Learn How To Secure Your Router

router security

How secure can your router get?

Router Security

For any router to be successful, it is its speed which is important. While they discuss the strength of the signal, it’s just because it helps in increasing the speed. Other features may also be mentioned, but the major focus is by default on the speed. Most of the gateway routers which are used by the home customers are not secure profoundly and some of the routers are even vulnerable to attacks and thus they should be just thrown out.This article is all about router security. Yes, throw out the router which is known not to be good for your safety. Besides this advice, I would highly recommend you to get yourself into the cyber security tips!

A compromised or a hacked router is nightmarish for computer users

Any of the computing devices like tablet, smartphone, laptop, desktop, etc. setting behind an unsafe router may be attacked anytime, anyway.

Download tools for Network management and monitoring from here.

All of you know that a router can easily be used to spy not only the normally unsafe communications but it is also a very good host for the man in middle attacks on the otherwise secure communication.

The compromised routers send the victims for scamming the versions of a website which is a wonderful way of collecting passwords. They may even slow down the internet connection, especially if they use spamming or DDoS attacks.

Recent attacks

Recently a few cases of router attack came under the spotlight. One person’s router modified the web-pages which showed additional ads and another one tricked the victim into compulsorily installing the hacked version of Chrome. And definitely, a router may used for installing malware on the computers too. Some ads are made for tricking the victim to install it. That’s when the danger happens. Never download or install any attachment that comes in your email and looks like a spam. Follow the internet security tips and you’ll be calmer, and of course, smarter.

For illustrating the point further, you may consider translators. See it like this; if 2 state heads who do not share any common language are participating in a private meeting, then they’re totally at mercy of the translators. We can just imagine how crooked the translators may become. Similarly, the router is also in the middle of each and every communication that you have on the net. You are totally at the mercy of the router.

Problems with the routers and router security

Routers are very important but they are just like the unheralded work horses of the modern day computer networking. Still some users realise that they’re computers having their own software, operating system and vulnerabilities.

Get your Windows small business tools from Windows Small Business Server Premium User CAL Suite 2008 English 5 Client AddPak

Risks from a compromised router

A compromised router may spy on your actions. A router which is under the control of an attacker may stage a man in the middle attack. Smartly alter the unencrypted data and send the users to the “evil twin” webpages. A lot of consumer grad home gateway devices often fail to inform the users about the availability of the firmware updates, although these updates are very important for patching the security holes. Thousands of routers across the world have Universal Plug & Play that is UPnP network protocol switched on the internet facing ports that exposes them to the external attacks.

Download Microsoft Back Office for Windows.

UPnP has been designed for the local area networks and it has got no safety as such. UPnP on internet is just like going for a surgery and making the doctor operate the wrong leg.

Another big issue is that the HNAP( Home Network administration Protocol), which is a management tool which is found on a few consumer grade routers which transmits sensitive data about the routers across the web at- http://[router IP address]/HNAP1/ & offers complete control to the remote users who offer administrative usernames/passwords.

Recently, a router worm “TheMoon” used HNAP protocol for identifying vulnerable Linksys brand routers on which it could easily spread itself.

A suggestion to the tech savvy crowd, to do this as soon as they get home, “go to /HNAP1/ and you should hopefully not get a response back.

How can you lock your router down?

The very first step towards the security of the home router is ensuring that the modem as well as the router isn’t in one single device. A lot of ISPs lease these kinds of devices to the customers. But, they have very little control on their own network.

Another good way of being on the safe side is to buy the low end commercial grade Wi/Fi router like Pepwave Surf SOHO rather than any consumer friendly router which costs half the price. The commercial grade routers would most likely not have WPS or UPnP enabled. Pepwave offers extra features like firmware rollbacks just in case the firmware upgrade goes wrong. Irrespective of whether the router is consumer grade or commercial, there are certain things which vary from easy to complex that the administrators of the home network can do for ensuring that their routers are safe.

Some easy fixes of router security errors

Change administrative credentials from default username & password. These are the first targets of the attackers.

Change the name of the network of the SSID from Linksys, Netgear to something tricky. But do not give it any name which identifies you.

For instance if the address of your building is A4, do not name your SSID as “Apartment A4”, call it something like “Apartment 5Q” or “Apartment F6”.

Enable the WPA wireless encryption. It is very important as it would only allow the authorised users to use your network.

Disable the Wi/Fi protected set-up if the router permits.

Set-up a different guest Wi/Fi network and give it to all the visitors, if the router has any such feature. Also, if possible make the guest network to switch on itself after a particular amount of time.

Don’t use the cloud based router management if the manufacturer offers it to you. Instead, you should find out if it is possible to turn off that feature.

Install a new firmware whenever it is available. Log into the administrative interface of your router regularly for checking. With some of the brands, you might have to also check the website of the manufacturer for upgrades. But you should have backup router in hand Justin case anything goes wrong.

So these are some of the easy ways of keeping your network safe and secured. It’s important to assure highest router security.