View Cart
0 Items | Total: US$0.00
Welcome,      Register

You are here

WL0029 - WLC Management Frame Protection and 802.11w (Part 3)

Rating: 
0
No votes yet
Difficulty Level: 
4
Lab Document: 
<Please login to see the content>
Video Download: 
Title: WL0029 - Video Download $11.00
Purchase WL0029 - Video Download $11.00
The video shows you the merits of Management Frame Protection feature on Cisco Wireless LAN Controller. We will look at what MFP is all about as well as its standard counterpart of 802.11w, aka Protected Management Frame. These will be demonstrated through a mitigation of deauth attack against various devices. Wireshark capture will be perform to give you insight to their operations.
 
Part 3 of this video covers 802.11w and deauth attack mitigation
 
Topic:
  • Management Frame Protection (MFP)
  • Infrastructure MFP
  • Client MFP
  • Management Frame
    • Deauthentication Broadcast
    • Deauthentication Targeted
  • 802.11w
  • Protected Management Frame (PMF)
  • Ubuntu AirCrack

About Author

Metha Chiewanichakorn, CCIE#23585 (Ent. Infra, Sec, SP), is a Cisco networking enthusiast with years of experience in the industry. He is currently working as a consulting engineer for a Cisco partner. As a founder of and an instructor at labminutes.com, Metha enjoys learning and challenges himself with new technologies.