top of page

Why travelers should use public WIFI with caution


Public WIFI zone with a phone trying to connect with it. This could pose cyber threats by travelers who aren't cautions and don't know about the connectivity risks

Public WiFi networks can be convenient for travelers, but they also pose significant risks to online security and privacy. Hackers can intercept and read data sent over the network using various techniques, such as sniffing tools or fake WiFi hotspots, which can lead to the theft of personal, login, and financial information.


There have been numerous instances of successful hacks via public WiFi networks, such as travelers having their bank accounts emptied after using hotel WiFi in Thailand in 2017, a coffee shop in Argentina using a fake WiFi hotspot to steal login details in 2015, and hackers setting up fake WiFi hotspots at the Black Hat conference in Las Vegas in 2014 to steal sensitive data from attendees.


Travelers may be particularly vulnerable to these types of attacks due to their tendency to connect to unfamiliar public WiFi networks while on the go. To protect yourself, it's important to be cautious when connecting to any public WiFi network, especially while traveling and to take steps to minimize risk.

  1. Check the name of the network to ensure it matches the location you're in and to avoid suspicious or unfamiliar networks

  2. Check for HTTPS: When you connect to a website over a secure connection (such as when you're entering your login credentials or making a purchase), the URL should start with "https://" rather than "http://". This indicates that the connection is encrypted and your data is secure.

  3. Use a Virtual Private Network (VPN) to encrypt your internet connection and protect your data on public WiFi networks

  4. Turning off sharing for sensitive files or folders on devices with WiFi capabilities

Another effective option is to use a portable WiFi router, which creates a private WiFi network that you can connect to, rather than relying on a public network. This can provide a secure connection even when you're on the go. HUBBY's portable WiFi routers also have the added benefit of generating a new, randomly generated password for each rental, making it much harder for hackers to gain access. Additionally, because the routers are constantly in motion, it would be much more difficult for a hacker to target an individual using a portable WiFi router than a stationary public network.


In conclusion, while public WiFi networks can be convenient, it's important to be aware of the potential risks and to take steps to protect yourself. Using a portable WiFi router can help you stay connected while traveling without compromising your security.


38 views0 comments

Commentaires


bottom of page