Menu
Posted October 24, 2024

cybersecurity

If you are traveling for work or on vacation, using Wi-Fi wireless connections in airports, coffee shops, hotels, and in-flight is tempting. Danger: Realize that using public networks via Wi-Fi or an Ethernet cable can be very dangerous. Your laptop is still exposed to network sweeps, vulnerability scans, and other network attacks. Threat actors don’t even need to be close to you; they can attack your laptop using other innocent people’s laptops.

CELLULAR PHONES AND MOBILE HOTSPOTS

Instead of connecting to a public network at a hotel, coffee shop, or similar, use your phone’s data-sharing function to connect to the internet while traveling. When you connect your laptop to your cellular network rather than the public Wi-Fi network, your laptop is not exposed to the dangers on the public network. Most phones permit you to connect your laptop to the internet, and the connection speeds are usually very fast. Unless you are watching movies, the amount of data you consume may be less than you think.

Consider using a wireless hotspot from your phone provider. This option can be more convenient if you need to take your phone with you while stepping away, allowing you to leave your laptop connected to the internet.

What if a cell phone is connected to public Wi-Fi and then used as a hotspot?

If your phone allows you to connect it to public Wi-Fi and share that connection with your laptop, it could be beneficial. Your phone might act as a buffer, providing some protection for your laptop from direct exposure to the public Wi-Fi network. However, keep in mind that your phone would still be exposed to potential risks on the public network. Additionally, many phones do not support sharing a public Wi-Fi connection with a laptop; they typically only share the cellular connection.

THROTTLING

Suppose you anticipate using lots of data, such as watching movies. In that case, your phone provider might slow your Internet connection to a crawl once you reach a specific data limit for that month, even if you have an unlimited data plan. They call this throttling your connection.

If you need a hotspot that will not get throttled in the USA, consider getting a hotspot by donating to https://calyxinstitute.org/ (We do not receive any compensation for mentioning them, and this is not an endorsement of Calyx Institute. We know many people who are very happy with their service, so it is important to tell you of a way to avoid throttling). Their website shows their coverage areas.

INTERNATIONAL ROAMING

If you are traveling outside your country, check with your phone service to see what international roaming plans they offer. You can often use your phone and hotspot in other countries for a small monthly fee.

PORTABLE HARDWARE FIREWALLS AND TRAVEL ROUTERS

If you are remote and away from your mobile phone providers’ coverage area, connecting to a public network might be your only option. Or perhaps you don’t want to use up minutes on your cellular data plan. You can help protect yourself on a public network by using a portable hardware firewall called a travel router.

Most travel routers have two radios to allow simultaneous Wi-Fi connections to your laptop and a public Wi-Fi network.

Note that some travel routers allow you to connect via Ethernet cables if you don’t want to use Wi-Fi. If you want to connect to the travel router via a cable, you will need an Ethernet port on your laptop or a USB to Ethernet adapter.

Here’s what to expect when setting up a travel router:

  1. Connect your laptop to the travel router like any Wi-Fi or network cable connection.
  2. Use your browser to put the router into “bridge mode.” Sometimes, the setting is named something similar. Then, connect the travel router to the public network at your hotel wirelessly or with a cable.
  3. If required, log into the public network (e.g., entering your hotel room number and last name). If the public network has a login screen that doesn’t appear, you can try typing this address into a new tab in your browser: nossl dot com

The process usually takes about five minutes, even in new locations.

Remember, your connection speed depends on the speed of the public network and may vary throughout the day.

While travel routers can enhance security, proper configuration is crucial. Always consult with your IT team for setup, training, and best practices. The phone and hotspot recommendations are generally faster and simpler to connect.

If you plan to get a travel router, you should purchase it with a 30-day return policy and be sure to work on getting it up and running before you leave on your trip. Reliable travel routers are available for less than $100. I do not get any compensation for mentioning this brand, and this is not an endorsement: I have used the GL.iNet GL-MT3000 (Beryl AX) travel router successfully.

VPNS ARE NOT A SHIELD

This section is a bit technical, so feel free to skip it unless you believe a Virtual Private Network (VPN) is all you need to be secure on a public network.

Using a VPN is fine, but it does not shield your laptop from network sweeps, vulnerability scans, and other network attacks. You are still exposed to those attacks even if you use a VPN.

VPNs encrypt your data as it travels across the network. However, know that your data is encrypted anyway when you visit a website that starts with https://whether you are using a VPN or not. The encryption may have been compromised or misconfigured on the site, but this is not common, especially on sites such as banks and other companies that are very careful about their site’s security.

A significant security advantage of using a VPN is that it helps protect against Adversary in The Middle (AiTM) attacks, where an attacker tries to insert themselves between you and the site you are visiting. These used to be called Man in The Middle (MiTM) attacks. Simplified, in an AiTM attack, the adversary convinces the bank that the adversary is you connecting to the bank. Then, the adversary tries to make your laptop believe the adversary is the bank. If the adversary is successful, they can read, change, insert, and delete data between you and the bank.

But keep in mind that if you are connecting via your phone or cellular hotspot, you needn’t be as concerned about an AiTM attack unless an attacker has compromised your phone carrier’s network, which is very unlikely. And, if you use a travel router as a firewall, many of them come with a VPN service if you want to enable it.

Outside of encrypting data in transit, the added benefits of using a personal VPN service, as opposed to your company’s, would be to hide what websites you visit, and you could disguise what country you’re in. However, many people avoid the VPN option since it doesn’t provide a shield against the attacks mentioned above, and using a VPN might make your data rate seem slower due to the VPN’s overhead and the network distance to the VPN server.

If your company uses a VPN, they might insist you use a VPN, or Secure Access Service Edge (SASE), to protect privacy.

CONCLUSION

Connecting to a public network can be very risky. You are more secure if you connect to the cellular network via phone or cellular hotspot. If you must connect to a public network, strongly consider using a portable hardware firewall, commonly called a travel router.

Wishing you cyber-safe travels!

DATE AND TIMES

STAFDA’s AI and Cybersecurity consultant Mike Foster, will present “Cybersecurity: Stop Today’s Hackers” on Sunday, Nov. 10 from 8:30-10 a.m. and again from 10:30 a.m.-Noon.

Mike Foster
Mike Foster

Mike Foster, STAFDA’s AI and Cybersecurity consultant, helps businesses keep their networks safe. Mike has delivered more than 1,500 presentations and training sessions in all 50 United States plus Canada, Australia, England, Scotland, Ireland, New Zealand and South Africa. Contact him at https://fosterinstitute.com/.

This article originally appeared in the October/November 2024 issue of Contractor Supply magazine. Copyright, 2024 Direct Business Media.

 

SPONSORED ADS