How to use VPN on Public Wi-Fi: Tips on how to Stay Safe on Public Wi-Fi

Public WiFi can be a good thing and a bad thing at the same time. It gives you access to the internet at little or no cost but also can lead to several security threats. Tips on how to stay safe on public Wi-Fi such as the use of a VPN will ensure that you are safe as you enjoy your time online.

Is public wifi dangerous? If utmost care is not taken, yes! There are several ways in which you can stay safe when using public Wi-Fi. These ways ensure that your data, passwords, and privacy is protected.

One of the main ways of keeping safe while online is the use of a VPN which works for both private router networks and public Wi-Fi networks. For your home Wi-Fi, you can follow the following steps to install a VPN on your router.

However, it is more important to use VPNs in public networks since there are several scammers ready to pounce on any data available on a public network.

What a good VPN service provider does is to protect your privacy and security while online. It routes all the data from your devices and to your devices via an encrypted virtual tunnel. The act of routing your data traffic through a secure virtual tunnel disguises your IP address.

Therefore, when your IP address is disguised on the internet, your location is made invisible to all ensuring that you get privacy as you use the internet. In the process, it makes the internet connection safe from external attacks.

For your safety, we recommend that you use one of the best wireless travel routers to access public Wi-Fi where possible. This will enable you to get more safety and privacy. Alternatively, you can use a good mobile hotspot (Mi-Fi) that can even be used internationally instead of public Wi-Fi. if your security is of utmost importance.

Tips on how to stay safe on public Wi-Fi

Browsing without the worry of scammers and viruses is every person’s dream. The following tips will ensure that you stay safe on public WiFi.

1. Get to know the public network

One of the main risks as discussed above is the risk of logging into a honeypot. This can lead to loss of privacy and sensitive data. Therefore, when trying to access public Wi-Fi, make sure that it is from a credible source.

To ensure that you know if it is a genuine public Wi-Fi, you can ask an employee if the Wi-Fi is availed at a business premise. If the employee confirms that it is their Wi-Fi you can connect.

However, also ensure that your computer or smartphone does not connect to the public networks automatically. This way you will be sure to vet the network that your phone accesses every time before connecting.

2. Always use the secure “HTTPS” connection on public Wi-Fi

When using public Wi-Fi, it is prudent to connect to websites through HTTPS mode. The mode encrypts everything that is transmitted over the internet from that website. This is different from VPN services where everything that is transmitted over the internet is encrypted.

Tips on how to stay safe on public Wi-Fi: Use of https

To confirm if you are connected to a website via HTTPS, you can check the address bar on your browser for a lock or to ensure the web address for the site you are accessing starts with “HTTPS”.

The use of HTTPS (SSL certificate) may not be protection enough since some hackers have acquired the SSL certificates legitimately. This means they can use the certificate on a site that has a domain name that is almost like a clone for a legitimate website with a small alteration.

Scammers have used this method to register domains that almost resemble financial institution domains for example banskfamerica.com, paypwil.com, or other domains such as itunes-security.net. With such domains, you can easily get scammed thinking that you are working with the right institution.

Therefore for better security, please type the URL yourself instead of just clicking on a URL/ link that you get online or via email.

3. Use VPN on public Wi-Fi

To ensure that your information and identity are protected online, you can invest in a virtual private network (VPN). When you have a VPN, the scammers and cons will only be able to see encrypted data. Therefore, they can not steal the login details, passwords, or jam your sessions.

There are many providers of VPN services. You can use providers such as NordVPN, which is one of the best since you can also use it at home.

The VPN services are not free. Most provide subscription packages where you can pick the one that works for you. You can use a day, monthly, or yearly package among others. If you have a small business, you can explore the best VPN routers for a small business to keep your data safe and also protect your clients.

The steps below will help you on how to use VPN on a public Wi-Fi.

How to use VPN on public Wi-Fi

As discussed above, using a VPN service for public Wi-Fi is one of the best ways to ensure that your data and identity is kept secure and private. However, it may require some know-how on how to use a VPN on public Wi-Fi to ensure that you are safe online.

a) Subscribe for a VPN service

The first step in using a VPN service for public Wi-Fi is to subscribe for one. You can get IvacyVPN, NordVPN services or ProtonVPN, Cyber Ghost, or Tunnel Bear in this case since they offer some of the best features.

To keep you safe online, please ensure that you do your due diligence before getting the VPN provider. In most universities, offices, and businesses, the VPN services are provided for free.

b) Get connected to the internet

To get connected to a public network, you will need the username and password of the network. In this case, you can ask the network administrator or an employee for a company that provides public Wi-Fi.

Once you get the details for the connection, kindly ensure that your device is connected to the internet.

c) Close any open browsers

Once you are logged into the internet, you will need to close any open browser. This is because browsers retain some of the previous connection history if they are still used in the network before setting up the VPN services.

In addition, close any apps that are accessing the internet at the time being for the same reason. These include apps like google drive, twitter, facebook among others.

d) Scroll to the settings of your phone or laptop and activate the VPN services

To connect your phone to the VPN services, you will require the following information:

  • Connection type – This is the type of connection that your VPN provider uses. They are for example IKEv2, IPSe, or L2TP among others
  • Server – You will also require the VPN’s server address or name as requested by different phones.
  • Username – Every subscription will come with a username or email address for you to login into your VPN subscription account.
  • Password – Also every VPN service will come with a password that you use to log into the subscription account.

The following are the steps that you will use to find the VPN features for your phone or laptop:

  • iPhone: Settings> General> VPN> Add VPN configuration> Type> Enter VPN information> Done> Turn on (Activate)
  • Android phones: Settings> More connection settings> VPN> Add VPN> Enter VPN information> save> Connect to your VPN
  • Windows Laptop: Windows> Settings> Network and internet> VPN> Add VPN connection> VPN provider> Enter VPN information> Save> Connect to your VPN
  • Mac Laptop: Apple menu> System preferences> Network> Click on add (+)> VPN> Enter VPN information> Apply> Connect

Using the steps above, you will be able to set up and activate your VPN services. Therefore, you and your data will be safe online.

4. Use two-factor authentication

Using a two-step authentication will make it harder for hackers or scammers to get access to your information. Therefore, where possible make sure that you set up two-factor authentication for your apps, emails, and banking sites.

Two-factor authentication is where to login into a website or app, you require a password and a secondary code which is autogenerated and regularly changed by the website, app, or email provider.

There are several popular sites and apps that offer two-factor authentication. Others however do not. The sites that offer two-factor authentication include Microsoft, Google, Facebook, Apple, LinkedIn, Twitter, and several banking sites.

5. Disable file sharing on your laptop

Disabling file sharing will ensure that even when on a public Wi-Fi network, your data will not be shared. This therefore prevents hackers from accessing your files.

You can disable file sharing on any Windows or Apple laptop. The following are the steps that you can take to disable file sharing:

  • Mac OS X: System Preferences > Sharing> Disable file sharing
  • Windows 10: Control Panel > Network and Internet > Network and Sharing Center > Advanced sharing settings> Disable File and printer sharing> Save
  • On Windows 8: Control Panel > Network and Internet > View network status and Tasks > Change advanced sharing settings > Disable file and printer sharing> Save
  • Windows 7:  Control Panel > Network and Sharing Center > Change advanced sharing settings > Home or Work > Disable file and printer sharing > Save

6. Enable the firewall

Keeping the firewall enable enables your data to be safe from hackers and malware. However, a firewall does not offer full protection from hackers. However since it makes it harder for a hacker to penetrate into your system, it is good to always keep it on.

For most people, keeping the Windows firewall on is a nuisance because of the frequent pop-ups that emanate from its scans. However, for a public network, it is very important to keep the firewall on.

For most laptops you can reactivate the firewall using the following steps:

Windows laptop: Control Panel> System and Security> Windows Firewall> Enable firewall

Mac laptop: System Preferences> Security & Privacy> Firewall> Enable Firewall

6. Use an antivirus

Most of the laptops have antiviruses. However, some people deactivate them or uninstall them altogether. If you are accessing any material on Public Wi-Fi it is important to keep the antivirus on.

The antivirus keeps the viruses away from your laptop or phone. This prevents the leakage of your information to unintended persons.

In addition, it is important to ensure that your antivirus is always up to date. This means that it will be able to track and block the latest viruses or malware from accessing the materials on your laptop or phone.

7. Do not access sensitive information like banking on public Wi-Fi

Finally, it is important to keep your private information private. This includes information like banking where hackers can get your login details if you access your bank online on public Wi-Fi.

In addition, do not carry out other financial transactions over public Wi-Fi. This means that your financial details will be safe from scammers and hackers.

What are some of the best VPN providers?

There are several exceptional providers for your choice. The main differences are the cost, number of devices per subscription, level of control, support for different devices, and other features.

The following are some of the best VPN providers in the market today.

VPN providerBest forSpecificationsCheck it out
NordVPNBest VPN for routersOffers a fast connection
30 days free trial period
Compatible with several devices
Supports multiple countries
6 Devices maximum
More than 5000 servers worldwide
Non-member to Five Eyes, Nine Eyes, and 14 Eyes
CHECK IT OUT
FastestVPNBest VPN for streaming
and gaming
Exceptional VPN for firestick
Excellent for torrenting
Offers excellent support for Netflix
Offers fast VPN services
Static IP addresses
Five Eyes non-member
Excellent for Macs and Windows
CHECK IT OUT
IvacyVPNBest VPN for low prices3500 servers worldwide
Great low price for the features
Five Eyes non-member
Accepts Bitcoin for payment
Supports a wide range of devices
Supports torrents
CHECK IT OUT
ExpressVPNBest VPN overallOver 3000 servers
Supports over 160 countries
Exceptional for streaming
Up to 5 simultaneous connections
Excellent for Macs, Android, iOS, Linux, and Windows
Comprehensive set-up support
Fast and reliable speeds
CHECK IT OUT

What is the risk of using public WiFi?

When using public Wi-Fi, your security and privacy is not always assured. This is because there are several people and programs set out on the internet to try and get private data that is shared on the internet.

Getting your passwords and other login details

Without taking utmost care, the data or information that you share over the public network can be accessed by other people. This can be easily done using a few simple software tools that are sometimes available for free.

When someone is able to see your information, they can easily scam you, get your PINs and passwords, or access sensitive information available on your devices. There is a huge risk if you use the same password over several sites or apps.

If someone gets the password or PINs for such sites, they can easily login into the websites or even institutions like banks if you do online banking and cause all the havoc. Therefore, this is one of the main risks of using public Wi-Fi networks.

Setting up of honeypot

In addition, we have situations where cons have set their own private Wi-Fi or hotspot as “public Wi-Fi” to tempt you to use it. This is referred to as honeypot. If you access this sort of network the thieves will get hold of any data that you share over the network.

What is even more challenging is that the honeypot is easy to set up using simple and easily available equipment such as laptops or smartphones.

Therefore, you can find these kinds of networks anywhere and you can frequently hear such honeypots being reported a few times in a year.

Using browser cookies to hijack sessions

Finally, there is a danger of session hijacking that happens over public Wi-Fi. In these instances, a hacker who has been tracking you and making attempts to login into your systems and takes over a session gets the chance.

Therefore, the hacker is able to hijack your social media activities, get access to your email clients, or even log in to your teleconferencing sessions.

This happens when the hacker is able to steal the browser cookies that most websites use to recognize you online. Therefore, the hacker will disguise himself as you. This means they get access to the login details available in the cookie. These include usernames and passwords that are stored on some sites.

Conclusion

Other than the 7 major ways on how to stay safe on public Wi-Fi, you can always make sure that you forget the public Wi-Fi every time after you use it. This ensures that your devices do not connect automatically the next time you are in the vicinity of the network.

Tips on how to use VPN on public Wi-Fi will enable you and your data to be safe online. You can check out the top 5 VPN providers and select one depending on your needs. This and other ways described above will enable you to be safe online on a public Wi-Fi network.

Sources:

https://www.wikihow.com/Use-a-VPN-for-Public-Wifi-Security