Five essential online security tips for digital nomads

Posted on August 14th, 2019 by in Privacy basics.

 

The Internet made it possible for workers in the service economy to do their jobs from any place that has a fast broadband connection. But the Internet also opens up new avenues for criminals and surveillance.

If you’re a digital nomad, are thinking of becoming one, or simply work remotely from time to time, it’s important to take your online security seriously. As a leading data privacy company, we’ve compiled a list of five essential online security tips for digital nomads. With the summer holiday in full swing, now is a good time for everyone to review these guidelines and avoid becoming a victim of the next big data breach.

Be wary of unsolicited messages

Digital nomads receive a lot of unsolicited emails and even WhatsApp messages. Working independently opens up lots of unexpected opportunities, including from strangers and new acquaintances. But some of those “opportunities” may be phishing attacks or social engineering tactics.

You should treat every unsolicited message you receive as a potential attack. Do not click on links or download attachments in emails or text messages unless you know the sender. Sometimes clicking a link or downloading an attachment can lead to ransomware or spyware being installed on your device. Other times, a phishing link disguised as a password reset can prompt you to divulge your username and password to a hacker.

Generally speaking, you should keep sensitive personal information private, including your family members’ names, your date of birth, and your place of birth. Hackers can use this information to log in to your accounts and steal your data.

Learn more: Check out these other email safety tips

Always use your own computer

You may, at some point, find yourself in a bind and need to use a public computer in a library or Internet cafe. We would discourage ever doing this. Public computers can easily be infected with keyloggers that can steal your account credentials or other sensitive information that you type. These computers may also be connected to insecure WiFi networks that are monitoring your activity.

If you must use a computer that isn’t yours, avoid entering any sensitive information. Check the device for suspicious hardware, such as a USB drive, and inspect the list of installed software applications. You can also view the Task Manager of the device to see what programs are running. These solutions aren’t 100% effective though, because a keylogger may be disguised as a legitimate application. It’s best to use your own device for your work.

Use strong, unique passwords

Everyone needs good password habits, but digital nomads should especially take care with their passwords. Being on the move and working in public places can leave you particularly vulnerable to password theft. For example, if you keep your passwords written on pieces of paper, you could easily forget it or leave it exposed if you’re working in a cafe. Shoulder surfing, or people reading your screen or watching you type, is another way an attacker could steal your password when you work in public places. 

It’s important to use a unique password for each of your devices and accounts. That way if one account is compromised, the others will remain secure. Passwords should be at least 12 characters or four unusual words if you use a passphrase. For storing all your passwords, we recommend using a trusted password manager (a list of good password managers is contained in the article linked below).

Just as crucial as using strong passwords is enabling two-factor authentication (2FA). With 2FA enabled, you’ll need your username, password, and a one-time code on your device to access your accounts.

Learn more: How to create a strong password

Data security when crossing borders

Digital nomads travel by definition. You may have wondered what can happen to your data while crossing international borders. It turns out that many countries have broad authority to search, confiscate, and break into your devices when you’re trying to enter. Visitors to a country typically have even fewer legal protections than citizens. 

There are many legitimate reasons to want to protect your personal or your company’s data from inspection. The best way to protect your data while going through customs is to back it up to the cloud, wipe your devices, and turn them off. Then you can reinstall your data and apps once you’re through immigration. However, while you are going through customs, be polite, comply with commands, and don’t lie (that includes techie tricks to deceive border officers). See our full recommendations in the link below.

Learn more: How to protect your device when crossing borders

Get a trustworthy VPN for digital nomads

A virtual private network (VPN) is an indispensable online security and privacy tool for digital nomads. A VPN has several benefits. First, it protects you from network surveillance, whether you’re concerned about hackers on public WiFi hotspots, or governments or Internet service providers logging your activity. Second, a VPN improves your privacy by masking your true IP address. And third, VPNs break down the barriers of geographical restrictions on content. So whether you’re trying to access Netflix or Hulu securely, bypass state censorship, or use websites as though you were back home, a VPN is like a virtual passport for your device.

But beware: when you connect to a VPN, the company running the VPN service has access to all your browsing activity. So it’s important to choose a trustworthy VPN that has a strict no logs policy and doesn’t monetize your data. Proton VPN meets these criteria, and our latest security audit results confirm our no logs policy.

With hundreds of servers in dozens of countries, Proton VPN provides fast download speeds anywhere in the world. As the only truly free VPN, we don’t log your data or sell it to third parties, and our Free plan offers unlimited browsing so that everyone has access to private Internet. Our Free plans are subsidized by paid accounts that offer more servers, one-click Tor access, advanced security features, and faster speeds. 

For digital nomads, every day is an adventure. But there’s no need to risk your online security. By following these five online security tips, digital nomads can stay safe while living the dream.

Best Regards,
The Proton VPN Team

You can follow us on social media to stay up to date on the latest Proton VPN releases:

Twitter Facebook | Reddit | Instagram

To get a free Proton Mail encrypted email account, visit: proton.me/mail

Ben Wolford is a writer and editor whose work has appeared in major newspapers and magazines around the world. Ben joined Proton in 2018 to help to explain technical concepts in privacy and make Proton products easy to use.

Secure
your internet

Get Proton VPN
Get Proton VPN