Jump to content

Securing Public WiFi Connections


Recommended Posts

Even a secured (password protected) campground WiFi network does not protect my computer from those on the network. Can I use a WiFi network extender or some other device, to protect my computer?

George

2011 F350 6.7PSD CC 4X4 DRW Lariate
2015 Mobile Suites 41 RSSB4 5th Wheel

Link to comment
Share on other sites

One of the many free or low cost VPN (Virtual Private Network) services would protect you from most network attack vectors.

Dutch
2001 GBM Landau 34' Class A
F-53 Chassis, Triton V10, TST TPMS
2011 Toyota RAV4 4WD/Remco pump
ReadyBrute Elite tow bar/brake system

Link to comment
Share on other sites

I too will be interested in this info. I know the right firewall settings on a Mac will make it virtually invisible on WiFi networks, and I often see other computers when I look at who else is connected on a WiFi system. When I do that I do not see either of ours.

 

WiFi Ranger now has a SafeSurf setting that encrypts everything, but I have not had an opportunity to try it since I only did the last update when we returned home this spring.

Dennis & Nancy
Tucson, AZ in winter, on the road in summer.

1999 Volvo 610 "Bud" 425 HP Volvo, Super 10 spd.
2005 Mountain Aire 35 BLKS
2013 smart fortwo CityFlame riding on Bud
(Replaced '05 smart first loaded in '06

and '11 smart that gave it's life to save me!)
Our Travel Blog

Link to comment
Share on other sites

I can't comment on which public VPN offering is currently best, so I'll leave that to others. I use a corporate VPN service hosted by a former client.

Dutch
2001 GBM Landau 34' Class A
F-53 Chassis, Triton V10, TST TPMS
2011 Toyota RAV4 4WD/Remco pump
ReadyBrute Elite tow bar/brake system

Link to comment
Share on other sites

I understand. I am learning as I go.

I have now used windows 7 and created a VPN connection. It says that I am connected. If I open my browser and use public wifi am I now secure?

I assume I make the wifi connection before making the VPN connection.

George

2011 F350 6.7PSD CC 4X4 DRW Lariate
2015 Mobile Suites 41 RSSB4 5th Wheel

Link to comment
Share on other sites

Even a secured (password protected) campground WiFi network does not protect my computer from those on the network. Can I use a WiFi network extender or some other device, to protect my computer?

 

If you use a device such as a WiFiRanger to connect to the local wifi network then you have essentially put a firewall between you and others on the network. I'm no network expert but the NAT translation performed by the router should protect you from most intruders, especially those you are likely to encounter at RV parks which I haven't found to be a hotbed of hacking activity.

Sandie & Joel

2000 40' Beaver Patriot Thunder Princeton--425 HP/1550 ft-lbs CAT C-12
2014 Honda CR-V AWD EX-L with ReadyBrute tow bar/brake system
WiFiRanger Ambassador
Follow our adventures on Facebook at Weiss Travels

Link to comment
Share on other sites

Thanks to Dutch I'm learning way more than I thought.

I find that Google, which I like, is less secure than EI.

OpenVPN is more secure than VPN.

I don't need a piece of equipment to have secure internet. A free OpenVPN is good price.

George

2011 F350 6.7PSD CC 4X4 DRW Lariate
2015 Mobile Suites 41 RSSB4 5th Wheel

Link to comment
Share on other sites

I didn't think to mention that the newest WiFiRanger firmware includes a "VPN-like" function which we call SafeSurf. It acts like a VPN and creates a "tunnel" back to WiFiRanger HQ. Anything sent via SafeSurf is totally encrypted until it exits the tunnel at the WiFiRanger end. This function is accessed with just a single click.

Sandie & Joel

2000 40' Beaver Patriot Thunder Princeton--425 HP/1550 ft-lbs CAT C-12
2014 Honda CR-V AWD EX-L with ReadyBrute tow bar/brake system
WiFiRanger Ambassador
Follow our adventures on Facebook at Weiss Travels

Link to comment
Share on other sites

I didn't think to mention that the newest WiFiRanger firmware includes a "VPN-like" function which we call SafeSurf. It acts like a VPN and creates a "tunnel" back to WiFiRanger HQ. Anything sent via SafeSurf is totally encrypted until it exits the tunnel at the WiFiRanger end. This function is accessed with just a single click.

 

 

Hi Joel,

 

I know your on the testing support group for WFR, think Jack was too, and probably others that I've forgotten:)!

 

What kind, if any, performance hit do you see when activating SafeSurf?

 

And, any thoughts on how safe the data is going thru WiFiRanger HQ? Our Fortune 50 Corporation was hacked into via the then ATT center we leased space from 'the communication pipeline' was the access point. (Sophisticated attack, attributed to someplace in China, with the F35 fighter and some F22, being the main data harvested.)

 

Now, our Techie Network Administrators, said they had cautioned the Corporate IT mucky mucks that the 'outsourcing' of this part of the Network would leave us exposed. Mucky mucks said that 'they would manage' the vendor properly. Well, they did not, and dang if the Network Admin peons were not correct:)! And IMO, we had some pretty sharp people at the worker level. I doubt we would have been hacked if we'd kept this in house.

 

Makes me wonder how secure and the networks are baby sat by WiFi Ranger staff? Sure not a slam, but am curious...

 

TIA,

Smitty

Be safe, have fun,

Smitty

04 CC Allure "RooII" - Our "E" ride for life!

Link to comment
Share on other sites

 

 

Hi Joel,

 

I know your on the testing support group for WFR, think Jack was too, and probably others that I've forgotten:)!

 

What kind, if any, performance hit do you see when activating SafeSurf?

 

And, any thoughts on how safe the data is going thru WiFiRanger HQ? Our Fortune 50 Corporation was hacked into via the then ATT center we leased space from 'the communication pipeline' was the access point. (Sophisticated attack, attributed to someplace in China, with the F35 fighter and some F22, being the main data harvested.)

 

Now, our Techie Network Administrators, said they had cautioned the Corporate IT mucky mucks that the 'outsourcing' of this part of the Network would leave us exposed. Mucky mucks said that 'they would manage' the vendor properly. Well, they did not, and dang if the Network Admin peons were not correct:)! And IMO, we had some pretty sharp people at the worker level. I doubt we would have been hacked if we'd kept this in house.

 

Makes me wonder how secure and the networks are baby sat by WiFi Ranger staff? Sure not a slam, but am curious...

 

TIA,

Smitty

 

Smitty:

 

The performance hit varies and has been difficult to quantify. Sometimes it's hardly noticeable; sometimes it is considerable. A lot probably has to do with network congestion between your location and Boise at the time. I know that WFR has a rather large pipe at its end so that shouldn't be an issue.

 

I'm not the one to respond to the vulnerability issue, but I'll ask the gurus at WFR what they think. Jack and Chris or Cherie might have better responses than I do.

 

I have to admit that I don't normally use the feature because I'm not particularly concerned about people hacking into my HTTPS connections and because I mostly use my own Verizon connection, anyway. But when we were in Canada last week it was nice to be able to connect the Roku through it since it gave us a US IP address and we could stream Pandora and other US-only data sources.

 

Joel

Sandie & Joel

2000 40' Beaver Patriot Thunder Princeton--425 HP/1550 ft-lbs CAT C-12
2014 Honda CR-V AWD EX-L with ReadyBrute tow bar/brake system
WiFiRanger Ambassador
Follow our adventures on Facebook at Weiss Travels

Link to comment
Share on other sites

SafeSurf is a registered name http://safesurf.com

 

Just saying.

 

I wonder how all the smart people who were involved in testing this product failed to notice that! :wacko:

Sandie & Joel

2000 40' Beaver Patriot Thunder Princeton--425 HP/1550 ft-lbs CAT C-12
2014 Honda CR-V AWD EX-L with ReadyBrute tow bar/brake system
WiFiRanger Ambassador
Follow our adventures on Facebook at Weiss Travels

Link to comment
Share on other sites

I didn't think to mention that the newest WiFiRanger firmware includes a "VPN-like" function which we call SafeSurf. It acts like a VPN and creates a "tunnel" back to WiFiRanger HQ. Anything sent via SafeSurf is totally encrypted until it exits the tunnel at the WiFiRanger end. This function is accessed with just a single click.

Joel,

How to I tell what firmware my Ranger is running? I'm picking up my new MS in a week.

Thanks

2015 Ram 3500 RC DRW CTD AISIN 410 rear

2016 Mobile Suites 38RSB3

Link to comment
Share on other sites

Joel,

How to I tell what firmware my Ranger is running? I'm picking up my new MS in a week.

Thanks

 

Just look at the upper right corner of the Ranger's onscreen control panel. If you're getting a new system it will have the latest firmware. But you can always check by clicking on the "check for update" link in that same corner of the screen.

Sandie & Joel

2000 40' Beaver Patriot Thunder Princeton--425 HP/1550 ft-lbs CAT C-12
2014 Honda CR-V AWD EX-L with ReadyBrute tow bar/brake system
WiFiRanger Ambassador
Follow our adventures on Facebook at Weiss Travels

Link to comment
Share on other sites

 

Just look at the upper right corner of the Ranger's onscreen control panel. If you're getting a new system it will have the latest firmware. But you can always check by clicking on the "check for update" link in that same corner of the screen.

Is there a little panel/display in my unit? I will be picking up my new unit in a week.

2015 Ram 3500 RC DRW CTD AISIN 410 rear

2016 Mobile Suites 38RSB3

Link to comment
Share on other sites

Archived

This topic is now archived and is closed to further replies.

×
×
  • Create New...