Technology is a modern-day traveler’s best friend. It can make the trip-planning process more convenient and cost-effective: booking accommodations and flights, researching must-see spots, and financial planning can all be done with a connection to the internet and a Google search. And for most of us, it doesn’t stop once we’re actually on vacation – we still use our devices to share pictures, navigate, and stay connected to the world back home.

While cyber and technology can be great for enhancing travel, there are also risks associated with planning your travel online. Cyber travel scams such as fake websites and juice jacking are becoming increasingly common, which is why it’s essential to consider your assets in the digital world before heading off to explore the physical one.

As you prepare to embark on your next adventure, consider the following tips from the National Cybersecurity Association and the Cybercrime Support Network to help you remain protected against cyber travel scams and ensure that your biggest worries this summer are high humidity levels and reapplying SPF.

Common Cyber Travel Scams

Fake Websites

There are dozens of online sites claiming to offer the best travel deals and packages. A good rule to remember in this instance is: if it seems too good to be true, it probably is. Scammers create fake travel booking websites that look like legitimate ones, but are designed to steal your money and personal information. They might offer attractive deals on flights, hotels, and vacation packages, but when you make a payment, your money goes straight into the scammers’ pockets.

Wi-Fi Hotspot Scams

Scammers set up fake Wi-Fi hotspots in public places like airports, cafes and hotels. These fake hotspots often have legitimate-sounding names—such as “Free Airport Wi-Fi” or “Hotel Guest Wi-Fi”— but they are designed to steal your personal information. Once you connect to the fake Wi-Fi network, the scammers can intercept your internet traffic and gain access to your sensitive information—such as passwords, credit card numbers and other personal data.

Prize Scams

Prize scams involve scammers contacting you to say that you’ve won a free vacation, cruise or other travel prize. However, in order to claim your prize, you have to pay for taxes, fees or other expenses upfront. Once you pay, the scammers disappear, and you never receive your prize.

Vacation Rental Scams

Vacation rental scams involve scammers listing fake vacation rentals on legitimate websites like Airbnb, HomeAway and VRBO. These scammers often offer attractive rental rates and photos of beautiful properties, but once you make a payment and show up, you find out that the property doesn’t exist, isn’t available for rent, or isn’t as described.

Juice Jacking

Public charging stations allow travelers to charge their devices. However, hackers can modify these charging stations to install malware onto connected devices, which can then steal personal data such as passwords, credit card numbers, and other sensitive information. In some cases, the malware can even lock the device and demand a ransom to release it.

Security Checklist for Traveling

Before you go
  • Travel lightly. Limit the number of devices you take with you on your trip. The more laptops, tablets and smartphones you take with you, the more risk you open yourself up to.
  • Check your settings. Check the privacy and security settings on web services and apps. Set limits on how and with whom you share information. You might want to change some features, like location tracking, when you are away from home.
  • Set up the “find my phone” feature. Not only will this feature allow you to locate your phone, it gives you the power to remotely wipe data or disable the device if it gets into the wrong hands.
  • Password protect your devices. Set your devices to require the use of a PIN, passcode or extra security feature (like a fingerprint or facial scan). This will keep your phone, tablet or laptop locked if it is misplaced or stolen.
  • Update your software. Before hitting the road, ensure all the security features and software is up-to-date on your devices. Keep them updated during your travels by turn on “automatic updates” on your devices if you’re prone to forgetting. Updates often include tweaks that protect you against the latest cybersecurity concerns.
  • Back up files. If you haven’t backed up the data on your devices, like photos, documents or other files, do so before heading on vacation. If your device is lost, stolen, broken or you otherwise lose access to it, you won’t lose all your data. You can back up your data on the cloud, on an external device like a hard drive or, preferably, both.
On the go
  • Actively manage location services. Location tools come in handy while navigating a new place, but they can also expose your location ‒ even through photos. Turn off location services when not in use, and consider limiting how you share your location on social media.
  • Use secure wi-fi. Do not transmit personal info or make purchases on unsecure or public Wi-Fi networks. Don’t access key accounts like email or banking on public Wi-Fi. Instead, use a virtual private network (VPN) or your phone as a personal hotspot to surf more securely.
  • Think before you post. Think twice before posting pictures that indicate you are away. Wait until you getting back to share your magical memories with the whole internet. You might not want everyone to know you aren’t at home.
  • Protect physical devices. Ensure your devices are always with you while traveling. If you are staying in a hotel, lock them in a safe if possible. If a safe is not available, lock them in your luggage. Don’t leave devices unattended or hand them over to strangers. Using your device at an airport or cafe? Don’t leave it unattended with a stranger while you go to the restroom or order another latte.
  • Stop auto-connecting. When away from home, disable remote connectivity and Bluetooth. Some devices will automatically seek and connect to available wireless networks. Bluetooth enables your device to connect wirelessly with other devices, such as headphones or automobile infotainment systems. Disable these features so that you only connect to wireless and Bluetooth networks when you want to. If you do not need them, switch them off. While out and about, these features can provide roving cybercriminals access to your devices.
  • If you share computers, don’t share information. Avoid public computers in hotel lobbies and internet cafes, especially for making online purchases or accessing your accounts. If you must use a public computer, keep your activities as generic and anonymous as possible. Avoid inputting credit card information or accessing financial accounts. If you do log into accounts, such as email, always click “logout” when you are finished. Simply closing the browser does not log you out of accounts.

More Resources

Information retrieved from the National Cybersecurity Association and the Cybercrime Support Network.