Chinenye Anuforo; [email protected] 08063768550, 07054965005

With hotels, shopping malls, airports and many other locations offering their customers free access to public Wi-Fi, it is a convenient way to check your emails, catch up on social networks or surf the Web when you are out and about. However, cybercriminals often spy on public Wi-Fi networks and intercept data that is transferred across the link. In this way, the criminals can access users’ banking credentials, account passwords and other valuable information.

In a recent survey, 70 per cent of tablet owners and 53 per cent of smartphone owners stated that they used public Wi-Fi hotspots. However, because data sent through public Wi-Fi can easily be intercepted, many mobile device and laptop users are taking big risks with the security of their personal information, digital identity and money. 

Risks of public Wi-Fi

The same features that make free Wi-Fi hotspots desirable for consumers make them desirable for hackers: it requires no authentication to establish a network connection. This creates an amazing opportunity for the hacker to get unfettered access to unsecured devices on the same network.

The biggest threat to free Wi-Fi security is the ability of the hacker to position himself between you and the connection point. So, instead of talking directly with the hotspot, you’re sending your information to the hacker, who then relays it on.

While working in this setup, the hacker has access to every piece of information you’re sending out on the Internet: important emails, credit card information and even security credentials to your business network. Once the hacker has that information, he can — at his leisure — access your systems as if he were you.

Hackers can also use an unsecured Wi-Fi connection to distribute malware. If you allow file-sharing across a network, the hacker can easily plant infected software on your computer. Some ingenious hackers have even managed to hack the connection point itself, causing a pop-up window to appear during the connection process offering an upgrade to a piece of popular software. Clicking the window installs the malware.

As mobile Wi-Fi becomes increasingly common, you can expect Internet security issues and public Wi-Fi risks to grow over time. But this doesn’t mean you have to stay away from free Wi-Fi and tether yourself to a desk again. The vast majority of hackers are simply going after easy targets, and taking a few precautions should keep your information safe.

Here are some useful tips from Kaspersky Lab’s team of Internet security experts:

Be aware public Wi-Fi is inherently insecure — so be cautious. 

Remember  any device could be at risk,  laptops, smartphones and tablets are all susceptible to the wireless security risks. 

Related News

Treat all Wi-Fi links with suspicion 

Don’t just assume that the Wi-Fi link is legitimate. It could be a bogus link that has been set up by a cybercriminal that’s trying to capture valuable, personal information from unsuspecting users. Question everything and don’t connect to an unknown or unrecognised wireless access point. 

Try to verify it’s a legitimate wireless connection 

Some bogus links that have been set up by malicious users will have a connection name that’s deliberately similar to the coffee shop, hotel or venue that’s offering free Wi-Fi. If you can speak with an employee at the location that’s providing the public Wi-Fi connection, ask for information about their legitimate Wi-Fi access point such as the connection’s name and IP address. 

Use a VPN (virtual private network) 

By using a VPN when you connect to a public Wi-Fi network, you’ll effectively be using a ‘private tunnel’ that encrypts all of your data that passes through the network. This can help to prevent cybercriminals that are lurking on the network from intercepting your data. 

Avoid using specific types of website 

It’s a good idea to avoid logging into websites where there’s a chance that cybercriminals could capture your identity, passwords or personal information such as social networking sites, online banking services or any website that stores your credit card information. 

Consider using your mobile phone 

If you need to access any websites that store or require the input of any sensitive information, including social networking, online shopping and online banking sites, it might be worthwhile accessing them via your mobile phone network, instead of the public Wi-Fi connection. 

Protect your device against cyberattacks 

Make sure all of your devices are protected by a rigorous anti-malware and security solution — and ensure that it’s updated as regularly as possible.