InfoSec Advisory with Del Aden: Your data is exposed on public WiFi!

0

Using public Wi-Fi on business trips is unavoidable…more so in this era of ‘Work from Home’.  Public WiFi is a convenient choice for staying online all the time and is a great alternative to using up your mobile data, especially on business trips. We can all agree that it’s great, but are you sure that these WiFi hotspots you’re connected to right now is safe?

The main weakness of many free WiFi hotspots provided in coffee shops, airports, hotels, and other public places often lies in poor router configurations and even more frequently – in the absence of strong passwords. The lack of basic protection is precisely what makes WiFi users easy prey for cybercriminals and other malicious actors that are always on the lookout for gaps in security they can exploit.

Having your organisation confidential information stolen or becoming a victim of identity theft doesn’t sound fascinating, does it? But this is what may happen if you keep connecting your smartphone or laptop to random WiFi networks without taking necessary precautions to keep your data safe

The danger of Public WiFi

How hackers attack you on public WiFi

There couldn’t be an easier target for hackers than free unprotected WiFi hotspots – they are super easy to compromise and yet very few people think twice before connecting to them. Once a criminal gets on the same network that you’re on, they can use various techniques to invade your privacy.

Here are the most popular ones that require minimum skills and effort:

  • Evil Twin attack – In an Evil Twin attack, cybercriminals use fake access points created to look like the real ones. For example, if a coffee shop provides a wireless guest network named “Espresso_Guest,” hackers could design a similar network of their own and call it “Espresso_Guest_FREE.” The trick is simple, yet effective: once you connect to the evil twin, all your communications become visible to the hacker behind it.
  • Malware injection –  On an unsecured network, malicious code can slip into your device at any time – when buying flight tickets, or having some work done while sipping your morning coffee. Malware is especially nasty – once it infects your device, it can damage or shut down the system, steal your bandwidth, or give cybercriminals complete freedom to access your personal files. As certain types of malware are created to work imperceptibly, it can be extremely difficult to detect and get rid of them.
  • Man-in-the-Middle (MITM) attack – the cybercriminal stands between your device and a website or service you are trying to access. This allows them to monitor your Internet traffic without you having a clue this is happening. From there, they can watch you typing your passwords, read confidential business emails, and even lure you into fake login pages to steal your banking credentials.
  • WiFi sniffing – allows hackers to see all the data that is passing through the network. With the help of pretty basic software, which is easy enough to use and legal to get, they can spy on your browsing activities, see the login information that you type, and break into your online accounts to steal more sensitive data or money.

Securing your data on public WiFi – steps you need to take

Unfortunately, all of these tricks above are easy for even an unseasoned hacker, so it’s extremely important to be aware of the possible threats and learn how to protect yourself. Do not forget basic precautions, because even the most advanced security tools won’t protect you 100%, especially if you tend to look for trouble yourself.

Here’s a list of what you should and shouldn’t do on public WiFi:

Accept the fact that anyone can fall a victim of cybercrime. Too many people somehow still believe that they are not interesting enough to be hacked. Remember, anyone who joins an unprotected network has equal chances to get their data compromised.

Disable automatic connections. This will prevent your device from automatically joining the networks you have previously connected to if you happen to be nearby but are not planning to use them.

Don’t just connect to any WiFi. If you see two similar looking WiFi names, remember that one of them may be fake. Therefore, it’s better to double-check with a staff member before joining a free public network.

Don’t log into sensitive accounts: If you’re on public WiFi, perhaps the safest advice is to simply avoid going into your bank accounts and other sensitive accounts that would be most appealing for hackers. This may also include your work email and social networking sites, as people tend to share private information over these channels.

Turn off file sharing and check your firewall. Just to be safe, it’s always best to turn off file sharing on your computer while you’re on a public network.

Get a reliable VPN. If you don’t fancy the idea of someone snooping on your online activities and using your sensitive data for their own benefit, buying yourself a reliable VPN is what you should be doing at this very moment.

You can stop a WiFi hacker with a VPN. Here’s how

VPN is by far the most robust protection you can get to protect your privacy and stay secure on public WiFi at the same time.

Contrary to what many people think, VPN is not rocket science, nor is it an advanced tech tool. It is a virtual private network, which sends your Internet traffic through an encrypted tunnel, making it extremely difficult to intercept or decipher. Once you have a VPN app on your phone, laptop, or tablet, all you have to do is connect to a remote VPN server, and you can join any wireless network without putting yourself at risk of becoming a hacking victim.

What’s more, VPN allows you to hide your location by replacing your IP address with the IP of their remote VPN server. Not only does this help to protect your identity from hackers, ISPs, and other snoopers, it also allows you to securely access restricted websites. This is particularly handy if you are traveling abroad and want to keep access to specific content and social media services.

With a VPN on, you can securely connect to public WiFi provided at your hotel room and access the websites you want as if you were at home.

In conclusion, stay secure in 2020 and beyond

With 2020 shaping up to be a record-breaking year for cybercrime, it’s more important than ever that your business is prepared for anything and protected against the latest threats.  With cyber-attack capabilities increasing and cybercriminals’ motives rapidly reacting to global events, remaining vigilant to Cyber-attacks is paramount to business survival this year and beyond.

Investing in VPN protection as part of your cybersecurity strategy ensures your business is protected from downtime at the hands of unexpected threats.

Choosing the right security partner that understands these threats is highly desirable

Discover security with Delta3 International – It’s our mission to make sure your business is as secure as possible, whatever new threats arise. Speak to our security team today or request a call back via our WhatsApp line +233 234 160 272

Support Information Security in Africa by sponsoring this Weekly Article and promote your Brand

About the Author

Del Aden

Del Aden: As an Enterprise Architect and Information Security Consultant, Del Aden is an industry-recognized security expert with over 20 years of hands-on experience in consulting, training, public speaking, and expert witness testimony. As the Managing Partner for Delta3 International, Del now focuses on helping customers prevent security breaches, detect network intrusions, and respond to advanced threats. An astute speaker and trainer, Del is on the cutting edge of cybersecurity research and development. For comments, contact author: [email protected]  Phone / WhatsApp:+44 7973 623 624.  Website: www.delta3.co

Leave a Reply