Simple play icon Course
Skills Expanded

Wireless Network Penetration Testing

by Ricardo Reimao

Virtually every company has wireless networks, making for an attractive target to attackers. This course will teach you how to perform a penetration test in wireless networks.

What you'll learn

Wireless networks are everywhere but are they really secure? How easy would it be for an attacker to hack into your network? In this course, Wireless Network Penetration Testing, you'll learn about the most common attack techniques against wireless networks. First, you'll explore the wireless penetration test process. Next, you'll discover how to gather information about your target. With the information gathered, you'll learn how to exploit the most common wireless networks technologies, such as: WEP, WPA, WPA2, and WPS. Finally, you'll cover how to propose recommendations and write a proper wireless penetration test report. When you are finished with this course, you'll have the skills and knowledge about both technical and non-technical aspects of a penetration test, and how to perform a full wireless penetration test engagement for your company or your client.

About the author

Ricardo is a Cybersecurity Consultant based in Toronto (Canada). He has 14+ years of IT experience, 10 of them in the IT Security field. His main interests are: SIEM solutions (IBM QRadar), Enterprise Security Risk, Penetration Testing, Security processes/procedures and Network Security.

Ready to upskill? Get started