Advertisement

Traveling this summer? Don’t make these common – and costly – cyber mistakes

It’s officially summer, which means many are looking to travel this season – perhaps to make up for a mostly sedentary year marked by stay-at-home orders to slow the spread of COVID-19.

Whether it’s a road trip with the family, a scenic cruise or overseas flight, 2 in 3 Americans (68%) say they plan do some leisure travel this summer, according to McAfee’s recently published its "2021 Consumer Security Mindset: Travel Edition."

Problem is, while two-thirds of respondents say they are connected to more devices and are more digitally active since the start of the pandemic, only a little more than half have implemented additional levels of security protection.

As an example of this discrepancy between sentiment and behavior among travelers, the report found 44%of respondents admit to connecting to public Wi-Fi, though 62% acknowledge Wi-Fi networks are vulnerable to cyber threats.

What do we think of Windows 11?: Plus, McAfee and Nintendo cap a big week in tech

Video games: Here's why you won't see a new Nintendo Switch anytime soon

Interestingly, and perhaps ironically, 47% surveyed admit they do not take the same online security measures while on holiday they do at home.

“A checklist shouldn’t just be vaccination cards, COVID-conscious plans, and proof of a negative test – travelers need to understand that because their online activity and device usage increased, so does the potential cyber risks,” says Judith Bitterli, senior vice president of McAfee Consumer Marketing.

“To avoid putting personal info at risk, such as credit cards, banking details, and passwords, think of your online data like your health or the health of your family, and you’ll be more mindful and intentional about keeping information out of the hands of hackers,” adds Bitterli.

Staying cyber safe while traveling doesn’t require a degree in computer science.

Follow these simple tips to protecting your devices and data:

Resist using free hotspots

While airports and hotels offer free Wi-Fi, you’re putting your information at greater risk every time you use these public “hotspots.” Malicious types can more easily access your data compared to a private network.

You might think you’re joining a legitimate network, like “Seattle Airport Wi-Fi” when in fact it’s a fake (“rogue”) network setup by someone nearby, who’s trying access your info.

Also, those who provide free Wi-Fi can (and often do) collect and sell data about your browsing habits.

Another misconception is a public Wi-Fi hotspot is safe if there’s a password required, often given out by the establishment. It’s not much safer than not having a password if it’s freely given out to everyone indiscriminately.

In other words, if you can, avoid public Wi-Fi.

Instead, while using your laptop on the go, consider your smartphone’s cellular connection by creating a personal hotspot. Be aware this counts toward your mobile phone’s data plan, and research roaming rates when out of the U.S.

If you absolutely must use free public Wi-Fi, at least run a VPN, or Virtual Private Network, to browse anonymously. A browser’s “Private” or “Incognito” mode isn’t the same thing, as it only wipes your history and cookies clean when you close the browsing session; what you’re doing while online can still be seen by your service provider, the government, advertisers, and malicious types.

And once you’re in a Wi-Fi hotspot, refrain from inputting personal information, such as passwords and usernames. And of course, never conduct financial transactions, such as paying bills, shopping online, day trading, or filing taxes.

Lock down your devices

In 2013, Consumer Reports found as many as 39% of Americans do not lock their devices.

Yikes. Here's hoping those numbers have improved in the ensuing 8 years.

If you don’t lock your smartphone with a four- or six-digit PIN code, password, pattern, or biometrics login (like a thumbprint or facial scan), anyone who finds your missing phone can access your information.

The same advice could be applied to your laptop or tablet: require a password to use all your tech. That way, if it’s lost or stolen, no one can tap into your private info.

Since your phone will be locked down, be sure to keep a digital scan of important documents – like your passport and driver’s license – just in case your paper documents are misplaced. Having a digital copy with you could be helpful in getting replacement documentation. Apple’s upcoming iOS 15 update will also allow users to add their driver’s license or personal ID to their smartphone.

► iOS 15: What we know about next software update for iPhones

With this Bluetooth-enabled tracker, Dad has lost his keys for the last time.
With this Bluetooth-enabled tracker, Dad has lost his keys for the last time.

While you’re at it, be sure to link a credit or debit card to your phone, using a free service like Apple Pay or Google Pay, in case you lose your wallet.

One more phone tip: If you haven’t done so already, be sure to set up your device’s “Find My Phone” feature, so you can locate it on a map, if need be. If it’s stolen, never try to retrieve it yourself. Instead, work with the local authorities, just to err on the side of caution.

On iPhone, it’s part of the Find My app. For Android, if you've added a Google Account to your device, Find My Device is automatically turned on.

You might also consider picking up those trendy trackers (from $25) to help locate missing items, like a purse, keys, or luggage. Along with Tile-branded solutions, Apple recently launched AirTags, plus Samsung has its SmartThings trackers.

► Are you the forgetful type? Here are 5 ways tech can help find your phone, keys, parked car, or pet

► From iPhone OS 1 to iOS 15: A history of the system that powers your Apple smartphone

Key laptop advice for travelers

A few other recommendations:

► Install and update your cybersecurity software before you leave. Have good cybersecurity software installed on your laptop and make sure it’s up to date for protection against the latest threats. Most need to be renewed annually.

► Avoid using public computers. It’s not ideal to use a communal/public PC in a hotel business center or airport lounge, as a cyber crook could secretly install software to capture your typed words (including passwords). But if you do, at least remember to log out of your online activity (like webmail service or social media account) before you leave and restart the machine.

► Don't print sensitive data at hotel business centers. Avoid using public printers at a hotel business center, especially if it’s sensitive financial or work documents, as those could be hacked, too. And what about that print job you don’t think worked? It might spit out those papers after you’ve left.

If you must use a hotel or airport business center, remember to log out of your online activity (like webmail service or social media account) before you leave and restart the machine. And don't print anything sensitive. Printers have a way of later spitting out documents you didn't think went through.
If you must use a hotel or airport business center, remember to log out of your online activity (like webmail service or social media account) before you leave and restart the machine. And don't print anything sensitive. Printers have a way of later spitting out documents you didn't think went through.

► Deter prying eyes by putting a privacy shield on your laptop. Starting at $15, these screen filters make sure over-the-should snoopers don't see anything they shouldn't. Unless they’re directly in front of your screen, which is where you are, it will look blacked out, as if the display was turned off. You’ll want to buy one based on your laptop’s screen size, such as 11, 13, 15, or 17 inches.

► Back up your phone data before you leave home. It’s incredibly important to back up your phone’s important files – like irreplaceable photos, videos, contacts, text conversations, and so on – in the event a device is lost, stolen, or damaged. Whether you use the cloud or connect it to your home computer to back up files via USB or Wi-Fi/AirDrop, do something to protect your precious files – before it’s too late.

► Decide how you want to access important data remotely. Some travelers choose not to have any important files with them on the road. Instead, they store everything in the cloud – such as OneDrive, Google Drive, iCloud, or Dropbox – and access what they need, virtually. Or you can use “remote desktop” software, such as Splashtop, to log into another computer, perhaps at home, and use it on your laptop while away, as if you were sitting in front of your home computer.

Avoid oversharing on social media

One last thing to avoid in the age of social media: oversharing.

While it may be tempting to post vacation photos in the moment, remember these posts are also broadcasting the fact your home is vacant at that time (Talk about an occasion for the "Facepalm” emoji).

Yes, there are countless stories of travelers returning to a cleaned-out home, because they posted holiday pics to Facebook or Instagram and didn’t quite know who all their online “friends” were.

Instead, if you want to #travelbrag, wait until you get back home. It can wait.

Follow Marc on Twitter for his “Tech Tip of the Day” posts: @marc_saltzman. Email him or subscribe to his Tech It Out podcast at https://marcsaltzman.com/podcasts. The views and opinions expressed in this column are the author’s and do not necessarily reflect those of USA TODAY.

This article originally appeared on USA TODAY: Summer travel and cybersecurity: Don't make these costly mistakes