WiFi Hacking Part 2 – how do I secure my WiFi and protect my business?

If you read our WiFi hacking introduction last month, you’ll know that WiFi has vulnerabilities that can be easily exploited and that it is difficult to know if you’re being attacked. So what can you do to protect yourself?

This guide to WiFi hacking and security is a continuation of Part 1 – WiFi hacking introduction and common attacks.

The Basic WiFi Security Checklist

Here are some low-cost ways you can protect your home and business by implementing basic security on your WiFi access points and devices that use WiFi:

Router or Access Point WiFi Security

  1. Set a strong WPA2 password on your router. As a bare minimum, we would suggest 12 characters (non-dictionary), however, using longer passwords or pass phrases is recommended. Longer, complex passwords will reduce the risk of brute force password cracking to negligible levels.
  2. Enable ‘Encryption of Management Frames’, if your router has the option. This will prevent deauthentication attacks (see last month’s blog for an explanation).  
  3. Update your router firmware to the latest version.
  4. Activate MAC address restrictions in your router to limit connections to trusted devices only, e.g. authorised phones and laptops etc.
  5. Disable WPS and UPnP. This will stop hackers from being able to exploit weaknesses in these features to open vulnerabilities for attack.
  6. Change your default router administration credentials to your own User-ID and password.
  7. Disable remote administration and administration via WiFi for the router (internal fixed network only).
  8. Hide your SSID (WiFi identifier). This may not be ideal for guests as they won’t be able to see your network to connect to and will require specific details to be provided to them.
  9. Use the router firewall to restrict access to the minimum services (ports) and IP addresses required.
  10. Reduce the WiFi range on your router to the minimum possible without disrupting normal use.
  11. Switch off the wireless router when not required i.e. when your office is closed overnight or on weekends. This can be scheduled in the device or setup using a simple power socket timer.
  12. Avoid open sharing of WiFi access credentials – don’t post them on the wall for everyone to see!

WiFi Device Security – phone, laptop, tablet, watch etc.

  1. Disable WiFi on your device and only enable it when you are connecting to a known trusted Access Point.
  2. Avoid automatic connections when setting up a new WiFi connection or, at the very least, remove automatic connections for Access Points you do not regularly use.
  3. Use a VPN when accessing the internet over untrusted connections where possible.
  4. Never enter or view sensitive information with a web site that does not support encrypted (HTTPS) communications (the lock symbol in your browser).
  5. Never connect to an open WiFi network (no password required) unless you are managing the risk.
  6. Ensure all internal network server endpoints such as printers have encrypted (HTTPS) communications.

What if I suspect I’m already being attacked?

The checklist above will not provide absolute protection, but it’s a good start to making it harder for attackers to access your WiFi. Treat it as the recommended minimum that will prevent many low-level attacks from succeeding.

If you suspect that your WiFi networks have already been compromised, or are subject to being attacked or hijacked, then the only way to stop this is to physically find the rogue devices and remove them.

Let’s repeat: the only way to stop unauthorised WiFi from attacking or hijacking your network is to physically find it and remove it.

You’ll need specialized hardware to do this, such as the HackHunter Pursuit portable WiFi tracker (pictured).

This lightweight, handheld device detects unauthorised WiFi in your environment and locates the source to within a few centimetres, so it can be removed.

Conclusion

WiFi hacking is a risk to all businesses, and following the checklist above will strengthen your security. However, there are still inherent flaws in WiFi that make it vulnerable to attack. The only way to be sure of your WiFi network’s security is by using a WiFi tracker to locate and remove rogue devices. To see how a WiFi tracker works, visit the HackHunter website or book in for a demo today.

Share on email
Share on print
Share on facebook
Share on google
Share on twitter
Share on linkedin

Download

BackupAssist

Start your free 30-day trial today