Why You Should Avoid Using Public WiFi

2022.12.26

Why You Should Avoid Using Public WiFi

Public WiFi may be free and easy to use in most cases, but it can cost users more in the long run.

Translator | Li Rui

Reviewer | Sun Shujuan

When people go to public places such as restaurants, hotels, coffee shops, shopping malls and libraries, there are many benefits beyond interacting with others and enjoying the atmosphere of these places. And one of the main benefits of residing at these places is the ability to connect to the public WiFi systems available at these places and use internet data for free. And everyone loves services and things that are offered for free: streaming music for free, downloading large work documents, watching high-quality videos on social media apps, etc., are attractive to internet users.

Public WiFi networks are networks of WiFi hotspots set up in public places that allow people in that location to connect to other networks and access the Internet. The main difference between public WiFi and private wireless connections is that public WiFi networks have fewer restrictions. This means anyone in the area can use public WiFi hotspots, and the risks of using public WiFi are often associated with internet security breaches. Public WiFi may be free and easy to use in most cases, but it can cost users more in the long run. 

1. The dangers of public WiFi  

Public WiFi also has its dangers: because people don't know who set up the network or whether it has security measures in place. This means that if users connect to public WiFi hotspots and log into their social media accounts or banking apps, cybercriminals can easily exploit the unsecured network and access those users' sensitive data. This is accomplished through sniffing and spoofing, where cybercriminals purchase specialized software packages and equipment to eavesdrop on WiFi signals. They can see everything people do online, including login details and online transactions. When users use these public WiFi networks, they risk losing their social media accounts, funds, and sensitive data. If you are a cryptocurrency wallet user and enter a key phrase or password while using public WiFi, your cryptocurrency wallet may be cloned or hacked. This could mean losing valuable cryptocurrency tokens: imagine losing large amounts of Bitcoin (BTC) or Ethereum (ETH) after using public WiFi.

Encryption is a feature on secure networks that prevents messages from being intercepted by others on the network by encoding user data, but encryption is not guaranteed on public WiFi networks. This means it is vulnerable to man-in-the-middle attacks, where a cyber attacker sits between the user and the server, without the user possibly knowing about it. People's credit card information, traffic and login details can be obtained by cybercriminals and used for fraudulent purposes. For example, a loan could be made in the name of a user whose social media accounts could be impersonated. Data packets can also be manipulated and malware can be installed on the user's device. Designed to snoop on data and manipulate browsing traffic without the user's knowledge, the malicious code is designed to run and snoop on a user's account after an attacker has obtained user credentials for a website the user visits on a public WiFi network. data.

2. How to maintain data security when using public WiFi

Sometimes it can be difficult for users to use their Internet data plan in public places, especially if the network connection is poor: then public WiFi networks can help. But one must always remember that public WiFi networks are not completely safe for any device, whether it's a phone, tablet, or laptop.

Therefore, users need to use trusted and popular networks: the network name and IP address of these places can be confirmed with the employees of cafes, restaurants, malls or libraries. Researching and investigating public WiFi is important because some cybercriminals create fake public WiFi networks with the aim of illegally obtaining user data for fraudulent purposes. Therefore, users do not connect to unknown and unverified public WiFi hotspots, remove any settings on the device that allow connection to any WiFi network. Also, whenever you use a public WiFi network, you need to use a VPN for better encryption. This will provide protection for the data, making it less vulnerable to cyber attacks.

作为标准安全措施,用户不要通过公共WiFi网络登录访问个人或财务信息。用户也应该只登录加密的网站:例如登录以“https”开头的网站,而不是“http”。用户在使用这些公共WiFi网络之后,需要立即在这些网络上注销自己的帐户。还有一点很重要,那就是不要为不同的账户使用相同的密码。这是因为如果来自一个网站的攻击,网络攻击者可以很容易地复制密码并访问多个帐户。用户采用安全的浏览器可以很好地识别恶意网站:可以注意这些警告,并立即退出这些网站。用户也可以安装安全软件和浏览器插件来保护免受这些恶意网站的攻击。例如使用卡巴斯基、思科、诺顿公司提供的安全软件,可以使用的优秀插件是Force-TLS和HTTPS  Everywhere:它们在Firefox浏览器上是免费的。这些软件和插件将使用户的浏览器在流行的非加密网站上使用加密措施,从而避免安全漏洞。

3、为什么需要避免使用公共WiFi

尽管这些努力都致力于安全使用公共WiFi网络,但没有一个公共WiFi热点是完全安全的。诺顿公司在2017年发布的一份WiFi风险报告表明,59%的受访者承认使用公共WiFi登录电子邮件账户。其中高达56%的受访者使用WiFi登录他们的社交媒体账户。这说明很多人使用公共WiFi访问个人数据。而对一些人来说,WiFi接入非常重要,他们不得不冒着电子邮件地址和社交媒体账号等信息泄露的风险而接入这些网络。

作为加密货币代币持有者,WiFi安全对代币安全非常重要。任何WiFi安全漏洞都可能让网络犯罪分子进入用户的加密货币钱包,用户可能会丢失他的令牌。

2017年10月,在路由器使用的WiFi受保护访问协议中发现了这样的错误。其结果是,包括用户钱包私钥在内的敏感信息被网络犯罪分子获取。这就是如果用户在公共WiFi上访问加密货币钱包,以作为加密货币持有者需要避免使用公共WiFi的原因,并且应该采取所有必要的预防措施。

另一个提高加密货币钱包安全性的选择是使用硬件钱包,这样用户就可以在公共场合随身携带,而不用担心网络罪犯窃取其代币。硬件钱包并不连接互联网,所以可以在使用公共WiFi的时候将硬件钱包连接到电脑上。用户的敏感数据不会通过计算机共享,他可以在自己的物理设备上验证交易。但是,用户不应该将私钥、密码或恢复短语存储在设备上的文件中。这是因为这些敏感数据很容易被网络犯罪分子在公共WiFi网络上截获。

很多人使用WiFi来查看邮件、远程工作以及登录社交媒体账户。可以想象,在公共WiFi网络上有多少敏感的个人和公司数据会被泄露。很多人对使用这些公共WiFi网络的危险认识程度很低。无论如何控制公共WiFi网络的使用,都会给数据泄露带来漏洞。

如果有人询问在公共场所上网如何更加安全,那么最好随身携带自己的WiFi设备和移动设备,可以在公共场合时连接到自己的热点。因为人们永远不知道哪个公共WiFi网络是安全的,也不知道他人建立网络的意图。在某些情况下,这些网络是由希望为客户提供便利的企业主建立的,但用户无法保证其网络的安全性。因此需要注意安全并保护设备的WiFi设置:因为并非每个热点连接都对用户有利。