Wireless Penetration Testing

COVID-19: remote delivery options

We want to reassure our clients that all training and consultancy services will go ahead as scheduled during the current COVID-19 situation. We have adjusted our delivery methods to allow us to provide consultancy services, penetration tests and training remotely where necessary. For more information, please refer to our COVID-19 policy.

What is a wireless network penetration test?

Wireless networks are everywhere. Employing a wireless solution can offer greater flexibility, but it comes with greater potential for attack as it expands your organisation’s logical perimeter. From rogue access points to weak encryption algorithms, threats to wireless networks are unique and the risks can be significant.

Wi-Fi can provide opportunities for attackers to infiltrate an organisation’s secured environment – irrespective of security access controls. Penetration testing can help identify weaknesses in the wireless infrastructure.

A wireless network test generally includes:

  • Identifying Wi-Fi networks, including wireless fingerprinting, information leakage and signal leakage;
  • Determining encryption weaknesses, such as encryption cracking, wireless sniffing and session hijacking;
  • Identifying opportunities to penetrate a network by using wireless or evading WLAN access control measures; and
  • Identifying legitimate users’ identities and credentials to access otherwise private networks and services.

Once identified, the vulnerabilities are presented in a format that allows an organisation to assess their relative business risk and the cost of remediation. They can then be resolved in line with the network owner’s budget and risk appetite, helping them respond proportionately to cyber risks.

Speak to an expert

For more information on how our CREST-accredited penetration testing services can help safeguard your organisation, call us now on
+353 (0) 1695 0411, or request a call back using the form below

Get in touch

Did you know?

Wireless networks present a much easier exploitation path for attackers than a standard wired network. Criminal hackers generally consider wireless networks to be ideal entry points into an organisation’s systems.

Wireless network traffic is also easily recorded. Criminal hackers can gather proprietary information, logins, passwords, intranet server addresses, and valid network and station addresses. They can steal Internet bandwidth, transmit spam or use your network as a springboard to attack others. They can capture and modify traffic to masquerade as you, with financial or legal consequences.

The benefits of completing a wireless network penetration test

  • Get real-world insight into your vulnerabilities.
  • Detect default Wi-Fi routers.
  • Identify rogue or open access points.
  • Spot misconfigured or accidentally duplicated wireless networks.
  • Flag security vulnerabilities in Bluetooth technology.
  • Identify insecure wireless encryption standards (such as WEP).

Is a wireless network penetration test right for you?

If you are responsible for your network, you should ask yourself:

  • Have you identified all your access points? How many unsecured or poorly secured access points are there?
  • Is data freely flowing through your network without being encrypted?
  • Are there unauthorised access points on your network?
  • Is it possible that your IT department could misconfigure or accidentally duplicate a wireless network?
  • Has the appropriate security been put in place to prevent attacks?
  • Have you updated wireless protocols to an industry-accepted protocol (WPA2)?

Our engagement process

Our CREST-accredited penetration testers follow an established methodology based primarily upon the Open Source Security Testing Methodology Manual (OSSTMM). This approach emulates attackers’ techniques using many of the same readily available tools.

  1. Scoping - Before a test, our account management team will discuss the requirements for your network/infrastructure assessment to define the scope of the test.
  2. Reconnaissance - IT Governance will enumerate your network assets and identify any holes in your systems where malicious actors could break in.
  3. Assessment - Using the information identified in the reconnaissance phase, we test the identified hosts for potential vulnerabilities. 
  4. Reporting - The results will be thoroughly analysed by an IT Governance certified tester. A full report will be prepared that sets out the scope of the test and the methodology used along with the risks identified. This will provide your organisation with the ability to produce an accurate threat and risk assessment.
  5. Re-test - We can provide access to our testers and the raw test data to support and expedite remediation. We can also retest your systems so that you can be sure all the issues have been successfully resolved.

Select your wireless penetration test

We offer two levels of penetration test to meet your budget and technical requirements. 

Level 1: contact us for a quote


  • Identifies the vulnerabilities that leave your IT exposed.
  • Combines a series of manual assessments with automated scans, as our team assesses the vulnerability of your network.
  • Allows you to evaluate your security posture and make more accurate budgetary decisions.

Please contact us for further information
or to speak to an expert

Contact Us

Level 2: contact us for a quote


  • Attempts to exploit the identified vulnerabilities to see whether it’s possible to access your assets and resources.
  • Provides a more thorough assessment of your security posture, which enables you to make more accurate decisions about investing in securing your business-critical systems.

Please contact us for further information
or to speak to an expert.

Contact Us

How IT Governance can help you 

CREST-accredited

CREST-accredited penetration testing services give you all the technical assurance you need.

Choose your test

You can choose the level of penetration test to meet your budget and technical requirements.

Straightforward packages

We are pioneers in offering easy-to-understand and quick-to-buy penetration testing.

Reports you can understand

We provide clear reports that can be followed by engineering and management teams alike.

Our penetration tests comply with the Microsoft Rules of Engagement

For Azure clients, this means we take care to limit all penetration tests to your assets, thereby avoiding unintended consequences to your customers or your infrastructure.

Companies using our penetration testing services

top
SAVE 25% ON
FOUNDATION
TRAINING