Two Steps to Take to Secure Your Verizon MiFi From Being Hacked in Seconds

Ugh! I really really hate to read news like this from Threat Post (Kapersky Labs)…

Verizon MiFi Device Hacked

Security research Joshua Wright used the Open Source Kismet WiFi sniffer to study Verizon’s MiFi data stream. He found:

– The SSID on the MiFi’s label was slightly different from what was transmitted
– The default password (also on the label) is cryptographicaly weak (100,000 possible passwords)

He then wrote a very short Python script to use with a WPA cracking tool.

AW+

WORK SMARTER - LEARN, GROW AND BE INSPIRED.

Subscribe today!

To Read the Full Story Become an Adweek+ Subscriber

View Subscription Options

Already a member? Sign in