Journal:

CyberSecurity Travel Tips and Faraday Bags

As the global pandemic becomes more controllable and travel restrictions ease, many of us are eager to claim back our freedom and get moving again. Whether you are traveling internationally or sticking closer to home, in addition to taking continued precautions to protect your health, you should also be proactive when it comes to shielding your mobile devices from infection. Here are some travel tips to help you protect your data before you leave and while you are on the road.

Update Your Software and Operating System and Back Up Your Data

As far back as 2012, the FBI warned that travelers’ laptops were being infected with malicious software while using hotel Internet connections. A pop-up window would appear with what seemed to be a legitimate routine update to a software product. If the traveler clicked to accept and install the update, it installed malware on the device.

Nowadays, many of our apps are updated automatically by default. Immediately before traveling, take extra precautions and make sure your software is updated. Pay particular attention to your anti-virus program. Download the latest version of your operating system so you can be sure you have an up-to-date security patch. Back up your data to the cloud or other physical device, and remove any sensitive information.

Secure Your Travel and Hospitality Loyalty Accounts

Because we were restricted from traveling during the pandemic, we did not pay much attention to our travel and hospitality loyalty accounts. At the same time, airlines, hotels, and other hospitality services extended point expirations and bonus rewards to their members. Cybercriminals seized this window of opportunity to step up their game.

Many consumers don’t think of loyalty accounts as high risk and often use weak passwords or duplicate login information for different accounts. According to Akamai, a global cybersecurity and content delivery network, during the lockdown, bad actors recirculated old credential lists to try to identify new vulnerable accounts.

Loyalty accounts contain a goldmine of personal information such as arrival and departure dates, phone numbers, credit card information, passport and driver’s license numbers, and dates of birth. Hackers can buy stolen password lists on the dark net and use credential stuffing to try to break into accounts.

Credential stuffing is a cyberattack made possible when you use the same password and username across multiple accounts. Cybercriminals employ a botnet that automates login credentials to unleash a blizzard of random access attempts at multiple sites. If they get lucky and hack into your loyalty account, they can gain access to your personal information to steal your points or even your identity.

Cybercriminals use the stolen information to purchase travel services such as hotel rooms, airline tickets, and rental cars. Then, they advertise the services at discounted prices on the dark web or to unknowing customers on social media and travel forums.

Marriott International was infamously fined £18.4 million in October 2020 by the Information Commissioner’s Office (ICO), the UK’s independent authority to promote data privacy, for failing to keep the personal data of up to 339 million of their guests secure. Be sure to use a distinct username for each of your loyalty accounts and a strong, unique password. Before traveling, monitor your account to be sure your personal data is secure.

Beware of Public Charging Stations

When traveling, you may find that you need to recharge your mobile device in an unfamiliar locale. Free USB port charging stations are tempting and found in convenient locations for travelers, such as airports and hotels. According to the FCC, criminals use “juice jacking” to export personal data and passwords, which they then sell to other fraudsters. Carry your own USB Data Blocker with you when you travel to protect your device from criminal surveillance.

Turn Off Auto Connecting for Both WiFi and Bluetooth

Some devices automatically seek out available WiFi networks and may connect to a malicious site. Bluetooth uses radio waves that allow your device to connect to other devices such as headphones and In-vehicle infotainment (IVI) systems. Both WiFi and Bluetooth are vulnerable to hacking. Turn off auto and remote connection features and connect manually while traveling.

Use Public Wireless Networks and Computers With Caution

Although handy, free public wireless networks that pop up in airports, planes, hotels, and cafes are vulnerable to security hacks. Avoid accessing personal data or sensitive information like bank accounts while connected to a public network and resist online shopping. The FCC suggests deliberately using the wrong password to log onto a public network. If you can log on anyway, it is a clear sign that the network is not secure.

Watch Out for Skimmer Devices

Skimmers are electronic devices used by credit card thieves to capture your credit and debit card information. They are often found at gas stations and ATM machines. The Florida Department of Agriculture and Consumer Services (FDACS) reports that a single skimmer has the potential to rack up $1 million in fraudulent credit card charges, and they “range from simple devices that clamp onto internal wiring that criminals must later retrieve, to sophisticated devices that deliver stolen credit card data via Bluetooth and automated text messaging.” Avoid using gas pumps that are open or unlocked, or out of the line of sight of the attendant.

Electronic pickpockets are also found in airports where criminals can move through the crowd and easily capture your credit card details by using a skimmer hidden inside a backpack or purse that mimics a legitimate RFID reader. The stolen information can be used to manufacture a counterfeit card or make online transactions. By keeping your credit and debit card inside an RFID-blocking wallet, you can prevent your data from being read remotely.

Cybercrime Will Be the Next Global Pandemic

According to a recent report by Cybersecurity Ventures, the damages of global cybercrime are staggering. If cybercrime were measured in terms of a national economy, it would rank third after the United States and China. Cybercrime is predicted to cost a whopping $6 trillion USD in damages in 2021. On top of that, it is expected to increase 15 percent by 2025, representing the greatest transfer of economic wealth in history and growing more profitable than the entire global illegal drug trade. Travelers are especially vulnerable to cybercrime since they are outside their familiar environment and more exposed to risks. A Offgrid Faraday Bag that takes your devices off the grid until you reach a secure destination is a certain solution to keeping your data safe.