Show simple item record

dc.contributor.authorMohammad Noor Iman, Zakaria
dc.date.accessioned2016-06-01T02:17:50Z
dc.date.available2016-06-01T02:17:50Z
dc.date.issued2015-06
dc.identifier.urihttp://dspace.unimap.edu.my:80/xmlui/handle/123456789/41794
dc.descriptionAccess is limited to UniMAP community.en_US
dc.description.abstractWireless networking provides many advantages, but it also coupled with new security threats and alters the organization’s overall information security risk profile. Although implementation of technological solutions is the usual respond to wireless security threats and vulnerabilities, wireless security is primarily a management issue. Effective management of the threats associated with wireless technology requires a sound and thorough assessment of risk according to the environment and development of a plan to mitigate identified threats. This project explained on threat detection in wireless network by using OMNeT++ simulation tool, threat analysis and guidelines for the users to understand various threats related to wireless network and how to mitigate the risk of the threat. This project also discusses a number of available solutions for countering those threats.en_US
dc.language.isoenen_US
dc.publisherUniversiti Malaysia Perlis (UniMAP)en_US
dc.subjectWireless networken_US
dc.subjectSecurity threatsen_US
dc.subjectWireless securityen_US
dc.subjectOMNeT++en_US
dc.subjectThreat analysisen_US
dc.titleThreat analysis and detection in wireless networken_US
dc.typeLearning Objecten_US
dc.contributor.advisorSuhizaz Sudinen_US
dc.publisher.departmentSchool of Computer and Communication Engineeringen_US


Files in this item

Thumbnail
Thumbnail
Thumbnail
Thumbnail
Thumbnail
Thumbnail
Thumbnail

This item appears in the following Collection(s)

Show simple item record