Wireless networks are crucial for organizations to operate in the modern business landscape, but it’s critical that your wireless network is secure.

Increased mobility, production and scalability are the three main reasons why your organization will have embraced WiFi. Allowing you to remain competitive, WiFi is a service that you simply can’t be without. Therefore, security is more crucial than ever when it comes to wireless networks.

To help you get a better understanding of how to defend your network, we’re going to look at improving WiFi security for your Business.

How to Protect Your WiFi Network

There are many ways that you can secure your WiFi network, keep hackers out and ensure that productivity remains at an all-time high:

  • Keep on Top of Updates: Your router and associated hardware will regularly receive firmware updates that improve performance and, more importantly, patch any potential security issues. Unfortunately, many people put these updates on the back burner as the install processes are considered a little fiddly. However, while the install time and necessary reboots are irksome, they pale in comparison to your WiFi network being compromised.
  • Change Default Login Credentials: In order to access WiFi devices for the first time, these devices will come with default login credentials to allow the owner to configure them for their network. These default credentials, however, represent a major security risk as they rarely differ between devices. And that means that anyone with a list of default credentials – freely available online – can log on to your WiFi devices if they haven’t been changed.
  • A VPN Can Hide Your Network: A virtual private network (VPN) is a useful service which provides additional security to your WiFi network. A VPN server will hide all the connection details of PCs and devices on your network, so this makes it significantly harder for hackers to find a flaw in your defenses.
  • Keep Guest WiFi Networks Separate: Most organizations provide a guest WiFi network for visitors or staff to access with their own devices. While this is a generous offering, you need to make sure that guest WiFi networks are kept separate to the rest of your networks. Surrounding the individual networks with firewalls also helps to ramp up the defenses between your sensitive data and external breaches.
  • Secure Ethernet Ports: Network peripherals are always at risk of being compromised by unsecured ethernet ports. By simply plugging a cable into an ethernet port, a hacker can gain a foothold into your wireless network. The solution to this problem is, thankfully, relatively simple: enclose network peripherals within locked cases and limit key ownership.
  • Enable WPA2 Encryption: If your WiFi network is not encrypted then it means that the data being transferred over it is open to external parties. As a business, it’s a certainty that the data transferred over your network will be sensitive e.g. customer details, payroll information and emails. However, by enabling WPA2 encryption on your network, it will guarantee that your data will be scrambled as it’s transmitted. As a result, anyone ‘listening in’ will be unable to exploit the data.

For more ways to secure and optimize your business technology, contact your local IT professionals.

Read More


Small and mid sized organizations find wireless networks an essential tool in running their business, but they come with a significant risk attached.

And with news reports delivering nothing but bad news regarding wireless security, ensuring that your wireless network is well protected should be a major priority for your organization. Now, hackers don’t want to work hard, they want to access your systems with the least amount of effort; that’s why they tend to target the simplest flaws in wireless security.

Luckily, remedying these simple flaws is far from complex and you can make a huge difference to your wireless defenses in next to no time. To help you get started, I’m going to walk you through the best practices for protecting your wireless network:

  • Use a Strong Password: Many routers come set up with a default password in place and this represents a major security risk if left in place. Lists of default passwords for specific routers are regularly circulated among hackers, so make sure you change your password to one that is strong and contains upper and lower case letters along with numbers.
  • Turn on the Router’s Firewall: Due to the security risk surrounding wireless networks, router manufacturers have been building internal firewalls into their devices for some time. Occasionally, though, these routers can be shipped with their firewall turned off and this immediately reduces your defenses. Therefore, always check that any new routers have their firewall turned on before installing on your network.
  • Edit Your Network Name: Routers broadcast their network name so that users can find and connect to it. However, many routers broadcast a default network name and this can often indicate the model of the router, so it indicates poor wireless security. However, by changing the service set identifier (SSID), you can demonstrate that your router has been set up correctly and cause potential hackers to move on.
  • Use WPA2 Encryption and not WEP: Older routers may have WEP set as the device’s encryption method, but this is a very bad situation for your data. WEP encryption can easily be cracked in minutes, so WPA2 is the only option you should be selecting as this provides excellent protection which will thwart most hackers early on.
  • Disable Remote Admin Access: To help boost accessibility, many routers provide remote admin access services. Now, while this is fantastic if your IT team need to log in to your router in the middle of night from their homes, it also offers a route for hackers to get deep into your wireless network and start changing settings. Restricting admin access purely to the local area network helps prevent this scenario.
  • Update Your Router’s Firmware: As with all hardware, updating your router’s firmware is one of the most crucial steps for protecting your wireless network. Firmware is often released to help combat potential security flaws, so it needs to be installed immediately to prevent these flaws being exploited.

For more ways to secure and optimize your business technology, contact your local IT professionals.

Read More


Broken-WiFi

Is your Wifi not working? No problem, simply follow our quick checklist to get your Wifi back online so you can get on with business as usual.

It can be annoying to lose your Wifi connection at home or in the office. Besides, where would one be without Wifi these days?

Not having a Wifi connection can effect a multitude of business operations such as losing access to both the internet and your internal network, email, shared peripherals (such as printers and scanners), and any other wireless  resources connected to your router.

For many, it’s no longer feasible to have ethernet cables swimming all over the place.
To help end this panic, we’ve compiled a three -step troubleshooting list to get your wireless working again.

so-asus-wireless-n300-3-in-1-router-ap-range-extender-4-x-10-100mbps-lan-ports-1-x-10-100mbps-wan-port-w-dual-detachable-5dbi-antennas-model-rt-n12-d1-3

  • Restart your device or computer. The idea is to restart whichever device has lost its Wifi connection. It is best to do this first, as it may be an isolated issue with only the your computer, laptop, printer or smartphone. It’s also good idea to confirm this by checking to see if other devices and computers are connected and working over the wifi.
  • Restart your wireless router. If all devices connected to your Wifi router appear to be offline, then the problem is likely to be the router. You may want to observe whether your router is flashing amber or red lights, which is a sign that it has lost connectivity. Green lights are usually an indicator of a Wifi router being online, operating as usual. A simple reboot of your Wifi router by unplugging it from the power for 1 minute and plugging it back in can help it come back online. If the router continues to play up after a few minutes following a reboot, contact your ISP to check if there are problems with the internet connection. If not, the Wifi router may need to be replaced.
  • Make sure you’ve selected the correct wireless access point. Check to see which access point you’ve connected to by checking your device’s wireless settings. If you’re unsure about the wireless access point name, you can double-check it by reading the label displayed on the Wifi router or, alternatively, you can or ask your network administrator what it is. Understandingly, it’s so easy to pick the wrong wireless access point as most households and businesses have Wfi routers emitting wifi everywhere.

For more ways to troubleshoot networking problems, contact your local IT professionals.

Read More


Everyone Needs Guest Wifi

Providing wifi has become so popular that you’ll find it in just about every establishment. Having a guest wifi is a necessary safeguard for your data. 

You can see this for yourself by simply looking at the available Wi-Fi networks broadcasted and picked up by any device like your smart-phone, tablet or laptop. As Wi-Fi can be easily accessed in many businesses, from coffee shops, to fast foods chains, to airports and public transport, why shouldn’t your business or home offer it too? 

Practical reasons why setting up a guest network is important

Accommodating business needs.

Providing guest wifi for customers or visitors

After all, it’d be very inhospitable to turn down Wi-Fi requests from associates, guests or customers who need access to the Internet. By setting up a guest Wi-Fi network, you can grant them the right to stay productive on their projects, allowing them to access their emails or their files on the cloud, without them having to resort to doing it all on their smart-phone. How many times have you had, or will you be having temporary staff, contractors and visitors on-site, needing Wi-Fi access or at least an internet connection of some sort? After all, it’s impolite to say no to them, right?

Keeping the LAN (Local Area Network) private.

OnsitePCSolution_Update_Security

It’s wise to separate the business’ or home LAN from unauthorized public access. Your LAN will typically hold internal files, folders, display device names and access to the intranet. As the saying goes, it’s best to be safe than sorry. This will tighten up any vulnerability from both accidental and intended malicious activities which could otherwise compromise any part of your business.

Providing a different password.

Password for your wifi

You wouldn’t want to give the same password to just anyone who will be able to note and potentially store it for later use, especially if it’s for any of your own personal business accounts. Besides, some passwords can have a simple format which can make it easy for anyone to guess. It’s time to close that vulnerability!

Setting up a Guest Wi-Fi Network

Now you understand the reasons and the benefits of having a guest Wi-Fi network. It’s really simple to set one up.  Our next guide will walk you through the general steps on how to do it.

For more ways you can protect your privacy, data and business from breaches, contact your local IT professionals.

Read More


 


A recent article in the German computer security magazine c’t has exposed infections on wireless routers running a custom router software called DD-WRT. What does this mean for your office network? If your office wireless router is running DD-WRT and has not been updated since 2009 your entire office network and everyone who connects to your wifi can be at risk of having their private data stolen. Lets look deeper into the problem:

wifi_infected

What are the risks?

If your router is infected, every person who connects to your wifi can have their usernames, passwords, bank login information, credit card information, or any information they type in and send over the internet stolen. The virus writers then receive this information and either use it to steal corporate data, commit credit card fraud, or sell the information on the black market.

What is DD-WRT?

Most wireless router manufacturers lock away features of your router and sell them at a lower price point. They then take the same hardware and repackage it at a higher price, only unlocking those features. DD-WRT is a custom open source software that runs on your office wireless routers in place of the limited software that came with your router. It then unlocks all of the features and options that were originally unavailable to you, unleashing the true potential of your wireless router.

How do I know if I have DD-WRT?

DD-WRT can be shipped with the wireless router, or it can be installed manually. The quickest way to check if you have DD-WRT installed on your office wireless devices is to ask your office IT person. If they aren’t easily accessible, you can attempt to check yourself using the following steps on a Windows XP/Vista/7 and above computer:

1. Run IP Config and get your Default Gateway.

windows_xp_run_cmd

On Windows XP/Vista, click on Start then Run and type “cmd” without the quotes and press Enter.

Windows_7_start_menu

On Windows 7, go to Start and type in “cmd” without the quotes into the Search Programs and Files box and press enter.

Follow these steps to open “cmd” on a Window 8 computer.

2. In the cmd window, type “ipconfig” without the quotes and press enter.

ipconfig

You should see something similar to the above screen. Make note of the Default Gateway value.

3. Check for DD-WRT and the version it is running.

Checking_dd-wrt

Open your favorite web browser, and enter only the Default Gateway numbers into the address bar and press enter.

If you see the above screen load, you have a wireless router with DD-WRT installed. Now check the date DD-WRT at the top right corner. If it is dated 2009 or earlier, you are vulnerable.

If you are still not sure, contact your office IT person to confirm.

What do I do if my wifi is vulnerable?

Since DD-WRT is supported by a volunteer community, testing can be limited, allowing bugs to pass to the public. Unfortunately since this virus is so new, there is no guaranteed way to check if a router is infected with this virus. The best course of action is to update the DD-WRT software on the router, or to use a router that does not have DD-WRT.

Read More