Is public Wi‑Fi safe?

Did you know that using public Wi‑Fi carries major safety risks? Read on to find out about the most common threats and the easy solutions to staying protected.

Is public Wi‑Fi safe?

Why it is not safe to use public Wi‑Fi

Our devices are perhaps at their most vulnerable when connected to a public hot­spot. This is because on a public net­work your device and traffic are vulnerable to the hot­spot owner, and in some cases anyone else inside. In essence, this means that the web­sites that you visit and all unencrypted information that you send can be seen by any­one in the same café or airport lounge.

Common public Wi‑Fi safety issues

We might think that a pass­word-protected public net­work is secure. But if the pass­word is available to any­one who asks, how could it possibly help your security? Even worse, a lot of public Wi‑Fi safety threats do not even require the hacker to join the net­work.

A common trick that hackers use is called the Evil Twin. If you see a hot­spot with the name of a café or the words “FREE AIR­PORT WIFI”, do you think twice about joining? Criminals can set up hot­spots with innocent names using inexpensive, store-bought devices. They then steal the data of every­one connecting to their so-called free Wi‑Fi. Verify that the net­work is safe. If you can’t, it’s better to be safe than sorry.

Another very common hacking trick is called the man-in-the-middle attack. This involves a criminal on the same hot­spot inserting them­selves between you and the rest of the inter­net and compromising your public Wi‑Fi security. Instead of connecting to your favorite online shop or online bank, the hacker may instead connect you to a page that looks similar. You might think you are entering your user­name and pass­word into a safe place but are in fact feeding them straight to the hacker.

How to use public Wi‑Fi safely

All the above methods are just different ways of getting to the same thing: your data. Criminals want to get their hands on your login credentials, your credit card details, and your banking info. Here’s how you can avoid that and use public Wi‑Fi safely.

  • Avoid conducting sensitive activities over public Wi‑Fi. As a rule, remember that unless you’re connecting to an “https” site, any­thing you do over public Wi‑Fi is an easy target for snooping.

  • Set your device to forget previously used Wi‑Fi net­works, or just turn Wi‑Fi off when you’re not using it. This will keep your device from automatically connecting to Wi‑Fi net­works that you’ve previously used when you’re not aware. As mentioned, when logging on to a new net­work, verify that it’s one you can trust.

  • Use a VPN for full public Wi‑Fi security. A VPN will encrypt your connection end to end between your device and the VPN server, so your traffic can’t be spied on.

F-Secure VPN

Do you want to ensure your security and privacy on public Wi‑Fi?

To encrypt all your traffic and keep you safe on public Wi‑Fi, a personal VPN such as F‑Secure VPN is the easiest, most secure, and most versatile solution. VPN guards your privacy online and makes your traffic very difficult to inter­cept on public Wi‑Fi. You can try it for free with no credit card required!