Close Access
Denial
High-value targets are vulnerable to infiltration through close-access operations, where highly sophisticated attackers resort to physical, close-proximity methods when cyberspace attacks prove unsuccessful. In simpler terms, they show up in person to plug into infrastructure—either directly or wirelessly.
Nzyme is dedicated to safeguarding your assets against such advanced threats. Our software uses real-time data from cost-effective, on-site sensor arrays to provide intuitive intelligence on electronic communications within range. Many attacks are automatically detected and reported, keeping you ahead of potential intrusions.
By integrating wireless data, such as Wi-Fi and Bluetooth traffic, with wired intelligence from Ethernet sensors, we deliver unparalleled insights into the entire information space within and around your perimeter, enabling you to create denied environments.
Capabilities
RF Situational Awareness
Continuously monitor and identify all wireless devices in the vicinity, across multiple protocols and at all times. Quickly determine whether a device has been seen before, when it was present, and what metadata it transmitted.
Allowlist your trusted devices and easily spot unauthorized or foreign wireless activity. Built-in trilateration helps you physically locate and follow suspicious transmitters.
WiFi Intrusion Detection (WIDS)
While modern WiFi clients offer some protection against rogue access points, they remain highly vulnerable. Even enterprise WiFi infrastructure often provides only minimal defenses—focused more on checking compliance boxes than delivering real security.
Nzyme uses multiple layers of WiFi Intrusion Detection technologies that are very difficult for attackers to evade—including protection against common social engineering tactics—all while maintaining a very low false positive rate.
Surveillance Countermeasures (TSCM)
Our combined capabilities enable you to maintain a continuous and detailed profile of the environment surrounding your protected assets. This includes full awareness of the surrounding radio frequency space as well as the ability to secure wired Ethernet communications within your networks.
Continuous monitoring also empowers you to configure alerts for any wireless information leaks that could pose a threat to individuals under your protection, allowing for rapid detection and response.
Drone Detection
Drones and other unmanned aerial vehicles (UAVs) can pose surveillance or reconnaissance threats, making it important to stay aware of any UAVs operating nearby. While many drones are legitimate and harmless—such as those used for delivery, agriculture, or infrastructure inspection—Nzyme’s Remote ID capabilities help you quickly determine whether a detected drone requires a response.
Nzyme can detect drones using both indoor and outdoor sensors.
Asset Discovery
You can’t defend what you don’t know. And you can’t identify what shouldn’t be there unless you first know what should be.
Nzyme builds a reliable asset inventory of Ethernet, WiFi, Bluetooth, Zigbee, Thread, and OT devices, and alerts you when new devices appear. You can classify them as approved or expected, or flag them as rogue. Built-in trilateration capabilities help you physically locate and inspect suspicious devices.
Traffic Analysis
Once you've identified a device that requires further investigation, traffic analysis becomes a powerful tool for understanding its behavior and determining its type or role.
Nzyme captures Ethernet traffic and provides a detailed summary of activity, broken down by higher-level protocols and automatically parsed into relevant information fields. Other data sources, such as WiFi, are seamlessly interlinked to offer a broader view of device behavior.
Rogue Device Detection
Nzyme comes preloaded with signatures and fingerprints for known rogue devices and attack platforms. For example, it can automatically detect devices like the WiFi Pineapple or O.MG Cable. Wireless attack platforms are identified the moment they enter range—often even before they begin an active attack.
You can also define custom fingerprints to track and detect additional attack platforms or unauthorized device types not covered by Nzyme's default library.
Network Mapping
To complement its Asset Discovery functionality, Nzyme continuously builds and updates comprehensive maps of your entire network—both wired and wireless. It can enrich Ethernet traffic with context derived from underlying WiFi communications.
This enables you to quickly spot outliers, unauthorized devices, or network hardware misconfigurations. Effortlessly gain an overview of all communications across your network or zoom in on the connections of a specific device of interest.
PCI-DSS Compliance
PCI-DSS requires detection of unauthorized wireless access points and devices. Nzyme continuously monitors wireless traffic to detect rogue devices in real time—far beyond what periodic scans can offer.
It builds a live inventory of all connected assets, alerts on unknown devices, and logs events for audit support—helping you meet wireless and network monitoring requirements with minimal complexity.
CIS Critical Security Controls
CIS mandates that organizations implement robust network infrastructure management and continuous monitoring across both wired and wireless environments. CIS Control 13: Network Monitoring and Defense requires ongoing inspection of network traffic and automated defenses across every network segment—Wi-Fi or Ethernet—to detect and respond to anomalous or malicious activity promptly.
With real-time alerts and detailed logging, Nzyme supports key technical safeguards like monitoring and endpoint verification, helping maintain CIS compliance across your environment.
NIST SP 800-153 Compliance
NIST SP 800-153 outlines requirements for continuously monitoring wired and wireless traffic to detect unauthorized access points, connections, and anomalous behavior. Nzyme provides this visibility with automated detection, asset tracking, and alerting.
It supports key controls in sections 2.1.2 and 2.2.2 by identifying rogue activity and correlating it to network behavior, ensuring your wireless environment remains secure and compliant.
ISO/IEC 27001 Compliance
ISO/IEC 27001 emphasizes the need for secure communications and ongoing system monitoring in any environment, including remote work locations. Nzyme enables continuous oversight of wireless and wired traffic to detect unauthorized devices and enforce network boundaries.
Its alerting, asset inventory, and historical analysis features help organizations meet information security objectives and maintain a robust ISMS.
Nzyme is licensed under the Server Side Public License (SSPL), so you can start using it immediately. All source code is available on GitHub.
Our goal is to create software and hardware solutions that you can deploy entirely independently. Comprehensive documentation and resources are available online, and we're always here to help you get started if you need assistance.
We believe traditional enterprise software sales processes are fundamentally broken and unnecessarily frustrating for customers. With us, you can expect straightforward conversations and transparent interactions designed to respect your time and sanity.
Additionally, we are not VC-funded, giving us the freedom to do things the right way.
Free & Open
Want to receive one email?
We'll send you exactly one email when nzyme v2.0 is released and delete your address right after.