Está en la página 1de 49

COLEGIO DE INGENIEROS DEL

PERÚ
PROGRAMA: SOCIEDAD LASER
http://www.rtvciplima.com

SEGURIDAD DE LAS REDES INALAMBRICAS


Invitado: Jim Davis
Sales Director Latin America
Para el Diseño de las redes WLAN

 Entender los requisitos por cumplir con la


red WLAN:
– Cual es el uso de la Red WLAN?
– Requisitos de Ancho de Banda &
“Roaming”
 Determinar la cobertura y control de la
señal:
– Donde necesitamos cobertura y
donde no la necesitamos
 Entender y cumplir con requisitos de
Seguridad
– Requisitos legales
– Tipo y clasificación de las tramas
siendo transmitidas
AirMagnet Confidential 2
Historia de Metas para el Diseño

 Manera Antigua
 # Mínimo de Access Points
 Potencia de Transmisión Máxima
 30+ Usuarios por AP
 Ancho de Bando… que ancho de Banda…

 Manera Nueva
 <10 Usuarios por AP
 Potencia de Transmisión Mínima
 Muchos Puntos de Acceso
 Ancho de Banda y Calidad de Señal es lo mas
importante

AirMagnet Confidential 3
Manera Antigua

AirMagnet Confidential 4
Mucho mejor

AirMagnet Confidential 5
Comportamiento de RADIO
FRECUENCIA que justifica
un “Site Survey”

AirMagnet Confidential 6
Comparación en tamano de una onda 2.4
GHz contra una de 5GHz

AirMagnet Confidential 7
Attenuation

AirMagnet Confidential 8
Comportamiento de Ondas RF

AirMagnet Confidential 9
Que es Multipath?

Multipath ocurre cuando las señales de RF rebotan en objetos y


se reciben fuera de fase en el receptor.

AirMagnet Confidential 10
Estándares 802.11

AirMagnet Confidential 11
Canales de 802.11

AirMagnet Confidential 12
Traspaso de Canales 2.4 Ghz

100% 78% 55% 33% 9% 0%

AirMagnet Confidential 13
Niveles de Señal en dBm Recomendados

Velocidad 2.4 GHz 2.4 GHz 5 GHz


de Umbral de Umbral para Umbral de
Transmisión Recepción Trafico VoIP Recepción
54 -61 -56 -58

36 -63 -58 -63

24 -67 -62 -67

12/11 -72 -67 -72

6/5.5 -79 -74 -75

2 -81 -76 N/A

1 -84 -79 N/A


Source: Cisco

AirMagnet Confidential 14
What Cisco says

AirMagnet Confidential 15
Potencias de Transmision

AirMagnet Confidential 16
Elimina Interferencia entre Canales

AirMagnet Confidential 17
Fuentes Comunes de Interferencia que
afectan a Redes 802.11

AirMagnet Confidential 18
AirMagnet Confidential 19
AirMagnet Spectrum XT Analyzer

Potencia Maxima

Potencia Máxima Actual

Potencia Promedio

AirMagnet Confidential 20
Impact of Game Controller at 2.4GHz
Switch to 5 GHz gives dramatic
improvement
Spectrum XT – Wireless Interference

AirMagnet Confidential 23
AirCheck Interference Detection

AirMagnet Confidential 24
Look! A wireless connection for visitors
with no bars.

AirMagnet Confidential 25
WLAN Security
Fundamentals

27
Wireless LAN Security

28
WEP – Weaknesses

 Bit-Flip Attack

 Shared Key – Plaintext challenge

 Repeated Initialization Vectors

 „Weak‟ Initialization Vectors

 Static WEP Keys – Management Overhead

29
802.1x EAP

30
Cisco LEAP Authentication

31
Security Assessment

 AirWise™ Engine – Expert Analysis

 Security Alarms

 Alarm Thresholds

 Authorized Access Point List

 Identify Rogue Access Points

 Find Rogue Access Points

32
WPA – WiFi Protected Access

 Fixes all known WEP vulnerabilities


 Designed for SOHO, Home and Enterprise
 Updates RC4 cipher engine

– Extended 48-bit Initialization


Vectors
– Message Integrity Code (MIC –
Michael)

– Key Derivation & Distribution


– Temporal Key Integrity Protocol
(per-packet keys)
33
Algunas capturas de pantalla
que monitorear la seguridad
de las redes, usando
productos AirMagnet

AirMagnet Confidential 34
Access Control List

 „Approved‟ Access
Points & Stations

 Set to trigger
Alarms

 Set to Find Rogue


Access Points

 „Visible‟ now?

 In ACL?

35
Security Alarms

 Security Alarms
 Severity
 Alarm Thresholds
 Alarm Details
 Security Solution Suggestions

36
Rogue Access Points

 Danger in Rogue Access


Points

 Defining What Constitutes a


Rogue Access Point
– 802.11a, b, and g
– World mode scan
 Alarms –
Unauthorized Access Point Detected
37
Finding a Rogue Access Point

 Via MAC Address


& Wired LAN Port
Analysis

 Via RF Find Tool


– „Lock‟ on AP

 Directional
Antenna

 Using Blueprints
& Compass Points

38
Assess Security Threats

 AP w/WEP Disabled
 Client w/WEP Disabled
 Flawed WEP Encryption
 Open System
Authentication
 Device Probing for AP
 Authentication Failure
Exceeded
 Un-configured Access
Point
 Unauthorized AP Detected
 Unauthorized Client
Detected
39
AM WiFi Analyzer – Software for Portable
Troubleshooting – AirWise Expert Module

AirMagnet Confidential 40
AirMagnet WiFi Analyzer PRO Introduction

 Industry‟s “de-facto” tool for


auditing and troubleshooting
enterprise WLAN networks
 “Full featured & best of breed”
WLAN Analysis
 Ensures highest level of Security,
Performance and Compliance for
the network
 Flexible Platform support (Laptop,
Netbook, Tablet PC, Optiview)
 Complete 802.11a/b/g/n and US
Public Safety Band (4.9 GHz)
monitoring and management
Core Functionality & Key Features

AirWISE: Detect and Understand WLAN


 Quickly understand any WLAN problem Problems
– Unique built-in Intelligence for automatic analysis of hundreds of
problems

 Wi-Fi Security analysis


– Pro-actively detect and identify unauthorized devices, WLAN
attack tools and strategies

 Expert Performance analysis


– Identify 50+ issues
– Dedicated Interference analysis page (Wi-Fi and Non Wi-Fi)

 Wi-Fi Traffic Analysis


– Investigate any device, channel or traffic
– Real-time frame decoding
Locate unauthorized Devices
 Complete suite of active tools to identify, resolve
WLAN issues
– Test and diagnose dozens of common wireless performance issues

 Reporting
– Built-in library of standard reports
– Compliance Reports for Regulatory standards

 802.11n Analysis & Troubleshooting


– World‟s first 802.11n WLAN Analyzer to provide tools necessary to bring
speed/throughput potential of 802.11n into the real world.
AirWISE Engine
Ejemplos de Servicios usando productos
AirMagnet

Penetración del Trafico en Red WLAN


Auditorias de Escaneos y Auditorias Rutinas de la red WLAN para asegurase que la
Optimización misma este funcionando de manera optima. Identificación de áreas con
interferencia y vulnerabilidad. Prioridad de áreas problemáticas

Diseño & “Site Diseño de la RED WLAN desde el inicio


Survey” Determina correctamente el numero, localización y configuración de los
APs requeridos para entregar la cobertura requerida por la aplicación

Auditorias de Mantención segura de la RED WLAN


Seguridad y Escanea la red para identificar APs no autorizados y protección
Vulnerabilidad contra amenazas de seguridad. Identifica y Valida la
autenticación y “encrypcion” usada por cada equipo Wi-Fi
Migración a 802.11n y Voz
Prepara la red
Elimina la complexidad de 802.11n y voz con herramientas
para apoyar
802.11n / Voz proactivas de diagnostico, análisis, y troubleshooting

Auditorias de Reportes Detallados y Exactos


Cumplimiento Reportes integrados para políticas internas y leyes, estándar
públicos que gobiernan el uso de redes Wi-Fi
AirMagnet Confidential 44
AirMagnet Confidential
2. Finding Networks and Access Points

Number
of AP’s
 Make sure Networks is
highlighted on the home
screen and press SELECT Security Network
Type

 You‟ll see a list of all the


networks detected. (A
network is a collection of
AP‟s with the same name
(SSID).)

 Use the left and right


arrows to scroll the display
for more information Signal
Strength

 Press the Legend (F2)


softkey for an explanation
of symbols
Which Network do you Choose?

46
3. Drill in on an AP

 Use the Arrow Keys to select a


network

 Press SELECT to see a list of AP‟s


on that network
– If the AP is not named, then its
manufacturer‟s name and MAC
address is displayed
– If you‟re looking at a small office
or home network, there will
probably be only one AP per
network.

 Press SELECT again to see details


on the selected AP
4. Locate an AP

 Press Locate (F2) for a real time


graph of the AP‟s signal strength

 As you move closer to or further


from the AP, you will see the
signal strength change
– Note that measurements are
expressed in negative dBm, which
means that a signal of -30dBm is
stronger than one of -40dBm
6. Finding Probing Clients

 You can get a list of all clients


(typically PC‟s) that are probing
for a wireless connection

 Return to the main screen by


pressing the Home key

 Select Tools

 Select List Probing Clients

 The probing clients are listed by


their MAC address and signal
strength
Thank You!
Gracias!
Obrigado!
Jim.Davis@FlukeNetworks.com
citurriaga@intronica.com

También podría gustarte