11 cyber security tips for business travellers

Published Sep 01, 2022 by Xiph

The internet and travelling have undeniably made the world more connected, but it’s also made it a more dangerous place. Business travellers are especially vulnerable to cyber threats when on the go, often working in jurisdictions with murky cyber security legislation, using airport public Wi-Fi networks, or carrying sensitive data on various devices.

11 cyber security tips for business travellers

Cybercriminals are constantly finding new ways to exploit these vulnerabilities, so it’s important to be more vigilant than ever when travelling abroad. Below, we share the best cyber security tips for business travellers and anyone planning a holiday abroad.

1. Place your devices in signal-blocking sleeves

There’s only one way to make yourself untraceable and ‘un-hackable’ and that is to use signal-blocking technology. Place all your all devices (especially those that hold personal and sensitive data) in a Faraday case or sleeve to block all wireless signals including cellular, GPS, Wi-Fi, Bluetooth, RFID, and NFC. This makes your devices disappear from the grid entirely. There are Faraday sleeves that can hold multiple devices at once including tablets, smartphones, and laptops. Invest in the best you can afford. This precaution is particularly important when travelling to destinations rife with travel scams or when in transit to protect yourself from scanners stealing your information.

2. Avoid public Wi-Fi networks

While the allure of free Wi-Fi access may tempt business and leisure travellers alike, it’s important to avoid unencrypted Wi-Fi networks at all costs. These networks are frequently not secured (meaning anyone can read your information and data), and therefore more susceptible to security breaches. The laws and regulations that govern cyber security are different in every country too, so there’s very little recourse to retrieve your data or devices if they’ve been hacked while you’re travelling between countries.

As a general rule, avoid using public Wi-Fi networks in airports, hotel rooms, cafes, and meeting places. These networks are always more likely to be targeted by cybercriminals because a) they have a low level of security, and b) because hackers know the volume of valuable information/data they can gain from hacking unsuspected travellers using these networks. Don’t forget to disable any ‘auto-connect’ to Wi-Fi functions on your phone and devices to avoid accidentally connecting to untrustworthy networks.

If you must use a public Wi-Fi network, be sure to connect to a Virtual Private Network (VPN) first to encrypt your traffic and data, even if it makes your connection a little slower. Use a Wi-Fi hotspot via your smartphone if possible.

3. Turn off your Bluetooth connection

Most people don't realise their Bluetooth connection can be a security risk. If you leave your Bluetooth on, anyone within range can connect to your devices without your permission and access sensitive information.

Keep Bluetooth disabled as much as possible while travelling abroad. If you do need to use it for whatever reason, don’t forget to turn it off immediately afterwards. It only takes a few seconds to turn off, and it could save you a lot of trouble down the road. Place your devices in a signal-blocking case or sleeve when not in use as a standard precaution.

4. Back up your information in the Cloud

If you’re travelling with sensitive information, it’s important to back up your data before you go. This way, if your device is lost or stolen, you’ll still have access to your information. Cloud storage is a great option for business travellers, as it’s typically more secure than physical storage devices. You’ll be able to recover your data instantly and from anywhere in the world (with an internet connection) since information is stored on remote servers with airtight security including encryption, password protection, and multi-factor authentication (MFA).


Read more: What is cloud storage?


5. Minimise location sharing

Using social media or messaging apps to check into places while travelling may seem like harmless fun but it’s important to know that this oversharing can make you a target. Spilling the beans on your whereabouts is like sending a postcard to criminals to let them know you’re out of your hotel room, so they can go ahead with skimming your laptop while you’re at the beach. Be sure to turn off all location-sharing features on your social media platforms to prevent cyber criminals from tracking your movements.

6. Keep your operating systems up to date

It’s important to keep your operating systems up to date for both desktop and mobile devices. Operating system updates often include security patches that can help to protect your devices from new threats. Be sure to set your devices to update automatically so that you’ll always have the latest security features.

7. Take data precautions

When you’re travelling with sensitive data, it’s important to take precautions to protect your information. Avoid accessing sensitive data and networks when travelling. When in doubt, encrypt everything. This includes taking an encrypted smartphone with you instead of your iOS or Android, and encrypting data, calls, social networks, chats, and everything else in your cyber world. Be sure to encrypt your data before storing it on any device. If possible, avoid storing sensitive data on mobile devices and opt for encrypted USB drives instead.

8. Change your passwords

Another important tip is to change all the passwords you usually use before you travel to avoid accounts and devices like smartphones and tablets being hacked. Similarly, if you have to create a PIN for a safe or security box in your hotel room, make sure it’s unique and not something you commonly use. Do not use your birthdate!

When changing passwords, use a combination of lower and upper case, numbers and symbols if possible. Make sure passwords are different across all devices and accounts. Use a password manager to manage and store your passwords securely. 

9. Plug your devices into electrical outlets

When charging your devices while travelling, be sure to only use trusted charging sources, and avoid plugging into public USB ports when possible. This will help to prevent your device from being accessed by others while charging. As a general rule, stick to electrical outlets in walls or better yet, use your own battery-powered mobile charging device. Never use charging cords or cables offered to you by a third party and never allow anyone to use your charging devices/stations. 

10. Install anti-virus software

Install anti-virus, anti-spyware software, and anti-spam filters software on all your devices to protect yourself from viruses, malware and ransomware. Set these programs to automatically apply security patches and updates for peace of mind. Only purchase security software from a reputable company. This is the last line of defence against hackers but not one to miss.


Read more: Common types of malware & how to avoid them


11. Watch out for skimming devices

Criminals often use skimming devices to copy credit card information without the user’s knowledge. They can even do this by hovering the device near your wallet or pocket.

An easy way to prevent this is to put all your credit cards in a wallet or bag that blocks cellular, Wi-Fi, Bluetooth, and radio signals which will essentially shield your devices and make them undetectable to hackers. You can buy Utility bags for all your small devices for under $200.

Skimmers can also be hidden on ATMs and other legitimate card readers. Check ATMs for any signs of tampering or any pieces that don't seem to fit properly before inserting your card.

A final word

Consider the sensitivity of your personal and business information when you travel and implement the simple steps above to ensure your trip doesn’t turn into a nightmare. You can also speak to cyber security experts about extra precautions you can take while travelling. Contact us via email: enquiries@xiphcyber.com.

 

 

 

 


Posted in: Security