Wgu C844 - WLAN Vulnerabilities First.

Last updated:

Students shared 232 documents in this course. I took about 10 days to finish this class and 7 of those days being "man I have 15 weeks to do two papers to be done" and. Are you considering pursuing your education online? If so, Western Governors University (WGU) College might be the perfect choice for you. GRP 1 Task 2 WLAN AND MOBILE SECURITY PLAN. Computer Science degree program is an all-online program that you will complete by studying and working independently with instruction and support from WGU faculty. D186 - Task 2 (Motivating Students) High School. Pfizer's progress in advancing a variety. Emerging Technologies in Cyber Security 98% (58) 11. Nmap Topology: Upon launching the root emulator, I executed the command "Zenmap" to initiate a network scan …. C844 Task 2 WLAN EMERGING TECHNOLOGIES IN CYBERSECURITY — C844Task2v3. I am taking Emerging Technologies in Cybersecurity. C838 Managing Cloud Security- Passed in 12 days. Network Topology The topology of the scan is a star mesh. Coming into WGU I had zero "professional" IT experience. Emerging Technologies in Cyber Security100% (9) 6. WGU C844 Task 1 Emerging Technologies in Cyber Security; C844 task 1 passed 1st attempt; Preview text. pptx from CYBER C844 at Western Governors University. It uses an open SSH service on TCP port 23. C844 Task 1 - Task 1 submission; C844 Task 2 Complete - Passed; WGU C844 Emerging Technologies in Cybersecurity Task 1 GRP1. The purpose of this vulnerability assessment is to survey, log, analyze, and identify all alive hosts on the target network. I'd recommend you knock out C840 - the PA took HOURS, and there are two tasks. One of the most common network setups today, a star topology has every. The test doesn’t really go too deep into DF in real life and is fairly general in nature you do need to know some registry key data, chain of custody, image/file format stuff; just the very general stuff. Business Administration - Healthcare Management 49 B. I just completed my 3rd run at the Wireshark lab, because I kept running into trouble (like 20,000 Port reused entries to scroll through) and or forgetting to write down the frame numbers. I transferred in from another unrelated bachelor program at another school, so the only things I had to do here were specifically CS-affiliated courses, and since I've already been in cybersecurity a few years, I came into the program with a few relevant certs and skipped a. This is how you can find outdated software. NMAP Network Topology In my initial scan of the 192. See Figure 1 above for the Zenmap scan and topology of the 192. TASK 2- WLAN AND Mobile Security PLAN. If you're still questioning WGU or is unsure about finding a. Three devices are Windows-based systems, three devices are Linux based systems, and two had operating systems that …. University: Western Governors University. Call or text 1-877-846-7369 for free confidential information about addiction and problem gambling from trained professionals and peers. Vulscan is a module which enhances nmap to a vulnerability scanner. I'm in C844 and I'm honestly on a bit of a time crunch. (CISA, 2023) Task 1 nmap vulnerabilities c844 performance assessment task john roberts western university c844 performance assessment nmap. I recommend you look at FTP and Telnet for some clear text password, and SYN/RST which indicate a Stealth Scan on the Network. Place for Western Governors University students in CyberSecurity and Information Assurance Members Online • Huge-rooster. HESI exams scheduled 9/1/2023 and beyond will also include a Biology section that will be graded but not included in the admissions review. Business of IT - Applications – C846. This course took about 7 days of study (3-4hrs of study daily) and 1 day to test. For C844, looks like I did 4 labs - 9. Emerging Technologies in Cyber Security (C844) 106 Documents. wgu c948 task 1 | wgu c948 task 1 | wgu c489 task 1 | wgu c928 task 1 | wgu c934 task 1 | wgu c931 task 1 | wgu c493 task 1 | c936 wgu task 1 | wgu c844 task 1. As you can see from the topology graphic below, this network is all connected together at a single …. Im unsure where to find the network typologies in nmap. This is not a problem because of how far away it is, but rather because of how the employees are logging …. dorm tapestry funny Edit: located file name for easier reference. hirevue coding questions and answers An RN to BSN Nursing Bachelor's Degree Built for the Next Generation of RNs. 100% satisfaction guarantee Immediately available after payment Both online and in PDF No strings attached. This included going through ALL the CertMaster modules, taking the CertMaster practice exams (doing EVERY one of them and the big final test), and completing. Hi all, Last night I passed the CompTIA CySa+ exam with a 788 (750 is the minimum passing score). To be considered for enrollment into a bachelor's degree program, applicants must possess a high school diploma or its equivalent. But TruGreen is our top recommended provider. The First vulnerability is unauthorized access. I'm stuck on getting a federal, state, or industry standard reference for part "D" that supports my preventive measures. The Dell discount is pretty hit or miss. I found the way that (ISC)2 worded their questions wasn't as bad as reading a novel like every single. The topology found using Zenmap is a Star topology (See Figure 1). You have to read it very carefully. For the two regulations, use TWO REGULATIONS (GDPR, SOX, PCI-DSS, etc) and tie in why securing information is pertinent to adhering to those regulations. PKI Make sure you know who’s private key and public key is used when encrypting AND signing a message. Fingers crossed and prayers needed!!!!. Network Topology The topology that I found by running Zenmap is a star topology as shown in figure 1. Here is what I did to prep for the exam: - WGU Material: I first went through most of the material recommended by WGU. At my last college we hosted everything locally. University; Western Governors University. I was terrified to take this class, and no, it's not easy, but the OA isn't anywhere near what I had expected. The best resources for the class are: Shawn's DRO2 Additional Study Guide. C844 Task 1 - Task 1; C844 Task 2 - An aid to help those who may seem lost on how to complete this assignment. However, I am getting stuck on the WireShark analysis portion of the assessment. Credit cards that do not require a credit check are often secured credit cards that are costly to obtain. ethan allen used furniture for sale Second, the WGU App on the iPhone has been frustrating to use as well. Many WGU programs have specific admission requirements. Writing a successful article does not end after you hit the publish button. WLAN Vulnerabilities First vulnerability for WLAN The first significant concern with Alliah’s WLAN is the wireless access point servicing the back patio area. Include screenshots as evidence of running Nmap. Western Governor’s University Emerging Technologies in Cybersecurity C [Ian Pryor] GRP1 Task [1]: Nmap and Wireshark A. A great feeling to have, knowing you almost complete with your degree; the hardest part is staying as motivated to power through and be finish. 1 Western Governors University Associate of Applied Science x4 - Heald College. If a deprecated WLAN encryption protocol, such as WEP, is being used, a threat actor could easily compromise the WLAN and user data going across the WLAN. Like shares of common stock, shares of preferred stock represent an ownership stake in a company -- in other words, a claim on its assets and earnings. My best advice for those who already familiar with some programming is just to use the recorded webinars (can be found through the course tips) …. Passed 1st Attempt (Updated Study Guide): C172 Network and Security - Foundations. Completed BSCSIA In 159 Days - 14 Classes Master List: C841, C844, C840, C843, C839, C393, C394, C480, C178, C838, C845, C842, D153, C769 (LONG Post) Recipient Name: Western Governors University Recipient Point of Contact: WGU Scores Recipient Address: 4001 South 700 East, Suite 700, Salt Lake City, UT 84107. Emerging Technologies in Cyber Security 100% (17) 11. This nmap and wireshark for Task 1 …. For Task 2, it doesn't appear that the course material covers the regulations pertinent to completing this task. I passed the CySA+ exam today with a 774/900. WGU- Emerging Technologies in Cybersecurity C844 This class mainly focuses on security and vulnerability, having Security+ also. One of the course instructions made videos for each task. Western Governors University; Course Emerging Technologies in Cyber Security (C844) Uploaded by bob dole; Academic year 2021/2022; C844 Task 1 Mapping and Monitoring - Rev 1; C844 task 1 passed 1st attempt; C844 task 2 passed 1st attempt; C844 GRP1 Task 1 Nmap-and-Wireshark; Task 1 NMAPand Wireshark; Practice Questions; Shawn's C839. ected to a central device, usually a switch. Business Administration - Accounting 47 B. Hello All, I have recently started the Task 1 PA. Students shared 106 documents in this course. C842 Tools Guide - notes for preparing for the CySA. The OA questions are almost like a remix of what is on the PA. I've seen others post from one year ago that. Emerging Technologies in Cyber Security 98% (51) 4. This guards against man-in-the-middle attacks on all data. Im doing clinical hours in employee health office with the topic of employee injury- specifically blood bOren exposures. Emerging Technologies in Cyber Security 100% (7) Discover more from: Emerging Technologies in Cyber Security C844. pdf from C 844 at Western Governors University. Task 2: I just used the book from the course material as the source. lOMoARcPSD|15148681 WGU C844 Task 2 Emerging Technologies in Cyber. Ian Clark WGU Student ID# 1362105 TASK 2- C844 WLAN AND MOBILE SECURITY PLAN A. If you're reading an annual report or doing other research on a business, you'll want to find its assets and revenue. Describe the network topology you found when AI Homework Help. The data center is likely being used to either backup data or as a file server which means it is frequently accessed. miawaiifuxo feet EMERGING TECHNOL Wbarn10 GRP1 TASK 2 (2). c844 task wlan and mobile security plan the first vulnerability see in the scenario. Professional Presence and Influence 100% (27) 2. Getting Started Task 1 Template A. Emerging Technologies in Cybersecurity – C844 Information Systems Security – C845 IT Capstone Written Project – C769. C844 - TASK 1- NMAP AND Wireshark. What I don't know is what are good sources to find information on remediating the vulnerabilities. WGU requires students take the classes in a specific order without deviating. Morning All, I just finished task 1 (task 2 was done a week ago), finally, after 3, yes 3 rewrites! Just a heads up that the rubric for Wireshark uses the term "anomalies" as in PLURAL, so you have to submit more than one from the Wireshark portion. The second vulnerability regarding the WLAN is the possibility a threat actor may be able to compromise data across the WLAN if there is a weak …. I recommend re-reading the intro statement for the PA to guide your thoughts on the subnet scope of the assessment. With this network scan, three of the systems were Microsoft Window servers (one Windows Server 2012 R2 device …. C844 Emerging Technologies in Cybersecurity PA Task 2. C844 Task 2: Cellular and Mobile Technologies 3 C. Emerging Technologies in Cyber Security 100% (7) 4. -sV shows the version of the service running on ports. Consumers who need to improve their credit scores will likely choose this. Emerging Technologies in Cyber Security96% (26) 13. Nathan Byrd xxxxxxxxxxx C844 Emerging Technologies in Cybersecurity Task 2 A. Addressing WLAN Vulnerabilities The architectural layout of Alliah Company’s headquarters poses a significant security risk regarding …. C844: Emerging Technologies in Cybersecurity B Summary of Vulnerabilities and Implications One of the first vulnerabilities found on the network was with an IP address 192. I used Kindle to read it since I don't like the web book that WGU let's you use. Other than that, I'd recommend just making sure you. craigslist sumter sc C844 Emerging Technologies Labs. Introduction to Geography – C255. Inadequate WLAN Encryption: Description: The scenario does not explicitly mention the encryption standards used in …. My course instructor was really vague as in what specific labs align with the task. Emerging Technologies in Cybersecurity - C Grp1 Task 2: WLAN and Mobile Security Plan Ryan Spears # 011025828 A. I submitted the task stating if they apply MDM tools such Airshark would be a good solution, but they came back with stating the solution is not secure and saying this. Emerging Technologies in Cybersecurity - C844 - Passed. Jan 2, 2024 · Western Governors University C844 Task 2 A. When using Nmap to scan the 192. 0/24) the topology showed in total there are 7 hosts available in the /24 domain that can be scanned. Emerging Technologies in Cyber Security 100% (8) 2. Two focus areas: Students can choose between a Cisco or general program, allowing them to learn and gain experience in their chosen specialty. Though curing ADHD doesn’t happen the way you may think, its symptoms are manageable and may become unnoticeable. Recommend a solution for the company’s BYOD approach, including research to justify your recommendation. Emerging Technologies in Cyber Security 100% (11) More from: Emerging Technologies in Cyber Security C844. jacksonville fl craigslist org October 26, 2023 C844: Emerging Technologies in Cybersecurity A. Managing Information Security – C843 Passed. D427 - Data Management Applications. airbnb mansion with pool near me Here are 4 ways to boost your sales team’s performance. It will hold your hand and walk you through the requirements. C844-Emerging Technologies in Cybersecurity GRP1 TASK 2: WLAN AND MOBILE SECURITY PLAN A. WLAN Vulnerabilities First vulnerability for WLAN The first major concern with Alliah Company's WLAN (Wireless Local Area Network). The first vulnerability I noticed is that there is no mention of how they are connecting to the data center. These devices can be distributed throughout the workspace and scan the network to alert an administrator of possible rogue access point detection, and in some. Emerging Technologies in Cyber …. I have passed the OA and I've submitted Task 1 and currently working on Task 2. Benjamin Bradley Student ID 010830208 College of Information Technology, Western Governors University Randy Strauber April 23, 2023 GRP1 Task 1: Nmap and Wireshark B - Nmap Vulnerabilities and Implications I utilized the results from the same Intense Zenmap Scan to discover the specific open ports for each device connected to the network. I passed this course in about 2 weeks I think. While there’s no absolute cure for ADHD, many people are able to m. Emerging Technologies in Cyber. What I need help with is, my next courses are as follows and I believe there is room to move them around to help keep me in line. Emerging Technologies in Cyber Security 100% (12) 2. The expected beneficial effect of the drug is due to which of the following? Answer- Decreased Osteoclast Activity Cohot Study of elderly women – re [Show more]. The RSI is a momentum in The most oversold stocks in th. By clicking "TRY IT", I agree to receive newsletters and promotions from Money and. C844 10/25/23 10/27/23 2 Data Management - Applications - D427 10/28/23 11/2/23 5 Business of IT - Applications - D336 11/4/23 11/14/23 10 Digital Forensics in. Morning All, I just finished task 1 (task 2 was done a week ago), finally, after 3, yes 3 rewrites! Just a heads up that the rubric for Wireshark uses the term. craigslist houses for rent in calvert county md docx from C 844 at Western Governors University. jll salary Western Governors University offers online courses with goreact, a tool for video feedback and assessment. NMAP has been around since about 1997 (NMAP, 1993) and was developed by Gordon Lyon. Im new to packet analysis and was wondering how I properly diagnose this and remediate. All I did to pass it was read the Darril Gibson All-In-One book. Emerging Technologies in Cyber Security 100% (14) More from: Emerging Technologies in Cyber Security C844. Didn't bother with the CVE mess. Emerging Technologies in Cyber Security (Western Governors University) A. Like Jurassic Park, but with wings. 27/24 revealed a Star (Hub and spoke) network topology consisting of 6 hosts. C844 Any tips? I'm hoping to slay this one quickly and effectively. Reddit has been a good source to get a ground on how people passed and what they thought. My only struggles with this course, was using the virtual labs on my MacBook. I rely on the WGU and WGUIT subs a lot to help guide my assessment strategies, and it seems like notes on C843 (Managing Information Security) are fairly rare so I figured this is a good opportunity to contribute and show my gratitude. WG 345615343_WGU_Performance_Assessment_1275179441776857. C844 – EMERGING TECHNOLOGIES IN CYBERSECURITY 4 many different configurations. View WGU Performance Assessment. I am currently a Cyber Systems Engineer but still very new to the job. Emerging Technologies in Cyber Security 100% (8) Students also viewed. Complete the HESI A2 nursing exam within the last five years. C844- Emerging Technologies in Cybersecurity. The network is a star topology consisting of six systems (See Figures 1 and 2). Fundamentals of diverse learners 97% (73) 11. WGU | C844 Emerging Technologies in Cybersecurity - YouTube. C844 Task 1 template - Task 1 templete. You can find the CEEB code for your U. Just passed both tasks for my PA over the weekend, and it was an extremely easy class. I don't/haven't quite grasped how to identify DoS attacks, out of date TLS ect. Will WGU students apply to attend a national certificate exam for c838 or will WGU provide thier own proprietary exam for c838. Identified Vulnerabilities and. dollar tree stocker pay Take the PA first, if you pass it, then you can pass the OA. The WLAN network poses diverse security risks since it is broadcasted in a wide area, providing loopholes for potential attackers. I didn't use any practice tests other than what was in this book. During this time, the Student Portal may be briefly inaccessible. Emerging Technologies in Cyber Security 100% (7) More from: Emerging Technologies in Cyber Security (C844) More from: Emerging Technologies in Cyber Security C844. Just wanted to offer some tips & insight to anyone taking 220-1002 (A+ Part 2). Top Notch Lawn Care, serving areas of Virginia, is definitely a reputable company and a solid choice for lawn maintenance. I think they look good together. docx from CIS MISC at Western Governors University. Sorry for the anonymous boasting! I'm currently working on C845 and it has really slowed down my progress. The major drawback to a star topology is the switch or central device everything connects to is a single point of failure for all devices connected …. Emerging Technologies in Cyber Security 100% (5) English (US) United States. Learning As a Science 100% (6) 8. Emerging Technologies in Cyber Security 98% (49) 4. WLAN Vulnerabilities In the report, it was noted that …. I haven't even started it but I looked at the requirements and these documents just look like something I would create for my job using a SAR/SAP template for NIST 800-39, 800-53, or 800-171. I'm sorry if this is a bit of a rant, but it's late, and I just finished compiling all of the course instructions for Legal Issues in Information…. Describe two WLAN vulnerabilities that present risks for Alliah, based on the details in the scenario: First, poor implementation of the network infrastructure can pose serious risks that can damage the company’s reputation and financial loss resulting from a successful attack. Emerging Technologies in Cybersecurity - C844. Recommend a solution for the company's BYOD approach, including research to justify your recommendation. TASK 2- C844 WLAN AND MOBILE SECURITY PLAN WGU Student ID# 1362105 Ian Clark A. I want to knock these out and move on to v the next class I have 5 classes left to complete my bachelor. C844 - Emerging Technologies in Cybersecurity is laughably bad I've been disappointed with the quality of some of the courses here, but C844 has to take the cake. School: Western Governors University * CYBERSECUR C844 - Spring 2024 Register Now GRP1 Task 2 - Seth Darling. traveling to and from the datacenter. Was this document helpful? 0 0. The second task is made up of multiple parts: A. Just use Autopsy to conduct a forensic analysis of a drive image. I wanted to get everything I need to devour this class! I'm working on this right now. C844 nmap wireshark Task1; WGU C844 Emerging Technologies in Cybersecurity Task 1 GRP1; C844 GRP1 Task 1 Nmap-and-Wireshark; Preview text. Describe the network topology The NMAP scan revealed a count of 6 devices within the 10. Emerging Technologies in Cybersecurity - C Task 1: Nmap and Wireshark Bryce Hull Student ID: 010708325. This nmap and wireshark for Task 1 is beating me down!. I understand what regulations are but I'm having difficulty putting them to the. If I remember correctly, the task 2 description is in the same document as Task 1. Even though these two vulnerabilities are the focus this WLAN Vulnerabilities section, a further, in-depth inspection and assessment may lead to others as well. Just graduated from WGU in Information Technology!. 1 because I already had a pretty solid understanding of common ports & protocols. Describing the network topology When running Zenmap to target 10. The key to these is to literally copy the rubric like so: A: Questions. Another day on the grind ~ Passed C961- Ethics in Technology. PASSED C844 (Emerging Technologies in Cybersecurity) Proudly to announce that I can finally place this one under my belt! To be honest, I did not read the whole course content, but I did review the labs (1,2,3,5,9) to prepare myself for the Nmap and Wireshark portions. Nmap - Describe Network Topology The Network, 10. Emerging Technologies in Cyber Security100% (2) 6. Emerging Technologies in Cybersecurity - C844 (3 Days) - I did not read any course material, I just went straight to the assignment and chipped away at it all day. The first phase is coming up with the outline for your project. WGU- Emerging Technologies in Cybersecurity C844 This class mainly focuses on security and …. Emerging Technologies in Cyber Security 98% (57) 4. An Online School Built for Students Like You. Describe the network topology found: Nmap. This network has six different hosts if we do not include the localhost. His victim has suffered for closer to 15 years. C844 TASK 2: WLAN and Mobile Security Plan Emerging Technologies in Cybersecurity Western Governors University A. Emerging Technologies in Cybersecurity - C844 Nmap and Wireshark Task 1: GRP1 Institution: Western Governors University 1 In the cybersecurity field, it is important to continuously monitor the network for threats that could impact the functionality of t. Its appears to be a problem I just dont know the relevance between the two ports if any and. I seem to get overwhelmed with the amount of data in the pcap and I'm not sure what indicates maliciousness vs. With that being said, the ONLY time slot in-between January and April was 9 days after I enrolled in the course at 1:15pm. Unformatted text preview: wgu student portal - Search X WGU Student Portal X WGU Student Portal X WGU Performance Assessment X C844: Emerging Technologies in ( X + X Added security |. Western Governors University Emerging Technologies in Cybersecurity - C Tanewill Mock | Student ID: 002419358 March 14, 2024. Describe the network topology you found when AI …. C844 Task 2 emerging technologies in cybersecurity task israel hammon western governors university wgu student id 010695332 emerging technologies task wlan. Description of Vulnerability: There are several WLAN vulnerabilities …. There is another doc called "How to pass C839" in the course chatter that lays out a solid plan as well. View WGU Performance Assessment Task1. So I went into this course reading other posts on reddit mentioning to study up the CIA triad, and that this course is easy. Task 1: I just used sources I googled (typically articles). WGU Task 1-C844 I AlvinLi_Task1_C844. Emerging Technologies in Cyber Security 100% (9) Edward Loredo. The major drawback to a star topology is the switch or central device everything connects to is a single point of failure for all devices connected to it. I was just at the satisfactory or "average" line to pass. GRP1 — GRP1 TASK 2: WLAN AND MOBILE SECURITY PLAN Page 5 hackers (WGU. Department of Education’s Office of Inspector General issued the findings of a long-awaited audit in which it concluded that Western Governors …. NMAP SUMMARY Within the Kali machine, I started up Zenmap and executed an Intense scan of the 10. Course: Emerging Technologies in Cyber Security (C844) 127 Documents. " Then a couple of sentences of what issues that vuln can cause for the company. Most of the kids were in middle or high school at the time they were listed as co-authors—which might have given them a leg up in university admissions. I've been disappointed with the quality of some of the courses here, but C844 has to take the cake. 1 Analysis Response Joshua Ray Western Governors University WGU Student ID# 813833 Analysis Response 2 A- WLAN. Emerging Technologies in Cyber Security 100% (7) 5. Title: Strengthening Cybersecurity: A Comprehensive Plan for WLAN and Mobile Security A. Emerging Technologies in Cybersecurity C Task 1 Hamilton Thomas Student ID: 011059436 A. WLAN Vulnerabilities First vulnerability for WLAN Wardriving With the BYOB and Multiple access points in the building, there is a very good chance that all the access points have SSIDS …. C844 - Task #1 clarification and warning. By clicking "TRY IT", I agree to receive newsletters a. I am making this post to get some feedback and information regarding the classes that I have left. Course: Emerging Technologies in Cyber Security (C844) 126 Documents. Network Topology The network topology in use is the hub and spoke topology. Keyword CPC PCC Volume Score Length of keyword;. I'm having difficulties with task 1 for this course. , Western Governors University Course Instructor August 29,. A Star topology is when each computer or host is connected to one central point like a hub or a network …. 6 hosts were found using nmap -sn 10. Started at WGU in January 2022. Network Topology The scanned system consists of seven hosts including the local host. Dementia may also be referred to as major neurocognitive disorder. I don’t remember specifics but as an example use http, is that secure and recommended, if not what is, https, cite the academic source that made the recommendation. lOMoARcPSD|9387292 C844 Task 2 WLAN and Mobile Security Plan Emerging Technologies in Cyber Security (Western Governors University) A. It honestly was not as difficult as I anticipated. In order to see the network topology, I used the Zenmap version of nmap to run the scan on the network. Western Governors University Corporation 4001 South 700 East, Suite 700 Salt Lake City, UT 84107-2533 Toll Free: 866. The topology can be described as follows: 10. Task 1 NMAP AND Wireshark Emerging Technologies in Cybersecurity - C844. Studying C844 Emerging Technologies in Cyber Security at Western Governors University? On Studocu you will find 101 assignments, 56 essays, 40 coursework and much. wlan vulnerabilitiesthe wlan vulnerabilities are result of the lax implementation of the wireless access. I have ran the nmap and analyzed the results. Thankfully, the unofficial PocketWGU app came to the rescue. docx from CYBER C844 at Western Governors University. WLAN Vulnerabilities The first vulnerability, and maybe the most at risk is the patio employee area. The hosts are in a STAR topology as shown in the screenshot below. In a new Morning Consult poll, 58% of respondents said they won't be able to afford their student loan payments come January. It indicated there were 5 hosts connected to the switch, and …. Emerging Technologies in Cyber Security 100% (17) 8. The network topology for this scan is a star topology. Creating a write up because I couldn't really find anything recent on this course. They are in Houston, Texas, near the Johnson Space Center. This configuration centers around a single device that connects with all other devices within the network, directing all traffic through this central hub. Alliah has two potential WLAN vulnerabilities that can add a great deal of risk to the security of the company.