WLAN Security: Threats And Countermeasures

Suroto Suroto - Batam University, Indonesia


Citation Format:



DOI: http://dx.doi.org/10.30630/joiv.2.4.133

Abstract


A wireless local area Network (WLAN) is being widely recognized as a viable cost effective general purpose solution in providing high speed real time access to information. With a WLAN, users can gain access to shared information without being bound to fixed plug-in-point. WLAN transmit and receive data over the air and thus collectively combine data connectivity with ease of mobility. WLAN provides wireless access to multi location enterprises, small and medium enterprises. It can replace wired LAN or simply be used as extension of wired infrastructure. Besides all these advantages WLAN are also facing major problems of security.
So security is the aspect where most of the researchers are working. Following are the major objective of our study : i) To study the various Vulnerabilities and attacks on WLAN and their solutions. ii) To study the some of the exiting security methods used for securing WLAN and explore the possibility of improvements in the same. Our conclusion that WLAN security is not easy, and it is constantly changing. They expose the network to a new group of hackers. All businesses need to determine their security requirements based on the application using the WLAN. Goal so that a WLAN is as protected as Wired LAN.

Keywords


Wifi Security; Wifi Threat; WLAN Security; Wireless Security; Wireless Countermeasure; Wireless Threats

Full Text:

PDF

References


A. Aneja, G. Sodhi, “A Study of Security Issues Related With Wireless Fidelity (WI-FI)â€, International Journal of Computer Science Trends and Technology (IJCST), vol. 4 Issue 2, pp. 346-350, April 2016.

C. Beard and W. Stallings. Wireless Communication Networks and Systems. London, England: Pearson, 2016.

D.D. Coleman, D.A. Westcott and B.E. Harkins. CWSP Certified Wireless Security Professional Study Guide: Exam CWSP-205, 2nd Edition. New Jersey, US: Wiley Publishing, 2016.

G. Lackner, “A Comparison of Security in Wireless Network Standards with a Focus on Bluetooth, WiFi and WiMAXâ€, International Journal of Network Security, Vol.15, No.6, pp.420-436, November 2013.

J. Edney and W.A. Arbaugh. Real 802.11 Security. Massachusets, USA: Addison Wesley, 2004.

D. Bilolikar and S.Y. Gaikwad, "Spoofing Attackers Using Cluster Analysis in Wireless Network", International Journal of Innovative Research in Computer and Communication Engineering, Vol. 3, Issue 4, April 2015.

A. Sari, and M. Karay. “Comparative Analysis of Wireless Security Protocols: WEP vs WPAâ€. International Journal Communications, Network and System Sciences, Vol.08 No.12, pp. 483-491, December 2015.

M. Prastavana and S. Praveen. â€Wireless Security Using Wi-Fi Protected Access 2 (WPA2)â€. International Journal of Scientific Engineering and Applied Science (IJSEAS) ,Vol 2, Issue-1, pp. 374-382, January 2016.

S.D.Kanawat and P.S. Parihar, “Attacks in Wireless Networksâ€, International Journal of Smart Sensors and Adhoc Networks (IJSSAN), vol. 1 Issue 1, pp. 113-116, May 2011.

V. Deotare, S. Wani and S. Shelke. “Wired Equivalent Security Algorithm for Wireless LANâ€, International Journal of Emerging Technology and Advanced Engineering. Vol. 4 Issue 3, pp. 66-69, March 2014

I. Bartolic (2017) on thebestwirelessinternet.com, [Online]. Available:http://thebestwirelessinternet.com/how-wlan-works.html

(2017) the etutorials website. [Online]. Available:http://etutorial.org.

B. Tony (2018). on Lifewire. [Online]. Available:https://www.lifewire.com/introduction-to-intrusion-detection-systems-ids-2486799.

Wang, S., Wang, J., Feng, C., & Pan, Z.. “Wireless Network Penetration Testing and Security Auditingâ€, 2016, ITM Web of Conferences, 7, 03001

Bhatia V. et al. “Security And Vulnerability Analysis Of Wireless Networksâ€. International Journal of Neural Networks, Vol. 2, Issue 1, pp. 10-13, November 2012

A. I. Angela, “Evaluation of Enhanced Security Solutions in 802.11-Based Networksâ€, International Journal of Network Security & Its Applications (IJNSA), Vol.6, No.4, pp. 29-42, July 2014

S. Malgaonkar, et al, "Research on Wi-Fi Security Protocols", International Journal of Computer Applications (0975 – 8887), Vol.164, No 3, pp. 30-36, April 2017

Md. Waliullah, Diane Gan, “Wireless LAN Security Threats & Vulnerabilities", International Journal of Advanced Computer Science and Applications, Vol. 5, No. 1, pp.176-13, 2014

T. Habib Sardar, Z. Ansari, A. Khan, “A Methodology for Wireless Intrusion Detection System “, International Journal of Computer Applications (0975 – 8887), pp. 12-15, 2014