Aug. 18, 2022, 11:49 a.m. | Scott Eggimann

Hacker Noon - cybersecurity hackernoon.com

A single attacker can disable our Wi-Fi camera network with a de-authentication packet, creating a non-persistent denial of service attack and taking our cameras offline. This vulnerability exists because the packet headers are unencrypted and contain the address of the access point and the Wi-fi cameras. Any camera system that uses the 2.4 GHz network is vulnerable to this attack. Unless both access point or client support the secure 802.11w or WPA 3 standards, there is no defense for this …

cameras cybersecurity data security hacking may network security optimization security wi-fi wifi wifi-security

More from hackernoon.com / Hacker Noon - cybersecurity

Security Engineer

@ SNC-Lavalin | GB.Bristol.The Hub

Application Security Engineer

@ Virtru | Remote

SC2024-003563 Firewall Coordinator (NS) - TUE 21 May

@ EMW, Inc. | Mons, Wallonia, Belgium

Senior Application Security Engineer

@ Fortis Games | Remote - Canada

DevSecOps Manager

@ Philips | Bengaluru – Embassy Business Hub

Information System Security Manager (ISSM)

@ ARA | Raleigh, North Carolina, United States