Certified Wireless Security Professional (CWSP)

Using the latest enterprise wireless LAN security and auditing equipment in this hands-on course, learn, in detail, the most up-to-date WLAN intrusion and DoS tools and techniques. You will learn about functionality of the 802.11i amendment to the 802.11 standard, the inner-workings of each EAP type used with wireless LANs today, and every class and type of WLAN security solution available on the market from wireless intrusion prevention systems to wireless network management systems.


As an added bonus, you will receive a free exam voucher and practice test to test your knowledge before taking the exam.

Course Information

Price: $3,195.00
Duration: 4 days
Certification: Certified Wireless Security Professional (CWSP)
Exam: CWSP-207
Learning Credits:
Course Delivery Options

Check out our full list of training locations and learning formats. Please note that the location you choose may be an Established HD-ILT location with a virtual live instructor.

Train face-to-face with the live instructor.

Access to on-demand training content anytime, anywhere.

Attend the live class from the comfort of your home or office.

Interact with a live, remote instructor from a specialized, HD-equipped classroom near you. An SLI sales rep will confirm location availability prior to registration confirmation.

All Sunset Learning dates are guaranteed to run!

Register

Prerequisites:

Certified Wireless Network Administrator (CWNA)

 

Target Audience:

 

Course Objectives:

  • WLAN security technology and solutions
  • WLAN security policy, concerns, and auditing practices
  • Layer vulnerabilities and analysis
  • WLAN mobile endpoint security solutions
  • WPA/WPA2 Personal and Enterprise configurations
  • WLAN management and monitoring
  • IEEE 802.11 Authentication and Key Management (AKM)

 

Course Outline:

Module 1 – Security Fundamentals

  • Security Basics
  • CWNA Security Review
  • Industry Organizations
  • Terminology
  • Wireless Vulnerabilities

Module 2 – Wireless Security Challenges

  • Network Discovery
  • Pseudo-Security
  • Legacy Security Mechanisms
  • Network Attacks
  • Recommended Practices

Module 3 – Security Policy

  • Defining Security Policies
  • Policy Enforcement
  • Policy Management
  • Policy Types

Module 4 – Understanding Authentication

  • Passphrase Authentication
  • AAA
  • RBAC
  • RADIUS
  • 802.1X
  • EAP

Module 5 – Authentication and Key Management

  • Robust Security Networks (RSN)
  • RSN Information Element
  • RSN Authentication and Key Management (AKM)

Module 6 – Encryption

  • Encryption Fundamentals
  • Encryption Algorithms
  • WEP
  • TKIP
  • CCMP

Module 7 – Security Design Scenarios

  • Virtual Private Networks (VPN)
  • Remote Networking
  • Guest Access Networks

Module 8 – Secure Roaming

  • Roaming Basics and Terminology
  • Preauthentication
  • PMK Caching
  • Opportunistic Key Caching (OKC)
  • 802.11r FT
  • Proprietary Roaming
  • Voice Enterprise

Module 9 – Network Monitoring

  • Wireless Intrusion Prevention Systems (WIPS)
  • WIPS Deployment Models
  • WIPS Policy
  • Threat Mitigation
  • Location Services
  • WNMS
  • Protocol Analysis
  • Spectrum Analysis