penetration testing training in africa

About This Presentation
Title:

penetration testing training in africa

Description:

Securium Fox Technology Provide Cyber Security Service In USA, India, Bangalore, UK, London, China, Africa, Japan As Well As Provide Ethical Hacking, Penetration Testing, Training Moreover Securium Fox Technology Provide All Platform Certification Such As CISCO , Microsoft, EC-Council, ISC2, Rad Hat And So On. You Get Any Certification With 100% Exam Crack Result. CISCO All Certification – CCNA, CCNP, CENT and so on. EC-Council All Certification – CEHv10, CHFI, LPT, ECSA and so on. ISC2 All Certification – CISM. CISSP and so on. Microsoft All Certification – MCSA, MCITP and so on. – PowerPoint PPT presentation

Number of Views:4

less

Transcript and Presenter's Notes

Title: penetration testing training in africa


1
SECURIUM FOX offers cyber security consultancy
services with its expert and experienced team. We
are providing consulting services to prevent
cyber attacks, data leak and to ensure that our
customers are ready and safe against cyber
attacks, with more than 15 years of
experience.In addition to pentests and
consulting services, SECURIUM FOX prepares its
customers and field enthusiasts for real life
scenarios by providing trainings in the lab
environment which was prepared by themselves,
with its young, dynamic and constantly following
team.Everytime that hackers are in our lives,
there are always risks that we can face with a
cyber attack. Over the years cyber security has
become a critical precaution for all
organizations and companies after the effects and
number of attacks. SECURIUM FOX tests the weak
points of customers for possible attacks and
provides consulting services to eliminate these
weak points.SECURIUM FOX team also offers
support for the development of our country in
this field by supporting free events being
organized as a volunteer by the Octosec team.
ABOUT US
2
  • WI-FI SECURITY AND PENETRATION TEST TRAINING

3
Wireless Penetration Test
  • Your W-LAN is still reachable far beyond the
    borders of your company premises and thus offers
    a particularly broad attack area. A single
    running access point, forgotten in a cabinet,
    runs with an obsolete, vulnerable firmware
    version. A poorly configured guest W-LAN or a
    rogue access point created by a co-worker can be
    the incentive gateway to your intranet for
    attackers. Clients such as notebooks and mobile
    phones connect themselves in good faith with
    WIFIs deployed by attackers and reveal their
    secrets.

4
  • These and similar scenarios are tested and
    identified as part of our wireless penetration
    test. Both access points and client devices are
    examined.
  • The result of the WLAN penetration test is a
    detailed report consisting of a management
    summary and technically detailed explanations for
    all identified security gaps.
  • The safety gaps are assessed according to their
    criticality and the probability of occurrence.
    Mitigation measures are given for each gap as to
    how the gap can be closed or how the risk arising
    from the security gap can be minimized.

5
As part of a WLAN penetration test we are
investigating
  • Access Point identification
  • Determination of all WLAN access points including
    APs with hidden SSID
  • Identification of rogue access points on the
    premises
  • Comparision of the WIFI configuration of all APs
    within the company
  • Information gathering from public data sources
    such as WiGLE

6
  • Physical Security
  • Are access points protected against physical
    interference?
  • Are (guest) WLAN passwords publicly visible?
  • Guest WIFI
  • Scan of all hosts the guest WIFI
  • Outbreak attempt from the guest WIFI into the
    Intranet

7
  • Attacks against Access Points
  • For WPA2 and WPA Record a handshake and offline
    Bruteforce attack on the password
  • For WPA 2 Enterprise Collect MSCHAPv2 client
    hashes through Fake AP with malicious RADIUS
    server
  • For WPA-CCMP Bruteforce of the hash
  • For WPA-TKIP Packet Injection attack
  • For WEP Calculate the WEP key
  • When the WPS is on Automatic attack on the WPS
    PIN

8
  • Attacks against clients
  • Determining clients connecting to Fake APs
  • WiFi phishing with client-requested SSIDs (Karma
    attack)

9
You can always contact with SECURIUM FOX. You can
contact us through our email addresses or by
using the contact form on the side.
  • INFO
  • 3rd Floor,Lohia Towers,
  • Nirmala Convent Rd,
  • Gurunanak Nagar,Patamata,Vijyawada,
  • Andhra Pradesh -520010
  • 9652038194
  • 08666678997
  • info_at_securiumfoxtechnologies.com

10
  • info_at_securiumfoxtechnologies.com
  • Andhra Pradesh Office
  • 91 8666678997,91 91652038194
  • 3rd Floor,Lohia Towers,
  • Nirmala Convent Rd,Gurunanak Nagar,Patamata,Vijaya
    wada,
  • info_at_securiumfoxtechnologies.com
  • UK Office
  • 44 2030263164
  • Velevate, Kemp House, 152 - 160,City Road,EC1V
    2NX
  • London
  • info_at_securiumfoxtechnologies.com
  • Tamil Nadu Office
  • 91 9566884661
  • Kailash Nagar, Nagar, Tiruchirappalli, Tamil Nadu
    620019
  • info_at_securiumfoxtechnologies.com
  • Noida Office
  • 91 (120) 4291672, 91 9319918771
  • A-25, Block A,
  • Second Floor,Sector - 3,
  • Noida, India
  • info_at_securiumfoxtechnologies.com
  • USA Office
  • 1 (315)933-3016
  • 33 West,17th Street,
  • New York,
  • NY-10011, USA
  • info_at_securiumfoxtechnologies.com
  • Dubai Office
  • 971 545391952
  • Al Ansari Exchange, Ansar Gallery - Karama
    Branch, Hamsah-A Building - 3 A St - Dubai -
    United Arab Emirates
Write a Comment
User Comments (0)