Wireless, Mobile and Internet of Things Security

UNSW graphic yellow

Enrol

This course currently has no scheduled dates. To express interest in this course or to discuss bespoke options for yourself or your organisation, please submit an expression of interest or contact the Professional Education Team on +61 2 5114 5573 or profedcourses@adfa.edu.au

Duration

5 days

Delivery mode

Face-to-face

Location

Canberra

Standard price

$4,750.00

Defence price

$4,275.00

  • Accelerate your career, learn new skills, and expand your knowledge.

  • First in Australia for research excellence and impact.

  • Top 50 in the world. 2020 QS World University Rankings.

Overview

Wireless technologies are ubiquitous in modern systems yet pose unique challenges. This technical course looks at the security issues of a broad range of wireless devices from wireless computers, mobile phones and operational technologies. The course takes an in-depth look at the types of different protocols, technologies, contextual considerations as well as practical approaches to attack and defence.

Topics covered include:

  • 802.11 Wi-Fi
  • common attacks and defences for individual devices and IoT
  • software defined radio
  • Bluetooth, ZigBee, DECT and a library of other lab exercises individually tailored to the class.

This course assumes knowledge from Cyber Security Boot Camp. While this is a technical course, it's instructor-led and designed so non-technical students can further understand how attacks are carried out and better comprehend defence techniques.

Course content

Day 1

Introduction to wireless technology, common attacks and 802.11

This session introduces students to networking basics such as protocols used, transport layers and proxies, and reorientates students to the wireless environment. We'll cover common discovery techniques as well as attacks on common 802.11 infrastructure.

Topics

Wireless technologies and Security, Networking Basics, Fundamentals of Wireless.

Day 2

Continuation of 802.11

in this session, students continue to develop their understanding of 802.11 with a focus on attacking client devices, complex networks and basic defence techniques.

Topics

Client Side Attacks, Monitoring and Defences.

Day 3

Introduction to software-defined radio

This session introduces students to software-defined radio as well as areas relating to the field including DECT, mobile telecommunications and satellite communications.

Topics

SDR, Satcom, DECT, Mobile Telecommunications, POCSAG.

Day 4

802.15.4, PANs and Bluetooth

This session focuses on other bespoke networks, protocols and personal area networks including Bluetooth, NFC and 802.15.4. A 'bull ring' of problem-solving activities will be employed and instructor led for this activity.

Topics

PANs, Bluetooth, NFC, 802.15.4, Attack Surfaces, Zigbee Environment.

Day 5

IOT and defences

This session focuses on an exploration of IoT environments, as well as defensive practices from a development and operational standpoint.

Topics

IoT Research and Defences, IoT practical activities.

Download the course outline

Learning outcomes

Skills/competencies/knowledge that would be gained through this course:
  • understand network topologies and protocols within wireless technologies
  • understand interconnected hardware and software
  • understand the issues facing wireless vs wired technologies
  • understand integrated networks
  • engage in discussion about and comprehend the security implications pertaining to wireless technologies.

Who should attend

  • Security engineers
  • IT/Cyber professionals
  • Network security staff
  • Incident response teams
  • Security consultants

Cancellation policy

Courses will be held subject to sufficient registrations. UNSW Canberra reserves the right to cancel a course up to five working days prior to commencement of the course. If a course is cancelled, you will have the opportunity to transfer your registration or be issued a full refund. If registrant cancels within 10 days of course commencement, a 50% registration fee will apply. UNSW Canberra is a registered ACT provider under ESOS Act 2000-CRICOS provider Code 00098G.