We may earn an affiliate commission when you visit our partners.
Dale Meredith

Wireless provides one of the biggest attack vectors for hackers. This course will teach you how to secure wireless networks needed for the CEH 312-50 exam.

Read more

Wireless provides one of the biggest attack vectors for hackers. This course will teach you how to secure wireless networks needed for the CEH 312-50 exam.

Wireless technologies have changed our world, but it’s also given hackers another attack vector . In this course, Ethical Hacking: Wireless Hacking, you’ll learn to look at your wireless infrastructures the way attackers do and what you can do to protect your organization using the skills of an Ethical Hacker. First, you’ll explore the concepts of wireless technologies, from transmission types to antenna types. Next, you’ll discover the threats and methodologies used by hackers to attack your networks. Finally, you’ll learn how to [protect your wireless infrastructures with countermeasures. When you’re finished with this course, you’ll have the skills and knowledge of ethical hacking needed for the CEH 312-50 exam.

Enroll now

Here's a deal for you

We found an offer that may be relevant to this course.
Save money when you learn. All coupon codes, vouchers, and discounts are applied automatically unless otherwise noted.

What's inside

Syllabus

Course Overview
Comparing Wireless Terminologies
Summarizing Wireless Encryption
Appraising Wireless Threats
Read more
Illustrating the Wireless Attack Methodology
Explaining Bluetooth Hacking
Distinguishing Wireless Countermeasures
Domain Summary

Good to know

Know what's good
, what to watch for
, and possible dealbreakers
Develops skills and knowledge needed for the CEH 312-50 exam
Taught by Dale Meredith, who are recognized for their work in ethical hacking and wireless network security
Examines wireless technologies, threats, methodologies, and countermeasures, which are highly relevant to the cybersecurity field
Multi-modal course includes videos, readings, and hands-on labs for a rich learning experience
Covers unique perspectives and ideas in wireless security that may add color to other cybersecurity topics
Provides a strong foundation for students with no prior knowledge of wireless security

Save this course

Save Ethical Hacking: Hacking Wireless Networks to your list so you can find it easily later:
Save

Activities

Be better prepared before your course. Deepen your understanding during and after it. Supplement your coursework and achieve mastery of the topics covered in Ethical Hacking: Hacking Wireless Networks with these activities:
Explore Course Pre-requisites
Reviewing basic wireless technologies, encryption, and threats will prepare you for this course.
Browse courses on Wireless Technologies
Show steps
  • Review basic concepts of wireless technologies
  • Revisit different wireless encryption techniques
  • Explore common wireless threats
Review Offensive Security Concepts
Reviewing offensive security concepts will provide you with a strong foundation for understanding wireless hacking techniques.
Browse courses on Offensive Security
Show steps
  • Recall basic principles of offensive security
  • Review common hacking techniques
  • Explore vulnerability assessment methodologies
Virtual Machine Setup
Setting up a virtual machine will provide you with a hands-on environment to practice wireless hacking techniques.
Show steps
  • Choose and download a virtualization software
  • Create a virtual machine and install a Linux operating system
  • Configure network settings and install necessary software
Five other activities
Expand to see all activities and additional details
Show all eight activities
Wireless Network Assessment Exercises
Conducting hands-on exercises will help you master the practical aspects of wireless network assessment and penetration testing.
Show steps
  • Set up a lab environment or use online platforms
  • Practice identifying vulnerabilities and exploiting them
  • Analyze results and improve your techniques
Penetration Testing Group Discussions
Engage in discussions with peers to share knowledge, insights, and strategies related to penetration testing.
Show steps
  • Join or create a study group
  • Participate in discussions on wireless security concepts
  • Share experiences and best practices
Wireless Security Blog Post
Creating a blog post will help you synthesize your knowledge and share your insights on a specific aspect of wireless security.
Show steps
  • Choose a relevant topic within wireless security
  • Research and gather information
  • Write a well-structured blog post
  • Publish and promote your blog post
Wireless Security Report
Create a comprehensive report on wireless security best practices to demonstrate your understanding and critical thinking skills.
Show steps
  • Conduct research on wireless security standards and protocols
  • Identify current trends and best practices in wireless security
  • Write a detailed report outlining your findings and recommendations
Attend Wireless Security Workshops
Attending workshops will expose you to industry experts, case studies, and hands-on exercises to enhance your wireless security skills.
Show steps
  • Research and identify relevant workshops
  • Register and attend the workshops
  • Actively participate and engage with speakers
  • Follow up with speakers or attendees

Career center

Learners who complete Ethical Hacking: Hacking Wireless Networks will develop knowledge and skills that may be useful to these careers:

Reading list

We've selected 16 books that we think will supplement your learning. Use these to develop background knowledge, enrich your coursework, and gain a deeper understanding of the topics covered in Ethical Hacking: Hacking Wireless Networks.
Comprehensive guide to cryptography and network security and covers a range of topics, from symmetric-key encryption to public-key encryption.
Provides a comprehensive overview of hacking techniques and teaches readers how to exploit vulnerabilities in computer systems and networks.
Comprehensive guide to computer security and covers a range of topics, from cryptography to network security.
Comprehensive guide to Metasploit, a popular open-source penetration testing framework.
Practical guide to penetration testing and covers a range of topics, from reconnaissance to exploitation.
Provides a comprehensive overview of ethical hacking and penetration testing and teaches readers how to conduct ethical hacking engagements.
Comprehensive guide to network security assessment and covers a range of topics, from reconnaissance to reporting.
Provides a practical guide to Wi-Fi security and penetration testing and teaches readers how to identify and mitigate vulnerabilities.
Provides a comprehensive overview of wireless security. It covers a wide range of topics, including wireless protocols, encryption, and authentication.
Provides a comprehensive overview of Wi-Fi security. It covers a wide range of topics, including wireless protocols, encryption, and authentication.
Provides a comprehensive overview of wireless network security. It covers a wide range of topics, including wireless protocols, encryption, and authentication.
Provides a comprehensive overview of wireless network security. It covers a wide range of topics, including wireless protocols, encryption, and authentication.
Provides a comprehensive overview of Wi-Fi security for beginners. It covers a wide range of topics, including wireless protocols, encryption, and authentication.

Share

Help others find this course page by sharing it with your friends and followers:

Similar courses

Here are nine courses similar to Ethical Hacking: Hacking Wireless Networks.
Our mission

OpenCourser helps millions of learners each year. People visit us to learn workspace skills, ace their exams, and nurture their curiosity.

Our extensive catalog contains over 50,000 courses and twice as many books. Browse by search, by topic, or even by career interests. We'll match you to the right resources quickly.

Find this site helpful? Tell a friend about us.

Affiliate disclosure

We're supported by our community of learners. When you purchase or subscribe to courses and programs or purchase books, we may earn a commission from our partners.

Your purchases help us maintain our catalog and keep our servers humming without ads.

Thank you for supporting OpenCourser.

© 2016 - 2024 OpenCourser