News

IT NEWS

How to share your Wi-Fi password safely

You may not have as many people visiting your home due to the pandemic, but restrictions are a hit-and-miss affair. It’s possible your region has opened up a little, and you’re seeing folks in your home for the first time in a long time. They may well be bringing new devices to your home, and you may have changed your ISP. Some of you may even have changed your old router’s password for a brand new one. Bonus points for not sticking with the default!

This brings with it a slight headache. How do you get your friends and relatives onto your network in a safe and secure manner? One which won’t put them, or yourself and your network, at risk?

It’s time to dig into the under-the-hood action that is your home’s internet sharing capabilities.

What is a Wi-Fi password?

Your Wi-Fi password is how you keep your internet activities, and also your router, secure from people you don’t want to have access. That could include friends, neighbours, or just random people walking past your place of residence. Without a Wi-Fi password, anyone can pull up your router from a list of possible Wi-Fi connections and start using it. If you’re on metered internet, that could prove costly and leave you with no internet for a month. It also means they can potentially download all manner of dubious content and you’d be first to get the blame.

Does my router have a Wi-Fi password?

Your router should have a Wi-Fi password by default, but it’s possible there isn’t one allocated to the router out of the box. Typically, the password will be on a sticker somewhere on the underside of the device. Depending on the type of router, you may find several passwords for different types of connections.

You can use the default password if you want, and it’s better than no password at all. However, there are some risks to this approach. Common password lists do end up on the internet, and people do exploit default setups regularly. We strongly suggest changing the password to something else as soon as you’re able to.

You may have to change it via a website tied to an account, or it may require you to log into the router itself. You’ll need to consult your user guide for this one!

How can I share my password securely?

There’s quite a few convenient ways to share Wi-Fi passwords. Apple users can do this in a very straightforward fashion. Android users can do it via QR codes. For trusted relatives, you can of course write it down and store it in a convenient place to prevent them shaking your router around in the hunt for the password. This may definitely be the case where Windows 10 is concerned, as Microsoft has removed the Wi-Fi sense feature which allowed for easy connections.

Whether you use an app or the piece of paper routine, the biggest problem isn’t really sharing the password. The issue is what you’re letting onto your network, either from external threats or the newcomer’s device itself.

Keeping the network safe

We’re most likely to share passwords with immediate friends and family. With the rise of internet connected homes and integrated online services, the list can and does extend to more people. It could be a repairer, or a housing inspection, or something else tied to an essential service.

We also can’t ignore that anyone, whether relative or stranger, could bring bad things into your network. For example, if a malware-laden laptop is dropped onto your network, you could end up spreading the malware around your devices.

One solution to this is guest networks. Your router may well have the option to enable a guest network for friends, visitors, whoever you like. This keeps them separated from the password protected network you’re using. You can also use time-limited passwords or enable other restrictions related to file/setting access. As above, make sure the guest network is a) password protected, b) encrypted, and c) your password is a new unique one and not the default.

With these tips in mind, you should be securely surfing and allowing friends and visitors to do the same in no time at all. This perhaps isn’t a major threat area for most of you, but it won’t hurt to ensure your home network is as robust as can be.

The post How to share your Wi-Fi password safely appeared first on Malwarebytes Labs.