Txhawb koj lub Wireless Network

Nkag siab txog kev hem thiab tiv thaiv koj lub network tawm tsam lawv

Yooj Yim ntawm nqe

Qhov yooj yim ntawm wireless tes hauj lwm los nrog ib tus nqi ho. Wired network access yuav tswj tau vim cov ntaub ntawv muaj nyob hauv cabling uas txuas rau lub koos pis tawj. Nrog lub wireless network, lub "cabling" ntawm lub koos pis tawj thiab lub xovtooj hu ua "huab cua", uas txhua yam khoom siv nyob rau hauv ntau yam tuaj yeem nkag mus tau. Yog tias ib tug neeg siv tau txuas nrog lub wireless access point ntawm 300 tawm leej, ces hauv kev tshawb xav thiaj li muaj leej twg tsis pub dhau 300 tawm ko taw ntawm lub npav wireless.

Kev hem rau Wireless Network Security

Kev Tiv Thaiv Koj Qhov Chaw Tshawb Xyuas ntawm Koj WLAN

Qhov kev ruaj ntseg zoo tuaj yeem yog vim li cas thiaj li tsim koj lub WLAN rau nws tus kheej VLAN. Koj tuaj yeem tso cai rau tag nrho cov xov tooj cua mus txuas rau WLAN, tab sis ntaub thaiv npog tag nrho koj lub nrog tawm ntawm txhua qhov teeb meem los yog kev tawm tsam uas tshwm sim nyob rau hauv lub wireless network.

Siv lub firewall, los yog router ACL (daim ntawv tswj npe saib xyuas), koj tuaj yeem txwv kev sib txuas lus ntawm WLAN thiab tag nrho ntawm lub network. Yog hais tias koj txuas rau WLAN rau lub vev sab hauv ntawm ib lub vas sab lossis VPN, koj tuaj yeem txwv kev nkag los ntawm cov khoom siv wireless kom lawv tsuas yog nthwv Web, los yog tsuas pub siv tau qee cov ntaub ntawv lossis cov ntawv thov.

Kev Siv Cov Ntaub Ntawv WLAN

Wireless Encryption
Ib qho ntawm txoj kev los xyuas kom cov neeg tsis tau tso cai tsis siv eavesdrop rau hauv koj qhov wireless network yog encrypt koj cov ntaub ntawv wireless. Thawj daim npav pov thawj, WEP (wired equivalent privacy), tau pom tias yog qhov teeb meem tsis txaus ntseeg. WEP tso siab rau qhov tseem ceeb, los yog password, txwv tsis pub nkag mus. Tus neeg twg uas paub txog tus yuam sij WEP tuaj yeem koom nrog lub network. Muaj tsis muaj lub tswv yim ua rau hauv WEP los hloov qhov tseem ceeb, thiab muaj cov cuab yeej muaj peev xwm tawg tau WEP qhov tseem ceeb hauv feeb, yog li nws yuav tsis ntev ntev rau tus neeg ua haujlwm nkag mus rau WEP-encrypted wireless network.

Thaum siv WEP tej zaum yuav zoo dua li siv tsis muaj encryption txhua, nws tsis txaus los tiv thaiv lub lag luam network. Lub cim ntxiv ntawm encryption, WPA (Wi-Fi Protect Access Access), yog tsim los ua kom muaj kev sib tw 802.1X-raws li cov neeg rau zaub mov, tab sis nws kuj yuav khiav tau zoo ib yam li WEP hauv PSK (Pre-Shared Key). Qhov kev txhim kho tseem ceeb ntawm WEP rau WPA yog kev siv TKIP (Temporal Key Integrity Protocol), uas hloov ntawm qhov tseem ceeb los tiv thaiv cov hom kev siv tawg ntiag tug uas siv los cuam tshuam WEP encryption.

Txawm tias WPA yog ib txoj kev tuaj yeem pab ntaus suab paj nruag. WPA yog ib qho kev sim ntawm cov khoom siv hluav taws xob thiab cov neeg muag khoom lag luam los siv kev tiv thaiv kom txaus thaum tos rau tus txheej txheem 802.11i. Cov ntaub ntawv tshaj tawm tam sim no yog WPA2. Lub WPA2 encryption qhia ntau txoj thiab ruaj ntseg mechanisms nrog rau CCMP, uas yog raws li lub AES encryption algorithm.

Txhawm rau tiv thaiv cov ntaub ntawv wireless los ntawm kev cuam tshuam thiab kom tsis txhob nkag mus rau hauv koj lub network wireless, koj tus WLAN yuav tsum teem nrog tsawg kawg WPA encryption, thiab WPA2 encryption zoo dua.

Wireless Authentication
Xws li ntawm encrypting wireless data xwb, WPA tuaj yeem nrog 802.1 X los yog RADIUS authentication servers los muab kev tiv thaiv ntau dua rau kev nkag mus rau WLAN. Nyob rau qhov twg WEP, los yog WPA hauv PSK hom, tso cai rau cov neeg uas muaj qhov tseem ceeb lossis tus password, 802.1X lossis RADIUS authentication yuav tsum tau siv cov neeg siv cov npe thiab password siv los yog ib daim ntawv pov thawj uas siv tau los nkag rau hauv lub network wireless.

Kev thov kom tau tus neeg WLAN muaj kev ruaj ntseg los ntawm kev txwv, tab sis nws kuj muab logging thiab txoj kev taug txoj kev taug kom tshawb xyuas yog tias muaj tej yam txawv txawv mus. Txawm tias lub wireless network raws li cov ntsiab lus sib tham tau teev MAC los sis IP chaw nyob, cov lus qhia tsis yog qhov tseem ceeb thaum nws los mus txiav txim rau lub hauv paus ua rau muaj teeb meem. Qhov kev tiv thaiv tsis pub lwm tus paub thiab kev ntseeg ncaj ncees kuj raug pom zoo, yog tias tsis tsim nyog, rau ntau txoj cai tswj kev ruaj ntseg.

Nrog WPA / WPA2 thiab 802.1 X lossis RADIUS authentication neeg rau zaub mov, cov koom haum tuaj yeem leverage ntau yam ntawm cov txheej txheem authentication, xws li Kerberos, MS-CHAP (Microsoft Challenge Handshake Authentication Protocol), los yog TLS (Thauj Txheej Txheem Cai), thiab siv ib qho cov ntaub ntawv pov thawj xws li usernames / passwords, daim ntawv povthawj, daim ntawv povthawj biometric, lossis ib zaug passwords.

Wireless networks yuav ua rau kom muaj txiaj ntsim zoo dua, ua kom muaj kev tsim txiaj thiab ua kom muaj nuj nqi ntau dua, tab sis yog lawv tsis ua raws li lawv kuj ua tau Achilles luj ntawm koj qhov kev ruaj ntseg network thiab qhia koj tag nrho lub koom haum kom haum. Siv sij hawm kom nkag siab txog qhov txaus ntshai, thiab yuav ua li cas kom ruaj ntseg rau koj lub network wireless kom koj lub koom haum muaj peev xwm leverage qhov yooj yim ntawm wireless connectivity tsis tsim ib lub sij hawm rau kev ruaj ntseg txhaum cai.