Borrowers, Student Loans

By admin

Tips To Secure Your Home Wireless (Wi-Fi) Network

The description for how your Wireless connection can be secured from hackers is given in this article. It will also provide you knowledge about the free tools available on web which are generally used by people to intercept in the Wi-Fi signals of other people.

Now with the Wi-Fi or Wireless Networking you are free to use portable media players, computer, video game consoles, mobile phones, or any other device working on Wi-Fi in any corner of your house and you don’t even need to carry the wires around.

The traditional networks with wires make it impossible for others to interfere in your bandwidth while in case of wireless signals it is easy for others to access your bandwidth connection from neighbouring building or from a car which is parked outside your house.

Piggybacking is the other name for this practice. Three reasons are given for why it is bad:

•If you are paying for per byte of data transfer your monthly bill for internet will be increased significantly.

•The access speed of your internet will decrease very much as your Internet connection is now being shared by other yours also.

•A security hazard* may also be created as someone might even hack your computer and your files may be accessed by someone else through your own wireless connection.

[*] What are the bad guys using – Many a times there have been instances of arresting innocent users of internet as they had been accused of sending hate emails to people, while the reality it was someone else sending these emails after hacking the email account using the insecure Wi-Fi network which was used at home. Mac, Windows and Linux now have a packet sniffing tool which is absolutely free – Wireshark. It is capable of scanning the traffic which is flowing in the wireless connection such as HTTP requests, cookies and other forms.

Securing the Wireless Network

Now securing your wireless network is not very hard, isn’t it a good news? It will keep you safe from the hackers who interfere in your own wireless network and hack you computer to access your files also it will save your bandwidth from stealing by others.

Following are few things that will help in securing your wireless network:

Step 1. Router setting page is to be opened

Firstly, accessing the wireless router settings is what you need to know. It can be simply done by typing “192.168.1.1” into the web browser, after that the correct use name has to be entered followed by the password of the router. Each router has a different user name and password so you first need to check the user manual of your router.

If you have lost the manual that came with your router when you purchased it, Google can also be used for finding the manual of most routers online. For reference the following is the direct link to the sites of manufacturer’s who provide popular routers such as – Cisco, Linksys, Apple AirPort, Netgear, D-Link, SMC, TP-LINK, Belkin, Buffalo, 3com.

Step 2. Create a password for your router which is unique.

After logging into the router you should firstly change the password which was originally assigned to your router make it something more secure.

With this the accessing of your router can be easily prevented from others and the security settings of your choice can be maintained. Inside the Administration settings of your page for router’s settings is where you can change your password. Generally the default values are admin / password.

[*] What are the bad guys using – The database of usernames and passwords which is public and default for all modems, wireless routers, networking equipment, and switches. For example

from the database it can be easily found about the default factory settings of any Linksys equipment and it can be easily accessed by using admin in both the fields username and password.

Step 3. Change of the SSID name of your Network

The Wireless Network Name or SSID of the Wireless Router is usually set as “default” from before hand or it may even be set by the brand name of your router such as Linksys. It is a good idea to change your SSID name according to your network even if no changes will be made to the security level of your network as it makes it easy for others to know about the network which they are connecting to.

The following setting falls under the wireless settings inside the setting page of your router. After setting this, you will be sure if your connection is with the correct network despite presence of multiple networks in your area. Make sure the SSID name does not consist of your personal information such as your home address, phone number or name.

[*] What are the bad guys using – Tools such as Kismet (for Mac or Linux) and inSSIDer (for windows) which are free, they allow you finding the wireless networks which are available in your area, independent of the router, if it is broadcasting the SSID name or not.

Step 4. Enabling the Network Encryption

For preventing nearby computers in your area from accessing your broadband connection, your wireless signals need to be encrypted.

Wireless settings have several different encryption methods, such as WPA, WPA2 (Wi-Fi protected Access version 2) and WEP. WEP can be easily cracked as it has basic encryption and is least secure in its type, but its compatibility ranges widely with many devices which even include the old hardware, while WPA2 works only for the devices manufactured after 2006 but it is the most secure.

For encrypting your wireless network the setting for wireless security has to be opened on your page of router’s configuration. This allows you the selection of security method of your choice, users of old devices may choose WEP other may go with WPA2. Now a passphrase is to be

entered for the accessing of network, set the passphrase to something which can not be guessed by others. Special characters and numbers should also be used along with characters to make the passphrase difficult to be guessed.

[*] What are the bad guys using – Free tools such as coWPAtty and AirCrack even allow non-hackers in cracking the keys of WEP and WPA (PSK) using the brute force techniques or dictionary. A YouTube video suggested that it is very easy to break the WiFi encryption using AirCrack with the help of an iPod or an iPhone which is jail-broken.

Step 5. Filtering the MAC addresses

There is a unique MAC address for all Wi-Fi based devices such as laptop or mobile phone, it is not related to an Apple Mac. As every computer has a unique IP address which is connected to Internet similarly it has a MAC address for Wireless Networks. Your devices’ Mac address can be added to the settings of your wireless router, this will add a layer of protection to your network and after that only specific devices will be able to make connection with your Wireless Network.

Your networking equipments get hard-coded with your MAC addresses which enable only the connection of one device with one address on the particular network. But spoofing a MAC address is unfortunately possible, but it is necessary for the attacker to know one of the MAC addresses from the connections which are there with the computer of your Wireless networks to attempt spoofing.

A list of all the hardware devices which you wish to connect with your Wi-Fi network is to be made in order to enable filtering of MAC address. MAC Addresses of them has to be found and then they are to be added into the filtering of your MAC address in the administrative settings of your router. Command Prompt is to be opened in order to find your computers MAC address, then type “ipconfig /all” there, your MAC address will be desplayed there besides “Physical Address”. MAC addresses for portable devices or Wireless cell phones can be found under their settings for network, though it varies for every device.

[*] What are the bad guys using – The MAC addresses of computers can be easily changed by someone and then it is easy for them to create connections with your network as a particular MAC address is allowed to create connection in your network. Your wireless devices MAC address can be determined by anyone using tools for sniffing such as Nmap and then changing

the MAC address of his computer is also possible using tools such as MAC shift which are also free.

Step 6. Reducing the Range of your Wireless Network

In case you stay in a small apartment but are using a wireless router with a high range which is of no use, you may decrease your wireless range by changing your routers mode to 802.11g ( it may originally be 802.11n or 802.11b) you may even use a wireless channel which is different from the previous one.

The router can also be kept inside a box, under the bed or the antennas can be wrapped with a foil, this will somewhat restrict the signal directions.

Using the paint with Anti-Wi-Fi technology –

A special paint has been developed by researchers, it is a paint which blocks Wi-Fi and prevent your neighbours from using your network, here no encryption is needed to be set up at the level of router. The paint is made up of chemicals which absorb Wi-Fi signals and block them from going out of the room. The Wi-Fi signals can get into the paint but are unable to get out of it.

Step 7. Upgrade the firmware of your Router

Make sure if your router is running on latest firmware or not by checking the site of your manufacturer occasionally. The version of your existing firmware can be easily found from the dashboard of your router at 192.168.*.

Setting up connections with your Secure Wireless Network

The conclusion says that the best way to secure your network is this that filtering MAC address with WPA2 encryption and using a complex passphrase.

New settings are to be added to the computer and other Wi-Fi devices in order to connect them to the wireless connection but this is to be done after enabling your wireless router with different security settings. Selections can be made for automatic connection of your computer with the network, which means you will not require entering of passphrase, SSID or any other information when ever you wish to set up a connection.

Now it will be tough for intruders to intercept in your wireless connection and your Wi-Fi network will be much secure.

Who is setting up a connection with your Wi-Fi network

In case you are worried about the fact that some outsider might be setting up connection with internet with the help of your Wi-Fi network, you can try a free utility – AirSnare. It looks for the unwanted MAC addresses who are trying to set up connection with your network and also the DHCP requests. Opening the administrative page (use 192.168.* as the address) and looking for DHCP clients’ table (which lies under local network which is under status on Linksys router) is another option. This will display all the Wi-Fi devices and computers which are setting up connection with your network.

*If you are planning not to use your computer for a couple of days or so (for example you are out for a vacation), it will be good to completely turn off your computer. This will not only keep you safe from piggybackers but will also save electricity.

**When ever a new computer or device is to be connected to your network, its MAC address will have to be found and added to the router settings. Suppose a friend needs to connect to your network for some time you can afterwards remove his MAC address from the router settings after he leaves.

Leave a Comment