Reports suggest that 87% of UK businesses have adapted to hybrid working, with 44% of UK workers currently working remotely in 2023. With the flexibility of remote work enabling UK employees to work from public workspaces or coffee shops, as an employer, how can you ensure those working for you are doing so securely whilst connected to public Wi-Fi?

Cloud based application security company, Indusface, explains the worst places businesses can connect to public Wi-Fi, detailing the cyber security risks and red flags to look out for.

The worst places to connect to public Wi-Fi:

  1. Restaurants/Coffee shops

The open access generated by public Wi-Fi can leave users vulnerable to hackers who are able to exploit the lack of security in the Wi-Fi network and utilise this to access user data, otherwise known as a MITM (Man in the Middle) attack.

From this, hackers can access information on websites that users visit, browsing activity, and more personal information such as passwords and financial transactions. This can leave user logins and other personal data vulnerable being stolen by a hacker.

  1. Hotels

Router hacking is just one of the ways hackers can take advantage of open-access hotel Wi-Fi. This involves hackers or cybercriminals gaining control of a router in order to take advantage of its vulnerabilities, resulting in access to personal and sensitive information.

This can be a threat to anyone who is on the hotel’s Wi-Fi as their personal cyber information can become available to hackers using this method.

  1. Public Transport

Utilising Wi-Fi on trains for completing work whilst commuting can leave many employees susceptible to hackers who could gain access to important business data, financial data, or even private and personal information such as logins.

One way hackers may exploit data via transport Wi-Fi is through Malware attacks. This entails cybercriminals interfering with a device in order to gain access to its information. This is common on unsecure networks, as hackers can easily access devices when connected to the same Wi-Fi as their victims.

  1. Airports

Airports are hotspots for cybercriminals looking to target personal information such as passwords, financial data, or business data.

If you or members of your workforce are travelling for business, you should be particularly cautious of business email compromise (BEC). This involves hackers attempting to access email accounts to carry out fraud, such as transferring funds.

Another method cybercriminals may try is identity theft or compromising accounts. Hackers can intercept data sent over an unsecure network, therefore, any information that you input – such as passwords, could be used to break into your online accounts such as business accounts or even steal your identity via compromised passport information.

Steps businesses can take to help protect against cyber attacks:

It is vital not only for employees but for businesses, to ensure that they are adequately protected when using public Wi-Fi. There are numerous methods you can use to do so.

  • Turn off the auto-connect Wi-Fi setting, as this can automatically connect you to open access public networks nearby that may not be secure and can leave you vulnerable to attack.
  • Utilise a VPN (Virtual Private Network), as this can help ensure your data isn’t visible to hackers as it goes through the network you are on. If it becomes visible, hackers can breach your digital privacy and gain access to your private company or personal data.
  • Ensure you have anti-virus software installed on your device. This can help protect you whilst using public Wi-Fi, as it has the ability to detect malware that may find its way into your system whilst using the public network. The software will issue an alert to you if any viruses are on your device if there is any suspicious activity or attack.
  • Perform gray box DAST scans on all your web and mobile applications so that you know the exact risk when the admin or user credentials get compromised. Once you understand the risks, mitigate them on code.
  • Implement a Web application and API Protection(WAAP) solution so that when your employee’s endpoint gets compromised, the attacks that originate out of that compromised endpoint get blocked at the WAAP.
Editor at Workplace Wellbeing Professional | Website | + posts

Joanne is the editor for Workplace Wellbeing Professional and has a keen interest in promoting the safety and wellbeing of the global workforce. After earning a bachelor's degree in English literature and media studies, she taught English in China and Vietnam for two years. Before joining Work Well Pro, Joanne worked as a marketing coordinator for luxury property, where her responsibilities included blog writing, photography, and video creation.