Spiga

Keep Your Windows Computer Secure on Public Wireless Hotspots


If you have a Netbook or Laptop that you would like to use on a Public Wi-Fi hotspot, there are security precautions you need to take. Here we look at keeping your computer secure at public Wi-Fi hotspots.


Public Wi-Fi hotspots seem to be available in more locations than ever before. If you move between them a lot or are just getting started, following these security precautions can help keep your machine safe and secure. For this article we look at security steps in Windows 7, but most of these tips and suggestions will work in XP, Vista, and even other operating systems as well.



Photo by Daquella Manera


Enable Your Firewall


Whether you use the Firewall built into Windows or a 3rd-party app like ZoneAlarm, make sure it’s enabled before signing on to a public hotspot. Click on Start then Control Panel, make sure View by large icons is selected then click Windows Firewall.



Then select Turn Windows Firewall on or off



Then make sure it’s turned on under Home or Work and Public network location settings.



Turn Off All Sharing


File and folder sharing is a great feature in Windows 7 at home, but when you’re on a public network, you don’t want others to see your data. To turn it off, click on the Network icon in the Taskbar and select Open Network and Sharing Center.



Then click on the Change advanced sharing settings hyperlink.



Now make sure to Turn off file and Printer Sharing and Turn off Public folder sharing…make sure you save the changes when you’re done.



Use Correct Public Wi-Fi Connection


Rather than having to worry about changing your settings every time you log on to a Public Network. When you first connect to the Public Hotspot, Windows will ask you to select a location for the Network. For example here we want to connect to the local coffee shop Wi-Fi.



Make sure you choose Public Network…



This will automatically turn off File Sharing, Network Discovery, and Public Folder Sharing.


 


Use HTTPS Protocol


If you use regular HTTP protocol when connected to a public network, all of your text information can be easily found by an evil geek with a packet sniffer. You will want to use HTTPS (Hypertext Transfer Protocol Secure) or SSL wherever you can. For example you can set your Gmail and other Google services to always use https when connecting. Open your Gmail account settings, under the General tab scroll down to Browser connection and select Always use https. Again, make sure you click to Save Settings at the bottom of the page.



Then when you go to any Google services linked with that account, you will see https:// before the URL in the Address Bar.



It will work for any browser you’re using.



Another thing to check on your browser to ensure you’re using https is to look for the lock icon in the lower right corner of your browser.



Firefox Addons


If you’re using Firefox and don’t want to worry if Google services switch to https, then check out the OptimizeGoogle addon. Among other awesome ways it allows you to customize Google, you can set it to have all services use https when able.



Another handy Firefox addon from the EFF (Electronic Frontier Foundation) is HTTPS Everywhere which we’ve previously covered. It will switch to https protocol for several major sites, and you can write your own rulesets with it as well. 



Private VPNs


Even with using the addons above, not all sites you visit will be protected with SSL encryption. If you want to make sure you have extra protection, go through a VPN (Virtual Private Network). This allows you to route your data traffic though a separate and secure network. There are several different free and subscription services that will do this for you but we’ll just take a look at a couple.


ProXPN is an easy to use VPN client. You need to create an account first, then download and install the client. After that log into your account and you’ll be connected to their secure VPN without worrying about traffic from your machine being on the hotspot.



They offer a free and premium version. We found that our connection could be slow at times using the free version, especially on multimedia sites. If you find you’re using Hotspots a lot, you might want to pay the $5/month for the premium version which did produce faster speeds, and ensures higher levels of encryption.



Hotspot Shield is another popular and easy to use VPN utility that runs in the background and creates the VPN automatically.



The biggest caveat is it will display ads and try to install crapware on your machine. Make sure to uncheck any crapware it tries to offer you.



While it will annoy you with ads, it is free and easy to use. If you only need to use it occasionally while at a Hotspot, it might be worth the ad annoyance.



Another thing you might want to consider is setting up your own VPN on your computer or on Windows Home Server. We’ll be writing up a full step by step tutorial on how to create your own VPN in the near future, so stay tuned.



Disable Wi-Fi When not in Use


If you’re not using your Wireless connection while you at a hotspot, simply turn it off. This can be hard to remember, and annoying if you’re constantly doing research online while working. But if you can plan your work around times when you don’t need to be online for good chunk of time, just turn it off. Click on the Wireless icon on the Taskbar right-click the network you’re connected to and Disconnect.



Windows Updates


Make sure you’re keeping your machine updated with the latest security fixes from Microsoft. In the geek community we all know the 2nd Tuesday of every month is called “Patch Tuesday”, when the team from Redmond send out the latest security fixes to plug holes and fix vulnerabilities in the OS, hardware drivers –including wireless patches, and other installed software like MS Office.



However, some vital patches might be released before then so make sure you’re receiving Automatic Updates. You don’t have to have them download and install automatically, but you can have Windows notify you when fixes are available and you can research if you want to add them or not. When in doubt, it’s usually best to just install the updates, and keep note of what they are so you can uninstall them if you find something isn’t working.



Update Antivirus Software


This should also go without saying, but keeping your Antivirus software is extremely important on all of your machines especially on a large public network where there can be a lot of malicious software lurking.



While Microsoft Security Essentials is our favorite, no matter what brand you use, make sure Real-time scanning is enabled.



Use Best Judgment



  • Get to know the folks who are operating the Wi-Fi Hotspot. Ask them the type of encryption they are using on the router and if they seem to know basic Wi-Fi security. If not, you might want to use a different location – especially if they have it wide open.
  • Don’t enter personal information connected to a Wi-Fi Hotspot unless you’re completely sure everything is safe and encrypted. If you need to do Internet Banking, wait until you’re at home or in the office.
  • Busy hotpots like at an airport or hotel can have a lot of people on it, who knows what their looking at, but there most certainly are some “bad guys”. Try to use smaller locations like at a library or coffee shop.
  • When in doubt, just don’t connect. If your online activity can wait, just hold off until you’re sure you’re on a secure network.
  • Make sure and follow the guidelines described above, if you just connect and leave everything open, there is only yourself to blame.


Conclusion


While there really isn’t a 100% solution to keep your data secure on a public Wi-Fi network from a determined hacker or thief, following these basic guidelines are sure to help keep you safe. Of course with more mobile devices being used today like the iPhone, iPod Touch, and Android devices…you’ll want to keep them safe as well. If you’re not sure how to connect your mobile device to a Wi-Fi network, check out our article here.


In the future we’ll be taking a look at using more advanced solutions for protecting your Laptop, Netbook, and mobile devices, but if you’re not inclined create your own VPN or setting up an SSH Tunnel, these basic settings should definitely be followed.


What about you guys? What precautions do you take to keep your data safe while on a Public Wi-Fi Hotspot? Leave a comment and let us know!


Install HTTPS Everywhere


Hotspot Shield


ProXPN


Install Microsoft Security Essentials


0 nhận xét:

Your IP

IP
Blogger Widgets

Copy code, paste your site:

<p><span style="text-align:center; display: block;"><a href="http://win7-vista.blogspot.com/2011/02/get-ip-address-widget-for-your-blogger.html"><img src="http://www.wieistmeineip.de/ip-address/?size=468x60" border="0" width="468" height="60" alt="IP" /></a><br /><small><a href="http://win7-vista.blogspot.com/2011/02/get-ip-address-widget-for-your-blogger.html">Blogger Widgets</a></small></span></p>