Resolve to use these 21 cybersecurity actions immediately


I have 21 cybersecurity actions for travelers to take to help minimize the chance of them being hacked while away from home. 


Dell Precision M3800 mobile workstation. Photo courtesy of Dell Inc.Your cellphone, smartwatch, tablet and laptop devices and/or the accounts that you connect to through them are at risk from cyberattacks whenever you travel, be it domestically or internationally. Hackers can put your identity, personal data and finances at serious risk. Using my cybersecurity actions each time you travel will significantly reduce the threat to you while away from home. Travelers are particularly vulnerable to hackers, especially if their devices are connected via public Wi-Fi networks.

Here are my top 21 cybersecurity actions to protect your identity, private data and finances while traveling:

Backing up your data files before traveling and removing unneeded sensitive data from your electronic devices are the basic cybersecurity actions while you travel.

Back up your files:
Never travel unless you’ve backed up all your data files from all of your computing devices. If your data is compromised while traveling, you can restore it with a backup when you return home. If you’re returning from an international trip, be advised that the government, even in the U.S., can confiscate your electronic devices at the border. If that happens, unless you’re fully backed up, you’ll be without your data for days or much longer.

Irritated by hotel resort fees?Remove sensitive data from your computing devices:
For years, I’ve advised travelers to leave any valuables they can’t afford to lose or that aren’t essential, at home. The same is true of sensitive data. Remove any data from your devices that aren’t essential for your trip. Password protect all remaining sensitive data.

Consider accessing your data remotely:
Unless you won’t have the ability to remotely access your home/office computer, connect to it remotely via your laptop or tablet. I have full access to my office workstation for my data, email, Internet browsing, etc., via my laptop while traveling. If my laptop is stolen or perhaps confiscated at the border, there’s nothing on it to view or lose. I use the highly reliable and secure GoToMyPC system.

Never repeated, strong passwords are essential to security and password managers make their use much easier.

Use only strong passwords and don’t repeat them:
Make all your passwords strong and at least eleven characters long. Even when strong, an eight-character password can be cracked in about eight hours, according to industry experts. An eleven-character strong password takes at least four hundred years to break. Use a different password for every account so if discovered by hackers it will only affect one account.

Use a password manager:
It’s challenging to maintain multiple accounts without a password manager. Password managers also can fill in usernames and passwords in online forms, defeating keystroke loggers from hackers’ malware. I recommend NordPass and RoboForm.


Editor’s note: Travelers United has one of the best cybersecurity programs on the web. Protection includes VPN, a password manager, and a secure Swiss server. It provides the basics that every traveler needs.


Using multi-factor authentications are critical cybersecurity actions, especially for all financial accounts.

Use multi-factor authentication:
Multi-factor authentication is when you use some form of authentication to complete your login to an account in addition to usernames and passwords. It’s often in the form of a code sent to your cellphone. You can also use physical security keys such as Yubikeys. Yubikeys are my preferred authenticators for my computers, smartphones, and tablets. When a hacker somehow got my login information for my bank accounts, two-factor authentication stopped them cold.

Antivirus and anti-malware:
Ensure you install antivirus and anti-malware software on your devices and keep them up to date.

Operating System:
Ensure all your devices’ operating systems are updated with all security upgrades.

Minimize, or better yet don’t, location share:
Many want to tell all about their wonderful vacations on social media as they travel from place to place and country to country. Unfortunately, when you location share while traveling, you create a serious threat at home. When you signal your travel location, you broadcast to criminals that your home is free to empty of your most precious belongings.

Password/Passcode all your electronic devices to lock them physically in case of theft or loss.

Password/Passcode lock your devices:
Lock all your devices with a password or passcode. Don’t use the simple four-digit passcode system on smartphones and tablets. Use their robust passcode system. On laptops, I strongly suggest using a hardware password that prevents the computer from being booted up without it.

Keep your devices physically secure:
Keep your electronic devices physically secure in public places, hotel rooms, etc. Don’t leave your gear unattended, lying on the table, in an unsecured bag or on an empty seat at a coffee shop, for example. I place my gear in a bag with its strap wrapped around my leg. I use my hotel room safe, too. If it’s too small for my laptop and other devices, I use a PacSafe eXomesh anti-theft backpack and bag protector on my gear bag, secured to a toilet or a pipe while out.

Aircraft Overhead Bins:
I use my PacSafe eXomesh protector for my backpack for air travel to prevent pilfering from the bag during my flights when in the overhead bin.

Don’t pick a bogus WiFi network:
Malicious hackers often spoof Wi-Fi networks in hotels, coffee shops, and other locations. For example, were you ever staying at a Hilton and noticed the network names HiltonHonors and HiltonHonor or at a Marriott, both BonvoyGuest and BonvoyGuests? Be sure of the exact network name to which you want to connect.


Editor’s note: Travelers United has one of the best cybersecurity programs on the web. Protection includes VPN, a password manager, and a secure Swiss server. It provides the basics that every traveler needs.


Without proper care, even public networks with password security are highly dangerous to use.

Don’t use an open public network:
When there are no secured public Wi-Fi networks, I let my emails pile up and wait until I’m in a place with a protected Wi-Fi network.

Use your hotspot instead of an open public network:
When traveling domestically, I bring a cellular modem in my bag and use it instead of unsecured public Wi-Fi networks.

Purposely log into a “secure” public Wi-Fi network with the wrong password:
Try to log into a “secure” public wireless network with the wrong password as a simple test to see if the network is at least password secure. If you get in, don’t use the network.

Set your Wi-Fi settings to “ask” for permission to connect:
Always require your mobile devices to ask your permission to link to any Wi-Fi network. Never assume the network name you used in one place is safe in another. It’s just too easy to spoof network names.

VPN services are critical for electronic device safety while traveling.

Use a VPN service:
A VPN (virtual private networking) service creates a secret tunnel between your mobile device and your VPN server, blocking snooping on your Internet signal. This is essential for cybersecurity and always should be used on your laptop, smartphone, and tablet.

Use a secure connection:
Most websites use HTTPS protocols. This means they support SSL (secure sockets layer) to make your connection more secure. Combined with a VPN service, you can generally keep hackers from snooping on your link. Don’t use sites without a secure connection when connecting to an online store, financial institution, etc.

Turn off file sharing for all public networks:
When connecting through a public Wi-Fi network, turn off file sharing.

Don’t use public computers:
Many hotels have publicly available computers for guests’ convenience. Do not trust them. Don’t log into any website or perform any financial transaction on them. Don’t even log into an airline site to print a boarding pass. They aren’t safe.

Following these common-sense cybersecurity actions will significantly enhance your ability to keep your sensitive personal information and identity safe from hackers. It’s worth the effort. Recovering your personal information, finances, and identity is typically an expensive nightmare lasting months or even years.

(I have no financial interest in any of the recommended companies or products above and receive no compensation of any kind for recommending them.)


Join UsEditor’s note: Travelers United has one of the best cybersecurity programs on the web. Protection includes VPN, a password manager, and a secure Swiss server. It provides the basics that every traveler needs.


READ ALSO:
Use international phone plans when traveling globally — or suffer bill shock
Warning! Hackers are coming after your travel accounts


Previous

Next