Wireless Access

last person joined: yesterday 

Access network design for branch, remote, outdoor, and campus locations with HPE Aruba Networking access points and mobility controllers.
Expand all | Collapse all

Hidden SSID's

This thread has been viewed 0 times
  • 1.  Hidden SSID's

    Posted Mar 29, 2016 10:13 AM

    What are your thoughts on hidden SSID in a environment? Recently I have been told they are pointless because if someone wanted to hack it they could easily with a sniffer. My reply would be that it at least doesn't give people any idea's trying to connect to it.

     

    Any input would be great here

     

    Thanks,



  • 2.  RE: Hidden SSID's

    EMPLOYEE
    Posted Mar 29, 2016 10:16 AM
    <MYOPINION>
    Agreed, they are pointless and shouldn't be use in an enterprise environment.
    </MYOPINION>

    Sent from Nine<>


  • 3.  RE: Hidden SSID's

    EMPLOYEE
    Posted Mar 29, 2016 11:12 AM

    Hidden SSIDs aren't really 'hidden', the ESSID is passed in the clear over the air whenever a client associates. The PROBLEM with Hidden SSIDs is that clients have to probe for that specific SSID before the AP will respond, and some clients may not probe correctly, and this results in huge roaming and performance issues as they spend more time probing in the air than associating. When the SSID is not hidden, clients can see the beacons and probe responses in the air and build a roaming table faster and thus client roaming performance is much improved. 

     

    So yes, hiding the SSID is not only pointless, but it also impairs network performance and thus should NEVER be used.