64165823044
academy
Security
Privacy
Performance
English
Avast Academy Privacy Privacy Tips How to Stay Safe on Public Wi-Fi

How to Stay Safe on Public Wi-Fi

There you are, at the airport, downtown, or in your local coffee stop and up pops a free public Wi-Fi network. You know public Wi-Fi security risks are numerous, but you still want to connect. Your best protection is knowledge. Read on to learn about the dangers of public Wi-Fi networks and how connecting to a VPN can keep you safe.

Academy-How-to-browse-safely-on-public-Wi-Fi-Hero
Written by Carly Burdova
Published on January 19, 2022

Is public Wi-Fi safe?

Your safety on a public Wi-Fi network depends on what you do to limit your exposure. An open Wi-Fi hotspot at a cafe, bus stop, or shopping mall always poses some risk, because you’re sharing a public network with strangers. And in most cases, you don’t know who set up the network. It may be an "evil twin," which is a fake Wi-Fi network designed to steal your data.

Hamburguer menu icon

This Article Contains:

    Public Wi-Fi is like any other type of shared public service. Consider the differences between a bus and a car, a public drinking fountain and a water bottle, or a public swimming pool and a private jacuzzi. You behave differently in public spaces, and public Wi-Fi is no different.

    If you're asking which is safer, a public or private network, the answer is almost always a private network. The problem with a Wi-Fi connection on a public network is that you don’t know who or what is connected to the same network. Your data, browsing activity, and even your entire device are potentially vulnerable — someone could spy on your online activity or your computer could get infected with viruses or other types of malware.

    While there are important security differences between WEP, WPA, and WPA2 network protocols, you can still be hacked through public Wi-Fi. If a cybercriminal is on the same network, or if you’ve been lured to a fake network created by a hacker, your personal data is at risk. And if you don't know how to protect your IP address, you might be a sitting duck.

    How to stay safe on public Wi-Fi

    One easy way to stay safe on public Wi-Fi is to use one of the best privacy browsers, and to follow a few basic safety tips like verifying the security of your network, not divulging your personal info while connected, and using a VPN to hide your IP address. It takes just one careless connection to open yourself up to viruses, spyware, and hackers.

    You should follow those public Wi-Fi safety tips no matter your connection. And you can further protect your network by setting up your own VPN connection. Read on to learn why you need a VPN even if you rarely connect to public Wi-Fi networks — VPNs are one of the best ways to keep yourself fully protected online.

    A VPN keeps your online data secure and your connection encrypted, even when connected to a public Wi-Fi network.A VPN creates an encrypted tunnel, protecting all your internet traffic.

    Avast SecureLine VPN keeps you safe from hackers lurking on public Wi-Fi, stops snoops from spying on your online activity, and lets you access your favorite websites and streaming apps no matter where you are in the world.

    Verify the public network

    You wouldn't jump into an unknown car (we hope). So don't go jumping onto an unsecured Wi-Fi network either.

    Here’s how to verify whether your wireless network is secure:

    • Check that the name of the network matches the name of the public space.

      If you're not sure the place or space you’re in offers public Wi-Fi, ask before connecting. Cafes often have the network name written on their menu, and public spaces often display the network name at transportation stops or on official advertisements.

    • Connect to trusted businesses and use only HTTPS connections.

      Make sure you’re connecting to a network at a business you trust and stick to safe websites that use HTTPS connections only. Check the URL for every website you visit — it should begin with HTTPS, not HTTP. The “s” means “secure,” and that’s exactly what you want.

       

       URLs containing https (Hypertext Transfer Protocol Secure) are more secure by default than URLs containing http.Websites that have “https” in their URLs are more secure than those that don’t.

    • Ask for the Wi-Fi password.

      Using a Wi-Fi password helps you verify the identity of the network and assess its security. Other connection methods aren’t worth the security risk, because your communications may not be encrypted.

    Use as few public networks as possible

    While it's best practice to verify the open Wi-Fi network before connecting, it's even better to limit how often you connect to public, open networks. Rather than randomly trusting a Wi-Fi network's security measures, investigate the integrity of a few locations and stick to those you trust.

    If you can’t maintain a Wi-Fi connection on only a few select networks, try to fix your Wi-Fi connections on Android or fix your Wi-Fi connections on iOS before resorting to another, unknown network. Allowing your device to automatically connect to trusted Wi-Fi networks can save you time and ensure your connection is secure.

    Wi-Fi settings on Mac, where you can define which trusted Wi-Fi networks to join automatically.Mac computers let you choose which Wi-Fi networks you want to connect to automatically.

    Read the terms and conditions

    You need to read the terms and conditions to ensure the free Wi-Fi you’re on is secure. Understand what it means for your personal data and browsing activity if you’re using an unsecured Wi-Fi network. You might be surprised by what you're agreeing to in exchange for a free connection.

    Don't give away too many details

    Sometimes, personal information is required to access public wireless networks. Don’t hand over sensitive information like passwords or bank account details.

    Even if a public Wi-Fi network asks you only to create a password for logging into their system, don't use a password from another personal account. Create a strong, original password that won't compromise your other accounts. Consider using an alternative email address too — one created specifically for these situations.

    Avoid websites that require your information

    When using public Wi-Fi, keep track of the websites you visit. If login, registration, or credit card details are required, use your mobile data instead, or wait until you're on a secure private network.

    Because personal information can easily be swept up by hackers on public Wi-Fi, don’t use sites that require bank account information, such as online banking or ecommerce platforms.

    Use a VPN for public Wi-Fi

    A VPN, or virtual private network, creates a secure connection between your VPN server and the internet. Similar to turning on Wi-Fi encryption on your router, which secures all data in and out of your network, a VPN sends your data to a secure server where it’s encrypted before it goes on to the wider internet. All information, including your browsing activity and personal data — like passwords and login details — are safe from prying eyes.

    VPNs also mask your IP address for an additional layer of privacy. This is true whether you're using a public or private IP address. And even if you don't know the inner workings of computer connectivity or what TCP/IP is, it’s still very easy to use a VPN on public Wi-Fi.

    Avast SecureLine VPN hides your IP address to keep your data safe when connected to public Wi-Fi networks.

    When you use a VPN, your device connects to a private server, which then connects you to websites you visit. Instead of your entire connection traveling through a wide open public Wi-Fi network, when you’re on a VPN on public Wi-Fi, the public network is used only to connect your device to the private VPN server. When your connection hits the VPN server, your communications are encrypted and then passed along to the wider web.

    Using a VPN on public Wi-Fi is safe and offers strong protection against cyberthreats on open networks. Plus, you get to unblock websites using a VPN, and you can block snoops from tracking your activities and capturing your passwords and credit card information.

    Use an antivirus

    Public Wi-Fi protection is also a common feature in many of the best antivirus software. Installing an antivirus removal tool on your device is like playing offense against the bad guys.

    If you've already used public Wi-Fi and need to know how to remove a virus from an Android device, remove a virus from an iPhone, remove a virus from a PC, or remove a virus from a Mac, check out our dedicated guides.

    Enable a firewall

    Another great Wi-Fi privacy tip is to use a firewall to keep malicious traffic from reaching your personal network. Most computers, including PCs and Macs — and some newer Android phones and iPhones — have built-in firewalls. Check your security settings to see if firewall protection is available and turn it on before using an open Wi-Fi connection.

    Avoid or limit file sharing

    Without a secure Wi-Fi connection, avoid or limit file sharing and AirDrop. Anyone else on the network can easily snatch whatever you're transferring. If file sharing can’t be avoided, use it sparingly.

    Here’s how to limit who sees your AirDrop or file sharing on each device type:

    • Windows: Click Start, type Nearby Sharing Settings, and hit Enter.

    • Mac: Open Finder and click AirDrop in the left panel.

    • Android: On many devices, the settings are located in Settings > Advanced features > Quick Share.

    • iOS: On most versions, AirDrop settings are located in Settings > General > AirDrop.

    Protect your device as you browse on public networks with Avast Secure VPN

    Being smart is one thing, but being shielded is another. On public Wi-Fi, you can get both by using Avast SecureLine VPN. Use the auto-connect feature to turn on your VPN automatically when connecting to a new public network — saving you time, headaches, and vulnerability.

    Avast SecureLine VPN is one of the best options out there, offering instant encryption at the click of a button. It’s lightweight, lightning fast, and the best way to browse securely on public Wi-Fi.

    Protect your data on public Wi-Fi with Avast SecureLine VPN for Android

    FREE TRIAL

    Protect your data on public Wi-Fi with Avast SecureLine VPN for iPhone and iPad

    FREE TRIAL
    Privacy Tips
    Privacy
    Carly Burdova
    19-01-2022
    -->