Derleme
BibTex RIS Kaynak Göster

Wi-Fi Security Analysis For E&M-Government Applications

Yıl 2019, Cilt: 3 Sayı: 2, 86 - 98, 23.12.2019

Öz

As a sub-branch of Radio Frequency (RF) technology, the Wi-Fi and its
area of usage has evolved over time and become pervasive for availability of
all e-government applications and services. Computers and many other devices,
including smart phones and PDAs, can connect to the internet wirelessly using
Wi-Fi. Also, wireless networks are desirable to many organizations because they increase workforce flexibility and save
cabling costs. Wi-Fi is considered as the main internet connection for home,
small corporate and local
government internal networks, while for central government and mid and big size companies it is a complementary
and parallel to cabled internet. As the war-driving has become one of the major
threats to Wi-Fi users, free-to-serve and open-to-public Wi-Fi poses another
threat to hackers and lamer as they can hide themselves to catch their internet
traffic and credentials. That is why; the Wi-Fi and its security become
important and popular concepts in the knowledge era and technological era. For
all various users that range from experts who work at computer science or
information technology, to novices who use the Internet; this paper describes
the fundamental Wi-Fi and Wi-Fi security issues to establish a greater
awareness.

Kaynakça

  • [1]. Coleman, D. D. (2007). CWSP Certified Wireless Security Professional Study Guide: Exam CWSP-205. USA: Wiley.
  • [2]. Collins, T. (2017). 'Almost all' home routers are at risk of being HACKED. Retrieved 02 11, 2018, from dailymail: http://www.dailymail.co.uk/sciencetech/article-4984166/Flaw-WPA2-lets-cyber-criminals-spy-WiFi-network.html[3]. Dark. (2015). Cracking MD5, phpBB, MySQL and SHA1 passwords with Hashcat on Kali Linux. Retrieved 02 20, 2018, from Dark more ops: https://www.darkmoreops.com/2014/08/14/cracking-md5-phpbb-mysql-and-sha1-passwords-with-hashcat/
  • [4]. Digi. (2008). An Introduction to Wifi. Retrieved 02 25, 2018, from Digi international: http://ftp1.digi.com/support/documentation/0190170_b.pdf
  • [5]. Egov. (2014). e-government vs. m-government. Retrieved 02 22, 2018, from egovconcopts: www.egovconcepts.com
  • [6]. Engst, A., & Fleishman, G. (2004). “The Wireless Networking Starter Kit. CA.
  • [7]. Frankel, S., Eydt, B., Owens, L., & Scarfone, K. (2007). Establishing Wireless Robust Security Networks. Retrieved 02 11, 2018, from Nist: http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-97.pdf
  • [8]. Greenberg, A. (2015). Human error cited as leading contributor to breaches, study shows. scmagazine, https://www.scmagazine.com/study-find-carelessness-among-top-human-errors-affecting-security/article/535928/.
  • [9]. Griffith, E. (2016). 12 Ways To Secure Your Wi-Fi Network. pcmag, http://www.pcmag.com/article2/0,2817,2409751,00.asp .
  • [10]. Huang, L., Ye, X.-E., & Shi, X. (2014). The Design and Application of WiFi-Smart Socket in Smart Home. Advanced Material Research.
  • [11]. ISACA. (2017). Cybersecurity Fundamentals Certificate. Retrieved 02 10, 2018, from ISACA: https://cybersecurity.isaca.org/csx-certifications/csx-fundamentals-certificate
  • [12]. James, S. (2017). The real risk of cyber attack on unsecured networks. Retrieved 02 10, 2018, from computerweekly: http://www.computerweekly.com/feature/Security-Zone-The-real-risk-of-cyber-attack
  • [13]. Karthik, K., & kuracha, S. (2015). Security in Wireless Cellular Networks. International Journal of Application or Innovation in Engineering & Management (IJAIEM).
  • [14]. Micro. (2015). Elecromagneticspectrum. Retrieved 02 11, 2018, from microworlds: http://www2.lbl.gov/MicroWorlds/ALSTool/EMSpec/EMSpec2.html
  • [15]. Mitchell, B. (2017). Wireless Standards 802.11a, 802.11b/g/n, and 802.11ac. https://www.lifewire.com/wireless-standards-802-11a-802-11b-g-n-and-802-11ac-816553: Lifewire.
  • [16]. News. (2017). 'All wifi networks' are vulnerable to hacking, security expert discovers. Retrieved 02 22, 2018, from The Guardian: https://www.theguardian.com/technology/2017/oct/16/wpa2-wifi-security-vulnerable-hacking-us-government-warns
  • [17]. NSK. (2014). What is wirelss Network? and how its differs with Wired Network? . Networking, http://255net.com/2014/538/.
  • [18]. Ranjan, S., R.N.Shukla, & Lohia, P. (2014). Information security analysis of Wi-Fi networks. International Journal of Electronics, Electrical and Computational System.
  • [19]. Rowan, T. (2010). Negotiating WiFi security. Network Security, 8-12.
  • [20]. Safer. (2017). 10 Public Wi-Fi Security Threats You Need to Know. Retrieved 02 22, 2018, from safervpn: https://www.safervpn.com/blog/10-public-wi-fi-security-threats/
  • [21]. Scarfon, K., & Dicoi, D. (2007). Wireless Network Security for IEEE 802.11. Retrieved 01 22, 2018, from Nist: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.109.6200&rep=rep1&type=pdf
  • [22]. Shaban, H. (2017). Every modern, protected WiFi network is vulnerable, warns government cybersecurity watchdog. Retrieved 02 20, 2018, from TheWashington Post: https://www.washingtonpost.com/news/the-switch/wp/2017/10/16/every-modern-protected-wifi-network-is-vulnerable-warns-government-cyber-watchdog/?utm_term=.a2a7d35c21bc
  • [23]. Stanley, R. A. (2005). Managing Risk in the Wireless Environment: Security, Audit and Control Issues. USA: ISACA.
  • [24]. Wiki. (2017). Wireless security. Retrieved 02 11, 2018, from Wikipedia: https://en.wikipedia.org/wiki/Wireless_security
  • [25]. Zhou, Z., & Hu, C. (2008). Study on the E-government Security Risk Management. IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.5, May, 2008-2013.
Yıl 2019, Cilt: 3 Sayı: 2, 86 - 98, 23.12.2019

Öz

Kaynakça

  • [1]. Coleman, D. D. (2007). CWSP Certified Wireless Security Professional Study Guide: Exam CWSP-205. USA: Wiley.
  • [2]. Collins, T. (2017). 'Almost all' home routers are at risk of being HACKED. Retrieved 02 11, 2018, from dailymail: http://www.dailymail.co.uk/sciencetech/article-4984166/Flaw-WPA2-lets-cyber-criminals-spy-WiFi-network.html[3]. Dark. (2015). Cracking MD5, phpBB, MySQL and SHA1 passwords with Hashcat on Kali Linux. Retrieved 02 20, 2018, from Dark more ops: https://www.darkmoreops.com/2014/08/14/cracking-md5-phpbb-mysql-and-sha1-passwords-with-hashcat/
  • [4]. Digi. (2008). An Introduction to Wifi. Retrieved 02 25, 2018, from Digi international: http://ftp1.digi.com/support/documentation/0190170_b.pdf
  • [5]. Egov. (2014). e-government vs. m-government. Retrieved 02 22, 2018, from egovconcopts: www.egovconcepts.com
  • [6]. Engst, A., & Fleishman, G. (2004). “The Wireless Networking Starter Kit. CA.
  • [7]. Frankel, S., Eydt, B., Owens, L., & Scarfone, K. (2007). Establishing Wireless Robust Security Networks. Retrieved 02 11, 2018, from Nist: http://nvlpubs.nist.gov/nistpubs/Legacy/SP/nistspecialpublication800-97.pdf
  • [8]. Greenberg, A. (2015). Human error cited as leading contributor to breaches, study shows. scmagazine, https://www.scmagazine.com/study-find-carelessness-among-top-human-errors-affecting-security/article/535928/.
  • [9]. Griffith, E. (2016). 12 Ways To Secure Your Wi-Fi Network. pcmag, http://www.pcmag.com/article2/0,2817,2409751,00.asp .
  • [10]. Huang, L., Ye, X.-E., & Shi, X. (2014). The Design and Application of WiFi-Smart Socket in Smart Home. Advanced Material Research.
  • [11]. ISACA. (2017). Cybersecurity Fundamentals Certificate. Retrieved 02 10, 2018, from ISACA: https://cybersecurity.isaca.org/csx-certifications/csx-fundamentals-certificate
  • [12]. James, S. (2017). The real risk of cyber attack on unsecured networks. Retrieved 02 10, 2018, from computerweekly: http://www.computerweekly.com/feature/Security-Zone-The-real-risk-of-cyber-attack
  • [13]. Karthik, K., & kuracha, S. (2015). Security in Wireless Cellular Networks. International Journal of Application or Innovation in Engineering & Management (IJAIEM).
  • [14]. Micro. (2015). Elecromagneticspectrum. Retrieved 02 11, 2018, from microworlds: http://www2.lbl.gov/MicroWorlds/ALSTool/EMSpec/EMSpec2.html
  • [15]. Mitchell, B. (2017). Wireless Standards 802.11a, 802.11b/g/n, and 802.11ac. https://www.lifewire.com/wireless-standards-802-11a-802-11b-g-n-and-802-11ac-816553: Lifewire.
  • [16]. News. (2017). 'All wifi networks' are vulnerable to hacking, security expert discovers. Retrieved 02 22, 2018, from The Guardian: https://www.theguardian.com/technology/2017/oct/16/wpa2-wifi-security-vulnerable-hacking-us-government-warns
  • [17]. NSK. (2014). What is wirelss Network? and how its differs with Wired Network? . Networking, http://255net.com/2014/538/.
  • [18]. Ranjan, S., R.N.Shukla, & Lohia, P. (2014). Information security analysis of Wi-Fi networks. International Journal of Electronics, Electrical and Computational System.
  • [19]. Rowan, T. (2010). Negotiating WiFi security. Network Security, 8-12.
  • [20]. Safer. (2017). 10 Public Wi-Fi Security Threats You Need to Know. Retrieved 02 22, 2018, from safervpn: https://www.safervpn.com/blog/10-public-wi-fi-security-threats/
  • [21]. Scarfon, K., & Dicoi, D. (2007). Wireless Network Security for IEEE 802.11. Retrieved 01 22, 2018, from Nist: http://citeseerx.ist.psu.edu/viewdoc/download?doi=10.1.1.109.6200&rep=rep1&type=pdf
  • [22]. Shaban, H. (2017). Every modern, protected WiFi network is vulnerable, warns government cybersecurity watchdog. Retrieved 02 20, 2018, from TheWashington Post: https://www.washingtonpost.com/news/the-switch/wp/2017/10/16/every-modern-protected-wifi-network-is-vulnerable-warns-government-cyber-watchdog/?utm_term=.a2a7d35c21bc
  • [23]. Stanley, R. A. (2005). Managing Risk in the Wireless Environment: Security, Audit and Control Issues. USA: ISACA.
  • [24]. Wiki. (2017). Wireless security. Retrieved 02 11, 2018, from Wikipedia: https://en.wikipedia.org/wiki/Wireless_security
  • [25]. Zhou, Z., & Hu, C. (2008). Study on the E-government Security Risk Management. IJCSNS International Journal of Computer Science and Network Security, VOL.8 No.5, May, 2008-2013.
Toplam 24 adet kaynakça vardır.

Ayrıntılar

Birincil Dil İngilizce
Konular Mühendislik
Bölüm Makaleler
Yazarlar

Ahmet Efe

Mesrure Betül Kaplan Bu kişi benim

Yayımlanma Tarihi 23 Aralık 2019
Gönderilme Tarihi 8 Eylül 2019
Yayımlandığı Sayı Yıl 2019 Cilt: 3 Sayı: 2

Kaynak Göster

IEEE A. Efe ve M. B. Kaplan, “Wi-Fi Security Analysis For E&M-Government Applications”, IJMSIT, c. 3, sy. 2, ss. 86–98, 2019.