PPTP: Point-to-Point Tunneling Protocol

For authentication, PPTP supports MS-CHAP, MS-CHAP v2, and EAP-TLS. The MS-CHAP and MS-CHAP v2 protocols make use of usernames and passwords. The EAP-TLS protocol uses client and server certificates, which require a PKI infrastructure. MS-CHAP v2 is much stronger than MS-CHAP and offers mutual authentication. When used with strong passwords, MS-CHAP v2 is generally regarded as an acceptable option if you are unable to deploy a more secure solution, such as IPSec. If you use MS-CHAP v2, the key is to enforce strong password rules (i.e., eight or more characters and a mixture of upper case, lower case, punctuation, numbers, and special characters). EAP-TLS relies on certificates for authentication, providing ...

Get How Secure Is Your Wireless Network? Safeguarding Your Wi-Fi LAN now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.