Public Wi-Fi Risks and How You Can Easily Protect Your Clients

The number of public Wi-Fi networks is expected to grow to 432 million by 2020. As public Wi-Fi becomes more available, attacks on them will only increase. So what are the risks associated with using public Wi-Fi and how to avoid them?

Utilizing a VPN (Virtual Private Network) is one of the safest ways to keep data protected. In this webinar, we discuss how a cloud-based VPN can support the convenience of public Wi-Fi while adding extra security for business people to keep their data traffic encrypted and their company’s assets safe.

The Risks of Public Wi-Fi

As public Wi-Fi has become more and more available, attacks on public networks have only increased. Cisco’s Visual Network report revealed that the number of public Wi-Fi hotspots is expected to grow 700%, from 64 million in 2015 to 432 million by 2020.

Some risks associated with using public Wi-Fi include:

  • Insufficient Encryption
    Many Wi-Fi hotspots have absolutely no form of encryption, or they utilize the much weaker WEP protocol that is susceptible to cybersecurity breaches.
  • Poor Password Protection
    Many Wi-Fi hotspots have widely shared passwords, or even worse, absolutely no password protection. This provides incredibly easy access to cybercriminals who’d like to access the network and compromise your data.
  • Lack of Awareness
    Unfortunately, many people are not aware of the risks of public Wi-Fi and assume that since they had to log in, the network must be secure. In fact, only one in three people can actually tell the difference between secured and unsecured Wi-Fi networks.

The Most Common Public Wi-Fi Threats

One in five people and three in ten senior business managers have been hit by cybercrime while on the go. Here are a few examples of how these attacks happen:

  • Man-In-The-Middle Attack
    Using this method, hackers can intercept data transmission between two endpoints. Once they are in control of the connection, attackers have the ability to read and even alter data that is transferred back and forth.
  • Packet Sniffing
    Using readily available tools, hackers can capture packets of data passing through the network, allowing them to steal administrative passwords, sensitive login credentials, and much more.
  • Evil Twin Attack
    With a seemingly legitimate network, hackers can trick employees into connecting to a rogue Wi-Fi hotspot. Once this happens, they have full access to all the information that a person transfers online.
  • Wi-Fi Pineapple
    For less than a hundred dollars a bad actor can use a small portable device called a Wi-Fi pineapple to generate spoof sites that allow them to eavesdrop on your private data.

How to Protect Yourself on Public Wi-Fi

With the rise of people working remotely and connecting to Wi-Fi hotspots with their mobile devices, businesses that are not equipped with a Business VPN Solution, are struggling to protect their confidential information.
Here are a few measures you can take right now to start protecting your data: 

Browse Only over HTTPS Encrypted Sites

When you browse on a website you want to check for a green lock symbol at the start of the URL. This indicates that your traffic is being encrypted through SSL encryption technology and that the data transferred between your browser and the website is secured. However, this method is still vulnerable to SSL stripping.

Enable Two-Factor Authentication

Two-factor authentication (2FA) is a great way to prevent your accounts from being hacked. It ensures that, in addition to your username and password, the second layer of verification such as an SMS code is required. However, in the case of public Wi-Fi, this method only protects your account during the login process, so it isn’t enough to keep you safe online. 

Disable Auto-Join to Wi-Fi Networks

Many Wi-Fi hotspots are unsecured. However, your phone automatically remembers previous networks you’ve connected to and will reconnect to them even if you don’t interact with your phone. Since it’s important to make sure that the network you’re connecting to is authorized, reliable, and trustworthy, you should disable auto-join on your device. 

With Perimeter 81

With Perimeter 81, you can set up a private secure connection to another network which enables you to browse through an encrypted tunnel. Perimeter 81’s secure network access solution offers an easy-to-use security tool with many technical advantages, including

  • It’s cost-effective because you don’t have the expensive external hardware
  • It’s easy to set up and manage because it’s software-based and offers immediate updates and upgrades
  • It is highly scalable and offers seamless cloud integration
  • It provides multi-tenant support and clear MSP management

With a secure network access solution, you can rest assured knowing that your entire network is protected. We’ve received special approval from Apple for our breakthrough feature automatic Wi-Fi security. When activated, the minute a user connects to an unsecured Wi-Fi network, we automatically activate an encrypted VPN channel to ensure that all their data is protected.

We also utilize 256-bit AES bank-level encryption, secure tunneling protocols including OpenVPN, L2TP over IPSec, and Perfect Forward Secrecy (PFS) which rotates encryption keys every 60 minutes. Our latest DNS Filtering Feature will add an extra layer of security by making sure harmful websites are not accessible.

All of those features make Perimeter 81 a perfect OpenVPN alternative, with a granular network auditing and a modern user interface.