Skip to content

Network Defense System

Monitoring network data used to be too expensive or too complex for many. We are changing that.

With nzyme, you can monitor all Ethernet and WiFi network traffic for threats, confirm expected behavior and selectively forward data to your SIEM or log management system—With minimal configuration and a small hardware footprint.

Warning

Nzyme v2.0.0 is under development.

Failure

Nzyme is in alpha, with the WiFi functionality in a very advanced state. The previous releases of nzyme are no longer supported while this re-write is in progress.

References