Index

The index that appeared in the print version of this title was intentionally removed from the eBook. Please use the search function on your eReading device to search for terms of interest. For your reference, the terms that appear in the print index are listed below.

  A

access control lists (ACLs)

access point placement

accountability, and information security

ACLs. See access control lists

active fingerprinting

active scanning

ad hoc networks

peer-to-peer hacking over

additional authentication data (AAD)

Address Resolution Protocol (ARP)

poisoning

address space layout randomization (ASLR)

Adelman, Leonard

administrative controls

ADSL

Advanced Encryption Standard (AES)

Advanced Encryption Standard–Counter Mode Cipher Block Chaining Message Authentication Code Protocol (AES-CCMP)

Advanced Mobile Phone System (AMPS)

advanced persistent threats (APTs)

Advanced Research Projects Agency (ARPA)

advanced WLAN security measures

authentication and access control, implementing

authenticated Dynamic Host Configuration Protocol

Extensible Authentication Protocol

intrusion detection systems

intrusion prevention systems

protocol filtering

Remote Authentication Dial-In User Service

comprehensive security policy, establishing and enforcing

centralized vs. distributed design and management

compliance considerations

employee training and education

guest policies

quarantining

remote access policies

data protection

Internet Protocol Security

malware and application security

virtual private networks

WPA2 personal and enterprise modes

network and user devices, managing

client security outside the perimeter

coverage area and Wi-Fi roaming

device management and use logons

discovery protocols

hard drive encryption

IP services

quarantining

Simple Network Management Protocol version 3

user segmentation

demilitarized zone segmentation

guest access and passwords

virtual local area networks

AES. See Advanced Encryption Standard

AES-CCMP. See Advanced Encryption Standard–Counter Mode Cipher Block Chaining Message Authentication Code Protocol

AH. See Authentication Header

A-I-C triad. See C-I-A triad

Airbase-ng

Aircrack-ng

Airdeauth-ng

Airdrop-ng

Aireplay-ng

Airmon-ng

Airodump-ng

scanning with

Airshark

ALE. See annualized loss expectancy

Always on Listening

AMPS. See Advanced Mobile Phone System

Andr/Adop-A

Andr/BBridge-A

Andr/Boxer-D

Andr/DroidRt-A

Andr/FakeInst

Andr/Generic-S

Andr/Qdplugin-A

Andr/SmsSend-BE

Andr/SmsSend-BY

Android

device identification

devices, malware on

criminal and developer collaboration

excessive application permissions

madware

Google Android. See Google Android

sandbox

software development kit

Android Framework for Exploitation

AndroRAT

Angry Birds

annual rate of occurrence (ARO)

annualized loss expectancy (ALE)

antennas

directional

grid

highly directional

multiple input/multiple output

omnidirectional

parabolic

planar

semi-directional

wireless

Apache

App Store

Apple iOS

App Store

application provenance

architecture

Developer Enterprise Program

device identification

devices, malware on

encryption

exploits

jailbreaking iOS

permission-based access

sandbox

security challenges

security concerns

security model

Apple iPhone

AppleTalk

application fingerprinting

Application Layer

attacks

application security

application server network

APTs. See advanced persistent threats

ARO. See annual rate of occurrence

ARP. See Address Resolution Protocol

ARPA. See Advanced Research Projects Agency

ARPANET project

ASLR. See address space layout randomization

asset

definition of

identification and valuation

mapping

association

Asynchronous Transfer Mode (ATM)

AT command codes

AT&T

Teletypewriter Exchange Service

ATM. See Asynchronous Transfer Mode

attackers

insiders vs. outsiders

skilled vs. unskilled

unauthorized control gained by

ATTWIFI

auditing tools

antennas

attack tools and techniques

discovery tools

hardware audit tools

network management and control tools

network utilities

password-capture and decryption tools

penetration testing tools

Authenticated Dynamic Host Configuration Protocol

authentication, authorization, and accountability (AAA)

Authentication Header (AH)

authentication

Open System Authentication

poor

server

Shared Key Authentication

authenticator

authority scam

authorization

poor

Auto Content Update

autonomous access points

availability

and information security

risk assessment

Azure

  B

base controller station (BCS)

base transceiver station (BTS)

basic service set (BSS)

Basic service set identification (BSSID)

basic WLAN security measures

association

authentication

data protection

order of preference for

Wi-Fi Protected Access

Wi-Fi Protected Access 2

Wired Equivalent Privacy

design and implementation considerations

equipment configuration and placement

interoperability and layering

radio frequency design

security management

firmware upgrades

MAC filters

physical security

rogue access points, identifying

SSID obfuscation

virtual local area networks

VPN over wireless

Beck-Tews attack

behavior analysis

Bell Labs

binary hardening

binary protections, lack of

BCS. See base controller station

BeEF. See Browser Exploitation Framework

BES. See BlackBerry Enterprise Server

BlackBerry

BlackBerry Enterprise Server (BES)

BlackBerry Limited

block cipher

bluebugging

bluejacking

bluesnarfing

Bluetooth

definition of

levels of security

security modes

security types

vulnerabilities and threats

Wi-Fi hacks

bots

bring your own application (BYOA)

bring your own device (BYOD)

Common Operating Environment

corporate owned, personally enabled

employee’s and employer’s perspective

IT perspective and policy

risk mitigation

security issues

for small-to-medium businesses

support issues

broadcast domains

Browser Exploitation Framework (BeEF)

browser exploits

brute-force attacks

BSS. See basic service set

BSSID. See basic service set identification

BTS. See base transceiver station

business impact, of mobility

BYOA. See bring your own application

BYOD. See bring your own device

  C

CA. See certificate authority

Cain & Abel

CAPTCHA. See Completely Automated Public Turing Test to Tell Computers and Humans Apart

captive portals

care-of-address (CoA)

carriage return line feed (CRLF)

CCMP. See Counter Mode Cipher Block Chaining Message Authentication Code Protocol

CDMA. See Code Division Multiple Access

CDP. See Cisco Discovery Protocol

cell towers

cellular coverage maps

cellular handoff

cellular phones

centralized security architecture

CERT. See Computer Emergency Readiness Team

certificate authority (CA)

chat-up scam

chips

churn

C-I-A triad

circuit switching

Cisco Discovery Protocol (CDP)

CLI. See command line interface

clickjacking

client integrity control

client security outside the perimeter

client-side exploits

client-side injection

ClutchMod

CoA. See care-of-address

Code Division Multiple Access (CDMA)

standard

COE. See Common Operating Environment

collocation model

command line interface (CLI)

common guest password

Common Operating Environment (COE)

Completely Automated Public Turing Test to Tell Computers and Humans Apart (CAPTCHA)

compliance

comprehensive security policy, establishing and enforcing

centralized vs. distributed design and management

compliance considerations

employee training and education

guest policies

quarantining

remote access policies

Computer Emergency Readiness Team (CERT)

confidentiality, and information security

cookies

COPE. See corporate owned, personally enabled

corporate network for mobile attacks, scanning

Airodump-ng, scanning with

Kali Linux security platform

network, scanning

security awareness

vulnerabilities, scanning for

corporate owned, personally enabled (COPE)

Counter Mode Cipher Block Chaining Message Authentication Code Protocol (CCMP)

coverage analysis

coverage area

criminal and developer collaboration

CRLF. See carriage return line feed

CRM. See customer resource management

cross-site scripting (XSS)

crypto primitives

cryptography, broken

CryptoLocker

curiosity kills scam

customer resource management (CRM)

cybercrime, evolution of

  D

D-AMPS. See Digital Advanced Mobile Phone System

data

communication

encoding

networks. See data networks

protection. See data protection

theft threats

wipes

Data Execution Prevention (DEP)

Data Link Layer

data networks

convergence of

evolution of

data protection

Internet Protocol Security

malware and application security

order of preference for

virtual private networks

Wi-Fi Protected Access

Wi-Fi Protected Access 2

Wired Equivalent Privacy

WPA2 personal and enterprise modes

Data Transport Layer Security (DTLS)

database server network

DDoS. See distributed denial of service

dead spots

DECnet

deep packet inspection

defense in depth

delivery (drop off) loss mitigation

demilitarized zone (DMZ)

denial of service (DoS)

attacks

distributed

DEP. See Data Execution Prevention

desktop virtualization

developer digital certificates

developing nations, wireless networking, impact of

device control threats

device management

DHCP. See Dynamic Host Configuration Protocol

diameter

dictionary password crackers

Digital Advanced Mobile Phone System (D-AMPS)

digital communication, advantages of

digital divide

Digital Signature Algorithm (DSA)

digital subscriber line (DSL)

direct sequence spread spectrum (DSSS)

directional antennas

discovery protocols

Disk Operating System (DOS)

distributed denial of service (DDoS)

distributed security architecture

distribution medium

distribution network

distribution service (DS)

distribution system service (DSS)

DMZ. See demilitarized zone

DNS. See Domain Name System

Domain Name System (DNS)

servers

DoS. See denial of service

DOS. See Disk Operating System

dotted decimal

drive-by attacks

drive-by browser exploits

DroidBox

Dropbox

DS. See distribution service

DSA. See Digital Signature Algorithm

DSL. See digital subscriber line

Dsniff

DSS. See distribution system service

DSSS. See direct sequence spread spectrum

DTLS. See Data Transport Layer Security

dwell time

Dynamic Host Configuration Protocol (DHCP)

attacks

server

  E

EAP. See Extensible Authentication Protocol

EAP over LAN (EAPoL)

EAPoL. See EAP over LAN

EAS. See Exchange Active Sync

economic impact

of Mobile IP

of wireless networking

EDGE

802.1Q tagging

802.1X

802.11 service sets

basic service set

extended service set

independent basic service set

mesh basic service set

802.11 standards

802.11a

802.11ac

802.11af

802.11b

802.11g

802.11n

unlicensed bands

direct sequence spread spectrum

frequency hopping spread spectrum

multipath

narrowband spectrum

spread spectrum

electronic serial number (ESN)

EMM. See enterprise mobility management

employee training and education

Encapsulation Security Payload (ESP)

End User License Agreement (EULA)

endpoint attacks

enterprise business management applications, of mobile communication

enterprise gateways

enterprise mobility management (EMM)

environmental threats

equipment configuration

equipment placement

ESD America

ESN. See electronic serial number

ESP. See Encapsulation Security Payload

ESS. See extended service set

ESSID. See extended service set identification

Ethernet

EtherType protocol filtering

Ettercap

EULA. See End User License Agreement

evil twins

access points

Evilgrade

Exchange Active Sync (EAS)

extended service set (ESS)

extended service set identification (ESSID)

Extensible Authentication Protocol (EAP)

external network layer

external user segmentation

  F

FA. See foreign agent

FCC. See Federal Communications Commission

FDMA. See Frequency Division Multiple Access

Federal Communications Commission (FCC)

Fern Wi-Fi Cracker

FHSS. See frequency hopping spread spectrum

5th generation wireless network (5G)

File Transfer Protocol (FTP)

file-system permissions

fingerprint readers

fingerprinting

definition of

methods of

types of

users

firmware upgrades

1st generation wireless network (1G)

Flash

foreign agent (FA)

4th generation wireless network (4G)

Frame Relay (FR)

FreeBSD

FreeRADIUS

Frequency Division Multiple Access (FDMA)

frequency hopping spread spectrum (FHSS)

frequency reuse

frequency sharing

FTP. See File Transfer Protocol

full duplex

  G

GBD

GCHQ. See Government Communications Head Quarters

GCR. See general controls review

general business, wireless networking applications in

general controls review (GCR)

General Packet Radio Service (GPRS)

GPRS+

Generic Routing Encapsulation (GRE) tunnels

GLBA. See Gramm-Leach-Bliley Act

Global Positioning System (GPS)

location and tracking

Global System for Mobile Communications

Google Android

application architecture

criticism of

exploitation tools

file-system permissions

permission model

rooting and unlocking devices

sandbox

SDK security features

security architecture

security challenges

security model

Google Bouncer

Google Cloud

Google Docs

Google Drive

Google Play

Government Communications Head Quarters (GCHQ)

GPRS. See General Packet Radio Service

GPS. See Global Positioning System

Gramm-Leach-Bliley Act (GLBA)

GRE. See Generic Routing Encapsulation tunnels

grid antennas

group temporal key (GTK)

Groupe Spécial Mobile (GSM)

GTK. See group temporal key

guest access and passwords

guest policies

  H

HA. See home agent

habits scam

hackers

hacking

Bluetooth Wi-Fi

proximity

half duplex

handoff-type features, security challenges of

handover process

hard drive encryption

hardware audit tools

hash

health care, wireless networking applications in

Health Information Technology for Economic and Clinical Health (HITECH) Act

Health Insurance Portability and Accountability Act (HIPAA)

Heartbleed

HeatMapper

help-desk scam

High Speed Downlink Packet Access (HSDPA)

high-level assessment

highly directional antennas

hijacking

devices

session

HIPAA. See Health Insurance Portability and Accountability Act

HITECH. See Health Information Technology for Economic and Clinical Health Act

home address

home agent (HA)

host-based WIPS

Hotspot Shield

HSDPA. See High Speed Downlink Packet Access

HTC Dream

HTML5

HTTP. See Hypertext Transfer Protocol

HTTPS. See Hypertext Transfer Protocol Secure

Hypertext Transfer Protocol (HTTP)

headers

Hypertext Transfer Protocol Secure (HTTPS)

  I

IAM. See identity and access management

IBM

personal computer

Token Ring

IBM Tivoli

IBSS. See independent basic service set

iCloud

ICMP. See Internet Control Message Protocol

identity and access management (IAM)

IDS. See intrusion detection system

IETF. See International Engineering Task Force

ifconfig

IMEI. See International Mobile Station Equipment Identity

impact assessment

improper session handling

IMSI. See International Mobile Subscriber Identity

IMT-2000. See International Mobile Telecommunications-2000

independent basic service set (IBSS)

information dissemination

information gathering stage, of security risk assessment

information security

standards

ISO/IEC 27001:2013

ISO/IEC 27002:2013

NIST SP 800-53

information technology (IT)

security management

justifications for

legal requirements of

methodology of

information theft

high-profile cases of

infrastructure mode

insider(s)

InSSIDer

insufficient Transport Layer protection

Integrated Services for Digital Networks (ISDN)

integration service (IS)

integrity, and information security

interception, risk assessment

interexchange carriers (IXCs)

interference, sources of

internal network

Internal user segmentation

International Engineering Task Force (IETF)

International Mobile Station Equipment Identity (IMEI)

International Mobile Subscriber Identity (IMSI)

International Mobile Telecommunications-2000 (IMT-2000)

International Telecommunications Union (ITU)

Internet Control Message Protocol (ICMP)

Internet of Things (IoT)

Internet Protocol (IP)

addressing

dynamic assignment

filtering

Mobile IP wireless technology

mobile security

mobility

private branch exchange (PBX)

services

Voice over Internet Protocol

Internet Protocol Security (IPSec)

modes of

protocols

Internet Protocol version 4 (IPv4)

Internet Protocol version 6 (IPv6)

Internet revolution

Internet service provider (ISP)

interoperability

inter-process communication (IPC)

intrusion detection system (IDS)

intrusion prevention system (IPS)

IoT. See Internet of Things

IP. See Internet Protocol

iPad

IPC. See inter-process communication

ipconfig

IPSec. See Internet Protocol Security

IPS. See intrusion prevention system

IPv4. See Internet Protocol version 4

IPv6. See Internet Protocol version 6

IS. See integration service

ISDN. See Integrated Services for Digital Networks

ISO/IEC 27001:2013

ISO/IEC 27002:2013

ISP. See Internet service provider

IT. See information technology

ITU. See International Telecommunications Union

IXCs. See interexchange carriers

  J

jailbreaking iOS

JailbreakMe

Java

JavaScript

JavaScript injection

Jelly Bean

jitter

John the Ripper

  K

Kali Linux security platform

Karma

Karmetasploit

key performance indicators (KPIs)

keylogger

Kismet

KitKat

knowledge workers, wireless networking used by

KPIs. See key performance indicators

  L

LAN. See local area network

LanGuard

latency

Layer 2 Tunneling Protocol (L2TP)

layering

LEAP. See Lightweight Extensible Authentication Protocol

least privilege

LECs. See local exchange carriers

legion

likejacking

Lightweight Extensible Authentication Protocol (LEAP)

likelihood assessment. See probability assessment

lily padding

Link Layer Discovery Protocol (LLDP)

LLDP. See Link Layer Discovery Protocol

local area network (LAN)

local exchange carriers (LECs)

logical/technical controls

logistics, wireless networking applications in

Long Term Evolution (LTE)

lost or stolen devices

LTE. See Long Term Evolution

L2TP. See Layer 2 Tunneling Protocol

L0phtCrack

M

MAC. See media access control

macro cells

madware

malicious data insertion, on wireless networks

malware

on Android devices

criminal and developer collaboration

excessive application permissions

madware

on Apple iOS devices

mobile malware defense

mobile malware delivery methods

captive portals

clickjacking

drive-by attacks

likejacking

mitigating mobile browser attacks

plug-and-play scripts

and social engineering

security

on Windows Phone devices

MAM. See mobile application management

M&M design

M&M security

man-in-the-middle attack

masquerading

MBSS. See mesh basic service set

MD4. See Message Digest 4

MD5. See Message Digest 5

MDM. See mobile device management

media access control (MAC)

address

filters

layer attacks

MAC service data unit (MSDU)

mesh basic service set (MBSS)

Message Digest 4 (MD4)

Message Digest 5 (MD5)

message information base (MIB)

message integrity code (MIC)

message modification

message-digests

Metasploit

MIB. See message information base

MIC. See message integrity code

micro cells

Microsoft

Active Directory

Disk Operating System

MIMO. See multiple input/multiple output antennas

mitigating mobile browser attacks

MMS. See Multimedia Message Service

MN. See mobile node

mobile application management (MAM)

mobile communication

cellular coverage maps

cellular handoff

frequency sharing

mobile device management (MDM)

mobile device security models

Apple iOS security

BYOD and security

enterprise mobility management

Google Android security

handoff-type features, security challenges of

mobile application management

mobile device management

Windows Phone 8 security

Mobile IP

business impact of

business use cases

economic impact of

security

wireless technology

mobile malware defense

mobile malware delivery methods

captive portals

clickjacking

drive-by attacks

likejacking

mitigating mobile browser attacks

plug-and-play scripts

social engineering

mobile networks

convergence of

evolution of

mobile node (MN)

mobile phones

attacks

exploits

threats and vulnerabilities

mobile remote access Trojans (mRATs)

mobile wireless attacks and remediation

browser application and phishing exploits

client-side exploits

corporate network for mobile attacks, scanning

mobile software exploits and remediation

network impersonation

network security protocol exploits

USB exploits

modem

mRATs. See mobile remote access Trojans

Multimedia Message Service (MMS)

multipath

multiple input/multiple output (MIMO) antennas

  N

NAC. See Network Access Control

Nagios

narrowband spectrum

NAS. See network access server

NAT. See network address translation

National Vulnerabilities Database (NVD)

NDP. See Neighbor Discovery Protocol

near-far problem

near-field communication (NFC)

Neighbor Discovery Protocol (NDP)

Nessus

Netstat

NetStumbler

network

-based services

-based WIPS

cloaking

effect

enumerators

impersonation

scanning

utilities

Network Access Control (NAC)

network access server (NAS)

network address translation (NAT)

Network Layer

attacks

network management system (NMS)

server

Network Policy Server (NPS)

network security

basic tenets of

protocol exploits

wireless

Network Time Protocol (NTP)

NFC. See near-field communication

NIST SP 800-53

Nmap

NMS. See network management system

noise, sources of

Nokia

nomadic roaming

nonce

nonrepudiation, and information security

NPS. See Network Policy Server

NSA. See U.S. National Security Agency

NTP. See Network Time Protocol

NVD. See National Vulnerabilities Database

  O

omnidirectional antennas

One Drive

open access

open share

Open System Authentication (OSA)

Open Systems Interconnection (OSI) Reference Model

Application Layer

communication over network

Data Link Layer

IP addressing

dynamic assignment

Network Layer

Physical Layer

Presentation Layer

Session Layer

subnetting

Transport Layer

Open Web Application Security Project (OWASP)

OpenNMS

OpenSSL

OpenVAS

operational controls

OS fingerprinting

OSA. See Open System Authentication

OSI. See Open Systems Interconnection Reference Model

Outlook Web Access (OWA)

outsiders vs. insiders

OWA. See Outlook Web Access

OWASP. See Open Web Application Security Project

  P

packet analysis

packet switching

Packetforge-ng

parabolic antenna

passive fingerprinting

application identification

TCP/IP headers, examining

passive scanning

password management system (PMS)

password protection

password-capture and decryption tools

Payment Card Industry Data Security Standard (PCI DSS)

PBX. See private branch exchange

PCI DSS. See Payment Card Industry Data Security Standard

peer-to-peer hacking over ad hoc networks

penetration testing (pentesting)

smart phones

tools

Metasploit

Security Auditor’s Research Assistant

perimeter network layer

personal computers, advances in

personal identification numbers (PINs)

personally identifiable information (PII)

phablets

phishing

PhoneSheriff Investigator

phreakers

physical controls

Physical Layer

attacks

physical security

pico cells

piconet

PII. See personally identifiable information

Pineapple

ping

PINs. See personal identification numbers

Pirate Bay

plan, do, check, act (PDCA) cycle

planar antenna

planning stage, of security risk assessment

plug-and-play scripts

PMS. See password management system

PNAC. See Port-based Network Access Control

PoE. See Power over Ethernet

Point-to-Point Protocol (PPP) networks

POP3. See Post Office Protocol 3

port mirroring

port scanning

Port-based Network Access Control (PNAC)

Post Office Protocol 3 (POP3)

potentially unwanted applications (PUAs)

Power over Ethernet (PoE)

PPP. See Point-to-Point Protocol networks

premium SMS

pre-production assessment

Presentation Layer

private branch exchange (PBX)

probability assessment

protocol analysis

protocol filtering

provisioned guest access

proximity fingerprinting

network scanning and

proximity hacking

PSTN. See public switched telephone network

PUAs. See potentially unwanted applications

public certificate authority exploits

public switched telephone network (PSTN)

PwnSTAR

  Q

QoS. See quality of service

QS. See Quantified Self tracking

qualitative assessment, of IT security management

quality of service (QoS)

Quantified Self (QS) tracking

quantitative assessment, of IT security management

quarantining

  R

radio frequency design

radio frequency identification (RFID)

radio frequency jamming

RADIUS. See Remote Authentication Dial-In User Service

rainbow table

RATs. See remote access Trojans

RC21. See Rivest Cipher 2

regulatory compliance

detrimental effects of

Gramm-Leach-Bliley Act

Health Insurance Portability and Accountability Act

Payment Card Industry Data Security Standard

Sarbanes-Oxley Act

reliability, risk assessment

remote access policies

remote access Trojans (RATs)

Remote Authentication Dial-In User Service (RADIUS)

authentication server

impersonation

remote fingerprinting

remote locks

replay attack

Research in Motion (RIM). See BlackBerry Limited

residential gateways

retail industry, wireless networking applications in

RFID. See radio frequency identification

Rhino9

RIM. See Research in Motion

risk

analysis stage, of security risk assessment

assessment

definition of

high-level

pre-production

on WLANs

definition of

map

mitigation

bring your own device

defense in depth

Rivest, Ron

Rivest Cipher 2 (RC2)

roaming

nomadic

seamless

Robust Security Network (RSN)

rogue access points

evil twins

vulnerabilities

rooting

RSN. See Robust Security Network

  S

SA. See Security Associations

SaaS. See Software as a Service

Saint

sandbox

Android

iOS

SARA. See Security Auditor’s Research Assistant

Sarbanes-Oxley Act (SOX)

satellite

screen locks

script kiddies

SDH. See Synchronous Digital Hierarchy

SDK. See software development kit

seamless roaming

2nd generation wireless network (2G)

2G+

Secure Boot

Secure Hash Algorithm (SHA)

Secure Shell (SSH)

Secure Simple Pairing (SSP)

Secure Sockets Layer (SSL)

certificate management service

Security Associations (SA)

Security Auditor’s Research Assistant (SARA)

security audits

security awareness

security decisions via untrusted inputs

security management

security risk assessment

asset, threat, and vulnerability mapping

asset identification and valuation

general controls review

identifying and implementing controls

impact assessment

information gathering

monitoring

planning

probability assessment

results analysis

risk analysis

system review

threat analysis

vulnerability assessment

security threats

cultural change and

data theft threats

device control threats

general categories of

accountability

availability

confidentiality

integrity

nonrepudiation

information security standards for

ISO/IEC 27001:2013

ISO/IEC 27002:2013

NIST SP 800-53

questions

regulatory compliance for

detrimental effects of

Gramm-Leach-Bliley Act

Health Insurance Portability and Accountability Act

Payment Card Industry Data Security Standard

Sarbanes-Oxley Act

risk mitigation

bring your own device

defense in depth

system access threats

self-organizing WLANs

semi-directional antennas

service level agreements (SLAs)

service set identifier (SSID)

cloaking

obfuscation

session hijacking

Session Layer

session sidejacking

SHA. See Secure Hash Algorithm

SHA-1

Shamir, Adi

share enumerator

Shared Key Authentication (SKA)

Short Message Service (SMS)

Signaling System 7 (SS7)

signal-to-noise ratio (SNR)

SIM. See subscriber identification module

Simple Mail Transfer Protocol (SMTP)

Simple Network Management Protocol (SNMP)

traps

version 3

simplex communication

single loss expectancy (SLE)

single sign-on (SSO)

site surveys

SKA. See Shared Key Authentication

skilled vs. unskilled attackers

Skype

SLAs. See service level agreements

SLE. See single loss expectancy

small office/home office (SOHO) networks

small to medium business (SMB)

bring your own device for

Smartphone Pentest Framework (SPF)

smartphones

penetration testing and

SMB. See small to medium business

SMS. See Short Message Service

SMTP. See Simple Mail Transfer Protocol

sniffer

sniffing

SNMP. See Simple Network Management Protocol

snooping. See sniffing

SNR. See signal-to-noise ratio

social engineering

mobile malware and

social threats

Software as a Service (SaaS)

software development kit (SDK)

Android

security features

software fragmentation

software-based access points

SOHO. See small office/home office

SolarWinds

SONET. See Synchronous Optical Networking

SOX. See Sarbanes-Oxley Act

spam

Spanning Tree Protocol (STP) attacks

specific targets

spectrum analysis

SPF. See Smartphone Pentest Framework

spread spectrum

direct sequence

frequency hopping

spy software

spyware

SQL. See Structured Query Language injection

SSH. See Secure Shell

SSID. See service set identifier

SSL. See Secure Sockets Layer

SSLsplit

SSO. See single sign-on

SSP. See Secure Simple Pairing

SS7. See Signaling System 7

STA. See station

stack

station (STA)

Stingray

stored data encryption

STP. See Spanning Tree Protocol

stream cipher

Structured Query Language (SQL) injection

subnetting

subscriber identification module (SIM)

supplicant

switching

circuit

dominance of

packet

Symbian OS

SYN. See synchronization

synchronization (SYN), DoS attacks through

Synchronous Digital Hierarchy (SDH)

Synchronous Optical Networking (SONET)

system access threats

system review

  T

tailgating

Tamper Data

targeted attack, scouting for

targets of opportunity

TCP SYN flood attack

TCP/IP. See Transmission Control Protocol/Internet Protocol

Tcpdump

TDMA. See Time Division Multiple Access

technical controls

technical threats

telegraphy

telephony

Teletypewriter Exchange Service (TWX)

Telnet

Temporal Key Integrity Protocol (TKIP)

The Onion Router (TOR)

thin access points

3rd generation wireless network (3G)

TKIP. See Temporal Key Integrity Protocol

threat(s)

analysis

categories of

definition of

mapping

-vulnerability pairing

Time Division Multiple Access (TDMA)

TLS. See Transport Layer Security

Token Ring

T1/E1

toothing

TOR. See The Onion Router

TPM. See Trusted Platform Module

traceroute

tracert

Transmission Control Protocol/Internet Protocol (TCP/IP)

headers, examining

Transport Layer Security (TLS)

Transport Layer

attacks

Trusted Boot

Trusted Platform Module (TPM)

TweetDeck

Twitter

  U

UDI. See Unique Device Identifier

UDID. See universal device identifier

UDP. See User Datagram Protocol

UEFI. See Unified Extensible Firmware Interface

UMTS. See Universal Mobile Telecommunications System

Unified Extensible Firmware Interface (UEFI)

unintended data leakage

unique device identification

Android

Apple iOS

HTTP headers

Unique Device Identifier (UDI)

universal device identifier (UDID)

Universal Mobile Telecommunications System (UMTS)

Universal Plug and Play (UPnP)

unlocking devices

unsecure data storage

unskilled vs. skilled attackers

untrusted inputs, security decisions via

UPnP. See Universal Plug and Play

U.S. National Security Agency (NSA)

USB exploits

User Datagram Protocol (UDP)

user segmentation

demilitarized zone segmentation

guest access and passwords

virtual local area networks

  V

version analysis

very high throughput (VHT)

VHT. See very high throughput virtual local area network (VLAN)

virtual private network (VPN)

over wireless

viruses

VLAN. See virtual local area network

Voice over Internet Protocol (VoIP)

Voice over WLAN (VoWLAN)

VoIP. See Voice over Internet Protocol

VoWLAN. See Voice over WLAN

VPN. See virtual private network

vulnerability

assessment of

definition of

mapping

scanning for

  W

walled garden

WAN. See wide area network

WAP. See wireless access point

wardriving

warehousing, wireless networking applications in

WDS. See wireless distribution system

weak server-side security

Web Proxy Autodiscovery Protocol (WPAD)

WEP. See Wired Equivalent Privacy

WhatsApp

WhatsUp Gold

White list

wide area network (WAN)

Wi-Fi Alliance

Wi-Fi Protected Access (WPA)

Wi-Fi Protected Access 2 (WPA2)

with advanced encryption standard

with CCMP

encryption, implementing

personal and enterprise modes

WPA2 Enterprise

WPA2-Personal

Wi-Fi Protected Access 2–preshared keys (WPA2-PSK)

Wi-Fi roaming

WiMAX. See Worldwide Interoperability for Microwave Access

Win Sniffer

Windows Mobile 6.5 OS

Windows Phone

architecture

devices, malware on

exploits

security architecture

security challenges

Windows Store

Windows Phone 7

Windows Phone 8 (WP8)

platform application security

Secure Boot

securing apps

security features

security issues

system app integrity

Windows Phone 8.1

Windows Phone SDK 8.0

Windows Store

WIPS. See wireless intrusion prevention system

Wired Equivalent Privacy (WEP)

wireless 802.11 networks

wireless access point (WAP)

architecture of

working principle of

wireless anonymity

wireless antennas

coverage area determination

highly directional

multiple input/multiple output

omnidirectional

semi-directional

wireless bridges

enterprise gateways

residential gateways

wireless workgroup bridges

wireless distribution system (WDS)

wireless extender

wireless intrusion prevention system (WIPS)

host-based

network-based

wireless local area network (WLAN)

auditing tools. See WLAN auditing tools

economic impact of

general business

health care

impact on developing nations

information theft

logistics

malicious data insertion on

market

physical security and

retail industry

risk assessment on

rogue access points, identifying

self-organizing

topologies of

used by knowledge workers

voice over

warehousing

wireless network security

wireless networking, business challenges addressed by

wireless personal area network (WPAN)

wireless phishing

wireless protocol analyzers

wireless repeater

wireless wide area network (WWAN)

wireless workgroup bridges

Wireshark

WLAN. See wireless local area network

Worldwide Interoperability for Microwave Access (WiMAX)

worms

WPA2 Enterprise

WP8. See Windows Phone 8

WPA. See Wi-Fi Protected Access

WPA2. See Wi-Fi Protected Access 2

WPA2-PSK. See Wi-Fi Protected Access 2–preshared keys

WPAD. See Web Proxy Autodiscovery Protocol

WPAN. See wireless personal area network

WWAN. See wireless wide area network

  X

XSS. See cross-site scripting

Xsser mRAT

  Y

Yagi antenna

  Z

Zenoss

..................Content has been hidden....................

You can't read the all page of ebook, please click here login for view all page.
Reset
3.145.8.42