Use MAC address filtering

MAC addresses are unique to each network adapter, whether wired or wireless. Most wireless routers offer some sort of MAC address filtering, which will limit access to your wireless network to specifically allowed devices.

Specifying permitted MAC addresses can be time-consuming, especially if you have many wireless devices or change them frequently. Also, a knowledgeable hacker can easily spoof or fake a MAC address, so you should not rely on filtering to protect your WLAN. Because MAC addresses are so easily spoofed, security experts do not consider MAC address filtering a viable security practice.

Article Details

Article ID:
15
Category:
Date added:
2013-04-30 21:41:14
Views:
977
Rating (Votes):
(9)

Related articles