fbpx

How to keep your personal data out of criminal hands when you travel

28 September 2023
How to keep your personal data out of criminal hands when you travel

Those tiny and amazing supercomputers in our pockets and backpacks hold plenty of personal data that can be used to hack your identity and cause any number of problems for you. But traveling without all the digital devices is impossible — and criminals know it. They’re constantly hard at work discovering new ways to access and steal your personal information.

With the right personal data, a criminal can assume your identity and conduct a wide array of crimes:

  • Applying for credit cards and loans
  • Withdrawing money from your bank accounts
  • Obtaining access to goods and privileges

Your digital devices, including laptop, cell phone, and tablet, can be successfully attacked with malware and other methods, and it’s a distinct problem when you travel.

Think about it: travelers are constantly accessing unsecured Wi-Fi, carrying loads of personal documents, buying things from unverified vendors, and withdrawing money from potentially hijacked ATMs. Ultimately, the victim pays the price of potentially thousands of dollars and endless headaches.

This is your ultimate personal information safety travel checklist to follow on all trips, domestic or international.

Criminal stealing personal data

Learn the laws abroad

When you enter another country, you are subject to their laws not your own. Did you know that some countries restrict the use of encryption and encrypted devices within their borders? This means that you may be compelled to share access to your encrypted devices by customs officers or law enforcement during your trip. 

Some countries allow officials to confiscate your device for any number of reasons, with or without your consent or knowledge. For example, in China or Russia, government representatives may temporarily seize your device and keep a copy of your entire system.

To find out whether you can travel with encrypted devices where you’re going, type a search phrase like this: ‘can I travel to [country] with an encrypted cell phone?’.

If your destination doesn’t allow encrypted devices:

  1. Leave your personal devices at home.
  2. Purchase a separate temporary device and keep only the essentials on it instead.
  3. Use the temporary device only when necessary and assume that anything you do on that system, particularly over Wi-Fi, will be intercepted and watched.

Empty your wallet

The items in your wallet have plenty of personal information. Your work ID may have a photo or other details on it. Your driver’s license has your birthdate and current address, among other information.

Only bring what you absolutely need on the trip. Cards, travel documents, papers, passports, and anything else you won’t need should be left behind.

Not only will your wallet be lighter, but you’ll lessen the chance that things you didn’t need won’t be stolen or lost.

Pro tip: Carry a separate, slimmed-down wallet specifically for travel instead of your regular one.

Bonus: See our tips for preventing serious losses by traveling with a fake wallet

Backup and encrypt your devices

Making sure your phone, computer, and tablet are updated with the latest critical security patches can help safeguard your devices from recently discovered threats. You’ll want to manage these updates at home with secure Wi-Fi not downloading updates in-flight.

Assuming you can take your personal devices, follow these steps to protect the data on them:

  1. Update the software
  2. Run a backup the day before you leave
  3. Reset passwords and/or screen locks

Do these steps on each device so personal information can’t be easily accessed if the device is lost or stolen. 

Pro tip: Turn off file-sharing and printer-sharing applications because they can be hacked to allow access to your device.

Enable device finding and remote wipe

Picture a sunny afternoon at a cafe in Paris. You reach for your phone to snap a picture and discover it’s gone. Is it stolen or did you leave it somewhere? Make sure you can find it or, in the worst case, erase it:

  1. Enable ‘find my phone’ on your mobile device so you can locate it. Perhaps you left it in your hotel room, after all. 
  2. Turn on remote wipe abilities and study the instructions to perform this action remotely, if needed.

Wiping your device will destroy a criminal’s options to use it to access your accounts. It’s definitely the nuclear option, but if you must, you must.

Avoid all charging stations

The FBI is warning all travelers to avoid using public charging stations and only use their own cables and charging plugs. It appears that devious minds have figured out how to hijack public chargers and infect the attached devices with malware that gives hackers access to the data stored on the device.

Do not use USB chargers in public or with devices you don’t control because it has two wires — one for power and the other for data transfer. This is how criminals access your data on public USB charging stations.

Always carry your own charger cord and only plug it into electrical outlets.

Pro tip: Carry a power bank to keep your devices juiced up safely on the go.

Sidestep public Wi-Fi

Public Wi-Fi is so convenient it’s easy to forget the data on your phone is vulnerable even when you’re not using it! The problem is there are security risks if you access anything with private information like financial or health records, organizational email, fileservers, etc.

Follow these steps to sidestep public Wi-Fi except for safe searches like finding a restaurant or checking the weather:

  1. If you’re traveling to a country where VPNs are allowed, install a VPN on your devices to create an encrypted connection when accessing any system or account with private data.
  2. While traveling, disable auto-connecting to Wi-Fi so your device doesn’t connect to a suspicious network automatically.

See what every traveler needs to know about VPNs.

Log out of apps

There’s a tendency to stay logged into apps, but it’s harder for nefarious characters to get access when you’re logged out.

In addition to logging out of any systems like email or banking apps:

  1. Turn off Bluetooth when not in use, especially through security checkpoints.
  2. Turn off Wi-Fi capabilities when you’re not using them.

Keep electronics close or locked

If possible, keep your electronics with you at all times. This way, you can keep an eye on them. If they’re too big or heavy, lock them up in a safe or locked bag when you leave them behind.

Pro tip: If you’re traveling for business, review your organization’s advice and recommendations for securing work devices or consider a stripped-down loaner.

Be wary of anything suspicious

Artificial intelligence is just beginning to be used to experiment with synthetic media to impersonate real people. Most cases so far, have targeted businesses but it’s only a matter of time before criminals begin mimicking a person’s likeness or voice to deceive.

At least one family received a fake voicemail from what sounded like their daughter who was away on a ski trip. In any similar emotionally charged situation, slow down, pay attention, and don’t let them trick you. 

AI is advancing at lightning speed and new threats are developing every day. The rules today, however, are the same as those recommended years ago. Be cautious and slightly suspicious to keep yourself and your personal data safe when you travel.

How to avoid pickpockets and muggers when you travel

Does Travel Insurance Cover Phones?

Do digital nomads need travel insurance?

Share
Damian Tysdal
Author
DamianTysdal

Damian Tysdal is the founder of CoverTrip, and is a licensed agent for travel insurance (MA 1883287). He believes travel insurance should be easier to understand, and started the first travel insurance blog in 2006.

Damian Tysdal is the founder of CoverTrip, and is a licensed agent for travel insurance (MA 1883287). He believes travel insurance should be easier to understand, and started the first travel insurance blog in 2006.