IT Security

Not so savvy on holiday

by Mark Rowe

British holiday makers’ internet use when travelling abroad to determine how security savvy holidaymakers are. Near nine in ten (89pc) respondents said they do not have a security solution in place to protect their devices when connecting to Wi-Fi abroad, with 18 to 24-year-olds being the most lax when it comes to doing so. Just 6pc of 18-24 years olds have a security solution in place compared to 15pc of 45-54 year olds, according to the Intel Security study.

From updating social media to checking emails, holidaymakers want to stay connected when abroad. In fact, nearly 60pc of Brits update their Facebook status ten times and post an average of two pictures on Instagram during a week long holiday. However Intel Security found that to use the internet while abroad, over a third (38pc) of respondents would connect to open Wi-Fi, where a password is not needed to log in.

Whilst 17pc of respondents said they would only connect to an open Wi-Fi network to do activities that they wouldn’t care if people got access to, more than one in ten (13pc) said they do everything they do at home (via security protected Wi-Fi), including sharing photos and even logging into their bank. The 18-24 year old respondents were revealed as the age category most likely to do this, making up over a fifth (22pc) of the percentage in comparison to just 5pc of those respondents over 55. A cause for further concern according to the IT security product company was that 15pc of respondents said they do not take any security precautions when connecting to Wi-Fi abroad because they do not think they have anything to worry about.

Nick Viney, Vice President of Consumer, Mobile and Small Business at Intel Security, says: “As over a third of Britons admit to connecting to a public Wi-Fi connection, holidaymakers are carelessly opening themselves up to hackers and all kinds of malware. Cybercriminals can intercept login information, credit card information and, if equipped with the right tools, can even use this information to lock users out of their own devices. We are taught to ‘slip-slap-slop’ to protect ourselves on holiday but perhaps we need to add another ‘S’ to this – secure. Only by understanding how to keep our data and devices secure when abroad, can we protect both our digital and physical selves.”

However, nearly half (47 per cent) of UK respondents admit that they do not know how to protect their devices when connecting to an open Wi-Fi network. Just over a third (34pc) said they think they do, but aren’t sure. Male respondents proved themselves to be more security savvy in the survey, as 27pc of men said they know how to protect their devices in comparison to 13pc of women. The younger generation were found to have the most relaxed attitude towards securing devices, with 18 to 24 year old respondents being the least aware of how to protect their devices when connecting to an open Wi-Fi network, closely followed by those respondents aged over 55 years old.

The research points to the need for more education when it comes to protecting families abroad, to keep hackers at bay says the firm (McAfee is now part of Intel Security). Staying safe starts with having a better understanding of the potential risks and knowing how to safeguard oneself, and one’s family, against them, the IT firm says. For Brits travelling abroad this summer, familiarising themselves with the security solutions available to protect their data and devices from cybercrime will ensure attacks do not threaten to ruin this year’s summer holiday.

Intel Security offers a checklist:

ð Are your passwords as strong as they can be? With Intel Security’s TrueKeyTM, you become the password. The biometric technology application unlocks apps, websites and devices by recognising facial features unique to you and by doing so, the likelihood of identity theft is minimised.

ð Have you turned off Wi-Fi your on mobile devices? To avoid accidentally connecting to an open network on your mobile device or tablet, turn off the Wi-Fi when in a public location.

ð Are you aware of the risks your messaging apps pose? Skype, WhatsApp, and other instant messaging services may be using local hotspots without you realising. If your device is connected to one of these unsecured hotspots, hackers can access the information you’re transmitting and even eavesdrop on your voice over Internet protocol (VoIP) conversations when you are using the Internet as your phone service.

ð Do you need to do that bank transaction right now? Online banking can wait. Wait until you are connected to a more secure, private connection to avoid conducting sensitive transactions while you’re connected to a public network to make sure your valuable data is kept safe.

ð You took out travel insurance, but have you taken the time to protect your devices? McAfee LiveSafeTM will protect your personal data, passwords, and identity from prying eyes. It works across smartphones, tablets, PCs, and Macs—so no matter what device you’re travelling with, you can rest assured that your family holiday is rudely interrupted by a hacker.

About the research

Intel Security polled 2,000 UK adults using OnePoll, and asked them about their internet use when travelling abroad. The results were analysed by age categories and also by gender.

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing