Secure your network

Tomas Foltyn, security writer at ESET explains that another thing to improve this year, you may want to route your focus on a device that is the nerve center of your network and, if poorly secured, the epicenter of much potential trouble.

Tomas Foltyn, Security Writer at ESET

How do you secure your network? For the most part, this honor goes to the one device that talks to all of your home’s internet-connected devices: your router. This humble gadget may not store any of your personal data, but with all that traffic flying through it, taking good care of this network workhorse should be a key component of your security culture. And yet, we usually ignore security concerns that have to do with our routers.

In our technology-dependent era, one such little black box is central to any home network (okay, many routers are neither black nor boxes, but we won’t let that distract us, will we?). In fact, chances are your router doubles as a modem, or even the other way round, especially if it was supplied to you by your internet service provider (ISP). Of course, a consumer-grade router typically comes with an in-built wireless access point (WAP), so that we don’t trip over cables. Regardless of your setup, the router is integral to the security of your network.

For all the magic it can do, a typical router is normally forgotten as soon as it begins to fulfil its only obvious purpose – connecting our home to the internet. Devoid of even a speck of glamor and hidden in a corner or on the uppermost shelf, this device quietly does its thing, never attracting your attention unless something goes wrong with your internet connection. Which may prompt the question:

Why care about routers, anyway?
Simply put, a poorly secured router can put all devices on your network at the mercy of attackers. That is no hyperbole. The threats run the gamut, and a hacked router can:

And that is by no means an exhaustive list.

To harden your router and stay safe from hacker shenanigans, you need to access and properly configure the device’s settings. This may seem to be a daunting task, but that may only be due to fear of the unknown. For most, basic remedies are not, by any means, an ordeal, and they’re enough to greatly improve the security of your router.

Your router’s admin settings can usually be accessed wirelessly by typing the router’s IP address into any web browser’s URL bar (the IP address is often 192.168.1.1 or 192.168.0.1, but check the label on your device or look up the address on Google). Arguably, a better way is to connect that long-forgotten thing, probably cloaked in a thick layer of dust, to your laptop via an Ethernet cable and only then type the IP address. In many cases, you can even reach the settings via a dedicated smartphone app.

There are a few sine quibus non – beyond having a firewall turned on, of course – for a hardened router.

Ditch the defaults
Here, we can safely pick up from where we left off last earlier: Passwords invariably come into play when it comes to keeping your network safe and secure, doubly so when Wi-Fi connections are thrown into the mix. Out of all settings that come pre-configured for you from the manufacturer, the password to access the router’s admin interface is the first thing you should replace with a strong and unique password or passphrase. Also, if possible, pick a non-generic username instead of the default one, which commonly in this case is one of these five options: ‘admin’, ‘administrator’, ‘root’, ‘user’, and no username at all.

Besides reducing cost for the manufacturers, these and some other default configurations are intended to ease set-up and remote troubleshooting. However, the convenience factor is apt to cause trouble in that, for example, the login details are often glaringly obvious and shared across router models, and even entire brands. Indeed, the logins are there for the taking for anybody who can spare a minute searching on Google, or even less than that: suffice it to try one such absurdly easy-to-guess username/password combination (in the vein of ‘admin/password’) and it may very well work on a poorly configured router. In fact, ESET’s test on 12,000 home routers in 2016 found that one in seven such routers used “common default usernames and passwords, as well as some frequently used combinations”.

With routers that permit wireless connectivity (which is the case with pretty much all consumer routers these days), the brand and model may be given away by the default name of your wireless network. Change that name, aka Service Set Identifier (SSID), to something that doesn’t identify you or your location. You can also stop the SSID from being broadcast, but be aware that a snoop with even a modicum of technical chops will be able to sniff it out easily anyway.

Also often enabled by default is a feature called Wi-Fi Protected Setup (WPS), which was originally intended to help bring new devices onto a network. However, due to a flaw in its implementation that relies on registrar PIN numbers and that makes the number easily crackable, WPS can be easily subverted. Ultimately, this sets the stage for attacks at your wireless password, aka pre-shared key (PSK).

Another feature that is often enabled by default on routers and that poses a significant security risk is Universal Plug and Play (UPnP). Unless you’re sure you need UPnP, which is intended to enable frictionless communication between networked devices but lacks any authentication mechanism, you should turn it off. Indeed, shut down any protocols and block any ports that aren’t needed, as that will reduce the attack surface on your network.

Keep snoopers at bay
When it comes to Wi-Fi passwords (and, thus, controlling who can actually access your wireless network), this is your chance to be creative. You can go up to 63 characters, but, in fairness, that shouldn’t really be necessary.  That said, make sure your password or passphrase is long and complex, so that it can withstand brute-force attacks where ne’ver-do-wells take countless stabs at a password in a bid to arrive at the right one. Of course, it must also be different from all your other login credentials, including the one you use to access the router’s admin console.

You also need to specify a security protocol for your wireless connection. There’s not much of a choice here, and the only option worth recommending is WPA2, short for ‘Wi-Fi Protected Access 2’. For homes, WPA2’s best flavor is its personal mode (WPA2-Personal aka WPA2-PSK) and underpinned by AES encryption, which is, for all intents and purposes, uncrackable with today’s computing resources. Robust over-the-air encryption scrambles all data as it travels between a Wi-Fi-connected device and a router, ensuring that a snoop cannot simply read it even if they somehow get their hands on the data.

There are two older Wi-Fi security modes that may still be available on your router – WPA’s first iteration, simply called WPA, and the truly ancient Wired Equivalent Privacy (WEP). However, there’s no reason to use either of them, especially the easily hackable WEP, as WPA2 has been mandatory on all Wi-Fi Alliance certified hardware since as far back as back 2006.

Of course, some of us are eagerly awaiting the arrival of WPA3-enabled networking hardware on the market. Since this new security standard is set to usher in several major improvements for wireless security, including better defense against password-guessing attacks, it really can’t come soon enough.

Update, update! 
At heart, routers are computers, so their operating systems, embedded as firmware, need to be updated for security vulnerabilities. Indeed, routers are notorious for being riddled with security loopholes mainly due to their running outdated firmware, which is commonly because we, the router owners, never install such updates. This makes things so much easier for attackers, as many incursions are facilitated by simple scans for routers with known security holes.

To check if your router’s firmware is up-to-date, navigate to the device’s admin panel. Unless you own a modern router that updates itself automatically or alerts you to new firmware versions, you will need to visit the vendor’s website and check whether an update is available. If it is, well, you’ll know what to do. This is not a one-time task, however, so be sure to check for new updates regularly, at least several times a year.

It’s entirely possible that, because the router’s maker has stopped issuing updates for your device, there may actually be no updates to be installed. This can happen especially with older routers, in which case you’re best off simply buying a newer one.

At any rate, there’s another reward for upgrading your firmware: Beyond updates to fix vulnerabilities, the new firmware version may also include performance improvements and new features, including those that have to do with its security mechanisms.

Bonus tips
What else can you do, and with a minimal hassle factor, of course? Here are a few more quick tips:
Any router should enable you to create several networks, which is particularly handy with easily hackable Internet-of-Things (IoT) devices. If your home is ‘smart’, consider quarantining all that IoT tech in a segregated network, so that its vulnerabilities cannot be exploited to access the data on your computer, smartphone, or storage devices. You can also set up a separate network for your children and their gizmos.

Similarly, consider setting up a separate network for guests. That way, you only share your internet connection, not your network, and prevent the risk of malware from their devices jumping over to your digital assets in what is just one possible scenario how a guest can, however unknowingly, compromise your network.

It’s also good to disable remote management for your router to reduce the odds of attackers tampering with it from anywhere in the world, for example by exploiting a vulnerability. That way, physical access to your router will be required to make any changes to its settings.

Conclusion
There is far more to router security than what we touched on in this article. However, even tweaking a few settings in the ‘glue’ that holds all of your internet-enabled devices together will go a long way toward bolstering your overall security. The ‘benign neglect’ with which we usually treat our routers can turn out to be very damaging.

Comments

Comments