• N-E-N@lemmy.ca
    link
    fedilink
    arrow-up
    10
    ·
    10 months ago

    Anyone know exactly what they could see if you’re on a personal device but work-wifi?

    • freundTech@feddit.de
      link
      fedilink
      arrow-up
      17
      arrow-down
      1
      ·
      edit-2
      10 months ago

      Usually the websites and apps you use, but not what specific page you visit and it’s content.

      If you for example visit https://en.wikipedia.org/wiki/Labor_unions_in_the_United_States they could see that you visited https://en.wikipedia.org/ but nothing more.

      This is assuming that the website is encrypted (it starts with https://, not http://), which nowadays luckily most websites are. Otherwise they can see the specific page, it’s content and most likely also all information you input on that page.

      • henfredemars@infosec.pub
        link
        fedilink
        English
        arrow-up
        10
        ·
        edit-2
        10 months ago

        My work runs MITM with corporate certificates, so they can see everything no matter whether it’s encrypted or not. If you don’t accept the certificates to let them monitor, you can’t browse.

        Therefore, I just don’t use it.

        • Pixel@lemmy.sdf.org
          link
          fedilink
          arrow-up
          3
          ·
          10 months ago

          Is that for the VPN, or actually all wifi connections? Not sure how it would be possible for wifi

          • Darkassassin07@lemmy.ca
            cake
            link
            fedilink
            English
            arrow-up
            7
            ·
            edit-2
            10 months ago

            Corporate networks (especially those utilizing MITM) block vpn access altogether.

            You can’t reach your vpn server, falling back to plain un-tunneled https. Then instead of dns retuning the true ip, it returns a local corporate ip; you connect to that with https and it serves you a cert generated on the fly for that particular domain signed by a root cert your browser already trusts. Your browser sees nothing wrong and transmits via that compromised connection.

            You can usually check for this by connecting via mobile data, taking a screenshot of the cert details, then doing the same on work wifi and compare.

            If the cert details change on wifi, your traffic is being intercepted, decrypted, read/logged, then re-encrypted and passed to the server you’re trying to reach.

            • Pixel@lemmy.sdf.org
              link
              fedilink
              arrow-up
              1
              ·
              10 months ago

              I was talking about work VPN, the thing I connect to every morning to access work’s internal services.

              I don’t see how a 3rd party device connecting to wifi can have https MITM. Otherwise many wifi out there would do it and steal your info.

                • Pixel@lemmy.sdf.org
                  link
                  fedilink
                  arrow-up
                  1
                  ·
                  10 months ago

                  Can you link to something with more info on how it works? I know how certs work and CAs but not how some random wifi network can hijack that whole trust system. It sounds like it would defeat the whole purpose of https. Thanks in advance.

                  • Darkassassin07@lemmy.ca
                    cake
                    link
                    fedilink
                    English
                    arrow-up
                    1
                    ·
                    edit-2
                    10 months ago

                    https://www.cloudflare.com/learning/security/what-is-https-inspection/

                    https://blog.cloudflare.com/monsters-in-the-middleboxes/

                    While this has traditionally been achieved by having the end client install a new certificate into their device for the corporations certificate authority, Google and other security firms also offer network appliances that will do this using certificates your device already trusts such as the above Google Trust Services LLC certificate. I’ve also experienced this 4 years ago with connections intercepted using certs from DigiCert and I’m sure there are others out there.

                    Https is dependent on a chain of trust, but most end users no little to nothing about it and definitely don’t chose which certificates to base that chain of trust on. Instead you’re given a set of certificates from the os/software developers and told to trust everything that leads back to those without any idea who has the authority to sign with those certificates.

                    Theoretically speaking; I could have an insider at letsencrypt who bypasses their check to see if I actually control a particular domain and instead just issues every certificate for any domain I ask for. Your browser wouldn’t know the difference, just accepting them as valid certs as they’ve got the domains you asked for and they’re signed by someone the browser trusts.

                    Google and others sell exactly that service.

          • sudo@lemmy.today
            link
            fedilink
            arrow-up
            4
            ·
            10 months ago

            Depending on the nature of the work and security protocols it isn’t the WTF. When you’re working, on your work device, on the work network, there is zero assumption of privacy (and there really shouldn’t be). The company wants to maintain it’s security and so it is ensuring it is aware of things happening on its network.

            It’s not necessary for everyone everywhere but it has valid use case that isn’t some mega shady weird thing.

    • Trono@reddthat.com
      link
      fedilink
      arrow-up
      6
      arrow-down
      2
      ·
      10 months ago

      Every URL visited minimum unless you are going to an encrypted VPN outside their network first, then they will still see the network traffic to that vpn . I Know someone that got caught redditing on work wifi. granted they also had their device name set to use their name in it… so some of that is on them

        • andrewA
          link
          fedilink
          English
          arrow-up
          2
          ·
          edit-2
          10 months ago

          That’ll also depend on whether you’re on a personal device that’s using DoH (DNS over HTTPS). Which most phones do by default now. If you haven’t disabled that then they’ll only know IP addresses which are often not actually owned by or even unique to specific websites these days.