The Perils Of WiFi Piggybacking

Ever since wireless connections became an everyday way to access information, those connections have been at risk from piggy backers. The term describes users who, intentionally or not, connect to another user’s network without their permission or knowledge.

Wireless internet connections can be secured to prevent unauthorised access; however, careless or inexperienced network operators may still leave their wireless internet unsecured and open to intruders.

In the UK, a recent report by Santander found that increasing numbers of UK users were accessing their neighbours’ wireless connections to avoid the cost of paying for their own. Meanwhile, in the US, there have been occasional instances of arrests and fines for piggy backers, although most occurred several years ago during the infancy of widespread WiFi usage.

Free internet hotspots are available in many locations and are not technically open to piggy backers, as free access is deliberately granted. However, instances of misuse involving such hotspots have served to demonstrate the risks associated with the unsecured internet access gained by piggy backers. Liberal usage of public WiFi can result in the accidental sharing of sensitive information, particularly if the website has an unsecured protocol such as HTTP rather than HTTPS.

The term piggybacking can sound relatively innocent and childlike although it may shock some users to hear that such behaviour is technically classed as unauthorised access to a computer network, which is even considered a felony in some American states. While not all instances and regions share the same rules around piggybacking, many have similar charges that can be brought against users who accidentally or deliberately connect in this way.

Depending on the network accessed and the information exchanged, piggybacking can be either completely inconsequential or a punishable offence. However, it remains relatively easy to commit by accident. Many laptops will connect to access points without their users being aware. This is especially likely if the access point has a strong signal. For reasons such as this, there are regions that have opted to place blame on the network owners, rather than those who gain access, when piggybacking occurs. Changes in the law have been made in some areas but it has done little to curb instances of unauthorised access. Despite the risks and the penalties, piggybacking remains an issue, which means it’s best to use a secure access code. Contact Redway Networks to see how an Aerohive solution can manage access to your Office WiFi.