Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Similar documents
Automated Context and Incident Response

Security and Compliance for Office 365

2018 Edition. Security and Compliance for Office 365

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organization from Impostors, Phishers and Other Non-Malware Threats.

with Advanced Protection

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi

Machine-Powered Learning for People-Centered Security

Data Privacy in Your Own Backyard

The Credential Phishing Handbook. Why It Still Works and 4 Steps to Prevent It

Securing the SMB Cloud Generation

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

EBOOK. Stopping Fraud. How Proofpoint Helps Protect Your Organisation from Impostors, Phishers and Other Non-Malware Threats.

Evolution of Spear Phishing. White Paper

Train employees to avoid inadvertent cyber security breaches

building an effective action plan for the Department of Homeland Security

Keep the Door Open for Users and Closed to Hackers

REPORT. proofpoint.com

2018 Mobile Security Report

Cyber Security Guidelines for Public Wi-Fi Networks

ybersecurity for the Modern Era Three Steps to Stopping malware, Credential Phishing, Fraud and More

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Comodo Internet Security Essentials Software Version 1.3

TOP TEN DNS ATTACKS PROTECTING YOUR ORGANIZATION AGAINST TODAY S FAST-GROWING THREATS

How to Stay Safe on Public Wi-Fi Networks

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Teradata and Protegrity High-Value Protection for High-Value Data

Best Practices Guide to Electronic Banking

Methodology USA UK AUSTRALIA CANADA JAPAN N=1,008 MOE=+/-3% N=1,044 MOE=+/- 3% N=1,028 MOE=+/- 3% N=1,025 MOE=+/- 3% N=1,005 MOE=+/- 3%

Make security part of your client systems refresh

Zimperium Global Threat Data

Office 365 Buyers Guide: Best Practices for Securing Office 365

CloudSOC and Security.cloud for Microsoft Office 365

Protect Your Endpoint, Keep Your Business Safe. White Paper. Exosphere, Inc. getexosphere.com

ADVANCED THREAT PREVENTION FOR ENDPOINT DEVICES 5 th GENERATION OF CYBER SECURITY

The modern car has 100 million lines of code and over half of new vehicles will be connected by 2020.

Security and Privacy. SWE 432, Fall 2016 Design and Implementation of Software for the Web

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

KASPERSKY FRAUD PREVENTION FOR ENDPOINTS

The Case for Secure Communications

Product Overview Version 1.0. May 2018 Silent Circle Silent Circle. All Rights Reserved

Copyright

COMPLETING THE PAYMENT SECURITY PUZZLE

Introduction to SSL. Copyright 2005 by Sericon Technology Inc.

Author: Tonny Rabjerg Version: Company Presentation WSF 4.0 WSF 4.0

PREVENT CREDENTIAL THEFT IN HEALTHCARE

The Interactive Guide to Protecting Your Election Website

Quick Heal Total Security for Android. Anti-Theft Security. Web Security. Backup. Real-Time Protection. Safe Online Banking & Shopping.

RSA Web Threat Detection

Quick Heal Mobile Security. Free protection for your Android phone against virus attacks, unwanted calls, and theft.

PEOPLE CENTRIC SECURITY THE NEW

EECE 412, GROUP 10 REPORT. Security Analysis on the Malicious Use of Public Wi-Fi (December 2010)

Are you YOUR COMPANY S DIGITAL FOOTPRINT?

THE ACCENTURE CYBER DEFENSE SOLUTION

Security Specification

WHAT IS CORPORATE ACCOUNT TAKEOVER? HOW DOES IT HAPPEN?

BETTER Mobile Threat Defense (BMTD)

How to Build a Culture of Security

Protect Your Data the Way Banks Protect Your Money

The Internet of Everything is changing Everything

Cyber Security Guide. For Politicians and Political Parties

Vidder PrecisionAccess

Symantec Endpoint Protection Mobile - Admin Guide v3.2.1 May 2018

Getting over Ransomware - Plan your Strategy for more Advanced Threats

Cyber Security Updates and Trends Affecting the Real Estate Industry

WHITE PAPER. A Manager s Guide To Wireless Hotspots How To Take Advantage Of Them While Protecting The Security Of Your Corporate Network

Main area: Security Additional areas: Digital Access, Information Literacy, Privacy and Reputation

ADAPTIVE AUTHENTICATION ADAPTER FOR IBM TIVOLI. Adaptive Authentication in IBM Tivoli Environments. Solution Brief

Cisco Cloud Security. How to Protect Business to Support Digital Transformation

How Cyber-Criminals Steal and Profit from your Data

UNLOCKED DOORS RESEARCH SHOWS PRINTERS ARE BEING LEFT VULNERABLE TO CYBER ATTACKS

Evaluating the Security Risks of Static vs. Dynamic Websites

Combating Cyber Risk in the Supply Chain

Phishing in the Age of SaaS

Webomania Solutions Pvt. Ltd. 2017

Related Labs: Introduction to Universal Access and F5 SAML IDP (Self-paced)

Synchronized Security

CHAPTER 8 SECURING INFORMATION SYSTEMS

WHITE PAPER. Best Practices for Web Application Firewall Management

Symantec & Blue Coat Technical Update Webinar 29. Juni 2017

Best Practices in Securing a Multicloud World

This Online Gaming Company Didn t Want to Roll the Dice on Security That s Why it Worked with BlackBerry

PCI Compliance: It's Required, and It's Good for Your Business

Securing Information Systems

6 Vulnerabilities of the Retail Payment Ecosystem

Achieving End-to-End Security in the Internet of Things (IoT)

Security and Privacy


2017 Annual Meeting of Members and Board of Directors Meeting

Endpoint Security - what-if analysis 1

OA Cyber Security Plan FY 2018 (Abridged)

Protecting Against Online Banking Fraud with F5

Effective Strategies for Managing Cybersecurity Risks

Traditional Security Solutions Have Reached Their Limit

Are You Avoiding These Top 10 File Transfer Risks?

PrecisionAccess Trusted Access Control

How Enterprise Tackles Phishing. Nelson Yuen Technology Manager, Cybersecurity Microsoft Hong Kong

BULLETPROOF365 SECURING YOUR IT. Bulletproof365.com

Technology Risk Management in Banking Industry. Rocky Cheng General Manager, Information Technology, Bank of China (Hong Kong) Limited

MTAT Research Seminar in Cryptography The Security of Mozilla Firefox s Extensions

Artificial Intelligence Drives the next Generation of Internet Security

Transcription:

Wayward Wi-Fi How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

288 MILLION There are more than 288 million unique Wi-Fi networks worldwide. Source: Wireless Geographic Logging Engine $ 1.6 TRILLION Global business travel spending will hit $1.6 trillion by 2020. Source: Global Business Travel Association 50 % Telecommuting is becoming more common: 50% of the U.S. workforce can work remotely, and 20-25% of the workforce does so regularly. Source: GlobalWorkplaceAnalytics.com In today s digital economy, we work anywhere and everywhere. Wi-Fi networks keep us connected in airports, hotel rooms, coffee shops and remote and branch offices. But not all of those connections are what they seem. Malicious Wi-Fi networks can intercept your data even data you think is encrypted and put you at risk. Cyber criminals use invisible Wi-Fi man-in-the-middle attacks to steal login credentials, identities and inflict financial disaster.

Muddling the Middle In man-in-the-middle attacks, bad actors set up a malicious Wi-Fi network or take control of a compromised Wi-Fi network. When you connect to the Wi-Fi network, the attacker can see everything your computer is transmitting over Wi-Fi. Once you ve connected to the wrong Wi-Fi network, criminals can see everything, including critical passwords and all your email even if your browsing session appears to be encrypted. These rogue networks can also even re-route your browser to data-stealing websites. What you think is happening What s actually happening

How Attackers Set the Trap Hackers create malicious Wi-Fi hotspots by using security testing tools such as $99 Wi-Fi Pineapple devices. This device creates an access point that intercepts Wi-Fi traffic to collect data and even lets attackers view your activity in real time. Attackers give the rogue networks an innocuoussounding name, say FreeAirportWiFi, to lure you into connecting. Criminals also trick you by sending a phishing email or text message with a link to a malicious website asking to update your security settings. When you comply, criminals are actually installing a mobile device-management profile to get access to encrypted transmissions.

Types of Wi-Fi attacks Hotels, coffee chains and other Wi-Fi networks often redirect your web browser to a login page asking you to accept terms of usage before granting you full access to the internet. These often require you to manually click on a security certificate. These captive portals are usually benign, a way for the owner of the access point to discourage abuse or display an ad. But if you ve connected to a malicious Wi-Fi network, attackers can create lookalike captive portals. These pages might ask you for your enterprise login credentials or credit card information. Sometimes, even benign captive portals can be a problem. We estimate that up to 30% of free Wi-Fi networks are incorrectly configured putting passwords, financial data and even brand reputation at risk.

All Websites Aren t Safe: SSL Splitting and Stripping If you think your connection is safe because you use encrypted, think again. Attackers can silently unwrap your website requests, leaving you vulnerable.

SSL Splitting During a SSL splitting attack, attackers insert themselves into the network between you and the server. That means they can see everything. The attacker unencrypts the communication between you and the websites they visit to read or capture that information. Then the attacker re-encrypts sends it on its way. Because both endpoints are expecting encrypted communication, nobody is the wiser. Encrypted website request/traffic Encrypted website request/traffic website Encrypted website request/traffic Encrypted website request/traffic

SSL Stripping SSL stripping is another way to intercept encrypted communications. In this scenario, the attacker unencrypts user communication by bouncing the web traffic from the intended encrypted (https://) site to an unencrypted site (http://). You and your mobile device are tricked into thinking that unencrypted data is OK. SSL Encrypted Unencrypted website request/traffic website Unencrypted website request/traffic Unencrypted website request/traffic After the information is captured, there is no effort to re-encrypt the communication. So anyone on the internet can access your communication. In this case, your mobile browser will issues no warnings about certificates or security because the browser does not check for security and the connection itself looks secure.

Content Modification Content modification occurs when the owner of the Wi-Fi access point injects additional HTML code into the wireless data stream. This code can be innocuous, such as a banner ads or alerts from the Wi-Fi provider. But in the wrong hands, this method can let cyber criminals push malicious content or redirect you from a legitimate website to a copycat one to that pushes malware to your device or steals login credentials. $$$ $$$ $$$ a) Phish password b) Install bad app c) Install malicious profile d) Hack your device

How you can avoid Wi-Fi risks? Avoiding rogue Wi-Fi hotspots should be a key part of your security strategy. For information on how Proofpoint Mobile Defense protects your mobile employees from Wi-Fi attacks and warns you about risky configurations, visit www.proofpoint.com/us/products/mobile-defense ABOUT PROOFPOINT Proofpoint, Inc. (NASDAQ:PFPT), a next-generation cybersecurity company, enables organizations to protect the way their people work today from advanced threats and compliance risks. Proofpoint helps cybersecurity professionals protect their users from the advanced attacks that target them (via email, mobile apps, and social media), protect the critical information people create, and equip their teams with the right intelligence and tools to respond quickly when things go wrong. Leading organizations of all sizes, including over 50 percent of the Fortune 100, rely on Proofpoint solutions, which are built for today s mobile and social-enabled IT environments and leverage both the power of the cloud and a big-data-driven analytics platform to combat modern advanced threats. Proofpoint, Inc. Proofpoint is a trademark of Proofpoint, Inc. in the United States and other countries. All other trademarks contained herein are property of their respective owners. proofpoint.com 1216-008