PrepAway - Latest Free Exam Questions & Answers

Which four of these attacks or wireless tools can the standard IDS signatures on a wireless LAN controller det

Which four of these attacks or wireless tools can the standard IDS signatures on a
wireless LAN controller detect? (Choose four.)

PrepAway - Latest Free Exam Questions & Answers

A.
long HTTP request

B.
SYN flood

C.
Deauthorization flood

D.
NetStumbler

E.
Wellenreiter

F.
Association flood

G.
AirSnort

H.
Fragment Overlap attack


Leave a Reply