How Vulnerabilities in Wireless Networks Can Enable Advanced Persistent Threats

2017 
With the tremendous popularity of mobile devices an d their increasing adoption in the corporate environments, there is a larger oppor tunity for Advanced Persistent Threats (APTs) to exploit vulnerabilities in wireless and mobility networks. We review several vulnerabilities and successful attacks in this domain, and evaluate the possibility of these attacks to be used by APTs. Our analysis shows that known attacks in the mobili ty domain are powerful enough to contribute to the success of an APT operation. Copyright © 2013 Praise Worthy Prize S.r.l. - All r ights reserved.
    • Correction
    • Source
    • Cite
    • Save
    • Machine Reading By IdeaReader
    11
    References
    9
    Citations
    NaN
    KQI
    []