6 Online Security Tips for Travelers and Road Warriors

Most of us are pretty au-fait with how to maintain our security and improve our privacy whilst working from home, but it can be a whole different story if we have to hit the road.

Whether you’re traveling for business or pleasure, the endless hotel/airport Wi-Fi networks, the different online privacy laws in various parts of the world, and the physical dangers to your hardware all combine to make staying safe while on the move a serious challenge.

Here we take a look at six online security tips for frequent travelers and road warriors.

Be Careful When Using Public Computers

There are many reasons why you might be forced to use a public machine while traveling. For instance, if you’re outside of Europe and North America you might find your mobile data signal is patchy. Alternatively, perhaps the hotel’s Wi-Fi signal doesn’t reach your room, or maybe public Internet cafes are the only way to get online.

Public computers pose a huge number of security risks. For example, you don’t know who used the computer before you or who will use it after you, you have no knowledge of what viruses, malware, or key-loggers might be running on the device, and you have no idea if either the Wi-Fi or LAN network to which it is connected is actually secure.

As a general rule, you should never log into any personal accounts while using a public computer, and you should certainly avoid logging into bank accounts, credit cards, and other sensitive sites.

Cover Your Tracks

If you’ve been forced to use a public computer for any reason, it’s always a good idea to try and remove any trace of yourself before you log off.

cover-tracks

For example, you can try to clear the browser’s cookies, cache, and history when you’ve finished surfing, all of which can typically be done through the “Privacy” or “Security” menus with a browser’s advanced settings/preferences.

Also, if possible, use the browser’s “incognito mode” – doing so will make sure none of your passwords or surfing history will be stored on the machine. Note, however, that this feature can be circumvented.

Two-Step Verification

If you know you’re going to be away from home for a long time, consider implementing two-step verification (also known as two-factor authentication) on as many accounts as possible before you leave. Microsoft, Google, Evernote, Dropbox, PayPal, most banks, Facebook, Apple ID, iCloud, Twitter, and a host of other sites and apps all provide the service.

Using two-step verification is one of the best ways to prevent unauthorized access to your accounts, even if somebody manages to steal your password.

google-two-step-2

It works by requiring you to provide an additional piece of information after you entered your password. Typically, this takes the form of a security code that’s generated by an app or sent to you in a text message – but it could also be sent via email.

Be aware that if you’re in a place without a mobile signal, you may be temporarily locked out of your accounts.

Update Everything

Making sure that all your apps and operating systems are up-to-date and running the latest security patches should be part of your security routine regardless – failure to do so could leave you exposed to bugs and threats that were detected and foiled months previously.

It’s even more important when you’re leaving home, however. Unsecured Wi-Fi networks might allow local cyber-criminals to hack into your device, when simply updating it would have prevented it from happening.

Don’t Have Sensitive Data on Your Device

If possible, don’t travel with sensitive data saved on your laptop or tablet.

There are a number of reasons for this. Firstly, if you’re traveling into a country with an authoritarian regime you could find your equipment being confiscated. Secondly, there could be times where you lose sight of your equipment (at security checks or during airline check-in queues), and who knows what is happening to your stuff behind the scenes. Finally, as mentioned previously, airport Wi-Fi networks are notorious for being a security nightmare and a hacker’s paradise.

The problem was highlighted by a senior field engineer at Hughes Network Systems, who said that on a recent trip to Israel the security guards “made me switch my laptop on, then kept me there ages while they checked through the contents of my emails and documents”.

If you badly need to access sensitive files and documents when you’re away (such as for a business presentation), it is far better to leave the physical files on a machine back in the office and use secure remote methods such as SSL VPN and RSA key fobs. This way, access can always be controlled.

Physical Safety

It goes without saying that you need to take care of your electronics from a physical standpoint as well as a virtual one.

If you’re staying at a hostel and are surrounded by strangers, make sure you leave all your devices in a locked suitcase when you’re not with them. Even if you’re staying in a more upscale hotel you should still take precautions – sadly it’s fairly common for cleaners and back-of-house staff to take any opportunity to steal something if it arises – especially in less wealthy countries.

When you’re out on the streets, all the usual rules apply – don’t walk about with a $600 camera hanging around your neck, don’t flash expensive MP3 players and tablets, and don’t leave phones and other valuables in your back pockets.

Finally, never put any expensive electronics into the hold of an aeroplane.

What Tips Do You Have?

Are you a frequent traveler? Have you got any tips to share with your fellow readers? Perhaps you’ve got some horror stories that can convince people to take this advice seriously?

Whatever your situation we’d love to hear from you. As usual, you can get in touch and join the conversation via our comments box below.

Image Credits:woman sitting on the floor by Franck Boston via Shutterstock