top of page

News & Views

Lock your digital doors before departure, comments Yubico

​A recent survey found that when connecting to public Wi-Fi, one in four users have experienced a security issue.  With the summer travel season now upon us, we ask Niall McConachie, Regional Director (UK & Ireland), Yubico for his top tips if holidaymakers are to remain vigilant of the dangers to their devices and online security.

“Public airport Wi-Fi is invaluable in situations such as checking last-minute flight updates or locating your travel companion when they’ve wandered off.  However, it should only be used when absolutely necessary.  This is because public Wi-Fi networks are created with minimal security, often not even requiring a password to join them.  This lack of security means that anyone can join them, including cyber criminals seeking to access unwitting travellers’ devices.  Instead, those travelling should opt for using their personal hotspots, which avoid the pitfalls of public Wi-Fi networks.”

“Secondly, a lesser-known danger is using public charging ports or cables: travellers should remain wary of using these untrusted sources as cyber criminals can access devices, and personal details, by installing malware through doctored ports and cables.  Although cyber-attacks like this are not common, they are possible, and hackers will stop at nothing to access valuable personal information.  Travellers should also change their Airdrop settings to ‘contacts only’ to prevent unknown devices from sharing malicious content in public.”

“Although these tips can help protect holidaymakers’ devices from cyber criminals while travelling, they shouldn’t serve as their only line of defence.  Using a secure method of multi-factor authentication (MFA), such as a passkey, when logging into online accounts and services is the best way to keep accounts protected.  Holidaymakers should opt for device-bound passkey options like physical security keys to safeguard their devices and accounts with the highest possible level of security.  Physical passkeys cannot be stolen or intercepted by hackers over the web, ensuring that only the keyholder can access their accounts.”

“By using a hardware security key while travelling, passengers need not agonize over their devices being compromised, allowing them to enjoy their holiday without worrying about their online security.  After all, you wouldn’t leave your front door unlocked while you’re travelling, so why would you leave your online accounts – which contain sensitive information – unprotected?”

bottom of page