Wireless Penetration Testing

Wireless technology is becoming more and more prevalent, and it is often not properly secured against some of the most common attacks. When wireless technology is not secured properly it becomes an easy point of entry into your corporate or private network, and often it can be attacked from great distance from your organisation’s trusted perimeter or premises.

We can perform penetration tests on WiFi, Bluetooth, and various other radio transmissions.

Our Methodology

We initially conduct an architecture review in order to identify the location and function of access points within your organisation. This also helps us to identify any rogue devices which may be connected.

From the wired network, we scan and enumerate connected interfaces of all access points in order to identify any running services and potential vulnerabilities. We will then attempt to exploit any administrative interfaces and weaknesses identified on the access point’s wired interfaces.

Using the latest tools and techniques we will attempt to intercept data transmissions by cracking the encryption being used. This could include transmissions encrypted using either WEP or WPA/WPA2 in either pre shared key (PSK), or enterprise mode.

What You Get

  • 1. Expert security consulting throughout the engagement from end-to-end.
  • 2. A comprehensive report with an executive summary, and a prioritised list of risk ranked vulnerabilities in order of remediation priority, detailing exactly why they are a risk and how to fix them.
  • 3. A manual re-test of vulnerabilities after remediation work is complete to verify they are closed off.

Schedule A Free Consultation

The following flow chart illustrates our quality controlled penetration testing process from the start until the end of the engagement: