How to protect yourself from cyberattacks when traveling  - SmartBrief

All Articles Travel How to protect yourself from cyberattacks when traveling 

How to protect yourself from cyberattacks when traveling 

4 min read

Travel

Traveling this summer? Get up to speed on Wi-Fi security.

ARLINGTON, VIRGINIA - NOVEMBER 23: Travelers make their way to flights in the concourse of Ronald Reagan Washington National Airport on one of the nation's busiest travel days of the year November 23, 2011 in Arlington, Virginia. The American Automobile Association projects that 42.5 million people are likely to drive, fly or take the train to their Thanksgiving gatherings, the largest number since the beginning of the recession. (Photo by Win McNamee/Getty Images)

Public Wi-Fi is rarely safe. For travelers, cybersecurity and the fear of hacking is on the rise. Hackers prey on travelers connected to public Wi-FI, making them vulnerable to malware, viruses, spam, and botnet abuse.  

The Concern 

A new study from NordVPN discovered 85% of Americans are concerned about public Wi-Fi and hacking. Given 44% of Americans intend on vacationing this summer, it’s a serious issue for business and leisure travelers. Right now, 63% of people are unaware if the websites they’re on are secure. However, the study found half of these travelers will still connect to public Wi-Fi, despite the obvious dangers involved. 

The Dangers 

Fake Wi-Fi networks, known as Evil Twin Attacks, fool people into connecting to a public network, often with innocuous names, such as “Starbucks_Wifi_Free.” “When you log onto public Wi-Fi, some of your most valuable data is exposed such as your email login, bank details, personal photos and videos, and your home address,” Daniel Markuson, digital privacy expert for NordVPN said. “It can steal your bandwidth, damage your system, and provide hackers with a backdoor to all your personal files.”  

There are more serious risks involved, such as “man-in-the-middle” attacks. “When a cybercriminal inserts their device between the connection with your device and the Wi-Fi,” Markuson added, “this allows them to monitor your activity and even control your traffic, potentially redirecting you to a site of theirs that will fool you into entering your private credentials.” Another serious risk involved is Wi-Fi sniffing, when a hacker monitors and logs all data packets passing through a Wi-Fi network. Even owning a smart watch makes a traveler susceptible to these dangers, although most travelers worry about their phones leading to hacking and tracking. 

Awareness

Most travelers are aware of these potential dangers, including hotspot providers tracking user locations even after they’ve disconnected from free Wi-Fi. Despite the concern among travelers, very few are taking proper precautions. “While in a perfect world, everyone would follow the recommended cyber-hygiene practices, that isn’t always the case,” Markuson said. “While we’ve been using the internet and wifi for quite some time, the issue of cybersecurity has only come to light in mainstream media pretty recently. Education about the risks associated with poor cyber-hygiene is a key factor in the battle against cybercriminals.”  

Already 35% of Americans believe they’re tracked online at all times, whether via phone, tablet, laptops, or desktops. Sixty percent of Americans assume they’re tracked by cybercriminals, while 46% of the country worries about tracking by social media companies. The NordVPN study also found worries about information aggregators, such as Google, and the government. Nonetheless, a large percentage of these travelers still accept cookies when surfing the web.  

These surveyed travelers are correct in their concerns. “It’s not only cybercriminals who want your data,” Markuson said. “Social media networks, ISPs, third-party organizations, websites, and governmental institutions regularly collect users’ personal data and browsing habits for marketing or other purposes. They frequently use cookies to track your digital footprints.” According to the company’s study, only 7% never accept cookies. 

The Solution  

The recommended solution is to use a virtual private network. However, even travelers with trepidation about public Wi-Fi still aren’t seeking safety with VPNs. “It is a service that creates an encrypted tunnel for your data, which protects your online identity by hiding your IP address,” Markuson said. This ultimately allows you to use public Wi-Fi hotspots safely and securely.”  

Safety when traveling is paramount, including cybersafety. The VPN app enables a level of protection against serious, life-altering cyberthreats. “Typically, when you try to access a website, your Internet Service Provider receives the request and redirects you to your destination,” Markuson explained. “However, when you connect to a VPN, it redirects your internet traffic through a VPN server first, before sending it over to your destination.”  

NordVPN won’t only protect travelers from hackers, but also unsafe websites and malware. Whether in airports, hotels, parks, or the coffee shop, there is a secure connection. It is basic safety for personal and vulnerable data. “Most public Wi-Fi networks lack basic network security measures, and some are even set up in the first place by cybercriminals purely with malicious intent,” Markuson said. While public Wi-Fi can be convenient, it exposes you to cybercriminals.” 

___________________________________________

If you liked this article, sign up for SmartBrief’s free email newsletter for the business traveler or for the travel professional. They’re among SmartBrief’s more than 250 industry-focused newsletters.