013. Accessed October 15, 2014. http://www.subliminalhacking.net/2013/02/07/wireless-attack-and-audit-tools-recommendations-list.

Peltier, Thomas R., Justin Peltier, and John Blackley. Information Security Fundamentals. Boca Raton, FL: Auerbach Publications, 2005.

Phifer, Lisa. “Anatomy of a Wireless ‘Evil Twin’ Attack (Part 2: Countermeasures).” WatchGuard. Accessed September 10, 2014. http://www.watchguard.com/infocenter/editorial/27079.asp.

Phifer, Lisa. “Top Ten Wi-Fi Security Threats.” ESecurity Planet, March 8, 2010. Accessed August 30, 2014. http://www.esecurityplanet.com/views/article.php/3869221/Top-Ten-WiFi-Security-Threats.htm.

Plaskett, Alex, and Dave Chismon. “Security Considerations in the Windows Phone 8 Application Environment.” MWR InfoSecurity, August 8, 2013. Accessed December 1, 2014. https://www.mwrinfosecurity.com/articles/security-considerations-in-the-windows-phone-8-application-environment/.

Poole, Ian. “CDMA Technology Basics Tutorial.” Radio-electronics.com. Accessed August 15, 2014. http://www.radio-electronics.com/info/rf-technology-design/cdma/what-is-cdma-basics-tutorial.php.

“Project Isizwe: Free Wi-Fi for Kids in Africa.” ProjectIsizwe.org, June 2012. Accessed August 12, 2014. http://projectisizwe.org/downloads/socio-economic-impact.pdf.

“Projects/OWASP Mobile Security Project—Top Ten Mobile Risks.” Open Web Application Security Project (OWASP), November 5, 2014. Accessed December 1, 2014. https://www.owasp.org/index.php/Projects/OWASP_Mobile_Security_Project_-_Top_Ten_Mobile_Risks.

PRNewswire. “Alcatel-Lucent Malware Report Reveals That More Apps Are Spying on Us, Stealing Personal Information and Pirating Data Minutes.” Yahoo! Finance, September 4, 2014. Accessed November 26, 2014. http://finance.yahoo.com/news/alcatel-lucent-malware-report-reveals-140000872.html.

Qaissaunee, Michael, and Mohammad Shanehsaz. “Wireless LAN Auditing Tools.” Brookdale Community College, Lincroft, NJ. Accessed October 15, 2014. http://www.ewh.ieee.org/r1/njcoast/events/WirelessSecurity.pdf.

Radack, Shirley, ed. “ITL Bulletin for August 2012.” National Institute of Standards and Technology, August 2012. Accessed September 10, 2014. http://csrc.nist.gov/publications/nistbul/august-2012_itl-bulletin.pdf.

Reeves, Scott. “Try Kismet for Detecting Hidden 802.11 Wireless Networks.” TechRepublic, December 2, 2011. http://www.techrepublic.com/blog/linux-and-open-source/try-kismet-for-detecting-hidden-80211-wireless-networks.

“Research In Motion Reports Third Quarter Fiscal 2013 Results.” Marketwire, December 20, 2012. Accessed August 15, 2014. http://www.marketwired.com/press-release/research-in-motion-reports-third-quarter-fiscal-2013-results-nasdaq-rimm-1740316.htm.

Reynolds, Jake. “When 802.1x/PEAP/EAP-TTLS Is Worse Than No Wireless Security.” Depth Security, November 19, 2010. http://blog.depthsecurity.com/2010/11/when-8021xpeapeap-ttls-is-worse-than-no.html.

Rouse, Margaret. “Enterprise Mobility Management (EMM).” TechTarget, July 2014. Accessed November 11, 2014. http://searchconsumerization.techtarget.com/definition/enterprise-mobility-management-EMM.

Rouse, Margaret. “Mobile Application Management (MAM).” TechTarget, June 2014. Accessed November 11, 2014. http://searchconsumerization.techtarget.com/definition/mobile-application-management.

Runnels, Tammie. “History of Wireless Networks.” History of Wireless Networks, October 2005. Accessed August 12, 2014. http://www.arp.sprnet.org/default/inserv/trends/history_wireless.htm.

Russon, Mary-Ann. “19 Fake Mobile Base Stations Found Across US—Are They for Spying or Crime?” International Business Times, September 4, 2014. Accessed December 1, 2014. http://www.ibtimes.co.uk/19-fake-mobile-base-stations-found-across-us-are-they-spying-crime-1464008.

“Security for Windows Phone 8.” Windows Dev Center, Microsoft, August 19, 2014. Accessed November 11, 2014. http://msdn.microsoft.com/en-us/library/windows/apps/ff402533%28v=vs.105%29.aspx.

“Security Risk Assessment and Audit Guidelines.” The Government of the Hong Kong Special Administrative Region of the People’s Republic of China Office of the Government Chief Information Officer, 2012. Accessed December 1, 2014. http://www.ogcio.gov.hk/en/infrastructure/methodology/security_policy/doc/g51_pub.pdf.

Segura, Jérôme. “A Cunning Way to Deliver Malware.” Malwarebytes Unpacked, July 11, 2014. Accessed December 1, 2014. https://blog.malwarebytes.org/malvertising-2/2014/07/a-cunning-way-to-deliver-malware.

Seltzer, Larry. “Does IOS Malware Actually Exist?” ZDNet, June 13, 2014. Accessed December 1, 2014. http://www.zdnet.com/does-ios-malware-actually-exist-7000030518/.

“Single Sign-On Mythbusting.” Information Week Dark Reading, January 10, 2013. Accessed October 2, 2014. http://www.darkreading.com/single-sign-on-mythbusting/d/d-id/1138961.

Six, Jeff. “An In Depth Introduction to the Android Permission Model.” The OWASP Foundation, April 3, 2012. Accessed December 1, 2014. https://www.owasp.org/images/c/ca/ASDC12-An_InDepth_Introduction_to_the_Android_Permissions_Modeland_How_to_Secure_MultiComponent_Applications.pdf.

“Smartphone Sensors Leave Trackable Fingerprints.” ScienceDaily, April 28, 2014. Accessed December 1, 2014. http://www.sciencedaily.com/releases/2014/04/140428121433.htm.

Snyder, Bill. “User Beware: That Mobile App Is Spying on You.” InfoWorld, August 6, 2014. Accessed December 1, 2014. http://www.infoworld.com/article/2608494/mobile-apps/user-beware--that-mobile-app-is-spying-on-you.html.

Solomon, Sharon. “Top-10 Essential Challenges of Mobile Security.” Checkmarx, November 29, 2013. Accessed December 1, 2014. https://www.checkmarx.com/2013/11/29/10-challenges-of-mobile-security/.

“SPF User Guide.” Bulb Security. Accessed November 13, 2014. http://www.bulbsecurity.com/smartphone-pentest-framework/spf-user-guide/#Remote_Attack_Examples.

Srinivas. “Android Hacking and Security, Part 1: Exploiting and Securing Application Components.” InfoSec Institute, March 27, 2014. Accessed December 1, 2014. http://resources.infosecinstitute.com/android-hacking-security-part-1-exploiting-securing-application-components/.

Stallings, William. “Security Comes to SNMP: The New SNMPv3 Proposed Internet Standards.” Internet Protocol Journal, Cisco, Vol. 1, No 3, December 1998. Accessed October 2, 2014. http://www.cisco.com/web/about/ac123/ac147/archived_issues/ipj_1-3/snmpv3.html.

Stevenson, Alastair “Windows Phone 8.1 Review.” V3.co.uk, May 26, 2014. Accessed December 1, 2014. http://www.v3.co.uk/v3-uk/review/2346443/windows-phone-81-review.

Svajcer, Vanja. “Sophos Mobile Security Threat Report.” Sophos Ltd., 2014. Accessed October 21, 2014. http://www.sophos.com/en-us/medialibrary/PDFs/other/sophos-mobile-security-threat-report.pdf.

Tarasenko, Nick. “iOS 7 Is Installed on 91% of Devices, Latest Android Version Only on 21%.” iPhoneRoot.com, August 23, 2014. Accessed November 13, 2014. http://iphoneroot.com/ios-7-is-installed-on-91-of-devices-latest-android-version-only-on-21/.

Temple, James. “Stanford Researchers Discover ‘Alarming’ Method for Phone Tracking, Fingerprinting Through Sensor Flaws.” SFGate, October 10, 2013. Accessed December 1, 2014. http://blog.sfgate.com/techchron/2013/10/10/stanford-researchers-discover-alarming-method-for-phone-tracking-fingerprinting-through-sensor-flaws/.

Tewson, Kathryn, and Steve Riley. “Security Watch: A Guide to Wireless Security.” TechNet Magazine, Microsoft, December 2008. Accessed August 5, 2014. http://technet.microsoft.com/en-us/magazine/2005.11.securitywatch.aspx.

“Threat Report H1 2014.” F-Secure Corporation, 2014. Accessed December 1, 2014. http://www.f-secure.com/documents/996508/1030743/Threat_Report_H1_2014.pdf.

“Top 10 Losing Warehouse Strategies and How to Avoid Them.” Motorola Solutions, 2013. Accessed August 12, 2014. http://www.motorolasolutions.com/web/Business/Solutions/Manufacturing/_Documents/_staticFiles/Top%2010%20Losing%20Warehouse%20Strategies%20and%20How%20to%20Avoid%20Them.pdf.

“Understanding Encryption Types.” Aruba Networks. Accessed August 5, 2014. http://www.arubanetworks.com/techdocs/Instant_40_Mobile/Advanced/Content/UG_files/Authentication/UnderstandingEncryption.htm.

“Understanding IEEE* 802.11 Authentication and Association.” Intel Corporation, July 21, 2014. Accessed September 10, 2014. http://www.intel.com/support/wireless/wlan/sb/CS-025325.htm.

“Understanding WPA-PSK and WPA2-PSK Authentication.” Juniper Networks, Inc., March 13, 2013. Accessed September 16, 2014. http://www.juniper.net/techpubs/en_US/junos-space-apps12.3/network-director/topics/concept/wireless-wpa-psk-authentication.html.

“Upgrade Cisco IOS on an Autonomous Access Point.” Cisco, September 2, 2008. Accessed September 16, 2014. http://www.cisco.com/c/en/us/support/docs/wireless-mobility/wireless-lan-wlan/107911-ios-upgrade.html.

U.S. Department of Health and Human Services. “HITECH Act Enforcement Interim Final Rule,” 2009. Accessed August 30, 2014. http://www.hhs.gov/ocr/privacy/hipaa/administrative/enforcementrule/hitechenforcementifr.html.

Vladimirov, Andrew A., Konstantin V. Gavrilenko, and Andrei A. Mikhailovsky. Wi-Foo. Boston: Addison-Wesley, 2004.

Warner, Jonathon. “The Complete Guide to Jailbreaking Windows Phone 7.8.” Windows Phone Hacker, February 9, 2014. Accessed November 26, 2014. http://windowsphonehacker.com/articles/the_complete_guide_to_jailbreaking_windows_phone_7_and_7.5-09-24-11.

“Web Application Firewall Detection—Kali Linux Tutorial.” Ethical Hacking. Accessed November 10, 2014. http://www.ehacking.net/2013/12/web-application-firewall-detection-kali.html.

Westervelt, Robert. “Droid Danger: Top 10 Android Malware Families.” CRN, August 8, 2013. Accessed December 1, 2014. http://www.crn.com/slide-shows/security/240159651/droid-danger-top-10-android-malware-families.htm/pgno/0/3.

Westin, Ken. “Penetration Testing with Smartphones Part 1.” The State of Security, November 30, 2012. Accessed December 1, 2014. http://www.tripwire.com/state-of-security/security-data-protection/penetration-testing-with-smartphones-part-1.

Wexler, Joanie. “Are All-Wireless Networks Vulnerable to Jamming?” Network World, August 27, 2007. Accessed December 1, 2014. http://www.networkworld.com/article/2294345/network-security/are-all-wireless-networks-vulnerable-to-jamming-.html.

“What Are Cookies in Computers?” All About Cookies. Accessed November 11, 2014. http://www.allaboutcookies.org/.

“What Is a Mobile Threat?” Lookout, Inc., 2013. Accessed August 30, 2014. https://www.lookout.com/resources/know-your-mobile/what-is-a-mobile-threat.

“Wi-Fi Certified N: Longer-Range, Faster-Throughput, Multimedia-Grade Wi-Fi Networks (2009)” Wi-Fi Alliance, 2009. Accessed September 8, 2014. http://www.wi-fi.org/file/wi-fi-certified-n-longer-range-faster-throughput-multimedia-grade-wi-fi-networks-2009.

Wijayatunga, Champika. “Internet and Security Fundamentals.” Asia Pacific Network Information Centre (APNIC). Accessed August 30, 2014. https://www.pacnog.org/pacnog10/track3/Security-Part-1.pdf.

Williams, Chris, Gabriel Solomon, and Robert Pepper. “What Is the Impact of Mobile Telephony on Growth?” Deloitte LLP, 2012. Accessed August 15, 2014. http://www.gsma.com/publicpolicy/wp-content/uploads/2012/11/gsma-deloitte-impact-mobile-telephony-economic-growth.pdf.

“Windows Phone Architecture Overview, Getting Started.” Windows Dev Center, Microsoft, October 3, 2014. https://dev.windows.com.

Woods, John. “Fake AP on Kali Linux.” I’m Here to Protect You, August 27, 2013. Accessed December 1, 2014. http://secjohn.blogspot.com/2013/08/fake-ap-on-kali-linu.html.

“Worldwide WLAN Market Reaches Nearly $6.4 Billion in 2011, According to IDC.” Reuters, February 23, 2012. Accessed August 12, 2014. http://www.reuters.com/article/2012/02/23/idUS238517%2B23-Feb-2012%2BBW20120223.

Worth, Dan. “ATM Malware Thefts the ‘Modern Day Bank Robbery’ Raking in Millions for Crooks.” V3.co.uk, November 3, 2014. Accessed December 1, 2014. http://www.v3.co.uk/v3-uk/analysis/2378908/atm-malware-thefts-the-modern-day-bank-robbery-raking-in-millions-for-crooks.

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.145.105.105