Which of the following must be configured on a new wi-fi access point to secure the network

The physical setup for a wireless access point is pretty simple: You take it out of the box, put it on a shelf or on top of a bookcase near a network jack and a power outlet, plug in the power cable, and plug in the network cable.

The software configuration for an access point is a little more involved, but still not very complicated. It's usually done via a Web interface. To get to the configuration page for the access point, you need to know the access point's IP address. Then, you just type that address into the address bar of a browser from any computer on the network.

Multifunction access points usually provide DHCP and NAT services for the networks and double as the network's gateway router. As a result, they typically have a private IP address that's at the beginning of one of the Internet's private IP address ranges, such as 192.168.0.1 or 10.0.0.1. Consult the documentation that came with the access point to find out more.

Basic configuration options

When you access the configuration page of your wireless access point on the Internet, you have the following configuration options that are related to the wireless access point functions of the device. Although these options are specific to this particular device, most access points have similar configuration options.

  • Enable/Disable: Enables or disables the device's wireless access point functions.
  • SSID: The Service Set Identifier used to identify the network. Most access points have well-known defaults. You can talk yourself into thinking that your network is more secure by changing the SSID from the default to something more obscure, but in reality, that only protects you from first-grade hackers. By the time most hackers get into the second grade, they learn that even the most obscure SSID is easy to get around. So leave the SSID at the default and apply better security measures.
  • Allow broadcast SSID to associate? Disables the access point's periodic broadcast of the SSID. Normally, the access point regularly broadcasts its SSID so that wireless devices that come within range can detect the network and join in. For a more secure network, you can disable this function. Then, a wireless client must already know the network's SSID in order to join the network.
  • Channel: Lets you select one of 11 channels on which to broadcast. All the access points and computers in the wireless network should use the same channel. If you find that your network is frequently losing connections, try switching to another channel. You may be experiencing interference from a cordless phone or other wireless device operating on the same channel.
  • WEP — Mandatory or Disable: Lets you use a security protocol called wired equivalent privacy.

DHCP configuration

You can configure most multifunction access points to operate as a DHCP server. For small networks, it's common for the access point to also be the DHCP server for the entire network. In that case, you need to configure the access point's DHCP server. To enable DHCP, you select the Enable option and then specify the other configuration options to use for the DHCP server.

Larger networks that have more demanding DHCP requirements are likely to have a separate DHCP server running on another computer. In that case, you can defer to the existing server by disabling the DHCP server in the access point.

About This Article

This article can be found in the category:

  • General Networking ,

Your router is perhaps the most important gadget in your home. It checks all incoming and outgoing traffic, acting as a sentry to make sure that nothing dangerous comes in and nothing sensitive goes out. It controls access to your home Wi-Fi network and through that all of your phones, tablets, laptops, and more. If someone else gains access to that network—whether a remote hacker or your next-door neighbor—it can be quick work to compromise those devices.

With that in mind, it's essential to keep your router secure. The good news is these steps aren't too difficult or time-consuming, and they'll significantly reduce your risk.

These tips will require you to access your router's settings, which you can typically do through your web browser by typing in an IP address, or if you're lucky, through an app on your phone. If you're not sure how to find these settings, check the documentation that came with the router, or run a quick web search using your router's make and model.

Change the Passwords

You should be using WPA2 security to guard access to your router, which essentially requires every new device to submit a password to connect. This is enabled by default on just about every router, but if it's not active on your device, switch it on through your router settings.

It's a good idea to change the Wi-Fi password on a regular basis. Yes, it means you'll need to reconnect all your devices again, but it also kicks off any unwelcome visitors who might be lurking. Your router settings panel should give you a list of connected devices, though it might be tricky to interpret.

We'd also recommend changing the password required to access the router settings themselves, as many people just leave the defaults in place—and that means someone who knows the defaults or who can guess them could reconfigure your router. As with any password, make it very hard to guess but impossible to forget.

These password settings should be fairly prominently displayed inside the router settings panel, and if you router is a more recent model, you might well get warnings if the new passwords you pick are too easy to guess or brute force. Before long, WPA2 will give way to WPA3, which offers more set it and forget it security, but until then, pay close attention to your Wi-Fi password hygiene.

Keep the Firmware Up to Date

Your router runs low-level software called firmware which essentially controls everything the router does. It sets the security standards for your network, defines the rules about which devices can connect, and so on.

Some more modern routers update themselves in the background, but whatever model you have, it's always worth making sure the firmware is up to date. This means you've got the latest bug fixes and security patches, and are protected against whatever exploits have just been discovered.

The process varies from router to router, but as with the password settings, the option to update your router's firmware shouldn't be too difficult to find within the router control panel. If you get stuck, check the router documentation or the official support site on the web.

Photograph: Sky Hub via David Nield

If you're lucky, the process will be automatic; you might even get alerts on your phone every time a firmware update gets applied, which usually happens overnight. If you're unlucky, you might have to download new firmware from the manufacturer's site and point your router towards it. If so, it's absolutely worth the extra effort.

Disable Remote Access, UPnP, and WPS

A lot of routers come with features designed to make remote access from outside your home easier, but unless you need admin-level access to your router from somewhere else, you can usually safely turn these features off from the router settings panel. Besides, most remote access apps work fine without them.

Another feature to look out for is Universal Plug and Play. Designed to make it easier for devices like games consoles and smart TVs to access the web without making you wade through a lot of configuration screens, UPnP can also be used by malware programs to get high-level access to your router's security settings.

Keeping remote access and UPnP turned on won't suddenly expose you to the worst of the internet, but if you want to be as safe as possible, turn them off. If it turns out that some of the apps and devices on your network rely on them, you can enable the features again without too much worry.

You should also think about disabling Wi-Fi Protected Setup. WPS has good intentions, letting you connect new devices with a button push or a PIN code, but that also makes it easier for unauthorized devices to gain access; a numerical PIN is easier to brute force than an alphanumerical password. Unless you specifically need it, disable it.

Use a Guest Network, If Available

If your router has the option of broadcasting a so-called guest network, take advantage of it. As the name suggests, it means you can grant your guests access to a Wi-Fi connection, without letting them get at the rest of your network—your Sonos speakers, the shared folders on your laptop, your printers, and so on.

It's not like your friends and family are hackers in disguise, but letting them on your primary network means they might access a file that you'd rather they didn't, or inadvertently change a setting somewhere that causes you problems. It also puts another speed bump in the way of someone who is secretly trying to get access to your network without your permission—even if they're able to get on the guest network, they won't be able to take control of your other devices, or your router.

Your router should have the option to hide the SSID of your main network—basically the name of the network that appears when your devices scan for Wi-Fi. If visitors can't see this network then they can't connect to it, but you'll be able to add devices to it because you'll know what it's called. (And if you're not sure, it'll be listed in your router settings.)

Keep Security in Mind

Despite decades of relative neglect, most routers launched in the last couple of years come with excellent security built in. Manufacturers appreciate the importance of router security and reliability more than ever, so the products are much more user-friendly than they used to be. They now handle lot of the key security settings for you.

With that in mind, one of the highest risks to your router is that it's compromised by a device that it thinks it can trust—in other words, something on your phone or laptop gets access to it and causes some mischief, perhaps by secretly opening an entry point to your router that can be accessed remotely.

To minimize this risk, practice good security principles at home: Keep all your devices up to date with the latest software, be picky about which apps, programs, and browser extensions you install, and protect your devices with long, difficult-to-guess passwords that are all different from each other. Better yet, get a password manager. Make sure your devices are protected by appropriate security software, wherever possible.

You've probably got a lot of devices connected to your router, from phones to smart speakers, and you need to keep all of them locked down and protected—as soon as you connect them to Wi-Fi, they're also connected to your router. If any device doesn't need Wi-Fi access, then disable it. You'll be glad you did.


More Great WIRED Stories

  • The mad scientist who wrote the book on how to hunt hackers
  • Why Ring doorbells perfectly exemplify the IoT security crisis
  • Bing Maps make the revived Flight Simulator eerily realistic
  • Diss tech Buddhists all you want—but read this book first
  • A remote Tanzanian village logs onto the internet
  • 👁 Will AI as a field "hit the wall" soon? Plus, the latest news on artificial intelligence
  • ✨ Optimize your home life with our Gear team’s best picks, from robot vacuums to affordable mattresses to smart speakers.

What must be configured on a new Wi

Instead, here are a few tips to make your wireless network more secure..
Use stronger encryption. ... .
Use a secure WPA password. ... .
Check for rogue Wi-Fi access points. ... .
Provide a separate network for guests. ... .
Hide your network name. ... .
Use a firewall. ... .
Enable MAC authentication for your users. ... .
Use a VPN..

What is the best configuration for the security of a Wi

The bottom line: when configuring a router, the best security option is WPA2-AES. Avoid TKIP, WPA and WEP. WPA2-AES also gives you more resistance to a KRACK attack. After selecting WPA2, older routers would then ask if you wanted AES or TKIP.

How do I secure a new WiFi network?

How to protect your home network security.
Change the default name and password of your home network. ... .
Limit access to your wireless network. ... .
Create a home guest network. ... .
Turn on WiFi network encryption. ... .
Turn on your router firewall. ... .
Turn off your WiFi network when you leave home. ... .
Update your router's firmware..

What type of security settings should be done with wireless access points?

Encrypt the data on your network. There are several encryption protocols available to provide this protection. Wi-Fi Protected Access (WPA), WPA2, and WPA3 encrypt information being transmitted between wireless routers and wireless devices. WPA3 is currently the strongest encryption.