How Travel Routers Secure Public WiFi

How Travel Routers Secure Public WiFi

July 1, 2020 Travel Tech Blog 0

It’s no secret that using public WiFi networks can be risky. Airport WiFi, Coffee Shops and Restaurants are some of the most insecure WiFi networks available. However, travel WiFi security issues aren’t limited to these high risk areas.

While there are a number of solutions and preventive measures you can take, one of the best is to use a travel router with “always on” VPN support. In this blog we will explain what that is, how it helps and how else a travel router helps keep you safe when using WiFi on the go.

FCC Guidance

The FCC has guidance recommending you use only secure networks, a VPN (private network), or cellular data to avoid security risks. As they note, if you travel regularly it is absolutely worth considering a service or device that can help you streamline the process.

The FCC guidance:

  • Check the validity of available Wi-Fi hotspots. If more than one hotspot appears claiming to belong to an establishment that you’re in, check with the staff to avoid connecting to an imposter hotspot.
  • Make sure all websites you exchange information with have “https” at the beginning of the web address. If so, your transmitted data will be encrypted.
  • Install an app add-on that forces your web browsers to use encryption when connecting to websites — even well-known sites that may not normally encrypt their communications.
  • Adjust your smartphone’s settings so it does not automatically connect to nearby Wi-Fi networks. This gives you more control over where and when you connect.
  • If you use public Wi-Fi hotspots on a regular basis, consider using a virtual private network, which will encrypt all transmissions between your device and the internet. Many companies offer VPNs to their employees for work purposes, and individuals may subscribe to VPNs on their own.

While these are all great suggestions, its just not realistic to avoid all risky WiFi locations. Travel, work and meeting obligations often require using WiFi in a variety of places. Cellular is a good option, but as we explain further down in this post it has costs which may not always make that viable.

A good travel router will help you avoid all of the security challenges, including all of the FCC’s suggestions. If you want to read more about the FCC’s security guidance, you can you can view the article here.

How Travel Routers Help Secure WiFi

The best travel routers help secure Public WiFi when traveling or on the go in two ways: device isolation and by using a virtual private network (VPN) to secure your internet.

Our handy infographic above illustrates how this process works comparing regular shared Public WiFi, whether it’s a hotel, coffee shop, airport, restaurant or other locations.

Device Isolation

One significant benefit of a travel router for security is device isolation. Device isolation is when your devices are physically separated from the WiFi network and other devices on it.

A travel router accomplishes this by creating it’s own private WiFi network, with the highest possible WiFi security. It will also include a passcode only you know. You devices will connect to your private network.

The travel router then connects to the public WiFi network. Rather than your individual devices being directly on the public WiFi network, only the router will be. The router will then pass your internet traffic through the travel router to the public WiFi and out the internet.

The benefit is that if the public WiFi is compromised in anyway, other devices won’t have direct access to yours. In addition to phishing attempts, where someone sends a phony email in an attempt to gain your passwords, the most common form of virus and attacks happen when an infected device looks for others to spread to. Often the owner of the infected device isn’t even a malicious user, but rather than unsuspecting user who just happens to have a virus.

In addition to device isolation, travel routers maximize your security with with VPN.

VPN And “Always On” Security

VPN stands for virtual private network. A VPN service will add an additional layer of encryption to your internet use. It secures the connection and creates what is called a “tunnel”.

Because the network the VPN creates is private, it will hide and isolate your information and internet contents from other devices or users on WiFi. They won’t even be aware it exists and it will be encrypted so even if they do discover it, they won’t be able to read its contents.

If you have ever used VPN for work, it does the same thing, ensuring your companies network remains secure even when you are working from somewhere else. If you work remotely on a regular basis having a device that will help keep your systems from being compromised even when not accessing your work systems is highly recommended.

While travel routers by themselves do provide some security protection, using one by itself won’t make you completely secure. The same is true of VPN services. While they help ensure your communication stays safe, they don’t necessarily protect all of your devices.

The best solution is a travel router where the VPN service is integrated and running all of the time. While there are a number of products that do this, most require separate VPN setup you acquire separately from the device. Some can be enabled to automatically come on during connection, few do it by default.

Be sure when you consider a travel router you look for ones that have built in security, ideally with automatic VPN. If you are not sure which VPN service to consider, you can also look for devices and solutions that offer integrated VPN services so there is no additional setup or technical expertise required. And while the focus of this article is travel, keep in mind these services are available for home WiFi as well.

Travel Router Benefits

While most security posts tell you what you can’t do, one of the things we specifically do at Go Connect is focus on helping you with things you can do when you have the proper controls in place.

Connection Sharing

Ever go to a hotel, Airbnb, or client site and have a lengthy password to enter? Then proceeded to have to tell the rest of your group or family the code over and over again? The best travel routers will allow you to connect once with that complicated code. The rest of your team can easily connect to your travel router. If they’ve traveled with you before they probably don’t even need enter a password again.

Every Device’s Connection Is Secured

A travel router with “always on” security will allow you to use any connection. While we still recommend “known networks” over any network, it helps you balance security and convenience.

Reduce Cellular Overages

As the FCC noted, the most common recommendation for on the go security is to use your cellular hotspot. The challenge with that is most people don’t have a separate hotspot from their phones.

The days of true overages may be over since most phone plans have unlimited data. However, there is usually only so much “high speed” hotspot data included. For regular travelers this is rarely enough. In order to not be throttled to speeds slower than even bad WiFi, you’ll have to pay for additional data. It essentially becomes the new form of overage.

A travel router will allow you to use WiFi in more balance, reducing the need to consume cellular data. The best travel routers will help you switch between the two to simplify how your devices work.

Travel Routers In Risky Places

Here are some excerpts on how a travel router can help you stay secure in risky places. Also be sure to check out our Travel WiFi Risk Prevention blog post for more details on ways you can protect yourself.

Airport WiFi

Long known as the riskiest place, there are lots of people and lots of devices. Also, most Airport WiFi is completely insecure with no password required. If you travel regularly for business and routinely use Airport WiFi you know what a hassle and security risk it can be.

A travel router will eliminate all of these risks and make it easier to get online quickly. Isolating your devices in this crowded environment is highly recommended.

Hotel WiFi

Hotel WiFi feels like it should be secure, but it generally is not as most hotel WiFi networks are open. Also, the security practices and quality of the WiFi often depends on the operator, not the chain. So even within a major national chain different locations may have different security practices.

You are also a lot more likely to need to do sensitive things in your hotel. While out at a coffee shop or in an airport for a few hours you can defer sensitive operations, when traveling your hotel is your home.

A travel router with built in VPN will certainly help ensure your communications are secure and isolated.

Coffee Shop WiFi

Still one of the riskiest places, coffee shops have lots of people and a lot of devices. Coffee Shop WiFi is also generally completely insecure with no password required. If you travel or work regularly routinely use coffee shop WiFi you know what a security risk it can be.

A travel router will eliminate all of these risks and make it easier to get online quickly. Isolating your devices this crowded environment is highly recommended.

Airbnb WiFi

Travel router isolation and VPN are highly recommended for Airbnb WiFi as well. While they don’t have the same risk of lots of other users connected to the same network you’d find in an airport or coffee shop, they are generally less professionally managed. Most Airbnb owners are still individuals.

Many Airbnb hosts do not regularly visit the property or review the WiFi. It would be very easy for a hosts WiFi to be compromised and they would never know it. A travel router with VPN would eliminate this risk at Airbnb’s.

Another benefit would be since most Airbnb reservation are for 2 to 4 people you won’t need to setup the devices each time. So if you are traveling with your family it will save you a fair bit of hassle.