How to Tell if Someone Is Stealing Your WiFi

How to Tell if Someone is Stealing Your WiFi

Wireless networking connection has become a part and parcel of our business networking requirements. From laptops to smartphones, all confidential and sensitive information exchange (such as credit card data, passcodes and other sensitive files) usually occur on the mobile wireless network.

Such things make your network a natural target for cybercriminals. Their main goal is to hack onto your business network and bypass your business security data from your network itself for their benefits.

So you can very well see that your business wireless connection is very much vulnerable to all these cybercriminals. Hence, your first step should be to know how to tell if someone is stealing your WiFi. These tips might come in handy for you for that purpose of yours.

How to Tell if Someone is Stealing Your WiFi

Check your Router-Associated Devices

Through this method you will be able to see all the devices registered to your router.

The first step is to log into your router directly by typing its IP address into the browser address bar. In most cases, it’s either http://192.168.0.1 or http://192.168.0.1. You can actually find it in your router manual itself along with the log in ID and password. Use them to log directly into your router.

One you get in, look around for something called the “Device list” or “attached devices.” You’ll find a list of all IP addresses attached to your router on the same page itself.

If you notice something unusual on the very page (like some rogue IP address), your router’s been hacked for sure.

Use the “Router Checker” Web-Based Tool to Check Whether your Network’s Hacked or Not

Router Checker is a free tool that can be used to check your wireless router’s connection settings. If you see the use of an unauthorized DNS server in your router settings, it might mean that someone has modified your authorized and original DNS server to hijack your internet connection.

The Router Checker web based tool is simple and easy to use. There’s no requirement of any download. Just get on the web and check the vulnerability of your network. You can’t be simpler than that; can you?

Use Trusted Downloadable Tools

Several effective tools are available in the market through which you can check the vulnerability of your wireless network. Some of these tools are:

  • Wireless network watcher
  • SoftPerfect WiFi Guard
  • Advanced IP scanner
  • Angry IP scanner

Through these tools, you will be able to check on the fact whether your router’s being compromised or not. Most of these applications are also inexpensive and won’t burn a huge hole in your pocket.

Once you notice the fact that your router’s vulnerable from all angles, it’s time to take immediate steps to secure your router from outside threats. Here are a few tips for you.

How to Secure your WiFi from All Outside Threats

Change your Router User ID and Password Immediately

Each and every router comes with a generic user ID and password. It’s always advisable to change them immediately especially when the router’s meant for a business network.

A generic user ID and password’s usually meant for factory records. It promises zero security. Therefore it’s advisable to change them ASAP.

Enable Encryption

Using a 128 bit encryption is the apt way to making your connection more secured from all sorts of outside threats.

Here’s how you can do it:

  1. Go to your router settings.
  2. Turn on WPA2-PSK (sometimes it can be shown as WPA Personal).
  3. Set encryption type to AES (Advanced Encryption Standard).

Turn WPS or WiFi Protected Setup Off

WPS is the function through which devices can easily get themselves paired with the router network even when encryption’s tuned on.

Consider turning it off to increase security.

DHCP Option Should be Turned OFF

For complete security, you can disable DHCP (Dynamic Host Control Protocol) entirely. This means that you will have to go to each device individually and assign it an IP address of your choice only through which it can get on your network.

Last but not the least; don’t forget to update your router firmware from time to time. That can also improve your router security substantially.

So that’s it then. Hope these tips come in handy for you to secure your business WiFi network from outside threats.

WiFi Photo via Shutterstock

This article, “How to Tell if Someone Is Stealing Your WiFi” was first published on Small Business Trends