CIO Talk

Is Your Information Safe On a Public Wi-Fi?

Sanjay Katkar, MD & CTO, Quick Heal Technologies Limited
Sanjay Katkar, MD & CTO, Quick Heal Technologies Limited

The ease of availability and convenience has transformed publicly available Wi-Fi networks from boon to a necessity. The free Wi-Fi zones are desirable for consumers and hackers alike and the prime reason being that it does not require any authentication to establish a network connection. The network is generally unencrypted, this makes the information which is being shared available to everybody on the unencrypted network. The risks, are commonly unknown and hence, the user usually fails to take the necessary precautions to protect the information which is being shared while using public Wi-Fi. To avoid the risk each user should have a unique encryption key but this will create complexity in managing and utilizing the network.

With an ever increasing public Wi-Fi networks and boost in the quantum off data transferred using mobile phones, the use of public Wi-Fi is a critical and growing risk to data security and further, it may act as a security breach as the hackers can very well access the communication exchanged on emails, corporate information, get access to passwords, banking transactions and details and can also infect the systems and network with malware.

Common avenues of attack

  • Man-in-the-middle attacks: Man-in-the-middle attacks are where attackers are placing their own network in-between the user’s device and that device which the user is trying to access. In such situations the user’s information is routed through the attacker’s device.
  • Malware: Malware is even more dangerous, because it potentially gives an attacker access to everything on your device. They can steal the files or photos, and even turn on cameras or microphones to eavesdrop. For instance, if the attacker can get the login details for a cloud service, it is then easier to slip malware onto the compromised device.
  • Wi-Fi sniffing: Wi-Fi sniffing involves monitoring network traffic. Attackers record huge swathes of data as it travels across the network and then analyze it later to uncover useful details.
  • Sniffers: Software sniffers allow hackers to passively intercept data sent between a web browser and web servers on the Internet. Hackers can capture any email, web search, or file transferred on an unsecured network.
  • Evil Twin: An evil twin is a rogue Wi-Fi access point that appears to be legitimate but actually has been set up by a hacker to divert the attention of the wireless users into connecting a laptop or mobile phone to a infected hotspot. Once the victim connects to the evil twin, the hacker can listen to all Internet traffic or even ask for credit card information posing as a standard pay-for-access deal.
  • Sidejacking: Sidejacking is a method where an attacker uses a packet sniffer, a program that can intercept or log traffic passing over a digital network, to steal a session cookie containing usernames and passwords from a variety of websites, such as social networking sites.

Safety Measures

A personal VPN is the most viable solution available. VPN stands for virtual private network and there are many services that a user can use with apps for smartphones and computers. All the information a user transfers is protected, it is like a tunnel that protects the data from attackers at the entry as well as the exit junctions. User should not only rely on antivirus and firewalls, a VPN could be considered as an additional step towards protection. This technology blocks hackers from attempting to intercept or change data communications whether they utilize software sniffers, set up an evil twin hotspot or attempt a man-in-the-middle attack.

Implement a two-factor authentication technique. This is an added step towards the security of password and email accounts; which means in a unlikely event of the username and password getting intercepted, the hacker will have to break into this additional level of security before getting access to the information and communication.

Avoid logging in to websites that do not require login credentials and ensure that you enable the HTTPS settings on the website you visit frequently. Also make it a practice to delete the network’s SSID profile after evert session. This is done to avoid unwanted access to the network whenever the device is within the range. Also the user should be aware that the strongest signal might not be coming from the most trusted network.

Prevention is better than cure

Wireless eavesdropping can happen on virtually any public Wi-Fi network, the onus is on Wi-Fi users to avoid security breaches while using public Wi-Fi networks and increase their respective awareness around security risks. Along with awareness it is imperative and advisable to install an IT security solution on all devices which will be used to access public Wi-Fi.

Authored by : Sanjay Katkar, MD & CTO, Quick Heal Technologies Limited

Related posts

Generative AI, the creative power of Artificial Intelligence….

enterpriseitworld

“The Art of Negotiation” Leadership Skills Required for Negotiation in the Time of Crisis.

enterpriseitworld

Cyber Fraud Fusion Centres, Leveraging Network Effect Is Essential to Fight Fraud

enterpriseitworld
x