Top 19 easy-to-use cybersecurity tips travelers should implement now


Travelers’ laptops, smartphones, and tablets are vulnerable to cyberattacks. These actions can improve security from hacker attacks and theft.


Laptop computerYour mobile data devices are at risk from cyberattacks whenever traveling domestically or internationally. Use these cybersecurity tips every time you travel. Hackers use a variety of sources bent on discovering your private information, finances, and identity. While traveling, particularly if connected via public WiFi networks, your mobile devices, including smartphones, tablets, and laptops, are vulnerable.

There are actions that every traveler can take to protect their devices and personal information, finances, and identity. Here are my top 19 cybersecurity tips for travelers. (Travelers United’s Plus Program offers solid security with a VPN and Password Manager.)

Before you depart on your journey, use these cybersecurity tips:

Back up your files:
Never leave on your trip unless you’ve backed up the files on all of your computing devices, particularly if traveling internationally. When returning home from an international trip, the government can confiscate your electronic devices at the border. If that happens, unless you have a backup, you’ll potentially be without your data for a long time. A backup can also be used if your data becomes compromised while traveling.

You are being secretly taxed at airportsRemove sensitive data from your computing devices for travel:
Sensitive data is highly valuable. For years, I’ve advised travelers to leave at home any valuables they can’t afford to lose or that aren’t essential for their trip. The same is true of sensitive data. Remove any data from your devices that aren’t essential for your trip. Password protects all remaining sensitive data.

Consider accessing your data remotely:
Unless there’s a critical reason I won’t be able to access my computer workstation at the office via the Internet while traveling, I have no sensitive data on my laptop. I connect to my workstation remotely via my laptop to access my data, email, browse the Internet, etc. If my computer is stolen or confiscated at the border, there is nothing on it to view or lose. I use the highly reliable and secure GoToMyPC system. There are other similar products.

Using strong passwords isn’t enough. They’re easily cracked if strong passwords aren’t at least eleven characters long.

Use only strong passwords and don’t repeat them:
Make all your passwords strong and at least eleven characters long. Even if it’s a strong password, one eight characters long can be cracked in about eight hours. An eleven-character strong password takes at least four hundred years to break by a typical computer. Use a different password for every account, so it only affects one account if you’re hacked.

Use a password manager:
It’s challenging to maintain multiple accounts without a password manager. Password managers also can fill in usernames and passwords in online forms, defeating keystroke loggers from hackers’ malware. My recommendations are LastPass and RoboForm. (Travelers United offers a good password manager as part of our plus program.)

Use multi-factor authentication:
Multi-factor authentication is when you use some form of authentication to complete login to an account in addition to usernames and passwords. It’s often in the form of a code sent to your cellphone. You can also use physical security keys such as Yubikeys for some accounts. Yubikeys are my preferred authenticators for my computers, smartphones, and tablets.

Keeping your antivirus, anti-malware, and operating systems up to date with the latest security upgrades are easy cybersecurity tips.

Antivirus and anti-malware:
On your computer and other mobile devices, ensure your antivirus and anti-malware software are up to date.

Operating System:
Ensure your mobile devices’ operating systems are updated with all security upgrades.

Password lock your devices:
Lock all your devices with a password or passcode. Don’t use the simple four-digit passcode system on smartphones and tablets. Use their robust passcode system. On laptops, in addition to the operating system username and password, I strongly suggest using a hardware password that prevents the computer from being booted up without it.

Once you are traveling:

Irritated by hotel resort fees?Keep your devices physically secure:
Keep your electronic devices physically secure in public places, hotel rooms, etc. For example, don’t leave your gear unattended or sitting there, lying on the table, or on an empty seat at a coffee shop. They’re too easily stolen from there. I place my gear in a bag with its strap wrapped around my leg. Use the room safe in a hotel room. If it’s too small for my laptop and other devices, I use a PacSafe eXomesh anti-theft backpack and bag protector on my gear bag. Lock it to a toilet or pipe while out. Use the PacSafe for gear in the trunk of a car, too, in case of a break-in.

Extra tip: I use my PacSafe eXomesh protector for my backpack for air travel to prevent pilfering from the bag during the flight when in the overhead bin.

Bogus, hacker-controlled WiFi networks are everywhere. Be sure of your network’s actual name.

Don’t pick a bogus WiFi network:
Malicious hackers often spoofed WiFi networks in hotels, coffee shops, and other locations. For example, were you ever staying at a Hilton and noticed the network name HiltonHonors and HiltonHonor or at a Marriott and saw both BonvoyGuest and BonvoyGuests? Be sure of the exact network name to which you want to connect.

Don’t use an open public network:
When there are no secured public WiFi networks, I let my emails pile up and wait until I’m in a place with a connected WiFi network.

Use your hotspot instead of an open public network:
When traveling domestically, I bring a cellular modem in my bag and use it instead of an insecure available public WiFi network.

Use cybersecurity tips: Purposely log into a “secure” public WiFi network with the wrong password:
Try to log into a “secure” public wireless network with the wrong password as a simple test to see if the network is at least password secure. If I get in, I don’t use the network.

Never allow electronic devices to log into WiFi networks automatically.

Set your WiFi settings to “ask” your permission to connect:
Always require your mobile devices to ask your permission to link to any WiFi network. Never assume the network name you used in one place is safe in another. It’s just too easy to spoof network names.

Use a VPN service:
A VPN (virtual private networking) service creates a secret tunnel between your mobile device and your VPN server, blocking snooping on your Internet signal. This is essential for cybersecurity and should be used on your laptop, smartphone, and tablet. (Travelers United offers a good VPN program as part of our plus program.)

Use a secure connection:
Most websites use HTTPS protocols. This means they support SSL (secure sockets layer) to make your connection more secure. Combined with a VPN service, you can generally keep hackers from snooping on your link. Don’t use the site without a secure connection when connecting to an online store, financial institution, etc.

Turn off file sharing for all public networks:
When connecting through a public WiFi network, turn off file sharing.

Never use public computers. They can’t be trusted.

Join Us for Cybersecurity BenefitsPublic computers:
Many hotels have publicly available computers for guests’ convenience. Do not trust them. Don’t log into any website or perform any financial transaction on them. Don’t even log into an airline site to print a boarding pass. They aren’t safe.

Following these commonsense cybersecurity tips will significantly enhance your ability to keep your sensitive data, personal information, and identity safe from hackers. It’s worth the effort, as recovering your personal information, finances, and identity is typically a nightmare lasting months or even years.


READ ALSO:
Does DOT’s 2022 airline refunds NPRM protect passengers or reward airlines?
Misbehaving passengers this summer (or anytime) make traveling unpleasant.


Previous

Next