Staying Safe on Public WiFi


Staying safe on public WiFi has become an increasingly hard lately. Most consumers have multiple locations near them that offer these public hotspots. It is easy to forget about security vulnerabilities when public WIFI is readily accessible for any immediate needs. The same reasons that make these hotspots popular for consumers make them desirable for hackers. Nowadays, public Wi-Fi is commonly used by working professionals who work from home but want a change of scenery.

As members of the workforce slowly reintegrate there is nothing wrong with wanting to have a scenic change, but taking proper precautions is key to maintaining your data and devices safe. According to Daily Wireless, “It was found that 59% of adult internet users logged in to their personal email accounts while connected to a public WiFi network”.

Additionally, “17% of adult internet users entered personally identifiable information such as SSN, birthday, address while connected on public WiFi networks” (Daily Wireless, 2020). Many of these users who enter personally identifiable information on a public WiFi network know the risk but are assuming the odds of someone targeting them are slim based on the vast number of users also accessing public WiFi networks.

Risks Of Using Public WiFi


There are countless risks associated with public WiFi, anywhere from your favorite coffee shop, to airports, and hotels. The data you send or receive can be intercepted by a hacker and result in data loss. In the same way, you may be exposing your credentials unknowingly. Furthermore, you may also be allowing your device to get infected with malware. One simple rule to follow is to use a secured public WiFi connection instead of an open public WiFi connection. This will help you stay safe on public WiFi

Types of Attacks Used On Public Networks


Eavesdropping is one of the many different types of network attacks. It is one that encompasses a wide range of trending attacks such as man in the middle (MITM), evil twin and packet sniffing. MITM is when an attacker sits between the two parties communicating between each other and can secretly relay and possibly alter the communications. Evil Twin requires the attacker to set up a rogue Wi-Fi access point (AP) masquerading as the public Wi-Fi in order to gather personal or corporate information from individuals who connect thinking it is the usual AP.

Another category of  is called encryption cracking, which these contain tools that are used to gain access to secured networks. These tools use packet sniffing as its technique to either brute force the password to the Wi-Fi or gain the password by scanning the packets being transmitted. Packet sniffing is the process in which an attacker gathers, collects, and logs packets. AirCrack-NG is an open source tool that is used as a detector, packet sniffer, WEP and WPA/WPA2-PSK cracker and analysis tool. Cowpatty is a tool used against WPA/WPA2 networks and uses brute force to attack its networks.

Safety Protocols on Public Networks


It can be inevitable at times to avoid using public WiFi. In this case, one should practice the recommendations on the checklist below to stay safe on public WiFi networks from an attack.

Did You Know?

As of 2022, there are approximately 549 million Wifi hotspots worldwide and 18% of people use public WiFi to work remotely.

– High speed internet survey data, 2022

Public WIFI Network Safety Tips:

  • Activate 2FA when given the option along with using strong passwords
  • Disconnect from WiFi when not in use
  • Use SSL connections by enabling HTTPS
  • Make sure you are using a firewall on your device(s)
  • Make sure to use a VPN to ensure that all data transmitted during your online session is protected.
  • Select password-protected public WiFi Hotspots over open public hotspots if possible.
  • Turn off auto connecting settings for WiFi or Bluetooth.
  • Try to minimize any sensitive information or online accounts when you’re on public WiFi.
  • Don’t be afraid to verify the network connection name with the store that’s providing the public WiFi.
  • Additionally, if the hotspot requires a login, feel free to use made up information rather than providing actual information.
  • Make sure your machine does not have AirDrop (Mac) or File Sharing enabled for public networks.

Praetorian Secure specializes in custom cybersecurity and compliance programs for businesses of all sizes. We work with our clients to establish the foundation to build a solid cyber program on. Contact Us for more info on our specialized cyber solutions.


“Why Hackers Love Public WiFi.” Norton, us.norton.com/internetsecurity-wifi-why-hackers-love-public-wifi.html

Del Nibletto, Paolo. “Top 5 Most Dangerous Public WIFI Attacks.” e-Channelnews, 3 May 2018, e-channelnews.com/top-5-most-dangerous-public-wifi-attacks/

“The Do’s and Don’ts of Using Public Wi-Fi.” Norton, us.norton.com/internetsecurity-wifi-the-dos-and-donts-of-using-public-wi-fi.html

“How to Avoid Public WiFi Security Risks.” Kaspersky, 11 Feb. 2019, usa.kaspersky.com/resource-center/preemptive-safety/public-wifi-risks

Pensworth, Luke. “2020 Internet Statistics Trends & Data.” Daily Wireless, 7 Mar. 2020, dailywireless.org/internet/usage-statistics/

“Cisco Annual Internet Report – Cisco Annual Internet Report (2018–2023) White Paper.” Cisco, Cisco, 9 Mar. 2020, www.cisco.com/c/en/us/solutions/collateral/executive-perspectives/annual-internet-report/white-paper-c11-741490.html