Man-In-The-Middle Attacks And Why Encryption Is Important

Man-in-the-middle attacks image

There are a variety of ways of dealing with the menacing man-in-the-middle (MITM) attacks with each method of offering different gains. MITM attacks involve a hacker intercepting communication between two or more parties for malicious reasons. While there are countermeasures that work effectively against most MITM attacks, most are tailored to a specific type of attack. Therefore, before you can decide on the technique to use in countering these attacks, you must first understand the various types of MITM attacks. Coupling both general and specific counters is the most effective way of handling MITM attacks.

Types of Man-in-the-middle attacks

Email hijacking

Email hijacking is one of the more common types of MITM attacks and involves intercepting email communications between parties. Unlike most other MITM attacks, email hijacking often involves a social engineering aspect where the hacker tries to manipulate the target directly. Social engineering brings out a completely different, dangerous and effective side to hacking, making Email hijacking one of the most severe MITM attacks.

Wi-Fi eavesdropping

Wi-Fi eavesdropping refers to where the attacker intercepts communication over a Wi-Fi network. Although attackers often target open networks, secure Wi-Fi networks are not invulnerable, especially if you consider the case of KRACK attacks which utilized a security flaw in Wi-Fi security encryption. Even so, you cannot compare an attack on an open network with one on a secure network. It takes a sophisticated level of hacking for a hacker to manipulate flaws in a network while any run of the mill hacker with decent skills can execute a Wi-Fi eavesdropping attack.

DNS poisoning

Behind each URL lies an IP address of the site you’re visiting, and it is through the Domain Name System (DNS) server that you obtain such information. When you key in a URL, it’s first directed to a DNS - usually that of your Internet Service Provider (ISP), where an IP address of your destination is then fed back to your browser. You can understand the URL as a simplified alias of the actual site address, and the bridge between the two is a DNS that does the matching for you.

DNS poisoning, otherwise known as DNS spoofing, refers to a MITM attack where the attacker targets and corrupts the DNS cache. A corrupted cache means that the DNS server matches you up with a hoax site with the intention of stealing your password. If you’re unfortunately fooled by the setup, you risk losing important passwords and sensitive information that you key in. To control the havoc an intruder can wreak, always use unique passwords for each account.

HTTP hijacking

HTTP hijacking is a MITM attack where the attacker intercepts communication on particular websites. The ideal targets are websites that still use unsecured HTTP protocols, allowing for easy intercepts of web traffic. Such an attack provides the attacker with access to your information on the affected website including login credentials.

Effective countermeasures

Use an encryption tool

Encryption encodes data so that it is only accessible to those who have the authorization. There are many ways that you could approach encryption, with one of the most effective being the use of an encryption tool. Each tool is designed to provide specialized encryption. For this reason, you might find yourself having to rely on multiple encryption tools at the same time. However, you should install an encryption tool that serves at least two specialized functions.

Before installing an encryption tool, consider these factors for guaranteed protection from MITM attacks. The first of this is the necessity for end-to-end encryption. End-to-end encryption is designed in such a way that information remains secure from the entry point to the exit point. Standard encoding only counters interception at the entry points and more sophisticated types might cover your information during transit. Often the information is decoded at the exit point, which makes it vulnerable to interception. But with end-to-end encryption, the recipient of the communication needs a key to decode the information, effectively shielding third parties from the transmission.

Additionally, you should also consider the legal security of your data. Ideally, you should choose tools that are not under legal pressure from their local country to disclose users details or seize operation, such as Swiss-based tool.

Use a VPN

Before we go further, let’s look at what actually is a VPN. How is it helpful against a MITM attack? These are the questions we should answer to understand the necessity of this tool as a countermeasure against MITM attacks.

A VPN is a cybersecurity tool designed to provide privacy online. A VPN works by encrypting your data, then routing it through a secure private network. With proper traffic protection, interception is made impossible. When choosing a VPN, you have to consider the level of security offered. For instance, the type of encryption used to secure your data should be at least an AES encryption or better. An AES encryption is considered one of the most secure forms of encryption because it uses at least 128-bit keys in encryption. As of yet, no known brute force attack has worked on AES encryption making it virtually uncrackable.

The Takeaway

The reason encryption is so important when it comes to countering MITM attacks is that the data remains secure even if intercepted. Good encryption should protect against interception, but if it happens, then you can rest assured of the security of your data. Nevertheless, to counter a MITM attack effectively, you need more than just encryption tools and VPNs, which is why you need to expand your knowledge on the same.

By Constantina White @TechWarn.com

By |2019-03-06T13:58:40+00:00December 23rd, 2018|Articles, Data Protection, Privacy, Security|0 Comments

Leave A Comment

This site uses Akismet to reduce spam. Learn how your comment data is processed.