Public Wi-Fi networks

Public Wi-Fi networks allow you to connect to the internet in public spaces free of charge. Whether you’re at school, in a cafe, on the train or at an airport, you can use a public WiFi network with your smartphone, tablet or laptop almost everywhere. These hotspots are often accessible without the need for a username or password. This is nice and easy, but it is also risky.

Public Wi-Fi networks are potentially insecure. It is the ideal time for hackers to strike. Do you still want to use a public WiFi network? Then read this article so that you know how cyber criminals work. We also discuss precautions you can take to be more secure on public Wi-Fi networks.

The dangers of public Wi-Fi networks

Anyone can connect to a public Wi-Fi hotspot. The data you send to the router of this hotspot can be intercepted by malicious parties (e.g. hackers). This allows a hacker to try to steal login details, passwords, e-mails and bank details, for example. In addition, the owner of the public (free) WiFi network can view certain data that your computer or phone sends or receives with the right tools.

  • Hacking a public Wi-Fi network is very easy and it is important for your internet security that you do not just connect to any network. While you’re browsing quietly, a hacker may unwittingly get the chance to steal personal data used for  identity fraud.
  • This is very easy and fast. It is important to be aware of the dangers of a public Wi-Fi network. Below we give a number of examples of how hackers work. Be prepared and don’t fall for it!

Fake Wi-Fi networks

If you connect your smartphone or laptop to a public WiFi network, all your data traffic runs through the provider of that network. Hackers take advantage of this. They go to a public place, where many people are looking for Wi-Fi, and they create a Wi-Fi network that everyone can use for free. Cyber criminals often give this Wi-Fi network a trustworthy name. This can be, for example, the name of a telecom provider.

They also sometimes give the Wi-Fi network the name of the location where they are at that moment (for example Starbucks, Starbucks free wifi). This makes you think that you are dealing with a reliable network. Meanwhile, the hackers gain unnoticed access to your data traffic. This also makes it easier for them to digitally hack into your laptop or smartphone and search for important data.

  • Hackers can see everything you do on your device. If you log in to your email or Facebook, hackers can also see your login details and password.
  • This form of cybercrime is easy and profitable and is unfortunately becoming more and more common. Always be on your guard and never connect to a public Wi-Fi hotspot without taking proper security measures.

Man-in-the-middle attack

In addition to the free public Wi-Fi networks, there are also public networks where you have to enter a password. These networks may seem more secure and the trick described above will not work in this case, but you are not completely protected against hackers.

Public Wi-Fi networks are an interesting target for hackers because multiple users are connected to the network. Once a hacker gains access to the network, he can use his tactics to gain control over all data and communications by viewing, manipulating or taking over the network.

A tactic that hackers often use to intercept data from people on the same network is known as Man-in-the-middle. With this tactic, hackers squeeze between you and your online activities. Hackers intercept communications and in this way can capture and view incoming and outgoing data. For example, they can check your work email or if you arrange online banking.

The most common targets of Man in the middle attacks are:

  • bank websites
  • webstore websites
  • other websites where you have to enter login details to access your account or credit card details

These targets are of course so attractive to hackers because this way they can immediately loot money. Another variant is the Man in the browser attack, in which a hacker installs malicious software in your browser to intercept data traffic. In this way, hackers can easily spy on a large number of systems.

Packet sniffing

Cyber criminals sometimes use specific software programs to intercept data. Certain software makes it possible to create “packages” intercept transmitted over the network. These so-called  packet sniffers are used by network administrators to monitor digital traffic to and from a corporate network. They look, as it were, at what you do on the network.

It will not surprise you that hackers have also discovered the packet sniffers. They use this software to intercept sensitive information and engage in illegal activities. A hacker stores all data that is sent between you and the insecure internet connection.

How safe is your WiFi at home?

If you are connected to your WiFi network at home, this wireless connection is usually protected with a password from your router. Someone from outside who does not have this password cannot just infiltrate and eavesdrop on the wireless network at your home. Although your home network is a lot more secure than the public Wi-Fi networks mentioned above, you should still be aware of security risks.

  • Your home network is not 100% secure. Hackers don’t sit still and hacking tools are constantly being improved to bypass blockages. Weaknesses are constantly exposed. Whenever manufacturers develop new security measures, it doesn’t take long for hackers to expose the pitfalls.
  • So it is always good to be aware of the fact that you are not completely safe on your “secure WiFi” At home. Check regularly whether the protection of your network is still up-to-date. Your router is the main focus, because it is the gateway to your home network. As unlikely as it may seem that a hacker would want to receive your specific information, if you don’t protect your connection you’re an easy target.

Safely using public Wi-Fi networks

The examples above show that you should never just connect to a public Wi-Fi network. It is important to take the right precautions first. Below, we discuss some measures you can take to better secure your data on public Wi-Fi networks.

Use a VPN to safely use public wifi networks

Using a VPN (Virtual Private Network) is the best technical solution to protect your data. Your internet traffic is redirected through a remote server and encrypted (also read: how does a VPN work). This has two major advantages. First, by connecting to an external server you are assigned a different IP address. Your own IP address remains hidden, and this makes you a lot more anonymous on the internet.

  • The second advantage is that the data traffic is encrypted and secured so hackers can no longer intercept your data so easily through vulnerabilities in the network. Even if you use an untrustworthy Wi-Fi network, this encryption and security is very efficient. So if you use a good VPN, your data traffic and your identity are immediately a lot safer, even on a public WiFi hotspot.

A VPN also offers more advantages. With a VPN connection you can bypass geographical blockades and online censorship. Because with a VPN you are assigned an IP address of the server you are connected to, you also acquire the online freedoms of the country where that server is located. For example, sometimes certain news websites or social media sites like Facebook are blocked in a certain country. Also, many people use the extensive offerings on American Netflix in this way.

Good VPN providers for public wifi networks

A VPN offers the best protection against malicious people who want to hack the information on your devices. Read all about three excellent VPN providers below:

1. ExpressVPN

ExpressVPN is among the top VPN providers. ExpressVPN has a large number of servers in different countries and offers fast and stable connections. The user-friendly applications and great customer service ensure that anyone can use the services.

ExpressVPN is not the cheapest VPN provider, but it offers excellent quality, making it well worth its price. Perfect for protecting your devices when using a public Wi-Fi network!

2. NordVPN

NordVPN is one of the best known and most reliable VPN providers. This provider values privacy and has the best security protocols. NordVPN offers many additional features that increase the security of your device.

You can therefore use online wifi networks with peace of mind. For an attractive price, a quality VPN service is offered.

Use HTTPS

If you don’t have access to a VPN, only visit encrypted websites. These websites help protect against some of the actions of cybercriminals described earlier. Look for it to say HTTPS at the beginning of a website’s address. HTTPS stands for HyperText Transfer Protocol Secure and is the secure version of HTTP. This means that the connection between the browser and web server is encrypted. You can rest assured that you are dealing with a legitimate website and that your personal information will not be leaked.

  • HTTPS was initially used primarily by banks and other financialël institutions to protect your payment information. Nowadays, most large companies use HTTPS to secure their website and it has increasingly become the norm for websites.
  • Most browsers also display a padlock symbol at the beginning of the address to indicate that the site is encrypted.

We use a lot of websites these days and it’s a waste of time to keep checking whether a website is protected by HTTPS or not. With handy software, such as the browser extension HTTPS Everywhere, you don’t have to check this anymore. The software checks whether there is an HTTPS variant of the website you want to visit. If so, you will be sent there automatically. If a website does not have an HTTPS variant, you’ll get a warning message.

Check the network

Hackers set up fake networks that are almost indistinguishable from legitimate public Wi-Fi networks. Therefore, look critically at the network before logging in. Read the network name carefully and possibly ask the company employee if the link is legitimate. You can also ask for the IP address of the provider. Avoid becoming a victim and be critical.

Disable file sharing

After you have checked the network and connected to the public Wi-Fi network, it is advisable to disable the file sharing option. In System Preferences or Control Panel you can usually easily turn off file sharing. If you leave sharing on, you make it easier for hackers with bad intentions to break into your device.

Antivirus software

For extra protection on public Wi-Fi networks, it is sensible to use antivirus software  Make sure you have the most recent version on your device. Antivirus can detect malware that tries to get into your system when you use a public Wi-Fi network. You will be notified when suspicious activity occurs or when a known virus is loaded on your device. This way you know when suspicious things happen on your device and you can take action. We have tested several antivirus programs and a good antivirus provider that we recommend is Kaspersky.

Firewall

Enable the Firewall to prevent hackers from gaining unauthorized access to the system. Even though a Firewall does not offer complete protection, it is important to always enable it. With a Firewall you create a virtual wall that helps prevent dangerous or fraudulent traffic from entering your network.

Other tips for staying safe on public Wi-Fi networks

Below are some simple tips for safely using public Wi-Fi networks. With these easy-to-execute tips, you can protect yourself from cybercriminals.

  • Tip 1: Turn off automatic connection (in the settings of your smartphone, laptop or tablet you can select an option that automatically connects to available WiFi networks. This option ensures that your device connects to available WiFi networks without asking for your validation. You run a high risk of being hacked. We recommend disabling this option.)
  • Tip 2: Use 3G/4G instead of public WiFi networks (don’t connect to public WiFi networks and switch to your mobile data).
  • Tip 3: Use two-step verification. This means that in addition to your password, you always have to enter a unique code (which always changes).
  • Tip 4: Check if the network has been forgotten (every time you use a public WiFi network, your phone or laptop will remember that network).
  • Tip 5: Do not conduct financial transactions over public Wi-Fi networks.

Conclusion

It is important to be aware of the dangers of public Wi-Fi networks. Any wifi connection, whether public or privateé poses a threat to the security of your devices and the personal data on them. Hackers lure you to their wifi hotspots or they hack secure wifi networks. They can make you think you are on a secure network and collect all your personal data.

Would you still like to use a public wifi network?

Then we recommend using a VPN connection. The VPN software on your device encrypts your internet traffic and the hacker will no longer be able to steal your personal information. If someone has really bad intentions, they can still infect your Wi-Fi network with a virus or spyware. So it’s important to protect your devices with antivirus software as well.

There are also a few other simple ways to better secure your data on public Wi-Fi networks. For example, you can turn off ‘auto connect’, enable a Firewall and disable ‘file sharing’. If you log into a public Wi-Fi network, be careful with internet banking and don’t open websites that require you to use login details.

Leave a comment

How to download a VPN

A VPN stands for Virtual Private Network. The VPN software encrypts your internet traffic and sends your data via a secure connection to a remote server. From there, the data traffic is sent back onto the

Read More

VPN for business

VPN’s are incredibly important in business. Not only do they protect your data from hackers and cybercriminals, but they also allow you to set up an internal network that only employees can access, even when they are out

Read More

We at Globalwatchonline.com are using them for years to make sure we stay anonymous on the web. We decided to create a central place where you can find handy VPN guides and reliable, trustworthy reviews of VPN providers

© 2021 Globalwatchonline.com. All rights reserved.

en_GBEnglish