Locate access points
Summary
The access points must be placed in strategic locations, allowing the network signal to reach only the authorized facilities.
Description
empty
Supported In
This requirement is verified in following services
Plan | Supported |
---|---|
Machine | 🔴 |
Squad | 🟢 |
References
- CAPEC™-619. Signal strength tracking
- CIS-12_2. Establish and maintain a secure network architecture
- NIST 800-53-AC-18_5. Antennas and transmission power levels
- NY SHIELD Act-5575_B_6. Personal and private information
- MITRE ATT&CK®-M1031. Network intrusion prevention
- PA-DSS-6_2. For wireless technology, implement strong encryption for authentication and transmission
- CMMC-AC_L2-3_1_14. Remote access routing
- CMMC-SC_L1-3_13_1. Boundary protection
- HITRUST CSF-01_l. Remote diagnostic and configuration port protection
- HITRUST CSF-01_n. Network connection control
- HITRUST CSF-01_o. Network routing control
- HITRUST CSF-08_c. Securing offices, rooms and facilities
- HITRUST CSF-08_f. Public access, delivery and loading areas
- HITRUST CSF-08_g. Equipment siting and protection
- ISO/IEC 27002-8_21. Security of network services
- OSSTMM3-9_4_1. Wireless security (visibility audit) - Interception
- OSSTMM3-11_13_1. Data networks security - Business grinding
- ISSAF-K_9_1. Network security - Storage Area Network SAN (practices for the data-at-rest)
- PTES-6_7_6_2. Exploitation - Proximity access (attacking the user)
- PTES-7_4_5_2. Post Exploitation - Pillaging (system configuration - configured wireless networks and keys)
- NIST 800-115-4_4. Wireless scanning
- SWIFT CSCF-1_4. Restriction of internet access
- C2M2-9_2_c. Implement network protections for cybersecurity architecture
- PCI DSS-9_2_3. Physical access controls manage entry into systems containing data
- PCI DSS-11_2_1. Wireless access points are identified and monitored
- SIG Lite-SL_151. Are wireless networking devices connected to networks containing scoped systems and data?
- SIG Core-N_1_4. Network security
- ISO/IEC 27001-8_21. Security of network services
Vulnerabilities
free trial
Search for vulnerabilities in your apps for free with our automated security testing! Start your 21-day free trial and discover the benefits of our Continuous Hacking Machine Plan. If you prefer a full service that includes the expertise of our ethical hackers, don't hesitate to contact us for our Continuous Hacking Squad Plan.