Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 











Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Venky Sundar, Indusface reveals the least secure places to use public Wi-Fi

September 2023 by Venky Sundar, founder and president of Indusface

Research shows that across Europe, 30% of employees worked remotely, or in a hybrid model.
Therefore, working in coffee shops or other public work spaces is becoming more common, but how can you ensure employees are working securely whilst connected to public Wi-Fi?
Cloud based application security company, Indusface, explains the worst places businesses can connect to public Wi-Fi, detailing the cyber security risks and red flags to look out for.
Venky Sundar, founder and president of Indusface, also comments on the risks to businesses and their employees, as well as detailing ways to stay safe from cyber attacks.

(c) tyler olson

The worst places to connect to public Wi-Fi:

1. Restaurants/Coffee shops
Large restaurants or coffee shops see numerous customers pass through their doors daily, all of whom have access to the public Wi-Fi that the venue offers. This open access can leave users vulnerable to hackers who are able to exploit the lack of security in the Wi-Fi network and utilise this to access user data, otherwise known as a MITM (Man in the Middle) attack.
From this, hackers can access information on websites that users visit, browsing activity, and more personal information such as passwords and financial transactions. This can leave user logins and other personal data vulnerable being stolen by a hacker.

2. Hotels
Hotel Wi-FI can prove useful to your employees whether they are on a business trip or catching up on uncompleted work, however, hotel Wi-Fi often provides full public access, meaning anyone can access and monitor it.
Router hacking is just one of the ways hackers can take advantage of open access hotel Wi-Fi. This involves hackers or cybercriminals gaining control of a router in order to take advantage of its vulnerabilities, resulting in access to personal and sensitive information.

This can be a threat to anyone who is on the hotel’s Wi-Fi as their personal cyber information can become available to hackers using this method.

3. Public Transport
Despite many employees working in a remote or hybrid capacity, certain roles will still require travel to and from work meetings from time to time, and Wi-Fi on public transport such as trains can be useful if employees have work to complete before getting to their destination. Nevertheless, its safety and security can be easily compromised by hackers due to its open access, making it a frequent target for attack.
As such, utilising Wi-Fi on trains for completing work whilst commuting can leave many employees susceptible to hackers who could gain access to important business data, financial data, or even private and personal information such as logins.

One way hackers may exploit data via transport Wi-Fi is through Malware attacks. This entails cybercriminals interfering with a device in order to gain access to its information. This is common on unsecure networks, as hackers can easily access devices when connected to the same Wi-Fi as their victims.

4. Airports
If on a business trip, you should make your employees aware that they should be vigilant when using airport Wi-Fi, as airports are hotspots for cybercriminals looking to target personal information such as passwords, financial data, or business data.
If you or members of your workforce are travelling for business, you should be particularly cautious of business email compromise (BEC). This involves hackers attempting to access email accounts to carry out fraud, such as transferring funds.
Another method cybercriminals may try is identity theft or compromising accounts. Hackers can intercept data sent over an unsecure network, therefore, any information that you input - such as passwords, could be used to break into your online accounts such as business accounts or even steal your identity via compromised passport information.
Venky Sundar, founder and president of Indusface comments on the above Wi-Fi dangers and provides tips on how to stay safe from cybercriminals:

“Public Wi-Fi is more vulnerable to attacks. If your employees use public Wi-Fi networks, the chances of getting a malware infection is high. While the best protection is to not use these Wi-Fi networks at all, you can never be sure about how your remote employees will comply with these guidelines.
“To minimise damage, I see two angles 1) endpoint security and 2) application security. In endpoint security it is all about using a good antivirus software and keep pushing automatic updates to it.
“Application security is the second layer of defence, let’s say that the endpoint or your employee’s computer does get compromised, so the chance of malware infecting your company infrastructure is high. This is where putting your applications behind a WAAP becomes critical. That way, even in case of a compromise, the WAAP blocks attacks and protects the infrastructure and applications.”

Additional steps businesses and employees can take to help protect against cyber attacks
It is vital not only for employees, but for businesses, to ensure that they are adequately protected when using public Wi-Fi. There are numerous methods you can use to do so.
• Turn off the auto-connect Wi-Fi setting, as this can automatically connect you to open access public networks nearby that may not be secure, and can leave you vulnerable to attack.
• Utilise a VPN (Virtual Private Network), as this can help ensure your data isn’t visible to hackers as it goes through the network you are on. If it becomes visible, hackers can breach your digital privacy and gain access to your private company or personal data.
• Ensure you have anti-virus software installed on your device. This can help protect you whilst using public Wi-Fi, as it has the ability to detect malware that may find its way into your system whilst using the public network. The software will issue an alert to you if any viruses are on your device, if there is any suspicious activity, or attack.
• Perform gray box DAST scans on all your web and mobile applications so that you know the exact risk when the admin or user credentials get compromised. Once you understand the risks, mitigate them on code.
• Implement a Web application and API Protection(WAAP) solution so that when your employee’s endpoint gets compromised, the attacks that originate out of that compromised endpoint get blocked at the WAAP.
We really hope you find this press release useful. If you do wish to use the data, we would greatly appreciate a link to https://www.indusface.com/, who commissioned the data. This allows us to keep supplying you with future content, which you may find useful.


Methodology:
1. Indusface wanted to provide information on the worst places to connect to public Wi-Fi.
2. To do this, they utilised reputable sites such as www.rd.com and www.moneytalksnews.com, to research which public places are reported to be the worst for Wi-Fi security.
3. Venky Sundar, founder and president of Indusface then provided expert commentary on these, as well as tips on how to be safe when using Wi-Fi in public places.
4. Research was conducted 4/09/23 and is accurate as of then.


See previous articles

    

See next articles












Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts