CWSP (Wi-Fi Security)

CWSP® - Certified Wireless Security Professional

CWSP Certified Wireless Security Professional

Current version:  CWSP-207 released in January 2023 (CWSP-207 Exam will expire December 31, 2025)

Next scheduled update: CWSP-208 releasing in September 2025

Secure new opportunities. Do you know how to assess the vulnerability of a network and help prevent attacks before they happen? Do you know how to perform WLAN security audits and implement compliance monitoring solutions? Do you have experience setting up Wireless Intrusion Prevention Systems (WIPS)?

Today’s wireless network security professionals need to have a deep understanding of the latest software, tools, trends and technologies available. Security professionals are often counted on to advise on security policies (i.e. password and acceptable use). Plus, these experts are responsible for configuring an entire network’s Security Design and Architecture.

Measure your skills and knowledge with this professional-level certification and get on track toward ultimately earning your Certified Wireless Network Expert (CWNE) certification. Those that pass the CWSP exam earn credit towards a CWNE certification.

What it takes to become a CWSP:

The CWSP certification is a professional level wireless LAN certification for the CWNP Program. To earn a CWSP certification, you must hold a current and valid CWNA credential. You must take the CWSP exam at a Pearson Vue Testing Center and pass with a 70% or higher. Instructors must pass with a 80% or higher. However you choose to prepare for the CWSP exam, you should start with the exam objectives, which cover the full list of skills tested on the exam.  The CWSP certification is valid for three (3) years. To recertify, you must have a current CWNA credential and pass the current CWSP exam.  By passing the CWSP exam, your CWNA certificate will be renewed for another three years.

Main areas covered by CWSP

  • WLAN Discovery Techniques
  • Intrusion and Attack Techniques
  • 802.11 Protocol Analysis
  • Wireless Intrusion Prevention Systems (WIPS) Implementation
  • Layer 2 and 3 VPNs used over 802.11 networks
  • Enterprise/SMB/SOHO/Public-Network Security design models
  • Managed Endpoint Security Systems802.11 Authentication and Key
  • CWSP-206 Exam Objectives 2019 (CWSP-206 Exam will expire June 30, 2023)
  • CWSP-207 Exam Objectives 2022 (CWSP-207 Exam will be available in mid-February)

Management Protocols

  • Enterprise/SMB/SOHO/Public-Network Security Solution Implementation
  • Building Robust Security Networks from the ground up
  • Fast BSS Transition (aka. Fast/Secure Roaming) Techniques
  • Thorough coverage of all 802.1X/EAP types used in WLANs
  • Wireless LAN Management Systems (WNMS)
  • Authentication Infrastructure Design Models
  • Using Secure Applications
  • 802.11 Design Architectures
  • Implementing a Thorough Wireless Security Policy

CWSP Exam Summary:

Everything you need to prepare is right here:

Questions:
Send us an email or call 866.438.2963.

Success Stories

I literally just came out of the testing centre having taken the CWDP exam. The certification process opened my mind to different techniques and solutions. This knowledge can only broaden your perspective. Great job, CWNP, you have a great thing going on here.

-Darren
Read More

Working through the CWNP coursework and certifications helped not only to deepen my technical knowledge and understanding, but also it boosted my confidence. The hard work it took to earn my CWNE has been rewarding in so many ways.

-Ben
Read More

I want to commend you and all at CWNP for having a great organization. You really 'raise the bar' on knowing Wi-Fi well. I have learned a ton of information that is helping my job experience and personal career goals, because of my CWAP/CWDP/CWSP studies. Kudos to all at CWNP.

-Glenn
Read More