Fact-checked by Grok 2 weeks ago

MAC filtering

MAC filtering, also known as MAC address filtering, is a security technique in computer networking that controls access to a by permitting or denying devices based on their unique Media Access Control () addresses, which are 48-bit hardware identifiers assigned to network interface controllers by manufacturers. This method operates at the (Layer 2) of the and is commonly implemented on routers, wireless access points, and switches to enforce access policies. In practice, network administrators configure a of approved MAC addresses to allow only authorized devices to connect, or a blacklist to explicitly block specific ones, with the former being more prevalent for . When a device attempts to join the network, the access point or router compares its against the filter list; matching devices are granted access, while others are rejected before or occurs. This feature is particularly useful in wireless local area networks (WLANs), where it serves as an additional barrier alongside encryption protocols like WPA2 or WPA3, and in environments through mechanisms such as MAC Authentication Bypass (MAB), which authenticates non-802.1X capable devices using their MAC as credentials. While MAC filtering enhances by limiting to known devices, thereby reducing and mitigating risks from rogue endpoints, it has notable limitations. can be spoofed using readily available tools, enabling attackers to impersonate authorized devices and bypass the filter. Furthermore, MAC address randomization in modern devices, implemented for since around 2014 and widely adopted by 2025, changes addresses per , complicating reliable filtering. This underscores its role as a supplementary rather than primary measure. For robust protection, it is typically combined with stronger methods, such as certificate-based systems or multi-factor validation.

Fundamentals

Definition and Purpose

MAC filtering is a technique that permits or denies devices to a based on the unique address, known as the Media Access Control (, assigned to the device's (). This method operates at the of the , where the MAC serves as a fixed identifier for the physical , enabling routers, switches, or points to inspect incoming connection requests and compare them against a predefined list of allowed or blocked addresses. By leveraging this -specific identifier, MAC filtering provides a straightforward mechanism to enforce device-level restrictions without requiring user credentials. The primary purposes of MAC filtering include enhancing basic by preventing unauthorized devices from , thereby reducing the risk of casual intrusions in environments such as homes, small offices, or shared workspaces. It also supports enforcement of policies in multi-user settings to restrict connections to authorized devices. Unlike user authentication protocols, which verify individual identities through credentials like passwords or certificates, MAC filtering focuses exclusively on device identification, making it a complementary but distinct layer of control that does not address user-level permissions. Historically, filtering emerged as an optional feature within the standards, approved in 1997, where it was implemented via access control lists (ACLs) to restrict connections based on MAC addresses. With the widespread adoption of consumer routers in the early 2000s, following the popularity of 802.11b technology, it became a standard built-in capability for providing rudimentary protection against unauthorized access in home and small business networks.

MAC Address Overview

A Media Access Control (MAC) address is a unique 48-bit identifier assigned to a () by the device manufacturer. It is typically formatted as six pairs of hexadecimal digits, separated by colons or hyphens, such as 00:1A:2B:3C:4D:5E. This structure ensures that each address can be compactly represented while maintaining readability in network documentation and configuration. The MAC address consists of two main parts: the Organizationally Unique Identifier (OUI), which comprises the first three bytes (24 bits) and identifies the manufacturer, and the remaining three bytes (24 bits), which are assigned by the manufacturer to uniquely identify the specific . The OUI is allocated by the IEEE Registration Authority (), which manages the global pool of these identifiers to prevent overlaps among vendors. Manufacturers apply for blocks of addresses through the IEEE online portal, with assignments processed within seven business days upon payment of applicable fees, such as $3,480 for a public MA-L block. Additionally, locally administered addresses can be configured by network administrators for customization, indicated by setting the second-least significant bit of the first octet to 1; these override manufacturer assignments but require careful management to avoid conflicts. MAC addresses operate at Layer 2 () of the , facilitating local network communication within the same by identifying devices at the hardware level. Unlike IP addresses, which function at Layer 3 for routing across networks, MAC addresses are used solely for frame delivery in local segments. For universally administered addresses—those assigned by manufacturers via the IEEE —global uniqueness is guaranteed through the controlled allocation process, ensuring no duplicates across all compliant devices worldwide. In contrast, locally administered addresses carry a risk of collisions if not uniquely managed within the local environment. This foundational role makes MAC addresses essential for mechanisms like , including filtering.

Mechanisms of Operation

Whitelisting and Blacklisting

In whitelisting mode, also known as allow-list mode, network access is restricted to only those devices whose MAC addresses have been pre-approved and added to an explicit allow list configured on the access point or switch; any device attempting to connect without a matching MAC address is automatically blocked, preventing unauthorized association or frame forwarding. In contrast, blacklisting mode, or deny-list mode, permits all devices to connect to the network by default, except for those whose addresses are explicitly included in a deny list, which is commonly employed for temporary exclusions such as isolating problematic or devices without altering broader policies. Management of these lists typically involves manual entry of addresses through administrative interfaces, such as web-based graphical user interfaces (GUIs) or command-line interfaces (CLIs) on the network device, with capacity limits often ranging from 32 to 256 entries on typical consumer routers and switches. Some systems support hybrid approaches that combine both whitelisting and , where an address present in both lists may be evaluated based on a configured , such as denying if blacklisted even if whitelisted, allowing administrators greater flexibility in . The processing flow for MAC filtering involves the device inspecting the source in incoming Ethernet frames or association requests, then comparing it against the active (s) to determine whether to permit the connection, forward the , or it accordingly.

Port Security Features

Many Ethernet switches implement features to restrict access to a physical based on a limited set of approved MAC addresses, preventing unauthorized devices from connecting. switches, for example, use a feature called to enforce port-specific bindings, ensuring that only designated stations can transmit traffic through the interface, which enhances layer 2 security in wired environments. In port security, upon detecting a violation—such as when traffic arrives from an unapproved exceeding the configured limit—the switch responds according to one of three violation modes. In shutdown mode (the default), the port is automatically error-disabled, requiring manual intervention to recover. mode drops unauthorized frames, logs the event, sends SNMP traps, and increments violation counters while keeping the port active. Protect mode silently discards offending packets without generating logs or alerts, minimizing disruption but reducing visibility into threats. These modes allow administrators to balance enforcement with operational continuity. Dynamic learning supports flexible deployment through sticky mode in switches, which automatically captures and binds the initial addresses observed on the to its secure , functioning as a learned without manual entry. The maximum number of secure addresses per is configurable via commands like switchport port-security maximum <value>, with a of 1 and platform-dependent upper limits, such as up to 132 on certain switches. Aging timers can further refine dynamic bindings by expiring inactive addresses after a specified period (absolute or inactivity-based), enabling temporary access for transient devices. For environments requiring precise control, static configuration allows manual assignment of specific MAC addresses to a port using switchport port-security mac-address <MAC>, ideal for fixed device deployments like servers or printers. Cisco implementations exemplify this through interface-level commands, such as switchport port-security maximum 5 to permit up to five addresses, often combined with switchport port-security mac-address sticky for hybrid dynamic-static setups. This port-bound approach builds on fundamental whitelisting principles by integrating hardware-level enforcement. Other vendors, such as and , offer similar port-based MAC restriction features with varying configurations.

Implementation

In Wireless Networks

In wireless networks, MAC filtering is applied on access points (APs) and routers to regulate client access specifically during the 802.11 association phase of the connection process. Upon receiving an association request from a client device, the AP extracts the client's MAC address and compares it against a configured list of allowed (whitelist) or denied (blacklist) addresses before completing authentication. If the MAC address matches the filter criteria, the association proceeds; otherwise, the AP rejects the request, blocking the device from establishing a data link with the network. This mechanism operates independently of higher-layer authentication methods like WPA2/3, serving as an initial gatekeeper in the handshake sequence. However, in modern implementations as of 2025, randomization—a feature standardized in IEEE 802.11-2020 and detailed in 9797—poses challenges. Many devices generate temporary or randomized MAC addresses for each or to prevent tracking, which can cause legitimate devices to fail whitelist checks unless randomization is disabled on the client or the uses persistent MAC configurations where supported. In such cases, filtering is often supplemented with stronger methods like 802.1X to maintain without relying solely on hardware addresses. The implementation is widespread in both consumer and professional environments. For home and small office/home office (SOHO) routers, such as those from and , administrators enable MAC filtering via intuitive web-based interfaces, where they can toggle the feature and manually input MAC addresses to permit or restrict connectivity for specific devices like smartphones or laptops. In deployments, controllers, exemplified by Cisco's series, facilitate centralized management of MAC filtering lists, supporting either local databases for immediate checks or integration with external servers for dynamic validation across multiple APs. These configurations ensure consistent enforcement without requiring client-side changes. Devices with addresses not on the approved list can still transmit probe requests to discover available networks by broadcasting for the SSID, but they will be denied during the subsequent step, limiting successful unauthorized joins and minimizing logged connection attempts. filtering is frequently paired with complementary protections like SSID hiding, where the former enforces access post-discovery while the latter obscures the network from casual scans—though probe requests from pre-configured clients may still reveal hidden SSIDs. The overhead introduced by filtering remains negligible in most cases, as the check is performed early in the handshake using straightforward list matching, with only potential delays in RADIUS-dependent setups if exceeds typical thresholds.

In Wired Networks

In wired networks, MAC filtering is primarily enforced at Layer 2 switches, where the device inspects the source field in incoming Ethernet frames to determine whether to apply lists (ACLs) before performing any forwarding or switching operations. This inspection occurs early in the frame processing pipeline, allowing the switch to compare the source MAC against predefined whitelists or blacklists configured via firewall filters or port security features. MAC address randomization, while less prevalent in wired Ethernet networks (), can still affect filtering if devices employ changing addresses, potentially requiring similar mitigations as in setups, such as relying on higher-layer . Unlike hubs, which operate by broadcasting all incoming frames to every port without any MAC-based , MAC filtering is rarely implemented in hubs due to their lack of intelligence for address learning or selective forwarding. In contrast, it is a standard capability in managed Layer 2 switches, where it supports port isolation and segmentation by restricting traffic to authorized devices on specific interfaces. In enterprise environments, such as campus networks, MAC filtering serves to prevent unauthorized rogue devices from connecting by limiting access to pre-approved addresses, often through SNMP-configurable ACLs that enable centralized management across multiple switches. During frame processing, switches either forward permitted frames to the appropriate destination based on the table or silently drop unauthorized ones, with many implementations including mechanisms to record denied attempts for auditing and incident response. Scalability considerations in MAC filtering distinguish between global policies applied across all switch ports—such as VLAN-wide ACLs—and per-port configurations that allow granular control over individual interfaces, balancing security with administrative overhead. For instance, Juniper switches support per-interface MAC limiting through firewall filters that can restrict the number of learned addresses or explicitly permit/deny specific MACs on Ethernet ports. Similarly, HP Aruba switches enable per-port MAC address authorization via port-security commands, allowing static configuration of approved clients while dynamically learning others up to a defined limit. These vendor-specific approaches ensure that filtering scales effectively in large deployments without overwhelming the switch's forwarding engine.

Security Analysis

Limitations and Vulnerabilities

One of the primary limitations of MAC filtering is its susceptibility to MAC spoofing attacks, where an attacker modifies the Media Access Control (MAC) address of their network interface card (NIC) to impersonate an authorized device. This can be accomplished using readily available software tools, such as the ifconfig command in Linux to temporarily alter the hardware address or registry edits in Windows to change the reported MAC identifier. Bypassing MAC filtering is straightforward and requires minimal technical expertise, often involving passive observation of network traffic to capture a valid . Tools like enable attackers to sniff unencrypted 802.11 frames and identify authorized MAC addresses without active interference, allowing subsequent spoofing to gain network access. This ease of circumvention stems from the lack of or in MAC addresses themselves, making the mechanism ineffective against determined adversaries. MAC filtering is inherently device-centric rather than user-centric, binding access permissions to hardware identifiers rather than individual users, which introduces significant management challenges. In environments where users employ multiple devices—such as smartphones, laptops, and tablets—administrators must maintain extensive whitelists, increasing the risk of errors or oversights that could inadvertently grant or deny access. This approach fails to address scenarios involving shared devices or device theft, where physical possession alone enables unauthorized use. Fundamentally, MAC filtering relies on , assuming the confidentiality of the authorized address list deters attackers, but public documentation of implementation details undermines this premise. As noted in analyses of standards, the mechanism offers only superficial protection since MAC addresses are mutable and easily discoverable, rendering it unsuitable as a primary . Beyond access control flaws, MAC filtering provides no safeguards for data in transit or against threats originating from within the network once entry is achieved. It does not encrypt communications or enforce ongoing verification, leaving systems vulnerable to , man-in-the-middle attacks, or lateral movement by compromised internal devices.

Effectiveness in Modern Networks

In modern networks, MAC filtering functions as a foundational access control layer within multilayered security frameworks, complementing advanced protections like WPA3 encryption and stateful firewalls to limit initial unauthorized connections. The (CISA) recommends filtering as a practical measure to restrict access to approved devices, thereby reducing the attack surface for wireless environments. Similarly, NIST Special Publication 800-97 outlines MAC filtering as an element of robust wireless security networks, emphasizing its role in conjunction with stronger protocols to enforce device-level restrictions. While effective against casual intrusions, MAC filtering shows diminished utility against evolving threats, including attacks that saturate switch (CAM) tables with fabricated addresses, exceeding port security thresholds and enabling failures. Nonetheless, it supports device isolation by enabling targeted whitelisting on segmented VLANs or guest networks, which helps contain potential compromises from resource-constrained devices lacking robust authentication. This approach aligns with broader guidelines for segregating traffic to mitigate lateral propagation risks. Empirical assessments from penetration tests reveal MAC filtering's high vulnerability when deployed in isolation, with techniques like address spoofing enabling bypass, as demonstrated in evaluations of household-connected devices. Integrated into comprehensive defenses, however, it contributes to improvements in . These findings underscore its supplementary value rather than standalone reliability. Looking ahead, MAC filtering faces deprecation in zero-trust architectures, where NIST Special Publication 800-207 prioritizes certificate-based and continuous device authentication over spoofable identifiers like MAC addresses, promoting dynamic enforcement for all access requests. It remains relevant in legacy infrastructures and low-stakes deployments, such as small-scale setups.

Configuration and Best Practices

Setup on Consumer Devices

Configuring MAC filtering on consumer devices typically involves accessing the router's web-based (GUI) or dedicated , which is the standard method for home users on brands like and routers. To begin, connect a to the router via Ethernet or , then open a and enter the router's default , such as 192.168.1.1 or 192.168.0.1, or use the branded like http://www.routerlogin.net for models. requires the admin username (often "admin") and password, which may be the default "password" or a custom one set during initial setup; if forgotten, a via the router's physical button is necessary, though this erases all configurations. Once logged in, the setup process follows a straightforward sequence: navigate to the or section, such as Advanced > Security > Access Control on routers or Advanced Settings > Wireless > Wireless MAC Filter on models. Enable the MAC filtering feature by toggling the option to "on," then select the desired mode—whitelisting (allowing only specified devices) for stricter control or (blocking specific devices) for more flexibility, as whitelisting aligns with basic access restriction principles by permitting traffic solely from approved MAC addresses. Add device MAC addresses to the list by entering them manually in the provided fields; after adding all relevant entries, click Apply or Save to implement changes, and reboot the router if prompted, which typically takes 1-2 minutes and ensures the filter takes effect for all connections. To obtain a device's MAC address for entry, users can check the device's network settings—via the command ipconfig /all in Windows Command Prompt (look under ""), [ifconfig](/page/Ifconfig) or ip link in macOS/ Terminal, or directly in device menus like Settings > About > Status on smartphones—or inspect physical labels on hardware like printers and smart TVs. For networks with enabled, MAC filtering remains compatible as it operates at the (Layer 2) independently of IP versions, though users should verify in the router's documentation that the model supports it without conflicts, as most modern consumer routers do. Common pitfalls during setup include neglecting to update the MAC filter list when adding new devices, which can inadvertently block legitimate connections and require manual intervention to resolve, and overlooking the need for static MAC addresses on clients if the router expects consistent identifiers. Additionally, some users forget to apply changes to both 2.4 GHz and 5 GHz bands on dual-band routers, leading to partial enforcement. To mitigate these, always test connectivity post-setup by attempting to join from an allowed device. For discovering MAC addresses of connected or nearby devices, consumer routers often include built-in tools like attached device logs accessible via the GUI's status or map page, which list active connections with their MAC addresses for easy copying. Mobile apps such as Fing provide an alternative by scanning the local via , identifying devices by name, , and MAC without requiring root access, making it suitable for non-technical users to inventory their home setup before filtering.

Enterprise Deployment Guidelines

In enterprise environments, MAC filtering is typically implemented through features on managed switches, allowing administrators to restrict access based on approved MAC addresses per port. For IOS-based switches, configuration begins by enabling on an interface with the command switchport port-security, which by default allows dynamic learning of the first detected. To set per-port limits, the switchport port-security maximum <number> command specifies the maximum number of secure MAC addresses (e.g., a model-dependent number on Catalyst 3850 series), preventing unauthorized devices from connecting once the limit is reached. Violation actions are defined using switchport port-security violation {protect|restrict|shutdown}, where "protect" silently drops offending frames, "restrict" drops frames and generates a message, and "shutdown" disables the port, enhancing response to potential breaches. For robust access control, MAC filtering integrates with Network Access Control (NAC) systems, often combining static or sticky MAC learning with 802.1X authentication for dynamic profiling. In Cisco Identity Services Engine (ISE), MAC Authentication Bypass (MAB) allows non-802.1X devices to authenticate via MAC address against a RADIUS server, enabling policy enforcement such as VLAN assignment or ACL application based on profiled endpoints. Similarly, Aruba ClearPass supports MAC-based authentication alongside 802.1X on Cisco switches, using RADIUS to dynamically authorize devices and update access policies without manual intervention. This hybrid approach ensures fallback for legacy devices while maintaining certificate-based security for compliant endpoints. Policy management in large-scale deployments centralizes lists through protocols like for automated updates and SNMP for querying device states. integration with platforms such as ISE facilitates dynamic list maintenance, where authenticated MACs are pushed to switches via Change of (CoA) messages, allowing real-time additions or revocations without reconfiguration. SNMP can be used to monitor and retrieve MAC tables from switches (e.g., via OID 1.3.6.1.2.1.17.4.3 for bridge MIB), supporting scripted policy enforcement through systems. APIs in tools like ISE further enable programmatic updates, integrating with databases for scalable . Monitoring MAC filtering events is essential for and incident response, with enabling of denied access attempts. On switches, the switchport port-security violation restrict mode triggers messages for unauthorized MACs (e.g., "%PORTSEC-2-PSECURE_VIOLATION"), which can be forwarded to a central using logging host <ip> and filtered by facility levels. Integration with (SIEM) systems, such as or IBM QRadar, involves configuring forwarding to ingest these events, allowing with broader threat data for in access patterns. In deployments exceeding 1000 ports, scale considerations favor VLAN-specific filtering to mitigate performance overhead from global address tables. By applying within individual VLANs (e.g., using switchport access vlan <id> before enabling security), switches limit MAC learning to segmented domains, reducing table contention and processing load— switches support up to 4096 VLANs with per-VLAN MAC limits to prevent broadcast storms in large enterprises. This approach, combined with profiling, ensures efficient enforcement without impacting overall .

References

  1. [1]
    What is MAC Address Filtering? - Portnox
    MAC address filtering is a technique used in computer networking for allowing or denying network access to specific devices based on their unique MAC addresses.
  2. [2]
    MAC Address Filtering: What It Is and How It Works - Lifewire
    Aug 4, 2021 · To improve the security of your Wi-Fi network, consider using MAC address filtering to prevent devices from authenticating with your router.
  3. [3]
    MAC Authentication Bypass Deployment Guide - Cisco
    Sep 6, 2011 · The switch performs source MAC address filtering to help ensure that only the MAB-authenticated endpoint is allowed to send traffic. MAC ...
  4. [4]
    Securing Wireless Networks - CISA
    Feb 1, 2021 · Each piece of hardware connected to a network has a media access control (MAC) address. You can restrict access to your network by filtering ...
  5. [5]
    MAC Filtering for an SSID on the RV130W - Cisco
    Dec 11, 2018 · MAC Filtering allows you to permit or deny access to the wireless network based on the MAC (hardware) address of the requesting device. Since ...
  6. [6]
    [PDF] Wireless Security and the IEEE 802.11 Standards - GIAC Certifications
    The ACL is an optional feature to allow the network administrator to restrict access to authorized users only, based on MAC addresses filtering.
  7. [7]
    Protecting federal tax information (FTI) in a wireless network - IRS
    Mar 21, 2025 · Utilize media access control (MAC) address filtering to control the wireless clients' access to the network through an access control list (ACL) ...
  8. [8]
    Configure MAC Address Filters on Autonomous APs - Cisco
    Oct 24, 2013 · This document describes how to configure MAC address filters on Cisco standalone Access Points (APs) with the use of the CLI.
  9. [9]
    Configure Media Access Control (MAC) Address Filtering on ... - Cisco
    Dec 11, 2018 · MAC address filtering lets you list down the MAC addresses of the wireless clients connected to your network, effectively creating a known-only devices list.
  10. [10]
    MA-L
    ### Summary of MAC Address Information
  11. [11]
    Guidelines for Use of Extended Unique Identifier (EUI ... - IEEE
    Apr 1, 2022 · EUI Structure and Representation​​ an EUI-48 can be represented in the IEEE RA hexadecimal (hex) form with the octets separated by hyphens, or as ...
  12. [12]
    IEEE RA Guidelines for Use of EUI, OUI, and CID
    Aug 3, 2017 · The BlockID, like the OUI that replaced it, was a 24-bit number that served as the base for a block of 224 48- bit MAC addresses. The BlockID ...
  13. [13]
    finding the right mac address for - IEEE Standards Association
    In MAC addresses, the OUI is combined with a 24-bit number (assigned by the owner, or assignee, of the OUI) to form the address.<|control11|><|separator|>
  14. [14]
    Standard Group MAC Addresses: A Tutorial Guide
    The Universally/Locally administered address bit is the next bit following the Individual/Group address bit. The U/L bit indicates whether the MAC address has ...
  15. [15]
    Understanding Layers 2 and 3 of the OSI Model | CompTIA Blog
    Dec 18, 2024 · Figure 2: Ethernet II frame. Each frame includes the MAC address of the source of the frame and the MAC address of the intended recipient.What Is Layer 2 In The Osi... · Data Link Sub-Layer · Understanding Osi Layer 3
  16. [16]
    What is a MAC Address and How Do I Find It? - TechTarget
    Oct 25, 2024 · A MAC address (media access control address) is a 12-digit hexadecimal number assigned to each device connected to the network.
  17. [17]
    Configure MAC Filters with AireOS Wireless LAN Controllers (WLCs)
    This document describes how to configure MAC filters with wireless LAN controllers (WLCs) with a configuration example.
  18. [18]
    Cisco Mobility Express Deployment Guide Release 8.5
    Aug 4, 2017 · MAC addresses can be added to the controller and be either Whitelisted or Blacklisted. To add MAC addresses to the controller, follow the ...
  19. [19]
    Configuring wireless MAC Filter using your Linksys cloud account
    Learn how to configure the wireless MAC filter using your Linksys cloud account to enhance network security and control connected devices.
  20. [20]
    [PDF] Sophos UTM - Administration Guide
    ... both, whitelist and blacklist, the address is blacklisted. ○. Sender ... MAC filtering type: To restrict the MAC addresses allowed to connect to this ...<|control11|><|separator|>
  21. [21]
    Security Configuration Guide, Cisco IOS XE Cupertino 17.7.x ...
    Dec 7, 2021 · You can use the port security feature to restrict input to an interface by limiting and identifying MAC addresses of the stations allowed to access the port.
  22. [22]
    Security Configuration Guide, Cisco IOS XE 17.13.x (Catalyst 9200 ...
    Dec 8, 2023 · You can use the port security feature to restrict input to an interface by limiting and identifying MAC addresses of the stations allowed to access the port.
  23. [23]
    Lock down Cisco switch port security - TechRepublic
    Oct 11, 2007 · The maximum number of secure MAC addresses per port is 132. switchport port-security violation {shutdown | restrict | protect}: This command ...
  24. [24]
    How to configure port-security on Cisco Switch - NetworkLessons.com
    Port-security can be used to filter MAC-addresses on Cisco switches. In this lesson you will learn how it works and how to configure it.
  25. [25]
    [PDF] MAC Filtering - Cisco
    MAC filtering authentication occurs at the 802.11 association phase and delays the association response until authentication is done. If you use a RADIUS ...
  26. [26]
    MAC Filtering [Cisco Catalyst 9800 Series Wireless Controllers]
    Aug 8, 2025 · When MAC filtering is enabled, the controller uses the MAC address as the client identity. The authentication server has a database of client ...
  27. [27]
    How to configure the Wireless MAC filtering on the Linksys Dual ...
    1. Log in to the Linksys Dual-Band WiFi Router web interface. · 2. Click the Configuration tab. · 3. Click Wi-Fi. · 4. Click Wireless MAC Filter. · 5. Check the box ...
  28. [28]
    How to set up Mac Filtering on router to control the devices ... - TP-Link
    Aug 25, 2025 · Log into Web GUI of the router and select Wireless 2.4GHz->wireless Mac filtering->Add new. Then type in the Virtual MAC Address of your PC and ...
  29. [29]
    Cisco Wireless Controller Configuration Guide, Release 8.10
    Mar 4, 2022 · If you plan to use local MAC address filtering for any WLAN, use the commands in this section to configure MAC filtering for a WLAN. MAC ...
  30. [30]
    MAC Address Filtering and Accounting on Ethernet Interfaces
    MAC address filtering controls network access by filtering MAC addresses. MAC address accounting dynamically learns source/destination MAC addresses.
  31. [31]
    [PDF] MAC Access Control Lists - Cisco
    MAC ACLs filter traffic using Layer 2 header info, controlling which hosts access a network or which traffic is forwarded/blocked.
  32. [32]
    Example: Configuring Filtering of Frames by MAC Address | Junos OS
    This example firewall filter finds frames with a certain source MAC address (88:05:00:29:3c:de/48), then counts and silently discards them.
  33. [33]
    Switch vs. Router vs. Hub: How to Choose - CDW
    Feb 6, 2025 · The Difference Between a Switch vs. Hub. A switch keeps track of the plugged-in devices accessing the network by their MAC addresses and will ...
  34. [34]
    Difference Between Network Hub and Network Switch - STL Tech
    Nov 30, 2022 · Hubs can't store MAC addresses, Switches can store MAC addresses and can filter data accordingly. FAQ. In what form does a Hub transmit data? A ...
  35. [35]
    [PDF] Configuring and Monitoring Port Security - FTP Directory Listing
    Port security configures each switch port with authorized MAC addresses, enabling detection, prevention, and logging of unauthorized access attempts.
  36. [36]
    Managing ACL Rules for SNMP - Product Documentation
    Jul 1, 2025 · Before you can assign an ACL rule to SNMP, you must create a dynamic ACL rule as described in ACLs. ... The readonly option acts like the ...
  37. [37]
    Blocking MAC addresses on switch - Arista Community Central
    Jun 21, 2019 · You can use a Layer2 MAC ACL to filter MAC addresses (mac access-list), or use MAC Port-security to allow a certain amount of dynamically learnt MAC addresses.<|control11|><|separator|>
  38. [38]
    port-access port-security mac-address - HPE Aruba Networking
    The `port-access port-security mac-address` command configures the MAC addresses of static clients, and the `no` form removes an authorized static client.Missing: per- | Show results with:per-
  39. [39]
    MAC Filtering - Hewlett Packard Enterprise Community
    I have a requirement to enforce MAC filtering on a 2650. Looking into available options, I can use the port-security command to restrict which MAC's are ...Missing: campus | Show results with:campus
  40. [40]
    [PDF] NIST SP 800-97, Establishing Wireless Robust Security Networks
    known as MAC address filtering. However, since the MAC address is not ... Most attacks against WEP encryption have been based on IV-related vulnerabilities.
  41. [41]
    [PDF] Identifying and Mitigating Security and Privacy Threats in Modern ...
    MAC address Filtering Weaknesses. The ACL or in this case MAC address filtering has some vulnerabilities that result from the possibility of an attacker ...
  42. [42]
    Denial of Service Vulnerabilities in IEEE 802.16 Wireless Networks
    Oct 5, 2004 · In summary, MAC address filtering is helpful from a network management point of view, but is a flawed authentication method. It is for precisely ...
  43. [43]
    What Is a MAC Flooding Attack? - JumpCloud
    May 21, 2025 · A MAC flooding attack is a network threat that targets switches by overloading their MAC address table with fake addresses.Missing: effectiveness filtering
  44. [44]
    [PDF] Securing Small-Business and Home Internet of Things (IoT) Devices
    The rapid growth of IoT devices has the potential to provide many benefits. It is also a cause for concern because IoT devices are tempting targets for ...
  45. [45]
    Penetration testing of connected households - ScienceDirect.com
    This study investigates the cyber security of devices commonly located in connected homes. Systematic penetration tests were conducted on 22 devices in five ...
  46. [46]
    [PDF] Zero Trust Architecture - NIST Technical Series Publications
    A zero trust architecture (ZTA) is an enterprise cybersecurity architecture that is based on zero trust principles and designed to prevent data breaches and ...
  47. [47]
    87 critical vulnerabilities discovered in routers in 2021 - Kaspersky
    Jun 8, 2022 · For more security, you can select a static IP address and disable DHCP, as well as protect Wi-Fi with a MAC filter. These actions lead to ...<|control11|><|separator|>
  48. [48]
    How do I configure Access Control or MAC Filtering on my ...
    Jul 7, 2025 · To configure Access Control or MAC Filtering: Log on to the router by entering the address http://www.routerlogin.net, 192.168. 0.1 , or 192. ...Missing: capacity | Show results with:capacity
  49. [49]
    [Wireless] How to make my router more secure? | Official Support
    Jun 19, 2025 · Visit Advanced Settings > Wireless > Wireless MAC Filter > Change MAC filter mode to Accept and add specific MAC address to your list. Only ...
  50. [50]
    How do I find my device's MAC address? - NETGEAR Support
    Jul 7, 2025 · Select Settings > About Device > Status. A WiFi Address or WiFi MAC Address displays. This is your device's MAC address. If this does not work, ...
  51. [51]
    MAC Filtering in Computer Network - GeeksforGeeks
    Oct 17, 2025 · MAC filtering is a security feature that uses these addresses to control which devices can connect to a network.Missing: definition | Show results with:definition
  52. [52]
    Fing - Network Scanner - App Store - Apple
    Rating 4.6 (112,651) · Free · iOSFing is the #1 Network Scanner: discovers all the devices connected to your WiFi and identifies them, with our patented technology used by router manufacturers ...
  53. [53]
    [PDF] Configuring Port Security - Cisco
    Consolidated Platform Configuration Guide, Cisco ... Configuring Port Security. Monitoring Port Security. Page 13. Configuration Examples for Port Security.
  54. [54]
    [PDF] Port Security - Cisco
    A security violation occurs if the maximum number of secure MAC addresses have been added to the address table and the port receives traffic from a MAC address ...
  55. [55]
    Integrating the Cisco Switch with ClearPass - HPE Aruba Networking
    This section of the Deployment Guide provides the set-up instructions for integrating a Cisco switch with Policy Manager. This includes 802.1x, MAC. A MAC ...Missing: ISE | Show results with:ISE
  56. [56]
    ISE profiling design guide: reports and tools
    ISE offers both RADIUS and SNMP CoA to allow most network access devices to support dynamic policy updates based on current policy and endpoint context. Even ...
  57. [57]
    Forward Workload Security events to a Syslog or SIEM server
    You can send events to an external Syslog or Security Information and Event Management (SIEM) server. This can be useful for centralized monitoring and custom ...
  58. [58]
    How to set up a VLAN for enterprise networks - TechTarget
    Apr 2, 2025 · Network administrators must define two or more VLANs on the switches, assign each VLAN a network ID and join the appropriate physical ports to one of the VLANs.