Quick Links

If the only way you can access the Internet is a direct connection to your landlord's router and cable modem, is it possible that they could breach your router and gain access to your personal network? Today's SuperUser Q&A post has the answers and some good advice for a worried reader.

Today's Question & Answer session comes to us courtesy of SuperUser---a subdivision of Stack Exchange, a community-driven grouping of Q&A web sites.

Photo courtesy of Kit (Flickr).

The Question

SuperUser reader newperson1 wants to know if it is possible that his landlord can access his personal network:

Can my landlord access things on my personal router's network because he controls the upstream connection? For example, the DLNA on my NAS, a public file share on my NAS, or the media server running on my laptop?

Here is my configuration: I have my own router and connected to it are an NAS (wired) and a laptop (wireless). The Internet/WAN port on my router is plugged into a LAN port on my landlord's router. The Internet/WAN port on my landlord's router goes to the cable modem. I am the only one with access and the password to my router. I do not have access or the password to my landlord's router or the cable modem.

Is it possible that newperson1's landlord can access his personal network?

The Answer

SuperUser contributors Techie007 and Marky Mark have the answer for us. First up, Techie007:

No, your router should block incoming access to your LAN just like it would if it was connected directly to the Internet. He may be able to sniff your Internet traffic though (since he is between you and the Internet).

You can read through these other SuperUser questions for more information:

Followed by the answer from Marky Mark:

The other answers are basically correct, but I thought I would expand on the topic. Hopefully this information will be useful.

As long as you have your router in a standard configuration, it should block unsolicited incoming network connection attempts, essentially acting as a blunt firewall.

Port Forwarding

Settings which increase your exposure surface would be forwarding any ports into your local area network (the devices connected to your router).

Be aware that some services on your network might open ports via UPnP (Universal Plug and Play), so if you want to be sure that no one is snooping inside your network, consider disabling UPnP in your router's settings. Be aware that it will prevent anyone from connecting to a service on your network, such as hosting a video game.

Wi-Fi

If your router has Wi-Fi, consider the possibility that someone can potentially connect to it. Someone who connects to your Wi-Fi service is essentially on your local network and can see everything.

So, if you use Wi-Fi, make sure that you use the maximum security settings. At a minimum, set the network type to WPA2-AES, disable legacy support, set keys to reset a minimum of once per 24 hours, and choose a complex Wi-Fi password.

Protocol Sniffing and VPNs

As your landlord sits between you and the public Internet, he could potentially look at all traffic going into and out of your router. This is relatively easy to do and there are freely available network diagnostic tools to do this with.

Encrypted traffic between your browser and a website is generally safe as far as the content goes, however your landlord would be able to see what websites you visit (though not necessarily the specific pages).

However, consider that many web pages are not encrypted, and then there are all your mobile apps, e-mail, and other online activity that is potentially sent in the clear.

If you want ALL your traffic to be encrypted, then you need to use an encrypted virtual private network (VPN). A VPN connects your network to the network of a VPN operator (usually a commercial enterprise) using encrypted protocol tunneling.

Ideally, the VPN would encrypt using AES encryption and the connection would be established at the router level so that all WAN traffic (to the internet) is encrypted and routed via the VPN.

If the router does not support VPN, then you will need to set it up on each and every device (computer, phone, tablet, console, etc.) for the traffic you want to be secure.

Encryption

As a general security principle, I advocate strongly encrypting all traffic. If everything is strongly encrypted, anyone snooping on you will not know where to begin. But if you only encrypt "important stuff", then they will know exactly where to attack.


Have something to add to the explanation? Sound off in the comments. Want to read more answers from other tech-savvy Stack Exchange users? Check out the full discussion thread here.