Public WiFi

by | Dec 6, 2021 | Quick Skills

Ever wonder why your Apple mobile device keeps asking you to connect to wireless networks that you have never heard of? Prevent your iPhone from connecting to public Wi-Fi with this quick tip. 

So, you are waltzing down the street, happily connected to your carrier’s network, yet your phone keeps bugging you to connect to networks that you have never heard of. To top it off some of them are offensively named or poorly spelled. You may turn off this nagging feature with your magical index finger by doing the following: 

wifi

Open settings 

Select Wi-Fi. 

At the bottom, where the display reads, “Ask to Join Networks,” click “off.”

Voila! The nagging feature is gone, but is that it, are you good now? Well, not exactly. Accessing any public Wi-Fi should be a task taken with more caution than most people expect. This is where you need to be vigilant.  

The biggest risk with public Wi-Fi is the ability for a bad actor (hacker, cybercriminal) to position himself between you and the connection. The hacker could access the information you are sending. Hackers use unsecured networks to distribute malware. So, avoid it when you can. You may be very surprised that some of the well-known public access points are not that safe.

Some stats behind the public Wi-Fi risk 

In a recent ComScore survey, 70 per cent of tablet owners and 53 per cent of smartphone owners stated that they use public Wi-Fi hotspots often. However, because data sent through public Wi-Fi can easily be intercepted, many mobile device and laptop users are putting their security at very high risk, exposing all their personal information. Users are also risking their digital identity and potentially finances. Furthermore, if their device or computer is not protected by an effective security and anti-malware product, the risks are greatly amplified — multi-factor authentication, if available, should also be always used. 

Wireless security tips

With coffee shops, hotels, shopping malls, airports and many other locations offering their customers free access to public Wi-Fi, it is a convenient way to check your emails, catch up on social media or just generally surf the internet while you are out and about. However, cybercriminals will often spy on public Wi-Fi networks and intercept data that is transferred across the link. In this way, the criminal can access user’s banking credentials, passwords and other valuable information. 

Here are some useful tips to help mitigate exposure: 

Be aware of the network you are using 

Public Wi-Fi is inherently insecure — so be cautious. 

Remember that any device could be at risk. Laptops, smartphones and tablets are all susceptible to the wireless security risks.

Treat all Wi-Fi access with suspicion

Don’t just assume that the Wi-Fi link is legitimate. It could be a bogus link that has been set up by a cybercriminal that’s trying to capture valuable, personal information from unsuspecting users. Question everything. Do not connect to an unknown or unrecognised wireless access point.
 

Verify that you are using legitimate wireless connection 

Some bogus links that have been set up by malicious users will have a connection name that’s deliberately like the coffee shop, hotel or venue that’s offering free Wi-Fi. If you can speak with an employee at the location who is providing the public Wi-Fi connection, ask for information about their legitimate Wi-Fi access point. For example, the connection’s name and IP address. 
 

Use a VPN (virtual private network)  

By using a VPN when you connect to a public Wi-Fi network, you will be using a ‘private tunnel’ that encrypts all your data that passes through the network. This can help to prevent cybercriminals from intercepting your data. 
 

Avoid using specific types of websites 

It’s a good idea to avoid logging into websites where there’s a chance that cybercriminals could capture your identity, passwords or personal information. Examples are social networking sites, online banking services or any websites that store your credit card information. 
 

Consider using your mobile phone

If you need to access any websites that store or require the input of any sensitive it may be worthwhile accessing them via your mobile phone network, instead of the public Wi-Fi connection. 
 

Protect your device against cyberattacks  

Make sure all your devices are protected by a rigorous anti-malware and security solution — and ensure that it’s updated as regularly as possible. 

According to research conducted by the Kaspersky Security Network, nearly one quarter of public Wi-Fi hotspots do not use encryption. For data safety purposes, it is critical to ensure the Wi-Fi network you are connecting to is encrypted. 

Business travellers who are on the road may connect to public Wi-Fi to check their emails, download files, review customer information, and perform various other online tasks. 

Most businesses have security measures in place to reduce the risk of connecting over Wi-Fi, but if you need to log into some sort of security tool to get access to the company’s network, there are still risks. 

For example, you never know what the Wi-Fi provider may track. A lot of public connections are free to use but that does not mean there is no cost involved. The Wi-Fi provider may be tracking everything you do on the Wi-Fi connection understand your buying habits. 

The good news 

Transport layer security (TLS) is now used to encrypt data sent between your browser and the servers it is attempting to access. You may identify which sites use this feature, as it is identified with the “HTTPS” in a web address (as opposed to just “HTTP”), as well as a little padlock logo. 

TLS scrambles data, rendering it useless to any hacker who may attempt to intercept it, including hackers who can carry out the infamous man in the middle attacks by using the same Wi-Fi network their target is using.

However, there are some very sophisticated hackers who can try to get past the TLS. If in doubt, it is best to use the phone’s cellular data connection, which is much more secure than an unsecured Wi-Fi hot spot.