Depending on the country and city you live in, you most probably have at least a few cafes, shops, malls and restaurants that offer free Wi-Fi. While you may already know how to take care of your personal details, such as usernames and passwords, there is a little more to staying safe than that. Wi-Fi hotspots available in libraries, coffee shops, hotels, airports, shopping centers and universities are terribly convenient, but the bad thing about them is that they’re not secure. Whenever one sends information via a website or a mobile app, that specific info might as well be accessed by other people. In the following sections, we are going to focus on some of the best ways to protect your data while using these public WiFi services.

Common Sense

This is the first, and foremost thing you need before you connect to any Open WiFi Hotspot. The number of open wifi hotspots has been growing year on year. Many are now offered by legitimate services including those from the Government, but it can’t be ruled out, that some could have set it as a trap to read your data. Before you connect, make sure it’s a service you know. A simple example would be at Cafes or Railway Stations where you are actually authenticated through your mobile number before the free service turns on. When you turn on WiFi and see hotspots which are gibberish in name or one you cannot trust, don’t let your greed take over. Be Smart, and mostly avoid random wifi hotspots.

Always Use a VPN

It is always a good practice to use a VPN if you frequently connect to Open Hotspots. Primary reason to use it is to make sure that the data sent through the hotspot is encrypted. So if somebody wants to read it at the other end, he won’t be able to do it. While there are many Free VPN services, we would recommend you to use a paid one as they make sure not only your data is encrypted, but your privacy is honored as well. We suggest two of the most reliable VPN services in the world – ExpressVPN and Strong VPN. VPN is available for both Computers, and smartphones (we have a list of best VPN apps here). At the least, they do have options to configure it right into the system. All you need to do is turn it on, when connected to Free WiFi.

Make sure your PC / Mac is not available to Public Network

Windows & Mac alerts you about your “availability” & “discovery” when you connect to a new network. This makes sure that when you connect to a different network, you secure your PC on the first hand. This is how you do it:

Windows:

Go to Settings > Network & Internet > Status Select “Sharing Options” under Change your network settings. Turn off network discovery, file, and printer sharing from the next screen.

You can also enable Firewall on your Windows 10 Machine, though it will need some advanced skill to understand and manage it. Unlike Mac, there is no way to stealth protect here.

Mac:

Open System Preferences > Security & Privacy Select Firewall > Turn On Once done, you can now click on Firewall Options to configure few things. Printer Sharing Block Apps accessing Internet Enable Stealth Mode which can block response to access the computer using ICMP or even PING.

A decent AntiVirus

Let’s say even after all this security, and making sure you are well set, you still manage to download a malware or a virus either from a website or from your Inbox. This calls for a decent antivirus to be always installed in your system. Windows 10 does come with an in-built antivirus, Windows Defender, but we recommend you to make your own choice. Either way, you need to have it installed on your machine in case everything else fails.

Keep your WiFi Off

It is possible that your device might connect to an Open WiFi automatically. This is not intentional, but it does come with an option which you might have accidentally allowed it. When traveling, it is best to keep your WiFi turned off. This will make sure your phone or laptop doesn’t connect to these open networks automatically. Turn it on manually, when you want to use, and post that, turn off your WiFi. This will make sure that you don’t reconnect to any network which you have previously connected.

How to Safely Connect to Public  Free Wi Fi - 44How to Safely Connect to Public  Free Wi Fi - 19How to Safely Connect to Public  Free Wi Fi - 19How to Safely Connect to Public  Free Wi Fi - 20How to Safely Connect to Public  Free Wi Fi - 20How to Safely Connect to Public  Free Wi Fi - 36How to Safely Connect to Public  Free Wi Fi - 1