Menu toggle
How To Prevent A Cyberattack While You Are Traveling

How To Prevent A Cyberattack While You Are Traveling

Two things are for certain. First of all, cybercrime (internet crime conducted by internet criminals) is unfortunately abundant today. The unfortunate aspect of this is that these forms of digital attacks used by cybercriminals cost the economy trillions of dollars in damage every year. So, yes, cybercrime is an enormous problem. Secondly, it is a fact that people are constantly on the move. Not only that, but they are on the move with their devices, having to quickly find somewhat reliable internet access in a variety of strange and in-transit places. What happens when we combine cybercrime and a vast amount of traveling netizens, coupled with billions of online devices? What we get is an almost guaranteed possibility of cyberattacks and cyber risks while traveling. Cyberattacks are common when you use public WiFi Hotspots, for instance. In a world where everything is coming online, from sensors that measure everything that we do to the devices we all carry in our pockets, cybersecurity is becoming as important as taking care of your health. For even more proof of this, simply search for ‘haveibeenpwned’, enter your email, and you will see which data breaches include your information.

What Can Happen When You Travel?

When you travel, are in transit, or when you connect to a public WiFi hotspot anywhere in the world, several risks threaten your cybersecurity (and the cybersecurity of your company network if you work and travel.) Whether you use a laptop, smartphone, tablet, or any other device and connect to the internet there will be a heightened risk of malware, viruses, exploits, espionage, and data breaches. Furthermore, you can fall victim to phishing scams, unknowingly connecting to a seemingly legitimate WiFI hotspot or portal. Also, you can fall victim to MiTM or Man-in-The-Middle attacks. Adding to this list, keyloggers can capture your keystrokes, audio, and sometimes even audio. Sounds disturbing enough?

These scenarios are especially possible when connecting to an unsecured public WiFi in any public place (of which there are many), that is ‘free’, ‘open’, and doesn’t require any sort of access or login.

Tips While Traveling And Before Travel

While traveling, it is important to remember the following tips and set up accordingly;

  • Do not set your devices (WiFI settings) to ‘auto-connect’ to the first connection they detect. Instead, choose to connect manually and cross-check the legitimacy of that connection with staff or someone in charge at that location
  • Only connect to HTTPS enabled (located in the address bar) addresses
  • Do not connect to the internet without a premium VPN or Virtual Private Network running in the background
  • Do not open unknown or suspicious emails or attachments. Always check who the sender is. Set your email spam filters to block suspicious emails if this is not set up already
  • Never leave your equipment unattended or out of your sight while at a public location
  • Lock your devices with a good password
  • Avoid public charging devices, instead, charge your external battery packs with them
  • Be careful what you post and whether you tag your location, as you could attract trouble (on vacation for example)
  • Try to avoid online shopping, financial and medical transactions while traveling (or do these things via a VPN connection to a personal hotspot)
  • Turn on the ‘encryption’ features for your device disks
  • Prefer privacy and safety-oriented web browser instead of the default browser

There are also things you can do before you embark on your travels, such as;

  • Make sure your operating systems and all the software installed on your devices are set to be updated automatically
  • Make offline backups (external) of your sensitive and important data in case of a lost or stolen device
  • Enable MFA or Multi-Factor Authentication wherever possible across your accounts
  • Purchase a data plan for mobile data so that you can create your hotspot while traveling, which removes the need to connect to a public network
  • Enable ‘find my device’ features across your devices

Final Thoughts

Traveling and being connected is a dangerous combination these days. You could become a victim of a scam or attack, or be a small, innocent part of a massive cybercrime campaign. With the tips above, you should achieve a solid level of personal cybersecurity while traveling. If you work and travel, you will also be contributing to the safety of the company network you connect to by securing your devices. One of the best things you can do is combine the following; a premium VPN, disabling GPS location and location features, as well as using a cybersecurity-focused browser. You can also go so far as to use the Tor browser combined with a VPN on a personal hotspot which professionally obfuscates your browsing data. Then again, these are personal preferences. At the end of the day, sticking to common sense is essential, and remember that you need to consider all of the above steps because petty cybercrime is always lurking and will latch onto naive internet users. Passing on this knowledge to others that are unaware will help the community to no end as well as contribute to stopping more dangerous cybercrime.

Share this article:

Subscribe to newsletter

close

Subscribe to our newsletter

Sign up here and get the latest news and updates delivered directly to your inbox

You can unsubscribe at any time