Wayne
Thompson

The unknown threats of public Wi-Fi and hotspots

Wayne Thompson

Jul 4, 2023

11 min read

There’s no denying the convenience that public Wi-Fi networks provide. They allow us to stay connected, browse the internet, and access our favourite online services wherever we are. However, convenience often comes at a price, and in the case of public Wi-Fi, that price is compromised security. These networks lack the robust security measures found in private, encrypted networks, making them attractive targets for cybercriminals and hackers.

Unmasking the culprits

To truly understand the risks associated with public Wi-Fi, it’s important to shed light on the motivations of Wi-Fi sniffers—those individuals who clandestinely intercept data transmitted over these networks. Wi-Fi sniffers can be hackers looking to steal personal information, identity thieves seeking to exploit vulnerable targets, or even government agencies engaged in surveillance. Furthermore, when you connect to a public network, your personal and corporate data become potential targets. This is particularly concerning for organizations that allow employees to use their own devices (Bring Your Own Device or BYOD) on public networks, as it puts sensitive corporate data at risk. A survey by Forbes revealed that 40% of respondents had their information compromised while using public Wi-Fi.

Secure your enterprise network with Hexnode UEM

Understanding the dangers of public Wi-Fi

Now that we have established the motivations of Wi-Fi sniffers and the risks to corporate devices, let’s delve deeper into the dangers associated with public Wi-Fi networks.

How the attackers access your data?

Attackers employ various insidious techniques to intercept and manipulate data transmitted over these networks, potentially compromising sensitive information and online accounts. The popular methods used by the attackers are, Man-in-the-Middle attacks, rogue networks and packet sniffing.

Man-in-the-Middle attacks: Intercepting your data

One of the most insidious threats of public Wi-Fi networks are Man-in-the-Middle (MITM) attacks. In a MITM attack, hackers position themselves between your device and the intended destination, intercepting and manipulating the data transmitted. They can tamper with websites, inject malware, or steal sensitive information by masquerading as legitimate network access points. Additionally, with your data flowing through their control, these attackers can silently collect your Personally Identifiable Information (PII), compromise your online accounts, and even perform unauthorized transactions.

Rogue networks and evil twins: Deception in the air

A particularly deceptive threat on public Wi-Fi networks comes from rogue networks and evil twins. By creating rogue networks, attackers deceive users into connecting to unauthorized Wi-Fi networks with names similar to legitimate ones. Evil twins, on the other hand, are malicious hotspots that mimic legitimate networks, tricking users into unknowingly connecting to them. Once connected, these networks can capture your data, inject malware into your device, or launch various types of attacks. It is crucial to exercise caution and verify the authenticity of a network before connecting.

Packet Sniffing attack

A packet sniffing attack on public Wi-Fi involves malicious interception and capturing of network traffic transmitted over the Wi-Fi network. Attackers use specialized tools like Wireshark to capture unencrypted data packets, potentially obtaining sensitive information such as usernames, passwords, and credit card details. This method enables eavesdropping on network traffic and unauthorized access to personal or confidential information of unsuspecting users connected to the public Wi-Fi network. Packet sniffing, facilitated by tools like Wireshark and online guides, allows hackers to analyze web traffic, including the identification of security threats and vulnerabilities that need addressing.

What happens after an attacker breaches?

Once an attacker breaches the Wi-Fi network security, the end user faces severe consequences. They may encounter data interception, compromising sensitive information like credentials and financial details. Unauthorized access can lead to fraudulent activities, unauthorized transactions, and even identity theft.

The potential for eavesdropping and data interception

With unencrypted connections, cybercriminals can engage in eavesdropping, intercepting the data you transmit over the network. By employing readily available tools, these attackers can capture sensitive information without your knowledge. Without encryption, your online activities, including browsing history, passwords, credit card details, and other personally identifiable information (PII), can be easily captured by malicious actors, who can then monitor your online activities, capture login credentials, and even gain access to private conversations or confidential business communications. This information can subsequently be exploited for various malicious purposes, such as identity theft, financial fraud, or corporate espionage.

Data breaches: A devastating consequence

Public Wi-Fi networks also increase the risk of data breaches. When connecting to an unsecured network, you are potentially putting your device’s stored information at risk of exposure to hackers who can exploit vulnerabilities and gain unauthorized access. This includes personal files, sensitive business documents, and confidential client data. A single data breach can have severe consequences, including financial loss, reputational damage, and legal liabilities.

Malware distribution: Exploiting public networks

Public Wi-Fi networks serve as fertile ground for cybercriminals to distribute malware. Malicious actors can leverage vulnerabilities in the network or employ social engineering techniques to trick users into downloading infected files or clicking on malicious links. Once infected, your device can become a breeding ground for malware, compromising your data, and potentially spreading the infection to other devices on the network.

Best practices for keeping your devices safe

While the risks associated with public Wi-Fi networks may seem daunting, there are several best practices you can adopt to enhance the security of your devices and protect your data.

Securing your wireless (WiFi) network
Securing your wireless (WiFi) network
 

Device-level security measures

One of the fundamental steps is to prioritize device-level security measures. This includes using a password manager instead of trying to remember all passwords or storing the credentials in the browser itself. A password manager is a software that stores and manages internet credentials. Users typically store these passwords in an encrypted database and safeguard them with a master password.

Furthermore, you can secure the access using Multi-Factor Authentication (MFA). MFA works by giving access depending on a few weighted criteria, lowering the chance of compromised passwords. It offers another layer of defence against the types of devastating attacks that cost businesses millions of dollars. Lastly, you must keep your operating system and applications up to date. By implementing these measures, you create multiple layers of defense, making it harder for attackers to compromise your device.

Network security and VPN alternatives

Virtual Private Networks (VPNs) play a crucial role in enhancing online security by creating encrypted tunnels that protect your internet traffic from potential eavesdroppers or unauthorized access. These encrypted tunnels shield your data, ensuring that it remains confidential and secure while being transmitted over public networks. To establish a secure connection while using public networks, it is essential to evaluate different VPN alternatives available. Consider factors such as security protocols, encryption strength, logging policies, server locations, and ease of use.

Protect your PII: Avoid sharing Personally Identifiable Information (PII)

When connected to public Wi-Fi networks, it is vital to exercise caution when handling valuable information. Avoid accessing or sharing any personally identifiable information (PII), such as banking details, social security numbers, or home addresses. Hexnode UEM’s containerization and Wi-Fi policy capabilities enable you to create a secure environment for business-related activities, ensuring that sensitive information remains protected.

Connect with encrypted networks only

One of the most significant threats of public Wi-Fi networks and hotspot is the lack of encryption. Encryption ensures that data transmitted between your device and the network is scrambled, making it unreadable to anyone attempting to intercept it. There are 4 wireless security standards, each of which comes with their own encryption protocols to secure the Wi-Fi networks.

Wired Equivalent Privacy (WEP) – WEP was the original encryption standard introduced in the late 1990s. However, WEP is highly vulnerable to security breaches due to its weak encryption algorithms and key management. It is no longer considered secure and is not recommended for use.

Wi-Fi Protected Access (WPA) – Wi-Fi Protected Access (WPA) was developed as an interim solution to replace WEP. It introduced improvements in encryption and security mechanisms. WPA utilized the Temporal Key Integrity Protocol (TKIP) to address the vulnerabilities of WEP. However, TKIP is also considered relatively weak and prone to attacks.

WPA2 – WPA2 is the successor to WPA and provides a higher level of security. It introduced the use of the Advanced Encryption Standard (AES) encryption algorithm, which is much stronger than TKIP. WPA2 is currently the most widely used Wi-Fi security protocol and is considered secure for protecting wireless networks.

WPA3 – WPA3, the latest generation of Wi-Fi security, enhances network security further. Furthermore, WPA3 offers stronger encryption, protection against offline password-guessing attacks, and improved security for devices with limited displays. WPA3 ensures individualized data encryption, safeguarding the protection of other devices on the network, even if the security of one device is compromised.

Common encryption protocols used for Wi-Fi security

AES (Advanced Encryption Standard): AES is a widely adopted symmetric encryption algorithm that offers robust security for protecting sensitive data. It encrypts and decrypts fixed-length blocks of data using a secret key. AES finds extensive use in various applications, including Wi-Fi networks, VPNs, and data storage, due to its reputation for strong security.

Temporal Key Integrity Protocol (TKIP): TKIP, a dynamic 128-bit encryption key, was introduced as a replacement for the static encryption key used in WEP. The TKIP algorithm enables users of older WLAN (Wireless Local Area Network) equipment to upgrade to TKIP without the need for hardware replacement, ensuring compatibility and improved security.

Counter Mode Cipher Block Chaining Message Authentication Code Protocol: CCMP, which stands for Counter Mode with Cipher Block Chaining Message Authentication Code Protocol, utilizes the Advanced Encryption Standard (AES) encryption algorithm to provide robust security. Unlike TKIP, CCMP offers enhanced privacy and security. However, the advanced security features of CCMP may demand additional processing power, often necessitating new hardware.

Despite the existence of these security protocols and standards, you must verify that the network you are currently connected to is adhering to these established norms. WEP is outdated and insecure, while WPA offers an improvement but still has vulnerabilities. WPA2 is the recommended standard for securing Wi-Fi networks, offering strong encryption. WPA3 represents the latest and most advanced security protocol, providing enhanced protection and addressing previous vulnerabilities. So, one must be very cautious about the network they are connecting to.

How to identify your wifi security protocol?

On Windows – Navigate to the taskbar, open the WiFi panel and click on the required WiFi connection. Click on Properties, and navigate to Security Type. View your WiFi protocol.

On Mac – Hold down the Option key and click on the WiFi icon on the toolbar. View your network details.

On Android – Open Settings and go to the WiFi category. Select the WiFi network to view its details.

On iOS – Unfortunately, iOS does not provide a native method to check your network security information. However, you can install third-party apps from the App Store that can perform the job for you.

Identifying the wireless (WiFi) network
Identifying the wireless (WiFi) network
 

Use SSL Connections and “Always Use https”

When browsing websites, prioritize the use of SSL connections (denoted by “https” in the URL) for secure communication. Additionally, enable the “Always Use HTTPS” option on frequently visited websites, especially those that require credentials or account information. This provides an additional layer of encryption to your connection, even without a VPN.

Turn Off sharing

Be mindful of file sharing settings on your device. Disable file sharing when connecting to public Wi-Fi networks to minimize the chances of unauthorized access to your files. It is a simple yet effective step to enhance your device’s security.

Wi-Fi Security: Tips to secure data across public Wi-Fi networks

Restrict corporate devices from accessing public networks

To mitigate the risks to corporate devices, it is crucial for organizations to implement policies that restrict access to public networks. By prohibiting or strictly regulating the use of corporate devices on public Wi-Fi, organizations can minimize the chances of sensitive data falling into the wrong hands. Mobile Device Management (MDM)/Unified Endpoint Management (UEM) solutions like Hexnode UEM enable organizations to achieve this by offering granular control over device access and security settings.

Featured resource

Understanding Unified Endpoint Management (UEM)

Check out to know more about the emerging device platforms and how Unified Endpoint Management(UEM) solutions help enterprises manage these devices better.

Download the white paper

In case the devices show any signs of malware attacks, it is essential to have remote lock and wipe functionalities in place. With Hexnode UEM, you can remotely lock or wipe your device, ensuring that unauthorized individuals cannot access your data. This feature provides peace of mind, safeguarding your sensitive information even when your device is out of your control. Furthermore, Hexnode UEM offers robust network security features, including VPN configuration and Wi-Fi certificate management.

Wrap it up!

Public Wi-Fi networks and hotspots offer convenience, but they also harbor unknown threats that can compromise your data and privacy. However, with Hexnode UEM as your trusted ally, you can navigate the digital landscape fearlessly. By implementing the recommended security measures, such as device-level protection, network security features and prudent online behavior, you can safeguard your devices from the hidden threats of public Wi-Fi.

Share
Wayne Thompson

Product Evangelist @ Hexnode. Busy doing what looks like fun to me and work to others.

Share your thoughts