You won't believe how UNSAFE your home router is!

0 11
Avatar for NaomiBrockwell
1 year ago


Your router is the gateway between your devices and the internet at large. If it’s compromised, it’s like leaving the front door to your home network wide open, allowing malicious actors to enter. Unfortunately the routers most of us use are VERY insecure, with all kinds of known vulnerabilities.

In this video we go over how to give your hardware and software a major overhaul, including a step-by-step tutorial for how to use pfSense on a Protectli firewall vault.

00:00 Intro
01:07 What’s in a “Router”?
03:30 Security Dangers
06:06 Upgrading with Protectli
06:43 Protectli Components Explained
07:50 Installation Tutorial
09:39 Configuring pfSense Settings
13:45 Power Cycling Tip
14:12 How Protectli Fits into Your Network Setup
15:57 Add WiFi Capabilities
16:36 How to Enable AP Mode
18:34 Setup Diagram
20:07 Conclusion

With pfSense and the Protectli vault, you can tweak your settings to incredibly granular levels. That's what we'll cover in future videos: how to configuring firewalls to block malicious traffic coming in AND telemetry going out, and how to set up a whole network VPN.

Brought to you by NBTV members: Lee Rennie, Reuben Yap, Sam Ettaro, Will Sandoval, and Naomi Brockwell.

This video was not sponsored by anyone, but products can be purchases here:
https://protectli.com/

To support NBTV, visit https://www.nbtv.media/support
(tax-deductible in the US)

Sign up for the free CryptoBeat newsletter here:
https://cryptobeat.substack.com/

Beware of scammers, I will never give you a phone number or reach out to you with investment advice. I do not give investment advice.

Visit the NBTV website:
https://nbtv.media

#router #internet #security #pfsense #protectli #Privacy

1
$ 0.00
Sponsors of NaomiBrockwell
empty
Avatar for NaomiBrockwell
1 year ago

Comments