Is Public WiFi Safe? Hidden Dangers You Need to Know

Written by Binod Bharati

Last Updated:

You’re wandering through the airport and yay, free Wi-Fi! Jackpot.

Whip out the laptop, connect, and…you’re hacked. Wait, what?

Sadly, it’s not as farfetched as you might think.

Public Wi-Fi is a hacker’s dream.

Here’s why you should never, ever connect:

The Risks You’re Taking When Using Public Wi-Fi

When you connect to an open Wi-Fi network (one that doesn’t require a password), all the data sent between your device and the router is unencrypted.

This means that a bad guy sitting nearby with a simple Wi-Fi receiver can intercept everything you’re doing online:

Before we dive into the dangers lurking in those tempting free hotspots, let’s start with a quick Wi-Fi 101:

  • Your home Wi-Fi is (hopefully) protected by a strong router encryption protocol like WPA2 or WPA3, plus a unique password. This keeps outsiders from snooping on your network.
  • Public Wi-Fi hotspots, on the other hand, often have weak security or none at all. Even if there is a password, it’s usually shared with hundreds of random strangers.

So what could happen if you take the bait? Here are a few worst-case scenarios:

  • Hackers can easily intercept your data, stealing passwords, credit card numbers, and more
  • Malware can be installed on your device without you even realizing it
  • Fake Wi-Fi hotspots can be set up to trick you into connecting and handing over your info
  • Criminals can spy on your online activity, seeing every website you visit and every message you send
  • Your device could be hijacked and used for nefarious purposes, like sending spam or attacking other networks
  • Ransomware could encrypt all your files, demanding payment to get them back
  • Your identity could be stolen, leading to fraudulent charges and ruined credit
  • Sensitive photos and videos could be swiped from your device and used for blackmail or posted online
  • Your company’s confidential data could be compromised if you’re working remotely

It’s downright scary what cybercriminals can do these days.

How Public Wi-Fi Puts Your Data at Risk

Alright, time to get technical for a sec.

When you connect to an unsecured network, any data you send or receive is essentially “in the clear” – meaning hackers can intercept it with minimal effort.

They might use techniques like:

  • Packet sniffing: Capturing data packets as they travel across the network and reconstructing them to steal sensitive info. It’s shockingly simple with free tools like Wireshark.
  • Man-in-the-middle (MITM) attacks: Secretly relaying and potentially altering communication between you and the websites you visit. The hacker wedges themselves between you and the connection point, so instead of talking directly with each other, you’re unknowingly sending info through the hacker.
  • Session hijacking: Taking over your active session on a website to gain access to your account, make purchases with your payment info, or send messages pretending to be you. All. Very. Bad.
  • Malware injection: Secretly installing keyloggers, spyware, ransomware, and other nasty stuff onto your device without your knowledge or consent. One common tactic is setting up a fake “software update” pop-up.
  • ARP cache poisoning and DNS redirection – Devices like WiFi Pineapple can be used to redirect your traffic to malicious sites without your knowledge.

And that’s just scratching the surface. Point is, unsecured public Wi-Fi is a hacker’s playground.

But Wait, What About HTTPS?

“But hang on,” you might be thinking. “Don’t websites use HTTPS encryption now? Doesn’t that mean my data is always safe?”

Well, yes and no.

While HTTPS (the padlock icon in your browser’s address bar) does encrypt the data exchanged between your device and that specific website, it’s not foolproof:

  • Hackers can still use SSL stripping to downgrade your HTTPS connection to regular old unencrypted HTTP. Sneaky!
  • Fake SSL certificates can be used to make malicious sites appear legit. Your browser thinks it’s a secure HTTPS connection, but surprise – it’s actually a clever imposter.

So even with HTTPS in play, public Wi-Fi still carries serious risks. Better safe than sorry!

The Risks Are Real: Shocking Public Wi-Fi Stats

Still not convinced about the dangers of public Wi-Fi?

These shocking stats from a 2023 Forbes Advisor survey might change your mind:

  • 40% of respondents had their information compromised while using public Wi-Fi
  • 56% connect to public Wi-Fi networks that don’t require a password
  • Only 23% believe public Wi-Fi is completely safe
  • 43% have had their online security compromised while using public Wi-Fi
  • Just 40% use a VPN while on public Wi-Fi

The most common places people use public Wi-Fi (and subsequently experience breaches) are:

  • Restaurants and hotels (38%)
  • Airports (31%)
  • Libraries (33%)

Hacker attacks are skyrocketing, with cybercriminals targeting freelancers, small businesses, and everyday people like you and me.

How to Protect Yourself on Public Wi-Fi

Scared straight yet? Don’t worry, not all hope is lost.

While you can never be 100% safe on public Wi-Fi, you can significantly lower your risk:

Think Before You Connect

Ask yourself, do you really need to connect to that network? Can it wait until you’re on a secure connection?

The safest option is simply not to use public Wi-Fi at all.

  • Don’t connect to unknown or unsecured Wi-Fi networks
  • Beware of network names that are very similar to the official ones but, with a slight misspelling or extra character (e.g., “Free_Airport_WiFi”, “Restaurant _WiFi_1”, “Free Public WiFi”)
  • Download any files, documents, or media you might need before leaving a secure network. That way you won’t be tempted to connect to public Wi-Fi.
  • Don’t respond to fake messages or pop-ups

Use a VPN

A virtual private network encrypts all your internet traffic and routes it through a secure tunnel, even on public networks.

Use-a-VPN

It’s like your own personal forcefield against hackers.

  • Research and download a reputable VPN before your next trip or outing. Some good options are MullvadVPN, and ProtonVPN.
  • Make sure your VPN is set to auto-connect when joining new networks. You don’t want to forget to turn it on!
  • Keep in mind, free VPNs are often slow, unreliable, and may even harvest your data. Stick with a paid provider for the best security.

Only Visit HTTPS Sites

If you must use public Wi-Fi, only visit sites using HTTPS encryption.

But remember, even this isn’t perfect (re: SSL stripping and fake certificates).

Visit-HTTPS-Sites-Only
  • Look for the padlock icon and “https://” in your browser’s address bar before entering any info on a site.
  • Consider installing the HTTPS Everywhere browser extension to force encryption on all sites that support it.
  • If you get a warning about an invalid SSL certificate, don’t ignore it! Navigate away from the site.

Use Two-Factor Authentication

Enable 2FA on all your important accounts (email, banking, social media, etc.).

That way, even if a hacker snags your password, they still need your second form of authentication (usually a code sent to your phone) to break in.

Use-Two-Factor-Authentication-for-Login
  • Check the security settings of your important accounts. Many now offer 2FA, so enable it!
  • Use an authenticator app (like Microsoft/Google Authenticator or Authy) for your second factor, rather than SMS. It’s more secure.
  • Keep your backup codes in a safe place, in case you ever lose access to your authenticator app.

Enable Your Firewall

Make sure your device’s built-in firewall is turned on. This adds an extra layer of defense against unauthorized access.

Enable Firewall for Safety
  • Check your device’s security settings to make sure the firewall is enabled.
  • Consider installing a reputable third-party firewall for added protection.
  • Keep your firewall rules up to date. If you’re no longer using a program that requires a firewall exception, remove it.

Randomize your MAC address

Your Media Access Control (MAC) address is a unique identifier for your device. Randomizing it makes it harder to track you.

Randomize-Device-MAC-Address
  • iOS: Wi-Fi > Your Wi-Fi > Limit IP Address Tracking
  • Windows: Settings > Network & Internet > Wi-Fi > Toggle on Random hardware addresses
  • Android: Settings > Connections > Wi-Fi > Menu > Advanced > Manage Networks > Select unsecure networks > Delete

Change DNS addresses

Secure DNS servers help prevent spoofing and poisoning attacks:

Change DNS addresses
Changing DNS addresses on Android
  • Windows: Network properties > Edit DNS > Set to 1.1.1.1 or 8.8.8.8
  • Android: Wi-Fi settings > IP Settings > Change DNS1 and DNS2
  • iOS: Wi-Fi settings > Configure DNS > Add 8.8.8.8 or 1.1.1.1

Keep Software Updated

Always install the latest updates for your operating system, browser, and apps.

These often include important security patches against the latest threats.

Keep-your-Software-Updated
  • Enable automatic updates for your operating system and apps, so you always have the latest security patches.
  • Check for browser updates regularly, especially before traveling or using public Wi-Fi.
  • Uninstall any software or apps you no longer use. The less software on your device, the smaller the attack surface.

Turn Off Sharing

When on public Wi-Fi, turn off file sharing and AirDrop. You don’t want strangers to have access to your stuff!

Turn-Off-Sharing
  • On a Mac, go to System Preferences > Sharing and uncheck all the boxes.
  • On Windows, go to Network and Sharing Center > Change Advanced sharing settings and turn off file and printer sharing.
  • Keep Bluetooth turned off when not in use, as this can also be used to gain unauthorized access to your device.

Be Smart About What You Do

Avoid logging into sensitive accounts or making financial transactions on public Wi-Fi. Save those for when you’re on a network you trust.

  • Do as much online banking, shopping, and other sensitive browsing as possible at home or on a trusted network.
  • If you must check a sensitive account on public Wi-Fi, use a VPN and log out as soon as you’re done.
  • Avoid online banking apps on public networks, as these tend to be less secure than banking websites.

What to Do If You Suspect a Breach

If you think your device has been compromised on public Wi-Fi, act fast:

What-to-Do-If-You-Suspect-a-Breach
  • Disconnect from the suspicious network right away. Every second you stay connected is another opportunity for hackers to steal your data
  • Forget the Wi-Fi network to prevent your device from automatically reconnecting to it in the future.
  • Change all your passwords, especially for sensitive accounts
  • Run a full virus scan using reputable security software
  • Monitor your financial statements and credit reports for suspicious activity
  • Report the incident to the relevant authorities (e.g., the FTC or your local police)

My Best Advice? Use Your Own Wi-Fi!

When you get right down to it, the only way to make public Wi-Fi risk-free is… not to use it at all. I know, easier said than done.

But there are alternatives that put the control back in your hands:

  • Tether to your phone’s mobile hotspot
  • Carry a travel router to create your own secure Wi-Fi bubble
  • Use a cellular tablet or laptop with a built-in data connection
  • Hunt down a coworking space with a vetted, private network
  • Wait until you’re on a trusted home/office/hotel network

I get it though – sometimes you HAVE to hop on that coffee shop hotspot to meet a deadline or attend a virtual meeting.

In those can’t-avoid-it cases, just be vigilant, follow the precautions above, and cross your fingers.

If you found this article helpful, please share it with your friends and family. You never know who might be putting their personal data at risk on public Wi-Fi!

0 Comments

1600 characters left

ABOUT THE AUTHOR

Binod Bharati • Founder

Binod launched PCTips.com to share his 20+ years of experience in Computing, including hardware, Linux, networking, and security. He holds multiple certifications, including CompTIA A+, Network+, Security+, PenTest+, CySA+, and Linux+. Binod is passionate about helping readers make the most of their technology and computing experience.

Read more...