WPA3 Announced After KRACK Attack to Improve Security for Personal and Enterprise Wi-Fi Networks

Wi-Fi alliance introduced WPA3 security standard with new enhancements to reduce the potential attacks against network misconfiguration and centralized authentication services and it will be available in later part of 2018.

WPA2 network used by billions of devices and they are vulnerable to KRACK Attack, which allows an Attacker to Steal the Sensitive Information such as credit card numbers, passwords, chat messages, emails, photos, and so on.

Also, it is Possible to inject the Ransomware and malware, manipulate data into victims network and website.Wi-Fi alliance introduced four new capabilities to enhance the protection of personal and enterprise Wi-Fi networks.

Also Read Wireless Penetration Testing Checklist – A Detailed Cheat Sheet

Four new capabilities – WPA3

1. With WPA3 Wi-Fi alliance introduced protection against the traditional brute-force attack that locks out the user from connecting to the Wi-Fi network after certainly failed login attempts “protections even when users choose passwords that fall short of typical complexity ” reads WiFi alliance statement.

2. Second focussing IoT devices which do not have a display screen “ simplify the process of configuring security for devices that have limited or no display interface

3. Third feature individualized data encryption concerning user privacy, encrypting data between the router and connected devices.

4. And the Fourth implementation of 192-bit security suite Commercial National Security Algorithm (CNSA) Suite for high-security requirement areas such as defense, industrial and government.

Security is a foundation of Wi-Fi Alliance certification programs, and we are excited to introduce new features to the Wi-Fi CERTIFIED family of security solutions,” said Edgar Figueroa, president, and CEO of Wi-Fi Alliance.

Wi-Fi security technologies may live for decades, so it’s important they are continually updated to ensure they meet the needs of the Wi-Fi industry,” said Joe Hoffman, SAR Insight & Consulting.

Likewise, Wireless Penetration testing is important, the Actively Examine the Process of Information security Measures which is Placed in Wireless Networks and also analyses the Weakness, technical flaws, and Critical wireless Vulnerabilities.
Guru baran

Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Recent Posts

Ex-Cybersecurity Consultant Jailed For Trading Confidential Data

Vincent Cannady, a professional who used to work as a consultant in the cybersecurity field, has been taken into custody…

1 day ago

Mal.Metrica Malware Hijacks 17,000+ WordPress Sites

Infected websites mimic legitimate human verification prompts (CAPTCHAs) to trick users, who often request seemingly innocuous clicks, resembling past CAPTCHA…

2 days ago

Hackers Exploit Microsoft Graph API For C&C Communications

An emerging threat leverages Microsoft's Graph API to facilitate command-and-control (C&C) communications through Microsoft cloud services.  Recently, security analysts at…

2 days ago

ApacheMQ Authentication Flaw Let Unauthorized Users Perform Multiple Actions

Apache ActiveMQ is a Java based communication management tool for communicating with multiple components in a server. It is an…

2 days ago

68% of Data Breach Occurs Due to Social Engineering Attacks

In the latest edition of Verizon's Data Breach Investigations Report (DBIR) for 2024, a concerning trend has been highlighted, a…

2 days ago

U.S. Govt Warns of Massive Social Engineering Attack from North Korean Hackers

The United States government has issued a stark warning about a new wave of social engineering attacks orchestrated by North…

2 days ago