The traveler’s guide to keeping electronic devices secure during international travel

  • Home
  • Risk Management
  • The traveler’s guide to keeping electronic devices secure during international travel

From the first time I traveled overseas in 1996 to my most recent international trip this past November it’s safe to say that international communication has gotten a little easier. Smartphones, laptops, high-speed wireless networks and wifi have made staying connected to home while you’re abroad a trivial task. Unfortunately that massive leap forward in technology also brings its share of security concerns – particularly for international travelers.

This may seem obvious, but when you leave your home country you’re subject to the laws and regulations of the country you’re visiting – from the moment you enter the front door. A security concern that not everyone thinks about can occur at border crossings. Depending on where you are traveling to, electronic devices such as smartphones, laptops, tablets and digital cameras may be subject to official government review as well as, in some cases, duplication of your hard drives and other storage media. Privacy concerns don’t end at the border, however. Depending on what country you’re in you may also expose your devices to viruses, activity tracking and other software simply by being in the country and connecting to its networks.

We talk a lot about data security for travelers on this site and all of that information should apply here as well. Check out a few of them here:

While there’s no specific list (at least that we could find) of countries that can take a look at and potentially snoop, seize or copy data from your devices, there are reports that it can and does happen all over the world.

Whether you’re entering a country by air or traveling between countries by car, boat, train, foot, skis (in the unlikely event that James Bond is reading this), hoverboard (in the less likely event that a 12 year-old is reading this), winged horse, TARDIS, trained dolphin team or Uber, it’s a good idea to take some steps before you arrive to ensure that your personal and corporate data is protected from the minute you arrive to the minute you leave. Here are some tips on how to do that:

Encrypt
Encrypt the information on your laptop to ensure that your data remains hidden to unauthorized access. Both Microsoft and Apple offer tools to accomplish this. Just don’t forget your password! You might already have this activated if you use a company device. If so, be sure to check with your IT or corporate security department to get more information before traveling internationally.

Back up
Did you spend your flight crafting the perfect presentation? Make sure you’re able back it up to the cloud while in the air or as soon as you land – just in case your laptop is seized and searched. How about all those photos on your smartphone? Have you backed those up? There are services like Apple iCloud and Google Photos that make it easy. Run that backup before you leave home and again in every country you visit – but then pay attention to the next section!

Sign out
Clear your browser history and delete cookies from your web browsers that may still be signed into email, social media sites, etc.

Sign out of apps on your smartphone and tablet that might contain personally identifiable or sensitive information. This might include social media apps, email apps, notes apps like Evernote and Notes, storage sites like Google Drive and Dropbox, calendars and more. You might just delete the apps altogether. You can get them back when you return.

Do you have a fingerprint reader on your device? Temporarily disable that or reboot your phone prior to arriving at the border so that a password/PIN is required. Here’s how to disable Touch ID on the iPhone or iPad.

Consider alternate devices
If you can manage, don’t take your brand new expensive Macbook or Surface Pro tablet along with you on the trip. Bring along a cheaper device instead such as a low cost Windows laptop or a Chromebook that won’t make you shed tears if it disappears. Make sure it’s new or has been wiped (erased and reloaded like new) before you go. That will limit exposure to to only the time period with which you’re traveling.

The same thing goes for your phone. Do you have an old phone you can take along rather than your primary device? Maybe go old school and consider a “dumb phone” for your trip – just pretend that it’s 2006 again! Yeah, I know that’s no fun and could be terribly inconvenient. It’s just something to consider depending on where you’re traveling.

If you’re carrying corporate devices, keep the number of your travel department, corporate security, or IT department handy (and not on your phone) so that devices can be remotely locked or even wiped should they be taken and accessed by government officials – or anyone else for that matter.

Whatever devices you bring, be sure they have the latest updates and security patches installed. When you return home, have your devices wiped and reset to ensure that no viruses or otherwise nefarious software has been installed.


This article was originally published by Travel & Transport. The original article can be read here.

Mark Dauner
https://www.travelandtransport.com/blog/author/mdauner/

Mark Dauner is Travel and Transport's Content Marketing Specialist. He has been a Travel and Transport employee-owner for 13 years. Mark loves to travel - particularly to Europe. He is a musician and an avid technology enthusiast.



Leave a Reply

Your email address will not be published. Required fields are marked *