Digital security while travelling

Digital security while travelling

Digital security while travelling
15th February 2012

In today’s hyper-connected world every business person wants to stay in touch while they’re away, and more often than not they do so online. To avoid high charges, many make use of the free WiFi available in public areas such as coffee shops.

Unsecured public networks offer many benefits: they allow travellers to stay in the loop, they reduce expenses and they’re often in pleasant social environments, making them ideal for a Skype chat or a meeting. Unfortunately these environments are prime hacker territory.

Before joining a network there are a few warning signs to look out for:

· Does the network log-in screen appear genuine?

Log-in screens are usually from legitimate companies who charge an hourly fee for internet access, but hackers sometimes make fake wireless networks with log-in pages where users enter their passwords, giving hackers access to their accounts. A common-sense check should suffice: if you wouldn’t normally expect a network in a certain area, if the signal is weak or if the design appears unprofessional, it’s best to avoid using it.

· Is the network insecure? Is your connection encrypted?

The publically accessible, password-free wireless networks that you find in coffee shops or other public spaces are convenient but insecure. When you use them, your data may as well be travelling through the air for everybody on the network to see. Hackers use programmes to latch onto digital 'conversations’ that take place between your computer and the router, allowing them to take control of anything you’re doing online.

As a preventive measure, assume somebody is watching everything you do at any given time. When using webpages ensure that the prefix to the URL (web address) is HTTPS, not HTTP – HTTPS signals that the conversation is encrypted, thus protecting you from hackers. Encryption makes your data unreadable to those without a password to unscramble it (also known as a ‘key’).

These precautions apply principally to public wireless networks. The broadband in serviced apartments usually requires a password to access, so that only you (and sometimes other residents) have access to the network.

· Are you preventing physical access to your device?

Taking technology abroad always brings the risk of theft, so you need to be prepared for the worst-case scenario, especially when carrying sensitive information.

Carry a laptop in an inconspicuous backpack rather than a laptop bag. When you’re using it, consider keeping it locked to a table or desk - cable locks are available for as little as £15.

A lock will stop people stealing your laptop, but not necessarily entering it, so if you’re leaving a laptop unattended use a screen lock to stop unauthorised access. Screen locks are built into most operating systems and are easily activated by using the system settings. You’ll be required to enter a passcode to unlock the screen, akin to the lock on a safe.

Finally, encrypting your hard disk will prevent thieves accessing your data if you do have your computer stolen. Many freeware programmes can do this, while Mac OSX has a built-in utility.


Leave a comment

Related Articles

Consumer power - The battle to maintain your online reputation

The power has been passed to the consumer in the modern marketplace....

10 Things You Didn't Know About Aberdeen

Some call it the Granite City; others believe it’s one of the...

Best 11 London Pub Gardens

Spring has sprung. The race is now on to make sure you spend every...

London's alternative transport

‘TfL have announced plans for another tube strike.’ Those are the...

Our Awards

SAA Winner
Emmas EMEA
SAA Winner
BTAs
Emmas APAC 2023 Winner

Our Certificates