I keep hearing on VPN ads that you have to use a VPN to not have your login information stolen. So far I have been using Cloudflare WARP to be safe enough. However, if I am using an HTTPS website, do I really need a VPN or WARP? Will an attacker on the same network as me be able to access passwords transmitted over HTTPS?

  • EndOfLine@lemm.ee
    link
    fedilink
    English
    arrow-up
    37
    ·
    1 year ago

    Think of it like this

    • HTTPS hides what you are saying.
    • VPN hides who you are saying it to.
      • jsdz@lemmy.ml
        link
        fedilink
        arrow-up
        9
        ·
        edit-2
        1 year ago

        It’s not particularly easy to find a trustworthy VPN, but it’s not particularly hard to find one you’d trust more than whatever random public wi-fi you’ve found while on the road. Your stock reminder that we can never trust anyone is not really useful here.

        Using a good VPN is one way to sanitize the whole network environment when you have no reason to trust even the router you’re connecting to, avoiding quite a few risks besides that of someone passively analyzing your traffic.

  • Ooops@kbin.social
    link
    fedilink
    arrow-up
    31
    arrow-down
    1
    ·
    1 year ago

    Non-Internet analogy:

    You communicate via snail mail with someone. Both ends know the address of each other. So does the postal service delivering your mail. Everyone opening your letter can read (and with some work even manipulate) the content. That’s HTTP.

    Now you do the same, but write in code. Now the addresses are still known to every involved party but the content is secured from being read and thus from being manipulated, too. That’s HTTPS.

    And now you pay someone to pick up your mail, send it from their own address and also get the answers there that are then delivered back to you. The content is exactly as secure as before. But now you also hide your address from the postal service (that information has the guy you pay extra now though…) and from the one you are communicating with. That’s a VPN.

    So using a VPN doesn’t actually make your communication more secure. It just hides who you are communicating with from your ISP (or the public network you are using). Question here is: do you have reasons to not trust someone with that information and do you trust a VPN provider more for some reason? And it hides your address from the guy you are communicating with (that’s the actual benefit of a VPN for some, as this can circumvent network blocks or geo-blocking).

    Long story short: Do you want to hide who you are communicating with from the network you are using to access the internet? Then get a VPN. The actual data you send (and receive) is sufficiently secured by HTTPS already.

      • Ooops@kbin.social
        link
        fedilink
        arrow-up
        8
        arrow-down
        1
        ·
        1 year ago

        But encrypting already encrypted HTTPS data is largely irrelevant (for that simplified analogy) unless you don’t trust the encryption in the first place. So the relevant part is hiding the HTTPS headers (your addresses from above) from your the network providing your connection (and the receiving end) by encrypting them.

        Unless of course you want to point out that a VPN also encrypts HTTP… which most people have probably not used for years, in fact depending on browser HTTP will get refused by default nowadays.

    • serial26@union.place
      link
      fedilink
      arrow-up
      0
      ·
      1 year ago

      @Ooops @tester1121 just scrolling through some of your responses

      why would you leave out the role encryption plays in the VPN tunnels? And that VPN providers are independently audited and subsequently rated for their data log retention rates?

  • magic_lobster_party@kbin.social
    link
    fedilink
    arrow-up
    7
    arrow-down
    1
    ·
    1 year ago

    VPN is mainly good for bypassing region blocks (like Netflix) or as a tunnel through company firewalls. All other advertised use cases are either overstated or outright false.

  • emptyother@programming.dev
    link
    fedilink
    arrow-up
    5
    ·
    1 year ago

    You might not know if an app on your computer uses encryption when it communicates. And you dont know if a ssl cert has been exposed but not revoked yet. So no, you cant trust https alone.

    And I’ve seen just how easy it is to setup a fake wifi and have peoples phones be autoconnected to it because the victims have an old public network in the “remembered networks” list. On a dev conference.

    So i use either use vpn or a private mobile network. Well, honestly I actually don’t. I suck at practicing what I preach. Convenience versus risk.

  • jet@hackertalks.com
    link
    fedilink
    English
    arrow-up
    4
    ·
    1 year ago

    your https connection is sufficient to protect the connection.

    only unencrypted traffic is at risk to public wifi attacks.

  • 4am@lemm.ee
    link
    fedilink
    arrow-up
    3
    ·
    1 year ago

    If all you use is a web browser and all the sites you visit are HTTPS only

  • Monkey With A Shell@lemmy.socdojo.com
    link
    fedilink
    arrow-up
    2
    ·
    1 year ago

    There’s a possibility, but not a big one that any given WiFi has an decrypting proxy in place. Your device should be giving a big warning flag if a certificate was found issued by an untrusted cerificate authority. It’s possible if someone like Google ir a government body ran the portal that they could issue ‘trusted’ certificates for sites on the fly through such a proxy and grab whatever they want while it’s decrypted mid stream.

    The whole premise of HTTPS as security is based on the notion that the CAs at the end of the chain are trustworthy and wouldn’t do something like that, but it is possible.

  • PuppyOSAndCoffee@lemmy.ml
    link
    fedilink
    arrow-up
    2
    arrow-down
    3
    ·
    1 year ago

    Personally I would use my own cellular Wi-Fi hotspot over a third party VPN. A VPN … unless you are running your own … is just a giant honeypot for snagging everything you do.

    The only way you know it’s not happening is you don’t.

    An in country cellular service at least can be assumed not to sell your data to a cyber crime group.

    • Swiggles@lemmy.blahaj.zone
      link
      fedilink
      arrow-up
      4
      arrow-down
      1
      ·
      1 year ago

      Resolve the content of the SSL cert? Sounds like something the CSI writers would say…

      No, SSL is actually very good in preventing MITM attacks. That’s what alle the CAs are for you trust on your device.

    • ranok@sopuli.xyzM
      link
      fedilink
      arrow-up
      1
      ·
      1 year ago

      This is pretty misleading due to its brevity, an attacker on the same network can determine what website you’re going to but not the content being exchanged. A VPN moves the threat of having your browsing destination determined to the VPN provider from the local network.

      That said, modern WiFi encryption does prevent other devices on the network from eavesdropping, so the attacker would have to employ a more involved attack (e.g. ARP spoofing) in order to even see the destinations.