Cybersecurity 101: Remaining Secure in Public Areas

Published on Oct 11, 2023
by Haley Glover

To thrive in the fast-paced business environment, people seek the convenience of working from public facilities, such as airports, hotel lobbies, and coffee shops. While the free public Wi-Fi serves as a huge benefit for on-the-go or remote workers, offering a better internet connection, it also acts as a gateway for cybercriminals to steal sensitive data. From passwords to financial credentials at risk, it is imperative to recognize the need for securing your data. By using the following best practices and tools, people can be confident in their assets being protected while still enjoying the convenience of public workspaces.

Public Wi-Fi: Is it Safe?

Public Wi-Fi networks are unsecured networks that anyone within reach can connect to with little or no restrictions to access. Quran, Information Security Analyst III at Knowledge Services, says:

“Cyber criminals love to take advantage of the lack of security that often accompanies public Wi-Fi. These public networks are insecure because they contain not only weak but widely distributed passwords to access the network.”

If a cybercriminal gains access to a public network, they can see any data that is sent or stored through your device. This can include passwords, banking information, and any other personal information transmitted. Although it is a quick and effective way to connect to the Internet, sensitive information is at risk if you do not take proper precautions.

One of the best ways to eliminate this risk is through a Virtual Private Network (VPN). This is a service that establishes a secure, private connection offering online privacy, which protects you and your personal information from cybercriminals. A private server for internet connection should be used when connecting to any public Wi-Fi. This can include restaurants, coffee shops, airports, hotels, and even your home. Pro Tip: Turn off the auto-connect feature within your device settings.

The Risk of Public Charging Stations

In the early 2000s, a cyberattack took place involving a tampered public USB charging station. Now referred to as Juice Jacking, the intent is to steal data or install malware on any device that uses the charging station. This cyber-theft tactic is popular in public places such as airports or hotel lobbies. To avoid getting ‘jacked’, it is important to use a traditional wall charger located nearest to the wall socket or to purchase a portable charger for when you are on the go. Investing in a USB data blocker is another great way to prevent phone data from being hacked. Using this device on a public computer or at a charging station enables the USB to act as a shield, preventing unauthorized data transfers.

Utilizing Security Software

Arming your devices with security software serves as a first line of defense against cyber threats. Anti-virus and anti-malware programs scan, detect, and destroy any suspicious activity within the device’s system. These security systems also provide real-time protection, ensuring any suspicious activity is promptly addressed. Meanwhile, installing a firewall or an intrusion detection system (IDS) will monitor and control your online traffic and block any suspicious access attempts. Instilling these best practices and software onto devices allows users to remain confident in the defense against the persistent effort of hackers.