2.03.2022

Bring a Burner to the Olympics and Other Mobile Devices Travel Safety Tips | Republic of Technology

smartphone-in-hand.jpg
Image: iStock/LDProd

You've probably heard some of the general advice for athletes traveling to the Beijing 2022 Winter Olympics this year: bring a Burner phone and don't log into any personal accounts. This is good advice for athletes and non-athletes alike, no matter where they travel.

In order to know how to protect yourself properly, you need to know something about the threats you are likely to face. So what do Olympians and the rest of us need to watch out for in China and other international destinations?

Aubrey Turner, Executive Advisor at Ping Identity, said espionage and spyware are certainly a concern in China, but this "Bring a Burner" line is more than just a concern about spying on the Chinese government. "Who knows you better than your smartphone? Think of all the sensitive data, sensitive memories, secrets, passwords, all that," Turner warned.

"[Your device is] a living story about you. Do you want to risk it potentially being compromised?"

Cyber ​​Threats to Olympic Travelers in China

Due to COVID-19, the Beijing Olympics will be relatively crowdless. Generally, tickets are not available and only Chinese citizens can selectively purchase the few available tickets. So if you're traveling to Beijing later this week, you likely have a business reason to be there, so it's important to be aware of any threats you might encounter during your visit.

Linking to concerns about Chinese espionage, Turner said the nature of a major event creates a target-rich environment for criminals to exploit. "At the Olympic Games, many people come together in one place for one event. So it will definitely be an environment full of cybercrime targets, people will be distracted by games and so on. Turner said.

SEE:BYOD Authorization Form (TechRepublic Premium)

The possibility of theft means anyone participating in the games must be aware of physical security to prevent a device, memory card or other sensitive data storage hardware from disappearing from their pocket.

In addition to pickpocketing and government espionage, there is the Great Firewall of China, which filters any internet traffic that the Chinese government does not allow. In order to access many websites that US visitors use regularly, a VPN is needed to bypass it. Don't be too hasty and install one on your burner: that could also make you a target. "The Chinese government may overlook your use of a VPN or choose to shut it down," Turner warns. The odds of getting caught might be slim, but that's another thing to consider when planning technique for your Olympic trip.

Protect yourself regardless of your goal

Some of the recommendations for traveling to China for the Winter Olympics also apply to other countries, but each location has its own concerns that you should be aware of. To find out what to expect in terms of privacy laws, Turner recommends visiting the US Department of State's travel advisories website for a quick overview of the legal differences you may encounter abroad.

When it comes to universally applicable security tips for protecting your mobile devices and data, both Turner and Forrester Security and Risk Analyst Allie Mellen offer some advice.

"When traveling, people need to worry about unsafe or malicious Wi-Fi networks being used to collect data or connect to their devices, Bluetooth connections from unknown devices, AirDrop from unknown devices, or theft or physical modification of their devices," Mellen said. .

Mellen's change warning applies to two countries in particular: the United States, where border police can legally seize and search devices, and China, where the government has the power to install apps that collect personal data.

SEE: The Microsoft 365 User Guide for iPhone, iPad, and Mac (free PDF) (TechRepublic)

According to Mellen, traveling to any country is all about determining your personal risk tolerance. "For those who are very privacy conscious, it might be a good idea to get a phone or laptop with a recorder and leave personal devices at home. Others may be more comfortable with their personal device, but take precautions such as B. Not having to log in to your personal account. bills," he said.

Turner describes personal security abroad with the idea of ​​a company organization: Minimize your attack surface. "They're going to be looking for people who might be negligent or negligent, or who just didn't realize it. And those are easier targets," Turner said. This also applies to companies that choose not to invest time and money in proactive security.

Disposable phone best practices

He has decided to invest in a recorder to go to Beijing or elsewhere. You can always get the wrong torch, so Turner and Mellen recommend the following:

  • Get your burner phone in your home country. Trying to get the right device abroad can be difficult and entail additional risks.
  • Also request a SIM card for your destination in your country of origin.
  • Use a temporary email address to create an account for your burner.
  • Please do not log in to a personal account on your recorder.
  • Use a strong password and MFA on your recorder, even if it's a temporary device.
  • Disable Bluetooth, AirDrop, Wi-Fi, camera, microphone and other data input/output points.
  • Do not use unfamiliar or untrustworthy cables such as those found at charging stations.

If you come home and dispose of your recording device, Turner recommends that you thoroughly clean the device and hand it in for recycling. "Be green and maybe try to find a place to recycle," Turner said. Heck, you might even get some cash for your device if you get it right.

It's also worth noting that Turner said there's no reason to buy a new recorder if you have an older device that supports international cellular bands. Erase the device, get a temporary SIM card, erase it again when you get home, and put it in your desk drawer until you can travel again.

Try Adblock (Why?)

Aucun commentaire:

Enregistrer un commentaire