Is public Wi-Fi safe? No, but it is necessary

Camryn Smith

Jul 27, 2023 — 5 min read

Are you putting your personal info at risk when you check your email at Starbucks? Learn the dangers of public Wi-Fi and when it’s okay to use and when to wait.

Man using cellphone on a train

35% of people access public Wi-Fi three to four times per month, and 20% of people use public Wi-Fi to make financial transactions. It’s safe to say that public Wi-Fi plays a central role in everyday internet activities, but have you ever wondered what is at risk when you login via local Wi-Fi? Find out how to use public Wi-Fi without (too much) worry. 

What is public Wi-Fi?

Public Wi-Fi is any public Wi-Fi network that you use while on the go with little or no restrictions like the Wi-Fi you connect to in coffee shops, restaurants, stores or hotels. 

pros and cons of public wifi

Pros and cons of public Wi-Fi

  • Convenience

  • Access while traveling

  • Cost-effective internet access

  • Security risks

  • Privacy concerns

  • Network congestion

Understanding public Wi-Fi networks

You may not think twice about connecting to a public network while you’re working in a coffee shop or sitting in a restaurant, but there are different types of public Wi-Fi you should be aware of.

Open vs. public Wi-Fi

These two terms can overlap, but essentially public Wi-Fi may have some security settings in place, but Open Wi-Fi is accessible by anyone.

Open Wi-Fi: Open Wi-Fi is any Wi-Fi network that can be accessed without a key or password. These are the least secure types of Wi-Fi hotspots to use.

Public Wi-Fi: Public Wi-Fi refers to the hotspots at places like coffee stores, hotels and restaurants. Public Wi-Fi may have a password that customers need in order to sign in and use the hotspot. If no password is needed to log in, then it qualifies as open Wi-Fi.

How do public Wi-Fi networks work?

From the user’s end, a public Wi-Fi network operates similar to a network you’d have in your home or office. They transmit a signal using wireless equipment to create a Wi-Fi network you can connect your device to. 

The caveat with public Wi-Fi is the security risks. Public Wi-Fi does not have the same security precautions in place as your home Wi-Fi network. While some do require a password that is provided by the public business itself, others do not and have little to no restrictions. 

Let’s get right to it: Is using public Wi-Fi risky?

risks of public wifi

Short answer: Yes. Using public or “open” Wi-Fi will always carry some risk. Using your cellular data is the safest choice because the data you send is encrypted. 

If you must use public Wi-Fi (such as if your device has a limited data plan, or no data plan at all), use a Wi-Fi hotspot that requires a password. Many restaurants and retail spaces nowadays have their password visibly posted or will supply you with the password if you ask. 

Public Wi-Fi security depends on:

  • Who else is on the network
  • Who provides the service

How common is it to be hacked?

One common myth is that the hacker will be nearby.  However, the culprit doesn’t need to be in the vicinity to steal your info. So, don’t get lulled into a false sense of security if you know everyone in your local coffee shop, because the threat could be hundreds of miles away

Plus, even though most people generally do not believe public Wi-Fi to be very safe, that doesn’t deter us from using it.

Risks of using public Wi-Fi

  • Malware, viruses and worms: Hackers could infect a public Wi-Fi network with malicious software, which can infect the devices that connect to the network. 
  • Unencrypted networks: An unencrypted network allows hackers to see all internet traffic between a device and the server, so your sensitive information could be on display. 
  • Wi-Fi snooping: Hackers can remotely monitor your internet activity by using malicious software on a public network.
Survey results on the safety of public Wi-Fi


Ways to reduce risk while using public Wi-Fi

how to safely use public wifi

If using public Wi-Fi is unavoidable, there are some ways you can minimize risk:

Get a VPN on your mobile phone

The best course of action if you plan to use public Wi-Fi, is to get a Virtual Private Network (VPN) on your cell phone. VPNs allow you to connect to a private network that shields your IP address and other sensitive information while you are online. 

It’s easy — just download a VPN app. Free and subscription-based services, like ExpressVPN or NordVPN, are available. Go to the iPhone App Store or Google Play for Android and search “VPN.”

Enable firewalls and Antivirus software on your device

Firewalls act as a barrier and protect you from unauthorized access. They protect against malware, viruses and ransomware. 

Antivirus software detects and removes malicious software and viruses on your device. Both of these security measures are great security precautions and will protect you when using public Wi-Fi. 

Avoid accessing sensitive information

An easy way to avoid having your sensitive data hacked is to not engage with any sensitive information or conduct any financial transactions while connected to public or open Wi-Fi. While this method is not full proof, it’s nevertheless a good precaution to take. 

Keep your devices updated

Usually, your device will automatically update with the latest security measures, but it’s still a good idea to check and make sure your device is operating with the latest updates installed to ensure you have the best security available to you. 

Disable automatic Wi-Fi connections to unknown networks

Your device may automatically connect to available public Wi-Fi networks. You can disable this in your device settings which will allow you to choose which neworks you want to connect to and avoid being unknowingly connected to an unsafe network. 

Be cautious on mobile apps 

Apps are typically unsecured, so avoid putting in credit card or personal info on apps when using public or open Wi-Fi. Games are generally safe to play as long as you are not making in-app purchases.

Browse on secure websites

There are a few ways other than entering a Wi-Fi password to make sure the web pages you are surfing are secure. Only go to pages that begin with “https, ” rather than http. The S stands for secure! Click into the URL bar to check the url.

How to check for a HTTPS secure website

The bottom line

Connecting to public Wi-Fi networks while on the go is sometimes unavoidable, but it’s important to understand the risks so you can prevent them. Make sure you’re connected to a VPN while connected to a public network and only browse on secure websites. You can also download software to prevent malware and viruses. Public Wi-Fi is safer than it used to be, but don’t forget that everyone can get hacked if they’re not careful. 

Public Wi-Fi FAQs

What are the risks with using public Wi-Fi?

Public Wi-Fi can be used by anyone and usually has limited security in place. This means that hackers can use malicious software to infect your device or see your sensitive information while you’re connected to the network if you do not use additional security measures.

Malicious hotspots are not secure networks that trick you into connecting to it because it looks legitimate. Once you’re connected to a malicious hotspot, a hacker can see everything you’re doing online.

Download a VPN or additional Antivirus software to protect you while you’re connected to a public network. You should also avoid accessing sensitive information online, keep your devices updated and browse on secure websites (pages that begin with https). 

Camryn Smith

Written by:

Camryn Smith

Cammy is a writer with Allconnect, growing her broadband industry knowledge for over a year on the internet marketplace. Her expertise lies in home internet and broadband service with a focus on providers, plans… Read more

Robin Layton

Edited by:

Robin Layton

Editor, Broadband Content

Read bio