Navigation Menu

Whether you’re a digital nomad, business traveller, or simply using the internet while on vacation, travelling abroad poses a unique set of cyber-security threats to internet users.

Those who travel for business are the most vulnerable since they usually carry a variety of sensitive information on their laptops, smartphones, and other devices.

However, even if you’re simply using open Wi-Fi connections while travelling abroad (ie connecting at hotels, airports, or cafes), it’s important to understand that there are still many risks involved with using public internet sources.

How to Stay Cyber-Safe While Travelling

Common Cybersecurity Threats

Below, we’re going to go over some of the most common threats faced by travellers, as well as what you can do to mitigate these risks.

Above all, the best way to protect yourself while travelling is to make sure that your devices are using one of the best VPN services to encrypt your data.

VPNs protect your devices by routing their traffic through a secured server owned privately by the network. This masks your IP address, making it impossible to track your online activity, and essentially, it keeps you safe while browsing the internet.

Physical Device Theft

Phone Mobile VPN

Thieves often target travellers because they are already out of their element.

Breakfast, lunch, dinner time are the most common times that hotel rooms are left unattended. Therefore, be sure to lock your room’s door and keep a security lock on your bags while going out to eat your meals.

Conferences and trade shows are also common venues for thieves because they usually attract a wide range of people whose devices are more likely to hold sensitive information. And again, during conference sessions and speeches, rooms are more likely to be unattended, making them easy targets for criminals.

Just as you would never leave your bag unattended, it’s equally as important never to leave your devices unattended. Instead of leaving your phone loose on the table while you’re eating, make sure it’s secured in your purse or pocket.

Beach bags are actually becoming an incredibly hot target for theft, with a typical beach bag now worth thousands of dollars. Sound far fetched? Not when you consider it might include a couple of mobile phones, one or two Kindles, a handful of credit cards and an iPad.

Using Unsecured Wi-Fi Networks

Blogging Sydney Blog Computer Laptop

Although public Wi-Fi networks are extremely convenient and allow travelers to connect to the internet from practically anywhere, these are usually unsecured networks. Which presents a huge security risk.

Travelers are more susceptible to malicious attacks and identity theft because we constantly connect to open WiFi networks. Whether at the airport, a hotel, or a café, unprotected networks tempt us at every step of the way, and our mobile phones are usually the easiest to connect.

But when you connect to an unprotected network (one that doesn’t require a password), it’s very easy for hackers to intercept your connection and access your data; everything from your passwords, to credit cards numbers, and bank account details.

Public Wi-Fi networks aren’t just limited to restaurants, cafes, hotels, and airports. They are increasingly popular in public parks and on city streets. Therefore, it’s best always to use caution when connecting to an unknown Wi-Fi network and avoid them if at all possible.

Beyond traveling with a VPN, organizing a local SIM card which offers data is a great way to safely stay online, as is traveling with a portable WiFi router if you feel you have to be connected at all times.

Using Public Computers

computer office

Many public venues such as libraries, hotels, and cafes offer public computers for their patrons to use. Again, these computers may be convenient, but travellers shouldn’t ever trust that they are secure.

These machines might not be using current antivirus software or even the latest version of an operating system. Or even worse, cybercriminals may have been able to infect the computer with malicious software prior to you using it.

One common example is known as keylogger malware, which captures the user’s keystrokes and sends the information to the criminals in an email. With this, they are then able to get their hands on the user’s personal data, such as their name, date of birth, usernames, passwords, etc.

So, if you’re using a public computer, try to avoid logging into sensitive accounts like online banking, and even email. And be very careful about entering your credit card details if you’re purchasing tickets or making a reservation.

Public computers can be great for things like research and printing, but if you’re logging into password protected accounts, be aware that there’s risk involved. And always remember to log off!

How to Protect Your Devices While Traveling

Fortunately, many steps can be taken to ensure that your devices are kept safe while travelling abroad. Let’s take a look at what you can do to protect yourself.

Update Your Software and Back Up Your Data

Before you leave home, we recommend that you take a few minutes to update your device’s software with the latest versions available. This ensures that the device is using current software, which will improve its ability to defend itself from malicious attacks.

It’s also a good idea to make sure to back up your data, such as your photos, videos, contacts, and other personal information, by using a cloud service or another device. This ensures that even if your device is lost or stolen, you’ll still be able to retrieve your data.

Lock Your Devices

The majority of devices, be it a smartphone, laptop, or tablet, will be equipped with a variety security settings that allow you to lock your device with a PIN number, pattern, or biometric passwords such as a fingerprint or facial scan.

It’s best always to use a lock on your devices and while travelling. If your device is lost or stolen, this will act as the first line of defence against anyone being able to access your personal information.

But not only does this protect your data from crimes like identity theft, it also means you have a higher chance of finding or recovering the phone after it’s lost or stolen. If someone grabs your phone and realizes they can’t use it, they’re likely to discard it and try again for an easier target.

Make sure passwords you use are unusual, by using a combination of letters, numbers and / or special characters. A strong password is considered to be 8 characters or more. Use acronyms for things instead of full words, and change your password frequently – at least once every 6 months.

Disable Auto-Connect, Bluetooth, and Location Sharing

Chinatown

Most devices have a setting that allows them to automatically connect to public Wi-Fi hotspots as soon as they become available.

This can be extremely convenient when using known Wi-Fi sources, especially while travelling, however, it’s best to disable this feature to avoid connecting to any unsafe networks.

It’s also a good idea to disable your devices Bluetooth and location sharing features, which represent another easy way for cyber criminals to access your information.

Be Wary of Connecting to Public Wi-Fi

Always avoid using unencrypted Wi-Fi networks as much as possible. If you can, ask the network’s owner about the security protocol they use before connecting to it.

We recommend that you always use caution when connecting to any sort of free public Wi-Fi networks. If you absolutely must use them, do your best to avoid accessing any of your personal accounts, such as your bank accounts, which can make your banking information vulnerable to anyone else connected to the same unsecured network.

Also, make sure to have VPN software installed on your devices when travelling abroad. A VPN ensures that your data will be encrypted and kept safe from any malicious users that may be targeting the network. One of the most reliable VPNs for these kind of purposes is Astrill. Read a review about it on VPNpro.

By staying vigilant while travelling and following the aforementioned security tips, you’ll be able to reduce your risks of being targeted by cyber criminals significantly.

FOR THE TECH CONSCIOUS TRAVELER. CLICK TO VIEW ON AMAZON↓

Apple iPhone 7 Unlocked 

Portable Battery Charger & External Battery Pack

Universal Travel Adaptor

Megan is an Australian Journalist and award-winning travel writer who has been blogging since 2007. Her husband Mike is the American naturalist and wildlife photographer behind Waking Up Wild; an online magazine dedicated to opening your eyes to the wonders of the wild & natural world.

Having visited 50+ countries across all seven continents, Megan’s travels focus on cultural immersion, authentic discovery and incredible journeys. She has a strong passion for ecotourism, and aims to promote responsible travel experiences.

    

    8 Comments

  1. Rock out that VPN guys. Fave tip for securing connections on the road. Smart post Meg.

    • Absolutely Ryan, I never travel without mine anymore, and for both my laptop and phone. Absolute essential! :)

  2. It is true: Be careful when using public wifi, your device can easily be hacked.

    • Absolutely, VPN’s are an essential for me when traveling now, guarantees device safety :)

  3. Thanks for all the tips! I always try to be on a VPN if I’m in a public space.

    • You’re welcome Henry, glad to hear you’re all set with a VPN — really is a travel essential these days :) Safe travels!

  4. Thanks for sharing this.
    Using public networks can be risky.
    Security is must.
    Thanks for sharing this intelligent blog.
    Cheers!!!

    • You’re welcome Ubaid, I’m glad that the post was helpful. Absolutely, cyber security should be our number 1 concern when we’re traveling. Safe travels :)

Post a Reply

Your email address will not be published. Required fields are marked *