Testing your access points

Wireless networks have heightened the risk of a security breach by vastly increasing the attack surface of your operation. Our Wireless Security Assessment will help you to snuff out any attack opportunities presented by your wireless network.


PATROLLING YOUR ENTIRE PERIMETER

Wireless networks are an undoubted benefit for modern businesses but they also increase the number of access points through which an attacker can break into your systems. A Wireless Security Assessment will:

• Identify all your access points and assess their vulnerability
• Check the strength of your encryption security and user authentication
• Test the efficacy of your data segregation






WHY DO I NEED A WIRELESS SECURITY ASSESSMENT?

When you use a wireless network it enables your physical security controls to be bypassed and access gained to your systems. This can be through overlooked access points, such as a smaller office site, which is nevertheless connected to your servers, or an attacker sitting outside your office with a laptop or holed up in a nearby building with a powerful antenna. A Wireless Security Test will alert you to their presence, or potential presence.


HOW DOES A WIRELESS SECURITY ASSESSMENT WORK?

We will begin by mapping all your wireless access points and identifying any unauthorised access points. We will then monitor the use of your wireless networks to check for non-compliance and we will seek out vulnerabilities in your wireless perimeter. Some penetration testing will be carried out to fully examine the depth of any vulnerabilities, but disruption will be kept to a minimum. We will provide you with a report of vulnerabilities and potential resolutions and can provide further consultation if required.