Easy to follow 10 step to a secure WiFi

WiFi  networks are very important source of getting online and data-sharing today, especially WiFi are all the more important.

WiFi security is a very sensitive issue.

Explore easy to follow 10 tips to a secure WiFi

It is important to protect your WFi router from hackers by making it the least attractable and hackable compared to other WiFi in the area.

Chances are hackers will pick another WiFi network that is more easy to hack first.

1. Hide or ‘obscure’ your SSID

SSID (service set identifier) is the first face of your network.

If there are only a handful of users, then better hide it completely but if users are not defined i.e. keep on changing then it is better to name your ID such that it is not an announcer of your real identity. It is to say that do not name it after your company/product name or your address.

You may be thinking that it does not sound very tricky but believe me when I say that it contributes a lot to safety of your WiFi.  

2. Encrypting wireless Access points

Most Wireless WiFi networks are found to be wide open for any user to join and stay as much as they like, doing and spying on whatever they want! The first step towards consciousness is to lock down your MAC addresses and using WPA2 encryption.

This makes up at least for half the intruders around.

3. Secure your Web Management Interface

Most of the routers have a Web management Interface.

If your router has it, block access from outside network immediately and change the default admin password too.

Of course, one would not like to see an intruder coming and reconfigure your settings to his/her own will and checking in real time your output files on the router! 

4. Anti-virus, anti malware protection

It is recommended to deploy the strongest auto updated anti virus and malware for maximum protection.

Never run files downloaded from the Internet without scanning them for virus first. 

5. Use a Virtual Private Network VPN

 Do not trust your ISP Provider to keeping your data secure. You can use a VPN yourself to connect encrypted to another network and you make sure that your traffic is not being sniffed. 

6. Scan for breaches in your Web Servers

If you host a web site on the internet, make sure to scan regularly for any security lapses or intrusions.

There are different websites with software that help in this.

Keep on changing your access passwords too, to be more certain. 

7. Disable file/print sharing

In many of the home networks and almost all of the business networks, it is a common practice.

You do not it on each and every device connected to the WiFi Encrypted network and it is especially vulnerable to use on laptops and such devices that go outside premises often.

8. Disable WEP Encryption

Disabled the outdated WEP encryption protocol.

It can be cracked by hackers easily with automated software in as short as 1-2 mins time.

9. Disable WPA Encryption

WPA 1 Encryption is as well subject to several man in the middle attack vectors and can be compromised it should be disabled.

10. Deploy more stronger WPA2 encryption with a strong Password key

It is recommended to disable WPS, WPA, WEP and run the more secure WPA2 encryption with a strong 10  characters key set.

Also disable SSID broadcasting.