Snort mailing list archives

Re: Paper about Snort in WLANs


From: Joel Esler <jesler () sourcefire com>
Date: Tue, 5 Jun 2012 14:57:53 -0400

Snort isn't a wireless IPS.  Snort will inspect the traffic after it hits the Ethernet, however.

-- 
Joel Esler
Senior Research Engineer, VRT
OpenSource Community Manager
Sourcefire


On Tuesday, June 5, 2012 at 8:49 AM, Martin Haug wrote:

Hello,
I am writing a Paper about WLAN Security. I include a Chapter about IDS 
in WLANs with Snort as an Example Implementation. I'm particulary 
interessted in Features like Rouge Access Point Discovery and other 
Wireless-specific Things.
Unfortunately I haven't found any Sources addressing this Topic. I would 
like to know, which Features Snort has to specificaly defend WLANs. I 
have searched for some Extensions to Snort, which do that but didn't 
found anything except little Patches for specific Tasks.
Could someone give me a Hint?
Regards,
Martin Haug

_________________________________________________________________
Free-Mail Postfach (bis zu 10 GB E-Mail-Speicher)
SMS, MMS, Fax und vieles mehr - http://www.smart-mail.de


------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net (mailto:Snort-users () lists sourceforge net)
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news! 

------------------------------------------------------------------------------
Live Security Virtual Conference
Exclusive live event will cover all the ways today's security and 
threat landscape has changed and how IT managers can respond. Discussions 
will include endpoint security, mobile security and the latest in malware 
threats. http://www.accelacomm.com/jaw/sfrnl04242012/114/50122263/
_______________________________________________
Snort-users mailing list
Snort-users () lists sourceforge net
Go to this URL to change user options or unsubscribe:
https://lists.sourceforge.net/lists/listinfo/snort-users
Snort-users list archive:
http://www.geocrawler.com/redir-sf.php3?list=snort-users

Please visit http://blog.snort.org to stay current on all the latest Snort news!

Current thread: