Advanced Persistent Threats and Wireless Local Area Network Security: An In-Depth Exploration of Attack Surfaces and Mitigation Techniques

被引:0
作者
Alamleh, Hosam [1 ]
Estremera, Laura [1 ]
Arnob, Shadman Sakib [2 ]
Alqahtani, Ali Abdullah S. [3 ]
机构
[1] Univ North Carolina Wilmington, Dept Comp Sci, Wilmington, NC 28403 USA
[2] North Carolina Agr & Tech State Univ, Coll Sci & Technol, Dept Appl Sci & Technol, Greensboro, NC 27310 USA
[3] Prince Sultan Univ, Coll Comp & Informat Sci, Dept Software Engn Cybersecur Track, Riyadh 12435, Saudi Arabia
来源
JOURNAL OF CYBERSECURITY AND PRIVACY | 2025年 / 5卷 / 02期
关键词
WLAN; APT; attack surface analysis; attack scaling; security analysis; vulnerability analysis; Wi-Fi security protocols; network security; SYSTEMS;
D O I
10.3390/jcp5020027
中图分类号
TP [自动化技术、计算机技术];
学科分类号
0812 ;
摘要
Wireless Local Area Networks (WLANs), particularly Wi-Fi, serve as the backbone of modern connectivity, supporting billions of devices globally and forming a critical component in Internet of Things (IoT) ecosystems. However, the increasing ubiquity of WLANs also presents an expanding attack surface for adversaries-especially Advanced Persistent Threats (APTs), which operate with high levels of sophistication, resources, and long-term strategic objectives. This paper provides a holistic security analysis of WLANs under the lens of APT threat models, categorizing APT actors by capability tiers and examining their ability to compromise WLANs through logical attack surfaces. The study identifies and explores three primary attack surfaces: Radio Access Control interfaces, compromised insider nodes, and ISP gateway-level exposures. A series of empirical experiments-ranging from traffic analysis of ISP-controlled routers to offline password attack modeling-evaluate the current resilience of WLANs and highlight specific vulnerabilities such as credential reuse, firmware-based leakage, and protocol downgrade attacks. Furthermore, the paper demonstrates how APT resources significantly accelerate attacks through formal models of computational scaling. It also incorporates threat modeling frameworks, including STRIDE and MITRE ATT&CK, to contextualize risks and map adversary tactics. Based on these insights, this paper offers practical recommendations for enhancing WLAN resilience through improved authentication mechanisms, network segmentation, AI-based anomaly detection, and open firmware adoption. The findings underscore that while current WLAN implementations offer basic protections, they remain highly susceptible to well-resourced adversaries, necessitating a shift toward more robust, context-aware security architectures.
引用
收藏
页数:29
相关论文
共 94 条
[1]  
Abdullah A, 2019, 2019 2 INT C COMP, P1, DOI DOI 10.1109/cais.2019.8769560
[2]  
Adeyemi I.R., 2016, Front. ICT, V3, P8, DOI [10.3389/fict.2016.00008, DOI 10.3389/FICT.2016.00008]
[3]  
Adithyan A, 2020, INT CONF ADVAN COMPU, P189, DOI [10.1109/icaccs48705.2020.9074317, 10.1109/ICACCS48705.2020.9074317]
[4]  
Agbeboaye C., 2018, Compusoft, V7, P2773
[5]   ChevroCrypto - Security & Cryptography Broker [J].
Alves, Filipe ;
Mateus-Coelho, Nuno ;
Cruz-Cunha, Manuela .
2022 10TH INTERNATIONAL SYMPOSIUM ON DIGITAL FORENSICS AND SECURITY (ISDFS), 2022,
[6]  
[Anonymous], 2018, O-RAN: Towards an Open and Smart RAN White paper
[7]  
Baitha A.K., 2018, Int. J. Eng. Technol, V7, P193, DOI [10.14419/ijet.v7i2.6.10566, DOI 10.14419/IJET.V7I2.6.10566]
[8]  
Barcena M.B., 2015, Secur. Response Symantec, V20
[9]   The science of guessing: analyzing an anonymized corpus of 70 million passwords [J].
Bonneau, Joseph .
2012 IEEE SYMPOSIUM ON SECURITY AND PRIVACY (SP), 2012, :538-552
[10]   An Empirical Study of the Cost of DNS-over-HTTPS [J].
Bottger, Timm ;
Cuadrado, Felix ;
Antichi, Gianni ;
Fernandes, Eder Leao ;
Tyson, Gareth ;
Castro, Ignacio ;
Uhlig, Steve .
IMC'19: PROCEEDINGS OF THE 2019 ACM INTERNET MEASUREMENT CONFERENCE, 2019, :15-21