D-Link DWC-2000 User Manual - Page 68

Invalid SSID from a Managed

Page 68 highlights

Section 6 - Securing Your Network 2. Enable or disable the security options as desired (refer to the table below) and click Save. Field Description Administrator Configured If the source MAC address is in the valid‐AP database on the controller or on the RADIUS Rogue AP server, and the AP type is marked as Rogue, then the AP state is Rogue. Managed SSID from an Unknown AP This test checks whether an unknown AP is using the managed network SSID. A hacker may set up an AP with managed SSID to fool users into associating with the AP and revealing password and other secure information. Administrators with large networks who are using multiple clusters should either use different network names in each cluster or disable this test. Otherwise, if an AP in the first cluster detects APs in the second cluster transmitting the same SSID as APs in the first cluster then these APs are reported as rogues. Managed SSID from a Fake Managed AP A hacker may set up an AP with the same MAC address as one of the managed APs and configure it to send one of the managed SSIDs. This test checks for a vendor field in the beacons which is always transmitted by managed APs. If the vendor field is not present, then the AP is identified as a fake AP. AP without a SSID SSID is an optional field in beacon frames. To avoid detection a hacker may set up an AP with the managed network SSID, but disable SSID transmission in the beacon frames. The AP would still send probe responses to clients that send probe requests for the managed SSID fooling the clients into associating with the hacker's AP. This test detects and flags APs that transmit beacons without the SSID field. The test is automatically disabled if any of the radios in the profiles are configured not to send SSID field, which is not recommended because it does not provide any real security and disables this test. Fake Managed AP on an Invalid Channel This test detects rogue APs that transmit beacons from the source MAC address of one of the managed APs, but on different channel from which the AP is supposed to be operating. During RF Scan the AP examines beacon frames received from other APs and determines Managed SSID Detection with whether the detected AP is advertising an open network, WEP, or WPA. Incorrect Security If the SSID reported in the RF Scan is one of the managed networks and its configured security not match the detected security then this test marks the AP as rogue. Invalid SSID from a Managed AP This test checks whether a known managed AP is sending an unexpected SSID. The SSID reported in the RF Scan is compared to the list of all configured SSIDs that are used by the profile assigned to the managed AP. If the detected SSID doesn't match any configured SSID then the AP is marked as rogue. AP is Operating on an Illegal Channel The purpose of this test is to detect hackers or incorrectly configured devices that are operating on channels that are not legal in the country where the wireless system is set up. Note: In order for the wireless system to detect this threat, the wireless network must contain one or more radios that operate in sentry mode. Standalone AP with Unexpected Configuration If the AP is classified as a known standalone AP, then the controller checks whether the AP is operating with the expected configuration parameters. You configure the expected parameters for the standalone AP in the local or RADIUS Valid AP database. This test may detect network misconfiguration as well as potential intrusion attempts. The following parameters are checked: • Channel Number • SSID • Security Mode • WDS Mode • Presence on a wired network D-Link DWC-2000 User Manual 68

  • 1
  • 2
  • 3
  • 4
  • 5
  • 6
  • 7
  • 8
  • 9
  • 10
  • 11
  • 12
  • 13
  • 14
  • 15
  • 16
  • 17
  • 18
  • 19
  • 20
  • 21
  • 22
  • 23
  • 24
  • 25
  • 26
  • 27
  • 28
  • 29
  • 30
  • 31
  • 32
  • 33
  • 34
  • 35
  • 36
  • 37
  • 38
  • 39
  • 40
  • 41
  • 42
  • 43
  • 44
  • 45
  • 46
  • 47
  • 48
  • 49
  • 50
  • 51
  • 52
  • 53
  • 54
  • 55
  • 56
  • 57
  • 58
  • 59
  • 60
  • 61
  • 62
  • 63
  • 64
  • 65
  • 66
  • 67
  • 68
  • 69
  • 70
  • 71
  • 72
  • 73
  • 74
  • 75
  • 76
  • 77
  • 78
  • 79
  • 80
  • 81
  • 82
  • 83
  • 84
  • 85
  • 86
  • 87
  • 88
  • 89
  • 90
  • 91
  • 92
  • 93
  • 94
  • 95
  • 96
  • 97
  • 98
  • 99
  • 100
  • 101
  • 102
  • 103
  • 104
  • 105
  • 106
  • 107
  • 108
  • 109
  • 110
  • 111
  • 112
  • 113
  • 114
  • 115
  • 116
  • 117
  • 118
  • 119
  • 120
  • 121
  • 122
  • 123
  • 124
  • 125
  • 126
  • 127
  • 128
  • 129
  • 130
  • 131
  • 132
  • 133
  • 134
  • 135
  • 136
  • 137
  • 138
  • 139
  • 140
  • 141
  • 142
  • 143
  • 144
  • 145
  • 146
  • 147
  • 148
  • 149
  • 150
  • 151
  • 152
  • 153
  • 154
  • 155
  • 156
  • 157
  • 158
  • 159
  • 160
  • 161
  • 162
  • 163
  • 164
  • 165
  • 166
  • 167
  • 168
  • 169
  • 170
  • 171
  • 172
  • 173
  • 174
  • 175
  • 176
  • 177
  • 178
  • 179
  • 180
  • 181
  • 182
  • 183
  • 184
  • 185
  • 186
  • 187
  • 188
  • 189
  • 190
  • 191
  • 192
  • 193
  • 194
  • 195
  • 196
  • 197
  • 198
  • 199
  • 200
  • 201
  • 202
  • 203
  • 204
  • 205
  • 206
  • 207
  • 208
  • 209
  • 210
  • 211
  • 212
  • 213
  • 214
  • 215
  • 216
  • 217
  • 218
  • 219
  • 220
  • 221
  • 222
  • 223
  • 224
  • 225
  • 226
  • 227
  • 228
  • 229
  • 230
  • 231
  • 232
  • 233
  • 234
  • 235
  • 236
  • 237
  • 238
  • 239
  • 240
  • 241
  • 242
  • 243
  • 244
  • 245
  • 246
  • 247
  • 248
  • 249
  • 250
  • 251
  • 252
  • 253
  • 254
  • 255
  • 256
  • 257
  • 258
  • 259
  • 260
  • 261
  • 262
  • 263
  • 264
  • 265
  • 266
  • 267
  • 268
  • 269
  • 270
  • 271
  • 272
  • 273
  • 274
  • 275
  • 276
  • 277
  • 278
  • 279
  • 280
  • 281
  • 282

D-Link DWC-2000 User Manual
68
Section 6 - Securing Your Network
2. Enable or disable the security options as desired (refer to the table below) and click
Save
.
Field
Description
Administrator Configured
Rogue AP
If the source MAC address is in the valid‐AP database on the controller or on the RADIUS
server, and the AP type is marked as Rogue, then the AP state is Rogue.
Managed SSID from an
Unknown AP
This test checks whether an unknown AP is using the managed network SSID. A hacker
may set up an AP with managed SSID to fool users into associating with the AP and
revealing password and other secure information.
Administrators with large networks who are using multiple clusters should either use
different network names in each cluster or disable this test. Otherwise, if an AP in the
first cluster detects APs in the second cluster transmitting the same SSID as APs in the
first cluster then these APs are reported as rogues.
Managed SSID from a Fake
Managed AP
A hacker may set up an AP with the same MAC address as one of the managed APs and
configure it to send one of the managed SSIDs. This test checks for a vendor field in the
beacons which is always transmitted by managed APs. If the vendor field is not present,
then the AP is identified as a fake AP.
AP without a SSID
SSID is an optional field in beacon frames. To avoid detection a hacker may set up an AP
with the managed network SSID, but disable SSID transmission in the beacon frames.
The AP would still send probe responses to clients that send probe requests for the
managed SSID fooling the clients into associating with the hacker’s AP.
This test detects and flags APs that transmit beacons without the SSID field. The test
is automatically disabled if any of the radios in the profiles are configured not to send
SSID field, which is not recommended because it does not provide any real security and
disables this test.
Fake Managed AP on an
Invalid Channel
This test detects rogue APs that transmit beacons from the source MAC address of one
of the managed APs, but on different channel from which the AP is supposed to be
operating.
Managed SSID Detection with
Incorrect Security
During RF Scan the AP examines beacon frames received from other APs and determines
whether the detected AP is advertising an open network, WEP, or WPA.
If the SSID reported in the RF Scan is one of the managed networks and its configured
security not match the detected security then this test marks the AP as rogue.
Invalid SSID from a Managed
AP
This test checks whether a known managed AP is sending an unexpected SSID. The
SSID reported in the RF Scan is compared to the list of all configured SSIDs that are
used by the profile assigned to the managed AP. If the detected SSID doesn’t match any
configured SSID then the AP is marked as rogue.
AP is Operating on an Illegal
Channel
The purpose of this test is to detect hackers or incorrectly configured devices that are
operating on channels that are not legal in the country where the wireless system is set up.
Note:
In order for the wireless system to detect this threat, the wireless network must contain
one or more radios that operate in sentry mode.
Standalone AP with
Unexpected Configuration
If the AP is classified as a known standalone AP, then the controller checks whether
the AP is operating with the expected configuration parameters. You configure the
expected parameters for the standalone AP in the local or RADIUS Valid AP database.
This test may detect network misconfiguration as well as potential intrusion attempts.
The following parameters are checked:
• Channel Number
• SSID
• Security Mode
• WDS Mode
• Presence on a wired network