Search
Close this search box.

Coffee Shop VPN

Reduce the risk of browsing the internet or working on a corporate-owned laptop on a public WiFi connection

With more employees working remotely, and now back to traveling for business and connecting to public WiFi in airports or hotel rooms, it is important to revisit the security concerns of working on public WiFi connections.

Browsing the internet or working on a public wifi connection can pose several cybersecurity risks to your privacy and sensitive information. One possibility is that the WiFi connection is not secure. Even worse is an imposter WiFi connection, with a similar name to a legitimate WiFi connection specifically designed to trick you into connecting – these are referred to as “spoofed” WiFi connections or “rogue” or “evil twin” WiFi networks.

Once connected to an unsecured or spoofed WiFi connection, you would be vulnerable to Man-in-the-Middle (MITM) attacks. A MITM attack is a form of eavesdropping where hackers can gain access to networks, redirect traffic on a network, and intercept data while in transmission. This could lead to compromised account credentials or loss of other confidential information.

In addition to eavesdropping or altering your private communications, hackers could also inject malicous code into the data stream which the unsuspecting user could then download onto their machine as malware.

Use a VPN Service

One way to protect yourself from these public WiFi risks is to use a VPN service to encrypt your internet connection and protect your sensitive information.

By encrypting your internet connection, a VPN service can prevent hackers from intercepting your data and stealing your personal information or corporate data. A VPN service is different than a Remote Access VPN connection or a Site-to-Site VPN connection. A VPN service allows you to connect to the internet through a public WiFi connection to a server provided by a service that you would subscribe to. When you connect to the VPN service, your device creates a secure connection to the VPN server. All of your internet traffic is then routed through this secure connection, which is encrypted to prevent anyone from intercepting your data.

SyncraTec is committed to helping clients setup cybersecurity protection in accordance with the guidance provided by the Center for Internet Security (CIS) Controls framework, referred to as CIS Controls v8 (ref.: http://www.cisecurity.org/controls/). Browsing the internet via a public WiFi connection would be covered by CIS Critical Security Control 12 — Network Infrastructure Management.

Safeguard number 12.6 cites Use of Secure Network Management and Communication Protocols
Use secure network management and communication protocols (e.g., Wi-Fi Protected Access 2 (WPA2) Enterprise or greater). If you’re not sure if your local coffee shop WiFi is WPA2 Enterprise or greater, use a VPN service to encrypt your connection.

Safeguard number 12.7 cites Ensure Remote Devices Utilize a VPN and are Connecting to an Enterprise’s AAA Infrastructure
Require users to authenticate to enterprise-managed VPN and authentication services prior to accessing enterprise resources on end-user devices. This control states that a VPN connection should be in place prior to connecting to corporate IT resources.

Ask SyncraTec about how a VPN service can be provided for end-users to protect internet browsing on public WiFi networks. SyncraTec is a Managed IT Services Provider in the Philadelphia area focused on cybersecurity, compliance, and business productivity for small businesses.

Reduce the risk of browsing the internet or working on a corporate-owned laptop on a public WiFi connection

With more employees working remotely, and now back to traveling for business and connecting to public WiFi in airports or hotel rooms, it is important to revisit the security concerns of working on public WiFi connections.

Browsing the internet or working on a public wifi connection can pose several cybersecurity risks to your privacy and sensitive information. One possibility is that the WiFi connection is not secure. Even worse is an imposter WiFi connection, with a similar name to a legitimate WiFi connection specifically designed to trick you into connecting – these are referred to as “spoofed” WiFi connections or “rogue” or “evil twin” WiFi networks.

Once connected to an unsecured or spoofed WiFi connection, you would be vulnerable to Man-in-the-Middle (MITM) attacks. A MITM attack is a form of eavesdropping where hackers can gain access to networks, redirect traffic on a network, and intercept data while in transmission. This could lead to compromised account credentials or loss of other confidential information.

In addition to eavesdropping or altering your private communications, hackers could also inject malicous code into the data stream which the unsuspecting user could then download onto their machine as malware.

Use a VPN Service

One way to protect yourself from these public WiFi risks is to use a VPN service to encrypt your internet connection and protect your sensitive information.

By encrypting your internet connection, a VPN service can prevent hackers from intercepting your data and stealing your personal information or corporate data. A VPN service is different than a Remote Access VPN connection or a Site-to-Site VPN connection. A VPN service allows you to connect to the internet through a public WiFi connection to a server provided by a service that you would subscribe to. When you connect to the VPN service, your device creates a secure connection to the VPN server. All of your internet traffic is then routed through this secure connection, which is encrypted to prevent anyone from intercepting your data.

SyncraTec is committed to helping clients setup cybersecurity protection in accordance with the guidance provided by the Center for Internet Security (CIS) Controls framework, referred to as CIS Controls v8 (ref.: http://www.cisecurity.org/controls/). Browsing the internet via a public WiFi connection would be covered by CIS Critical Security Control 12 — Network Infrastructure Management.

Safeguard number 12.6 cites Use of Secure Network Management and Communication Protocols
Use secure network management and communication protocols (e.g., Wi-Fi Protected Access 2 (WPA2) Enterprise or greater). If you’re not sure if your local coffee shop WiFi is WPA2 Enterprise or greater, use a VPN service to encrypt your connection.

Safeguard number 12.7 cites Ensure Remote Devices Utilize a VPN and are Connecting to an Enterprise’s AAA Infrastructure
Require users to authenticate to enterprise-managed VPN and authentication services prior to accessing enterprise resources on end-user devices. This control states that a VPN connection should be in place prior to connecting to corporate IT resources.

Ask SyncraTec about how a VPN service can be provided for end-users to protect internet browsing on public WiFi networks. SyncraTec is a Managed IT Services Provider in the Philadelphia area focused on cybersecurity, compliance, and business productivity for small businesses.

Stay informed with our latest content

opt-in for occasional emails with latest blog articles, promotions, and webinar invites.

Subscribe Our Blog

Hidden

Next Steps: Sync an Email Add-On

To get the most out of your form, we suggest that you sync this form with an email add-on. To learn more about your email add-on options, visit the following page (https://www.gravityforms.com/the-8-best-email-plugins-for-wordpress-in-2020/). Important: Delete this tip before you publish the form.

Download DataStream Checklist of Cybersecurity Requirements for Cyber Insurance gated conent

"*" indicates required fields

Embark on your digital transformation journey with our **Free Small Business IT Assessment** and unlock the potential of cloud technology for enhanced cybersecurity, productivity, and growth.
Stay informed with our latest content:

Contct Us

Schedule a Demo

"*" indicates required fields

Embark on your digital transformation journey with our **Free Small Business IT Assessment** and unlock the potential of cloud technology for enhanced cybersecurity, productivity, and growth.
Opt-in

Schedule a CRM Assessment

"*" indicates required fields

Embark on your digital transformation journey with our **Free Small Business IT Assessment** and unlock the potential of cloud technology for enhanced cybersecurity, productivity, and growth.
Stay informed with our latest content:

Get a Free Quote Today

"*" indicates required fields

Let us know how many licensed Microsoft 365 users you have.
Stay informed with our latest updates:

Microsoft 365 Licensing Consultation

"*" indicates required fields

We would love to answer any questions you may have on Microsoft 365 licensing. Let us know how we can help.
Stay informed with our latest content:
This field is for validation purposes and should be left unchanged.

Download our Microsoft 365 Business Premium * Day 1 * Security Setup Checklist

"*" indicates required fields

Stay informed with our latest content:

Free Small Business IT Assessment

"*" indicates required fields

Embark on your digital transformation journey with our **Free Small Business IT Assessment** and unlock the potential of cloud technology for enhanced cybersecurity, productivity, and growth.
Stay informed with our latest content: