Chapter Seven. VoIP Security

As is the tendency with new technologies, especially Internet technologies, security for Internet phone communications came as a bit of an afterthought. For once, however, it was not much of an afterthought. During the creation of the SIP protocol, security was becoming a buzzword in Internet circles. As a result, fairly decent safeguards were built into the design.

This is not to say that hackers will not find ways to mess with you. The game of cat and mouse goes on as we speak. Security researchers (hackers) discover vulnerabilities in Internet protocols, and those with malicious intent (crackers) make use of these ...

Get Fire the Phone Company: A Handy Guide to Voice over IP now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.