Nt1310 Unit 3

517 Words2 Pages

Wireshark is an available tool has the ability to intercept network traffic when sent in the clear and over a wireless network on which the user has access. Clear text uses non-secure protocols such as HTTP, FTP, TELNET, SMTP, or IMAP. Wireshark allows malicious intruders to read data traffic such as emails, copy security credentials and duplicate files being transferred. Military bases today use Wireshark to test their own wireless networks for any possible security vulnerabilities. When data is encrypted, unless the session key is compromised, the data cannot be read if intercepted. “Man in the Middle” attacks are popular with intruders and data in transit. These attacks occur when an attacker intercepts data, by acting as the proxy or prompting you to click past a message asking you to trust certificates, and alters the signatures by decrypting and re-encrypting the data, including unwanted hitchhikers for the unknowing receiver of the data to free. By using encryption methods, the data will include a hashing algorithm to ensure the data has not been altered while on the way to the receiver. …show more content…

For example, instead of using HTTP you should use HTTPS and instead of using FTP you can use TLS. SSH is the encrypted version of TELNET. “Some encryption in transit will use symmetric encryption and a set session key, but most will use a certificate and asymmetric encryption to securely exchange a session key and then use that session key for symmetric encryption to provide the fastest encryption/decryption. Any protocol that uses either SSL or TLS, uses certificates to exchange Public Keys, and then the Public Keys are used to securely exchange Private Keys, it becomes very difficult for an attacker to

More about Nt1310 Unit 3

Open Document