homepage

The Digital Nomad’s Guide to Online Safety (partner content)

In a world where, more and more often, work and travel go hand in hand, digital nomads have practically become the new norm. With a laptop as their office and the world as their workplace, these free-spirited professionals are enjoying an incredible, newfound freedom. But, with this freedom comes responsibility – especially when it comes to security and online safety with regards to all things digital. That’s why this easy guide dives into the essential cybersecurity measures that every digital nomad should know and take into account.

1)  The basics for a safe online presence

Strong passwords and two-factor authentication (2FA)

Everything starts (and ends) with strong passwords, so the very first step should be for you to make sure that every single one of your accounts has unique, complicated passwords – and think of using a password manager, too. But what makes a password “strong”?

  • Minimum 8-12 characters in length;
  • A mix of uppercase and lowercase letters, numbers and special characters;
  • No guessable information like names or birth dates;
  • Use unique passwords for every account;
  • No easy patterns like “1234” or “qwerty”.

And, wherever possible, turn two-factor authentication on – this will add an extra layer of security on top of your password. Two-factor authentication works by adding an extra step to the login process, requiring not only your password, but also an additional authentication method – something like a code from an authentication app (on a verified device) or a fingerprint. This locks your account down even tighter; even if someone managed to crack your password, they’d be unable to log in without the second step of the login process!

VPN – on all your devices!

A Virtual Private Network (VPN) like Surfshark is an absolute must for digital nomads. It encrypts your internet connection, which means it becomes safe for you to work while connected to public, open WiFi networks, like those in cafes, hotels or airports. When you’re working on the go – especially on the train or in cafes – be careful not to use public WiFi “unprotected”, without a VPN.

Don’t forget to use a VPN if you’re working from a cafe

2)  Protecting your devices

Up-to-date software

Always keep your operating systems, antivirus software and all other apps up-to-date – software updates often contain important safety patches (for example, a new patch after a security risk or weakness was spotted) that protect you from the newest threats.

It’s a good idea to enable automatic updates on all devices, so that you don’t need to do anything manually. As soon as a new patch or update comes out, everything gets updated automatically. It not only gives you peace of mind (and saves you a lot of effort), but also ensures that you’re constantly safe and protected against the newest safety risks: win-win!

Encrypt your data

Encrypt the hard drive on your laptop and other devices; that way, your data stays safe and private, even if you lose your device or it gets stolen. To encrypt your hard drive, you can use something like BitLocker on Windows, FileVault on macOS, or LUKS on Linux. Third-party tools like VeraCrypt are also available across platforms.

Just make sure you always back up your data and store the recovery keys securely and reliably! For phones, most Androids and iPhones have encryption enabled by default (thankfully).

As a digital nomad, you travel often. So setting up “Find My Device” is a good idea, just in case your laptop bag or phone ever get lost or stolen while you’re on public transport.

3)  Using the cloud safely

Choose the right cloud service

Choose cloud storage services that offer end-to-end encryption. This ensures that only you can access your files, even if the service itself gets hacked.

And for extra security? Pay attention to the provider’s reputation and their privacy policy!

Backups: your digital safety net

Regularly back up your most important files and data with services like Google Drive, Dropbox, etc. If possible, make sure you enable automatic backup on whichever service or software you use, so all your stuff is backed up automatically. Also, make sure you enable automatic software updates for your backup apps!

Keep these backups in various locations, both online and offline, for maximum safety and security in worst case scenarios (you’ll thank yourself later).

4)  Awareness of digital threats

Phishing: recognise the signs

Be alert and aware of phishing attempts via email, text message or social media. Everyone receives them at some point! Sometimes they look almost exactly like the emails you usually get from the bank, so check the sender email before clicking on anything…

Public computers: avoid as much as you can

Avoid using public computers (like those in libraries) for sensitive tasks or anything work-related. If, for whatever reason, you have no choice, just make sure that you use incognito mode/clear the browsing history, don’t save any passwords, and log out of everything.

Privacy protection on the go

Finally, while you’re on the go (and therefore in a public place), make sure you take appropriate measures to protect your online activities and whatever may be visible on your screen:

  • Use privacy screen filters in public spaces;
  • Be careful about sharing your location on social media;
  • Try using a prepaid SIM card instead of your regular plan;
  • Disable automatic WiFi and Bluetooth connections on your devices;
  • Avoid using public charging stations for your devices.

Stay vigilant, stay safe

As a digital nomad, you’re ultimately responsible for your own cybersecurity. By following these easy guidelines, you can make the most of your lifestyle while having peace of mind that you’re doing your part to keep things safe.

Remember: in the digital world, precautions are your best travel partner. So be vigilant, keep learning, and stay safe on your adventures!

comments

you might also like these uncategorised...

A Foodie’s Guide to Lagos, Portugal

This site uses cookies, in accordance with the Privacy Policy. OK, get rid of this notice.