دوره SEC617: Wireless Penetration Testing and Ethical Hacking

  • SANS
  • 1,056 بازدید
  • 0 نظر

SEC617 will give you the skills you need to understand the security strengths and weaknesses in wireless systems. In this course, you will learn how to evaluate the ever-present cacophony of Wi-Fi networks and identify the Wi-Fi access points and client devices that threaten your organization; assess, attack, and exploit deficiencies in modern Wi-Fi deployments using WPA2 technology, including sophisticated WPA2-Enterprise networks; use your understanding of the many weaknesses in Wi-Fi protocols and apply it to modern wireless systems; and identify and attack Wi-Fi access points and exploit the behavioral differences in how client devices scan for, identify, and select access points.

Syllabus

SEC617.1: Wi-Fi Data Collection and Analysis
SEC617.2: Wi-Fi Attack and Exploitation Techniques
SEC617.3: Enterprise Wi-Fi and Zigbee Attacks
SEC617.4: Bluetooth and Software Defined Radio Attacks
SEC617.5: RFID, Smart Cards, and NFC Hacking
SEC617.6: Capture the Flag Event

SEC617: Wireless Penetration Testing and Ethical Hacking