Security Weekly Podcast Network (Video)

This feed includes all episodes of Paul's Security Weekly, Enterprise Security Weekly, Business Security Weekly, Application Security Weekly, and Security Weekly News! Your one-stop shop for all things Security Weekly!

http://securityweekly.com

subscribe
share






nzyme - Free & Open WiFi Defense System - Lennart Koopmann - PSW #690


Nzyme is a new kind of WiFi IDS (WIDS) that detects adversaries by looking at hard to spoof characteristics of an attacker. Existing WIDS tend to look at extremely easy to spoof metadata like channels or BSSIDs. The new approach of nzyme looks at hardware fingerprints and physical attributes like signal strengths. For example, it constantly tries to follow the signal "track" of every WiFi access point in range and alerts once a second track appears because this is most likely someone spoofing the legitimate access point from a different location.

Segment Resources: https://www.nzyme.org/

Register for Joff's Fun Regular Expressions class here:
https://bit.ly/JoffReLife

 

Visit https://www.securityweekly.com/psw for all the latest episodes!

Show Notes: https://securityweekly.com/psw690


fyyd: Podcast Search Engine
share








 April 10, 2021  1h3m