WeWork’s laughably weak Wi-Fi password is downright dangerous

Discussion in 'other security issues & news' started by guest, Aug 22, 2019.

  1. guest

    guest Guest

    WeWork’s laughably weak Wi-Fi password is downright dangerous
    It’s used the same weak password and dated Wi-Fi for years, putting members at risk
    August 21, 2019

    https://www.fastcompany.com/90391748/weworks-wi-fi-network-is-easy-to-hack
    The Cyber-Insecurity of WeWork – Shared Offices and Cracking WiFi with Weak WPA2 Passwords
     
  2. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
    But why would you do business on someone else WIFI network in the first place. I would be way too paranoid for that.
     
  3. guest

    guest Guest

    WeWork's weak Wi-Fi security leaves sensitive documents exposed
    Documents sent on WeWork's unsecured network included financial records, bank account credentials
    September 19, 2019
    https://www.cnet.com/news/weworks-weak-wi-fi-security-leaves-sensitive-documents-exposed/
     
  4. guest

    guest Guest

    WeWork wi-fi extremely vulnerable to hackers placing tenants at risk: Report
    February 1, 2020
    https://nltimes.nl/2020/02/01/wework-wi-fi-extremely-vulnerable-hackers-placing-tenants-risk-report
    NU.nl - Research (in Dutch)
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.