this post was submitted on 22 Aug 2023
533 points (96.8% liked)

Privacy

31385 readers
867 users here now

A place to discuss privacy and freedom in the digital world.

Privacy has become a very important issue in modern society, with companies and governments constantly abusing their power, more and more people are waking up to the importance of digital privacy.

In this community everyone is welcome to post links and discuss topics related to privacy.

Some Rules

Related communities

Chat rooms

much thanks to @gary_host_laptop for the logo design :)

founded 4 years ago
MODERATORS
 
you are viewing a single comment's thread
view the rest of the comments
[–] [email protected] 8 points 1 year ago (2 children)

Anyone know exactly what they could see if you're on a personal device but work-wifi?

[–] [email protected] 13 points 1 year ago* (last edited 1 year ago) (3 children)

Usually the websites and apps you use, but not what specific page you visit and it's content.

If you for example visit https://en.wikipedia.org/wiki/Labor_unions_in_the_United_States they could see that you visited https://en.wikipedia.org/ but nothing more.

This is assuming that the website is encrypted (it starts with https://, not http://), which nowadays luckily most websites are. Otherwise they can see the specific page, it's content and most likely also all information you input on that page.

[–] [email protected] 7 points 1 year ago* (last edited 1 year ago) (2 children)

My work runs MITM with corporate certificates, so they can see everything no matter whether it's encrypted or not. If you don't accept the certificates to let them monitor, you can't browse.

Therefore, I just don't use it.

[–] [email protected] 2 points 1 year ago (1 children)

Is that for the VPN, or actually all wifi connections? Not sure how it would be possible for wifi

[–] [email protected] 6 points 1 year ago* (last edited 1 year ago) (1 children)

Corporate networks (especially those utilizing MITM) block vpn access altogether.

You can't reach your vpn server, falling back to plain un-tunneled https. Then instead of dns retuning the true ip, it returns a local corporate ip; you connect to that with https and it serves you a cert generated on the fly for that particular domain signed by a root cert your browser already trusts. Your browser sees nothing wrong and transmits via that compromised connection.

You can usually check for this by connecting via mobile data, taking a screenshot of the cert details, then doing the same on work wifi and compare.

If the cert details change on wifi, your traffic is being intercepted, decrypted, read/logged, then re-encrypted and passed to the server you're trying to reach.

[–] [email protected] 1 points 1 year ago (1 children)

I was talking about work VPN, the thing I connect to every morning to access work's internal services.

I don't see how a 3rd party device connecting to wifi can have https MITM. Otherwise many wifi out there would do it and steal your info.

[–] Aux -1 points 1 year ago (1 children)
[–] [email protected] 3 points 1 year ago

Depending on the nature of the work and security protocols it isn't the WTF. When you're working, on your work device, on the work network, there is zero assumption of privacy (and there really shouldn't be). The company wants to maintain it's security and so it is ensuring it is aware of things happening on its network.

It's not necessary for everyone everywhere but it has valid use case that isn't some mega shady weird thing.

[–] [email protected] 3 points 1 year ago
[–] juja 1 points 1 year ago (1 children)

if the company had installed something that uses similar technology as a pihole, wouldn't they technically be able to see everything even if you use https?

[–] [email protected] 2 points 1 year ago* (last edited 1 year ago) (1 children)

Mostly no. PiHole works by providing a DNS server.

A DNS server is responsible for turning domain names such as en.wikipedia.org into internet protocol addresses such as 185.15.58.224.

PiHole has a list of known ad serving domains and when asked to resolve one just replies with an invalid address.

Running the DNS server itself would only give them access to the above mentioned data. However, they could respond with wrong addresses to redirect all traffic over a man in the middle proxy.

For an https secured connection this would just result in a certificate error, warning the user to not proceed. Https secured websites have a certificate electronically signed by a trusted outside party, that verifies that they really are the owner of a specific domain.

Another option would be to redirect the user to a man in the middle proxy that pretends to not support https in order to trick the browser and server into opening an unencrypted connection. This works on some websites, but can be noticed by the user (as the browser now displays "Not Secure" and "http://") in the address bar) and is protected again by newer security mechanisms like HSTS that allow websites to tell browsers to always contact them over https in the future.

Basically if the site supports HSTS and you have visited it before this also won't work.

[–] juja 1 points 1 year ago (1 children)

Ah I see. When I run adguard on a mac and enable system wide protection, I think it registers itself as a trusted certificate authority and works similar to the "man-in-the-middle" component that you mentioned. This is just my assumption based on the fact that on https websites, if I click the padlock, the certificate info says "Adguard CA". It also has an explicit option for a deep packet analysis which explicitly states that it can provide better protection by inspecting https traffic so I am guessing that in theory it's possible.

[–] [email protected] 1 points 1 year ago (1 children)

Yes. This works because AdGuard is installed on your Mac and adds itself to the trusted authorities there. Basically computers with adguard installed will trust the certificate while computers without AdGuard installed will not trust it.

Some companies do something similar (like another commenter here mentioned), where they install their own certificate on all work provided devices, allowing them to man-in-the-middle all connections. Personal devices without the company certificate installed will then just show the certificate error.

[–] juja 1 points 1 year ago

Understood. Makes sense.

[–] [email protected] 4 points 1 year ago

Every URL visited minimum unless you are going to an encrypted VPN outside their network first, then they will still see the network traffic to that vpn . I Know someone that got caught redditing on work wifi. granted they also had their device name set to use their name in it... so some of that is on them