WIFI Security Audit

WiFi networks are mostly well-protected if up-to-date hardware and software is installed. Vulnerabilities often arise due to configuration errors.

The following points are taken into consideration when performing a security test:

  • Design of the network
  • Authentication
  • Encryption methods used
  • Certificates
  • Admin accesses
  • Client insulation
  • Rogue access point
  • Evil twin
  • Physical safety

After the test, you get a detailed report on the individual checkpoints, vulnerabilities, if any, and a solution approach for their elimination. The report also includes a management summary.

In case you have questions or to receive a non-binding offer for a security test of your WiFi network, you are welcome to contact us.