How could anyone travel nowadays without their mobile devices? You'd probably find at least a smartphone, power bank, and portable storage on a traveler's hand carry. 


Depending on the nature of travel, we can find more devices like a tablet or a laptop if we dig deeper. I now have to think about extra plugs, universal adaptors, and how to pack all the wires that go with my devices every time I set off to a new destination abroad. It's not even a question to do that anymore.


What good are these devices, though, if you cannot stay connected to the internet? A few decades ago, portable data may have been a wanderlust's dream, but today, it's synonymous with necessity. More than staying connected through messaging systems, or uploading pictures on the web, having data connectivity while traveling has been a lifesaver for many, like finding your way around countries you've never been to before, translating languages as you go and keeping your cash transactions cashless and more secure. But "cybersecurity experts generally agree that about 20 percent of travelers are subject to cyber targeting abroad. All agree that travel puts you at an additional information security risk."

So, what do you do to protect your phone and your data when you're abroad? Aside from physical loss or damage to your device, your data's security can be compromised even as you travel. Here are some tips every traveler must be cautious about before they trot the globe.

General Tips to Secure Your Data While Traveling:

Turn on "Find My Phone"

Find My Phone

Make it a habit to turn on "Find My Phone" or a similar service or app on your device before you travel. You need to turn this feature on manually for most phones.

For iPhone users, you will find this feature on your Settings. At the top of the Settings list, click on your name, click iCloud, and look for "Find My iPhone" to check if it's activated. Activate "Send Last Location" to automatically send the phone's location to iCloud whenever the iPhone's battery is critically low.

For Android users, enable "Find My Device" in the device Settings under Security & Location. You can check that it's working by visiting the Find Your Phone page in your Google Account.

Check with Your Carrier or Network Provider

Ask your network provider what services they offer if you lose your phone while traveling or your data gets hacked. Ask for steps you need to take in situations like these so they can suspend services on your phone immediately and prevent further breach of your personal information or use up your phone's data connection on your account. Contact your bank and ask about the security protocol you need to follow so they can suspend any transaction made through your device when it gets lost, damaged, or breached.


Phone Insurance

With all the activities we have attached to our smartphones and devices these days, the actual cost of a phone will be the least of your problems in case your phone gets lost, or your data gets attacked. You and your phone work like access points to any server system or network you might be using, especially if you are an employee of a company or part of a business' network. Through your hacked device or data, cybercriminals can find entry points to the different networks you are a part of and, for instance, inject malware or perform dreaded data breaches.

It's not a luxury anymore to secure phone insurance if you are a frequent flyer. You not only get a replacement phone in case of loss and damage, but you can also arrange a replacement anywhere in the world or reimburse the cost of repairs or replacement. This way, you avoid getting digitally "stranded" or locked out of your accounts when you acquire a new phone and go through the authentication process needed to reestablish your control over them.

Travel Light—Data Light

Travel Light

One of the saddest things for a traveler to experience is running out of storage space or cloud services while traveling. They lose the opportunity to capture pictures and videos of their travel. Memories are good, but we need an efficient way to store, save, and share them. When traveling, ensure your luggage is not the only one not going in excess. The data you store on your device should not go into excess, too. 

Practice traveling data-light even regularly. Back up data via portable storage devices like flash drives, memory cards (preferred by most backpackers and light travelers), or the cloud. Ensure your data's secure journey to the cloud using the latest security software like Trend Micro, AVG, Avast, etc. Using services such as Google Drive, Dropbox, and the like will pay off significantly if you lose essential data on your devices for whatever reason. Use your phone manufacturer's cloud services as well, as they are free with your purchased device.


Unbeatable Passwords

Unbeatable Passwords

With hackers' ability to crack codes, making your passwords easily guessable is like leaving the front door open for attack. Choose firm, alphanumeric passwords with a combination of special characters when allowed. Regularly change your passwords as well, especially before and after you travel. If you are traveling for more extended periods, change your password in between as well. It may be cumbersome, but it keeps you and your data secure. It's not the only step that can protect you, but it is a step towards more secure data usage.

You may also get security software for mobile users, like Bitdefender's Mobile Security for Android devices or Trend Micro Mobile Security for Android/iOS. Security software regularly scans for threats like malware and includes security features like a lock-and-wipe in case you lose your device. Routinely update your security software to keep it in tip-top shape, protecting your device.



Tread Carefully Online

WiFi networks in airports, hotels, and cafés are playgrounds for cybercriminals. Use public WiFi sparingly. If you need public WiFi, stick to encrypted networks that require a username and password, specifically those with WPA2 or WPA encryption. These are more secure than older WEP-encrypted networks. Check these options on your device when choosing a network to connect to. You may check out this video to know why WPA is safer in encrypted networks.
Video by Professor Messer © 2011

Some smartphones allow users to create password-protected, private mobile hotspots. Avoid using auto-generated passwords if you use this feature. Instead, create alphanumeric solid passwords with unique characters and different capitalization for greater security.



Watch Device Settings

Turn on your WiFi connections to prevent automatic connections to WiFi networks. Switch off Bluetooth connections since they are also easy-to-access points for cyber attackers. Turn your device on "airplane mode" if you don't need to connect or receive messages before crossing borders or entering confidential meetings to prevent tech-savvy hackers from spoofing cell phone towers, enabling them to invade your device and use the microphone feature to listen in conversations.


Stay Vigilant for Your Good

Common sense is critical in keeping yourself safe, including your cyber protection. Be careful and discreet in entering passwords or opening emails or your social media accounts. Stay alert in public places where device theft and data theft are rampant. Be aware of your environment when using your phone in public places. If you don't need your device while out, lock it in the safe when leaving your hotel room. Keep your device safe in your bag if you don't need to while walking or doing outdoor activities; if you need to check your location through a map or hail a cab, do so in a secure environment. For example, book your taxi before leaving your table at the restaurant and only come out when the driver informs you he is a minute away, especially if you are in a foreign country. You may not know that country's security and crime rate, so be careful. These measures can go a long way toward keeping you and your data safe.

Protect Your Data With a VPN


A Virtual Private Network (VPN) service is also a smart choice for travelers. It makes users invisible on public networks and uses encryption to protect usernames, passwords, credit cards, bank account details, and other confidential information on your device. When traveling, you often send emails, pay cashless, and frequently communicate with your family or company. A VPN also protects all data transmitted through the web. It can also delete bank data stored on your phone, like credit card numbers and bank account details.

According to Softvire, "its users can securely access a computer anywhere in the world via the internet. Because of a secure VPN, an employee, for example, who works remotely, can still connect to the corporate network through a VP".”

Travelers are more susceptible to malicious attacks and identity theft because they are always on the move and usually have to connect to available WiFi networks. However, not all networks are protected. Networks that do not require passwords give hackers an easier time to intercept the victim’s data and invade their devices. Some open networks may even be traps set up by hackers to snare unsuspecting travelers.

A high-quality VPN encrypts your traffic so that cyber attackers in the same network are able to get your information or detect your presence. It also allows you to enjoy the websites and streaming services you are already using, even in other countries, as they can change your IP address and prevent geo-blocking of these sites. Some VPNs allow multiple downloads for simultaneous use on various devices.



Data Protection Checklist:


  1. Turn off all electronic devices before crossing bordersSetupup a password for your devices, including guest accounts.
  2. Delete your browser cache data.
  3. Encrypt your data.
  4. Minimize social media/email exposure and protect all accounts. Change your password temporarily before and after you travel.
  5. For Mac Users:
    • Set a passcode for your iPhone, and turn off TouchID.
    • Lock your important notes.
    • Create a new iCloud account that's only for traveling.
    • Create "a "cle"n" user account on your laptop via System Preferences > Users & Groups.
    • Create an alternative iPhonsetupup.
  6. For Android Users:
    • Create a new Google account used only for traveling.
    • Get a burner phone.
  7. For Windows-Users:
    • Use Windows to Go.


ConclusionDon't’t Let Ruined or Stolen Data Ruin Your Story

We travel because we collect memories, making moments that make up this life we all have to live. Let mishaps such as stolen devices, overcharges on your data, and worse, data breaches ruin the story of your travels. Be a wise traveler in all aspects, not just by booking the best hotel or mapping out the most awesome itinerary. When you are on a business trip, forget that you bring your" “office"e” with you, and your unprotected device or careless use of networks overseas can be a potential entry for threats to your company’s system. Be aware of the latest cybersecurity trends and threats to stay vigilant with your cyber protection, whether you're back home or on the go. The importance of being protected while on trips cannot be stressed enough, so make sure you don’t let your data wander when you go on a wanderlust or your cybersecurity waif when you need it the most. We live in a digital world, and threats know no distance here, so should your protection.