WI-FI WARNING!

WIFI Warning to all travelers is to be wary of Cyber Thieves lurking where you expect public wifi to be. They position themselves, or their hacking tools, in the form of WIFI Hotspots or USB Charging stations. They lure you with free wifi and usb charging ports, that are actually taking information from your phone, instead of charging it. Therefore a wifi warning!

Before connecting to wifI in any public place be sure to ask at the front desk, or an employee, the actual name of their hotspot. Also, be sure to carry, extra batteries on your journey and avoid any USB Charging Station at the aiport, train station. Or any public place in general.

WIFI WARNING!!

Any train station, airport, or hotel, experts say; these places offer the perfect trinity of hackable data!

WIFI WARNING

Personal Information:

Be sure to rip up used tickets and luggage tags! Thus, limiting the chances of your identity being stolen. Forms with your personal info, that you have already used should be ripped to pieces.

WIFI WARNING

Banking Info:

Use a prepaid debit card or a credit card to protect your banking info when you travel. Do not use the debit card issued by your bank!! A Paypal Prepaid Mastercard is very useful in these ways protect your fiscal details. Also…

WIFI WARNING

Airline & Hotel Loyalty Programs:

Preferred guest, are transferable to a wide range of airline partners with considerable bonuses for elite members. Hackers would love this access too. Fortunately, you can take the necessary precautions to prevent such penetration.

Pick Any Train Station, Airport or Hotel?

Experts warns, free and public WI-FI hot spots can be dangerous. Therefore, safety these days means protecting yourself both physically and virtually

You should always go to the front desk to ask for the WIFI info!!

The world gives warning that strong public Wi-Fi signal could be a tempting trap. It is very difficult to know what public wifi is legit and a criminal, can set up fake public Wi-Fi with a device that produces a hotspot very easily and unprotected apps on your phone is vulnerable to hacking. And, although the wifi may say…

  • FREE AIRPORT WIFI. This may be stated as such when it’s not the case at all.
  • FREE HOTEL WIFI. Again, it is easy to assume this would be free hotel wifi or…
  • FREE COFFEE SHOP WIFI

Nothing could be further from the truth than taking things by appearance. Just one click is all it takes to give hackers access to your device. As they would say, “never invite a vampire to your home”… nor should you accept the invitation to free wifi by cyber parasites” either. Therefore…

You should always go to the front desk to ask for the WIFI info, or ask an employee. Nothwithstanding…

Take, extra batteries with you on your journey!

Even if you stay off Wi-Fi, you could still be at risk by using public USB charging stations Charging stations can be loaded with viruses that steal your phone and computer data.

Therefore, avoid using any USB Charging Station at the airport or train station, or anywhere public Also…

Avoid using bluetooth while at the Airport or Train station

Unfortunately, hackers can also intercept your bluetooth communications. Your watch, headphone and your phone – anything bluetooth is at risk too. Thus… limit bluetooth usage and be vigilant to anything unusual with device functionality. They use a new cyber attack called BLUEBORNE and here is how you can prevent it…

What is BlueBorne?

In September 2017, researchers at Armis Labs discovered a new cyber attack called BlueBorne. Unlike traditional cyber attacks that require victims to click on a link or download a file, BlueBorne is spread through the air and allows hackers to access devices via Bluetooth. Thus…

When Bluetooth is activated, hackers take control of the device(s) and spread malware that goes completely unnoticed by the user. Additionally, once an infected device comes within range of other Bluetooth enabled systems, then the virus has the ability to spread from one user to another.

BlueBorne can affect almost any devices operating on Android, Windows, Linux and iOS software before version 10. This means almost every computer, mobile device, smart appliance or other IoT device running on the aforementioned operating systems could be hacked.

How Can You Prevent BlueBorne?

With an estimated 8.2 billion Bluetooth enabled devices worldwide, it’s imperative users take the following precautions to avoid a BlueBorne attack:

  • Update all software and passwords. Following the discovery of BlueBorne, many device manufacturers released updates to eliminate some of the risk surrounding the virus. Update all devices and regularly change passwords.
  • Turn Bluetooth services off when they’re not in use. Turning your Bluetooth setting to invisible makes it harder for hackers to discover your device, thus making it more difficult for them to steal your data.
  • Never use public Wi-Fi networksThese connections are unsecure. We recommend you disable automatic connections to public networks to keep your device from connecting to an untrustworthy source without your knowledge.
  • Consider a virtual protected network (VPN)VPNs are available for download and offer a more secure way to connect while on the go.

Cyber security should not be taken lightly. Work with a trusted security provider to properly equip your devices with the latest software for the best cyber protection.

The latest hacker tool: Stingray!

Sting Rays impersonate a legitimate cell phone tower in order to trick mobile devices into connecting to them and revealing information about their user’s and their location. Therefore, when you’re on the go or traveling, use encrypted services like Whatsapp or Skype. Thus…

Avoid using regular telephone services when traveling

. SETUP A VPN SERVICE to protect yourself when using public wifi. In fact, use your VPN on your own private network at home as well. Remember…

Last year alone, 566 million traveler records were compromised on public WIF, … Needless to say, identity theft is a big issue in America. Therefore..

You must exercise precaution when travelling. We must not only protect our bodies but our identity and finances just as much. As a mater of fact, our virtual existence is always under constant threat by Cyber Thieves and we should take it very seriously!!