The Security Risks of Pre-Shared Keys (PSKs) (2024)

It’s no secret that pre-shared keys are insecure, especially compared to digital certificates.

However, with many services being moved to the cloud, fewer and fewer resources are being stored in-network. Shared files aren’t stored on an intranet these days, they’re in the cloud. New software runs on cloud-based servers, not on dusty racks in a basem*nt server room. Even if you’re still using the Microsoft Office Suite, chances are you’re storing the files in Google Drive or Office 365.

Practically nothing is stored on your business’ network. What’s the big deal if a hacker manages to compromise your PSK and gain access? All of the juicy stuff is still behind another layer of protection in the cloud.

It’s true that those resources are better protected, but even if the hacker only manages to breach your network they can inflict a lot of harm in a short amount of time.

Vulnerabilities of a Network Secured with PSKs

A PSK network is vulnerable to a wide variety of attacks including:

  • Over-the-Air (OTA) attacks, especially Man-In-The-Middle attacks
  • Brute force attacks using free security tools like Aircrack-ng
  • Simple dictionary attacks
  • Many types of Layer 2 attacks
  • VPN+Firewall on PSK creates more attack vectors
  • Password theft/loss
  • Phishing attacks

Part of the reason PSK is so dangerous to use as the first line of defense is that, if an attacker manages to breach your perimeter by any means, they can simply navigate to a connected Windows device’s wireless settings and view the pre-shared key in plain text.

Of course, the lack of intrinsic cryptographical security is only one of PSK’s flaws. The human-related vulnerabilities are just as numerous, and probably more intuitive. Any disgruntled employee could give away the PSK, but even content employees are risks since stealing a previously connected laptop or smartphone will do the trick too. Phishing attempts that result in compromised machines are another common human vector of attack.

Cybersecurity expert Bert Kashyap says “Ultimately, WPA-PSK, WPA2-PSK, and pre-shared key approaches in general, have offered weak encryption and inevitable initialization issues.”

Layer 2 Attacks

Layer 2 of the OSI model is the “Data Link Layer”, the layer that transfers data between adjacent nodes on a wide area network. It’s a foundational layer that establishes the protocols and procedures that computers use to communicate.

It’s not typically the first route a hacker would choose to compromise a system due to the limited influence of the layer, and so layer 2 protection is often not prioritized. There are a number of attacks that occur there, however:

  • Address Resolution Protocol (ARP) Attacks
  • Content Addressable Memory (CAM) Table Overflows
  • Spanning Tree Protocol (STP) Attacks
  • Media Access Control (MAC) Spoofing
  • Switch Spoofing
  • Double Tagging
  • Cisco Discovery Protocol (CDP) Reconnaissance
  • Dynamic Host Configuration Protocol (DHCP) Spoofing

In fact, it’s possible to discover the IP address subnet of a network simply by examining the DHCP to see what IPs are assigned to it. A malicious actor can statically configure a duplicate IP of key devices like routers or printers and gain access to the network that way.

It’s unlikely or impossible that a hacker could access your files or resources with these techniques, but that’s hardly the only damage they can cause. Even simply taking down the network is enough to cause havoc in an office, and lacking internet access for days or weeks can be even more costly than a breach.

Man-in-the-Middle Attacks (MITM)

We have gone in-depth before about the specifics of MITM attacks, but it’s a problem shared by all networks that are secured with PSKs.

Even if your employees are smart enough to avoid standard phishing attempts, a clever hacker can exploit your “dumb” smart devices to give up important passwords. Your Wi-Fi network is almost certainly detectable by people outside the office, giving them all the information they need to spoof it. Smartphones and laptops will connect to a spoofed network masquerading as the true one if the signal strength is stronger than the original (which might be the case when you leave the building).

Even if you don’t store resources on local drives, it’s probable that those passwords are reused for other applications that do have valuable information attached. Even if you have excellent password protocols and that’s not the case, the hacker can use the network access to distribute any manner of viruses, opening you up to a litany of further attacks.

Replace PSK with Certificate-Based WPA2-Enterprise

The only way to truly be confident in the security of your authentication is to ditch pre-shared keys and use digital certificates.

Certificates offer several key advantages over passwords:

  • They tie identity to access so you always know exactly which person or device is using the network
  • They are more convenient to users, reducing authentication time and removing the need to remember login information
  • They eliminate password-related disconnects caused by 90-day password-reset policies and similar
  • The asymmetric cryptography that underpins certificates is vastly more secure than the symmetric cryptography of PSKs and other credentials

The best part? Transitioning to certificates has never been easier.

Migrating Away From PSK

Being faced with the prospect of a large infrastructure overhaul is daunting. Moving from WPA2-PSK to WPA2-Enterprise certificate-based authentication isn’t as difficult as you might think, however. You can migrate from PSK to digital certificates by enabling the EAP-TLS network authentication protocol on your network and configuring devices to enroll for certificates.

If that sounds like a lot of hassle to you – you’re not alone. It’s been known for years that certificates are a much more robust method of 802.1x authentication, but setting up the infrastructure has always been too burdensome. For small businesses especially, the cost of setup and maintenance was prohibitively expensive.

Fortunately, that’s no longer the case. SecureW2’s turnkey solution can integrate with your existing network infrastructure without any forklift upgrades. You get to keep using the equipment you already have and we’ll fill in the gaps. Our engineers are industry experts and they’re happy to work with you to identify exactly which services are necessary to fit your organization’s needs.

We have affordable options for organizations of any size. For more info about our pricing, click here.

Learn about this author

The Security Risks of Pre-Shared Keys (PSKs) (4)

Patrick Grubbs

Patrick is an experienced SEO specialist at SecureW2 who also enjoys running, hiking, and reading. With a degree in Biology from College of William & Mary, he got his start in digital content by writing about his ever-expanding collection of succulents and cacti.

The Security Risks of Pre-Shared Keys (PSKs) (2024)

FAQs

The Security Risks of Pre-Shared Keys (PSKs)? ›

One of the dangers of pre-shared keys is that they can be captured in a hashed format over the air, allowing an attacker to perform offline password attacks to try to guess the key.

What are the risks of pre-shared keys? ›

One of the dangers of pre-shared keys is that they can be captured in a hashed format over the air, allowing an attacker to perform offline password attacks to try to guess the key.

Is pre-shared key safe? ›

While pre-shared keys are easier to work with, they are generally considered less secure than a certificate. Pros: Convenience--no need to go through the complicated process of obtaining a certificate.

Is PSK safe? ›

WPA2-PSK is secure enough for a home network as users can change passwords when they doubt that an unintended person is using it.

What is a pre-shared key in network security? ›

It's designed to provide more robust security than WEP, the original Wi-Fi protection protocol. 'Pre-shared key' means that a passphrase, or shared key, is set up in advance and is required to connect to the wireless network.

What are the weakness of shared key authentication? ›

One of the greatest weaknesses in shared-key authentication is that it provides an attacker with enough information to try to crack the WEP secret key.

What is the purpose of the pre-shared key? ›

You can use a pre-shared key (also called a shared secret or PSK) to authenticate the Cloud VPN tunnel to your peer VPN gateway. As a security best practice, we recommend that you generate a strong 32-character pre-shared key.

What is PSK security? ›

In cryptography, a pre-shared key (PSK) is a shared secret which was previously shared between the two parties using some secure channel before it needs to be used.

What is the difference between pre-shared key and password? ›

The WEP key or WPA/WPA2 preshared key/passphrase is not the same as the password for the access point. The password lets you access the access point settings. The WEP key or WPA/WPA2 preshared key/passphrase allows printers and computers to join your wireless network.

What does a pre-shared key look like? ›

The pre-shared key is a string that can be any word or phrase that does not include a comma. It is specified using the shared_key connector option. Optionally, you can use the cipher_list connector option to select a specific cipher to be used.

What is the strongest encryption using PSK? ›

WPA2-PSK [AES] is the recommended secure method of making sure no one can actually listen to your wireless data while it's being transmitted back and forth between your router and other devices on your network.

What is the difference between WPA2 and PSK? ›

Compared to WPA-PSK, WPA2-PSK provides a fast internet connectivity. While WPA-PSK uses software security, WPA2-PSK uses hardware security module. WPA2-PSK employs the latest security technology WPA2 in addition to either TKIP or AES encryption, while WPA-PSK only supports the TKIP encryption.

How vulnerable is WPA2-PSK? ›

Despite its robust security features, WPA2-PSK is not without vulnerabilities. Here are a few known issues: KRACK Attack: The Key Reinstallation AttaCK (KRACK) is a severe vulnerability in the WPA2 protocol that allows attackers within range of a victim to exploit these weaknesses using key reinstallation attacks.

Is pre-shared key symmetric encryption? ›

Pre-Shared Key Encryption (symmetric) uses algorithms like Twofish, AES, or Blowfish, to create keys—AES currently being the most popular. All of these encryption algorithms fall into two types: stream ciphers and block ciphers.

Why is a pre-shared key not considered to be as secure as using RSA digital signatures? ›

DH group 5 can be used only alongside RSA signatures, which makes it more secure than pre-shared keys, which use DH group 1 or 2 only. A pre-shared key is more easily compromised, guessed, or shared.

What is the difference between using open authentication and pre-shared keys? ›

Open authentication is used with wireless networks. Pre - shared keys are used with wired networks. Pre - shared keys require an encrypted secret word. Open authentication does not require a secret word.

What is the difference between pre-shared key and certificate? ›

Using a pre-shared key is less secure than using certificates, especially if it is used alone, without requiring peer IDs or extended authentication (XAuth). There also needs to be a secure way to distribute the pre-shared key to the peers.

Top Articles
Latest Posts
Article information

Author: Dean Jakubowski Ret

Last Updated:

Views: 6072

Rating: 5 / 5 (70 voted)

Reviews: 85% of readers found this page helpful

Author information

Name: Dean Jakubowski Ret

Birthday: 1996-05-10

Address: Apt. 425 4346 Santiago Islands, Shariside, AK 38830-1874

Phone: +96313309894162

Job: Legacy Sales Designer

Hobby: Baseball, Wood carving, Candle making, Jigsaw puzzles, Lacemaking, Parkour, Drawing

Introduction: My name is Dean Jakubowski Ret, I am a enthusiastic, friendly, homely, handsome, zealous, brainy, elegant person who loves writing and wants to share my knowledge and understanding with you.