Mostrar el registro sencillo del ítem

dc.contributor.advisorDiaz Chong, Migdalia Teresa
dc.contributor.authorVivar Franco, Itaty Andreina
dc.date.accessioned2023-06-05T16:54:26Z
dc.date.available2023-06-05T16:54:26Z
dc.date.issued2023
dc.identifier.urihttp://dspace.utb.edu.ec/handle/49000/14258
dc.descriptionEthical hacking is a legitimate and legal practice that allows to identify threats, risks and vulnerabilities in computer systems and networks. When applied to WiFi network analysis, it can help uncover vulnerabilities and potential security weaknesses. The following are four key points to keep in mind when applying ethical hacking to identify threats and risks on the Wi-Fi network. First, express permission must be obtained from the WiFi network owner before conducting any ethical hacking tests. Second, ethical hacking tools and techniques should be used to simulate a real attack, in order to identify all possible vulnerabilities. Third, once vulnerabilities are found, specific recommendations for addressing them should be documented and presented in order to improve WiFi network security. Fourth, WiFi network security must be continuously updated and strengthened, as threats and vulnerabilities are always evolving and changing. Applying ethical hacking to identify threats, risks, and vulnerabilities in the WiFi network can help improve network security and ensure that user information and data are protected. It is important that this activity is carried out in a careful, ethical and legal manner to ensure the confidentiality and privacy of user data.es_ES
dc.descriptionEthical hacking is a legitimate and legal practice that allows to identify threats, risks and vulnerabilities in computer systems and networks. When applied to WiFi network analysis, it can help uncover vulnerabilities and potential security weaknesses. The following are four key points to keep in mind when applying ethical hacking to identify threats and risks on the Wi-Fi network. First, express permission must be obtained from the WiFi network owner before conducting any ethical hacking tests. Second, ethical hacking tools and techniques should be used to simulate a real attack, in order to identify all possible vulnerabilities. Third, once vulnerabilities are found, specific recommendations for addressing them should be documented and presented in order to improve WiFi network security. Fourth, WiFi network security must be continuously updated and strengthened, as threats and vulnerabilities are always evolving and changing. Applying ethical hacking to identify threats, risks, and vulnerabilities in the WiFi network can help improve network security and ensure that user information and data are protected. It is important that this activity is carried out in a careful, ethical and legal manner to ensure the confidentiality and privacy of user data.es_ES
dc.description.abstractEl hacking ético es una práctica legítima y legal que permite identificar amenazas, riesgos y vulnerabilidades en sistemas informáticos y de redes. Cuando se aplica al análisis de la red WiFi, puede ayudar a descubrir vulnerabilidades y posibles debilidades en la seguridad. Los siguientes son cuatro puntos clave que se deben tener en cuenta al aplicar hacking ético para identificar amenazas y riesgos en la red Wi-Fi. Primero, se debe obtener el permiso expreso del propietario de la red WiFi antes de realizar cualquier prueba de hacking ético. Segundo, se debe usar herramientas y técnicas de hacking ético para simular un ataque real, con el fin de identificar todas las vulnerabilidades posibles. Tercero, una vez encontradas las vulnerabilidades, se deben documentar y presentar recomendaciones específicas para solucionarlas a fin de mejorar la seguridad de la red WiFi. En cuarto lugar, se debe actualizar y reforzar continuamente la seguridad de la red WiFi, ya que las amenazas y vulnerabilidades siempre están en constante evolución y cambio. Aplicar hacking ético para identificar amenazas, riesgos y vulnerabilidades en la red WiFi puede ayudar a mejorar la seguridad de la red y garantizar que la información y los datos de los usuarios estén protegidos. Es importante que esta actividad se realice de manera cuidadosa, ética y legal para garantizar la confidencialidad y privacidad de los datos de los usuarios.es_ES
dc.format.extent42 p.es_ES
dc.language.isoeses_ES
dc.publisherBabahoyo: UTB-FAFI. 2023es_ES
dc.rightsAtribución-NoComercial-SinDerivadas 3.0 Ecuador*
dc.rights.urihttp://creativecommons.org/licenses/by-nc-nd/3.0/ec/*
dc.subjectRed Wifies_ES
dc.subjectVulnerabilidades_ES
dc.subjectSeguridades_ES
dc.subjectHacking éticoes_ES
dc.titleAplicación de hacking ético para identificar amenazas, riesgos y vulnerabilidades en la red Wifi.es_ES
dc.typebachelorThesises_ES


Ficheros en el ítem

Thumbnail
Thumbnail

Este ítem aparece en la(s) siguiente(s) colección(ones)

Mostrar el registro sencillo del ítem

Atribución-NoComercial-SinDerivadas 3.0 Ecuador
Excepto si se señala otra cosa, la licencia del ítem se describe como Atribución-NoComercial-SinDerivadas 3.0 Ecuador