GuardingGaps

Sometimes it’s hard to get a good night’s rest out on the road. Accessible Wi-Fi in hotels, airplanes, coffee shops, and other hospitality locations has quickly gone from a luxury to a  necessity for customers who need continuous access to the Internet. Yet serious security gaps in the majority of hospitality Wi-Fi networks are causing restless nights for security-minded business travelers.

A survey by WatchGuard Technologies published last December discovered that 71% of global hospitality organizations – including hotels and restaurants – do not require unique temporary passwords for their guest Wi-Fi networks, and roughly half do not monitor their Wi-Fi networks for suspect applications, malware or malicious activities. Moreover, potential vulnerabilities in the security of hospitality networks themselves raise concerns. For instance, the Vulnerability Notes Database announced last week that a security flaw in one of the most common hospitality network gateways could give unauthenticated users the opportunity to launch attacks on guests logged on to affected networks.

For business travelers on-the-go who need Wi-Fi connectivity to access their home or business networks, these security gaps create the potential for hackers to compromise connected devices and gain access to home or business networks. Once they gain access, they can steal or destroy critical information, or use the device or network as a means to attack other devices and networks.  These vulnerabilities should cause restless nights for owners of the hospitality networks.

Ways to Rest Easier and Maintain Security While Traveling: Connect to Secure Networks, and Use VPNs, Multi-factor Authentication, Firewalls and Strong Passwords

So what can businesses and travelers do? There are a number of preventive measures that businesses and travelers can take to ensure the security of their devices and the networks they access. When possible, travelers should connect to secure Wi-Fi networks, but merely because the networks are “secure,” does not mean they are invulnerable. It simply means that users generally need a key for access … but the key may have already been shared with hundreds or thousands of other users, some of whom have malicious intentions. This is why travelers should always use a virtual private network (VPN) to connect to the Internet through the Wi-Fi network.  VPNs provide a secure, encrypted tunnel between the user and the network. Multi-factor authentication should also be used to ensure that access is only allowed to authorized users, not for automated programs. Properly configured firewalls should also be deployed on all devices to blunt the ability of malware to infiltrate the devices. Finally, strong, complex passwords should be used on all devices to prevent unauthorized access to them and the networks to which they connect.