Cleared for Departure: Pre-trip Planning Focused on Risk for Executives and HNW Individuals

K2 Integrity
Contact

K2 Intelligence Investigations · Compliance Solutions · Cyber Defense

Whether for work or pleasure, international travel today poses a series of unique threats, especially for executives and high-net-worth individuals. Being well informed about the region and country you will be visiting—including physical and digital risks relevant to that location—as well as about basic emergency readiness, is necessary for safe travel outside your home country, and in many cases a prudent corporate responsibility.

With proactive pre-trip planning, high-net-worth individuals and executives can feel comfortable and secure throughout their trip knowing they—and any information traveling with them—will remain safe.

Readiness

Before your trip, obtain a travel intelligence briefing provided by your company or a third-party vendor that specializes in travel intelligence and security. These reports are valuable resources that identify and assess the current physical and cyber risk climate in a particular country.

A thorough report will have detailed information on the following physical security elements:

  • Local customs and laws
  • Crime and safety information
  • Terrorism threat levels
  • Current political conflicts, including media reports
  • Current information from your country’s state department or foreign ministry
  • Location of and contact information for your government’s nearest embassy
  • Hotel security best practices for the area
  • Public transportation dos and don’ts
  • All English-speaking hospitals and recommended medical facilities in the area, along with their accepted payments and insurance requirements

For travel to some regions, the briefings should include the contact information of vetted and secure local drivers, safe havens, emergency evacuation airline companies, and executive protection security services. Many reputable security firms will provide varying levels of personal security designed for your safety and privacy needs. This does not have to be an overt “secret service” security team, but can simply be a driver who is a former law enforcement member and very familiar with the area.

All travel intelligence briefings should also identify and assess the cybersecurity risks associated with travel, and should contain:

  • Detailed information about cyber laws and regulations regarding electronic devices and use of virtual private networks (VPNs) particular to the countries to which you are traveling, including countrywide bans on certain websites or social media platforms.
  • Information about whether travelers can expect to have their devices searched or be questioned about login credentials when they reach a border crossing.
  • Reminders about Wi-Fi hotspots. While hopping on a public Wi-Fi connection might seem like a convenient way to communicate with your office, public Wi-Fi is an untrusted network and may result in your sharing information with more than just your intended recipients.
  • Information about the dangers of carrying electronic devices. A laptop or tablet might seem obvious choices for in-flight entertainment or work presentations, but each device increases the chances of bad actors compromising sensitive data.
  • Details about the risks of sharing pictures and stories on social media about your travels. They may seem harmless, but such messages could have a serious impact on your physical safety and home security.

Many cyber-savvy and responsible companies prohibit their executives from traveling overseas with client data stored on a laptop or other devices. Know your company’s clean device protocols—if any—and consider asking for a clean device before your trip. A clean device, unlike the personal or work device that you use every day, has the bare minimum of data loaded on it. If it gets lost, stolen or jeopardized, the risk to you, your organization, or your client information is minimal. Cyber-secure companies also require their travelers to utilize the company’s VPN when going online during a trip. As noted above, some countries have laws that limit the use of VPNs—your travel briefing should identify this information so you are best prepared before your departure.

Before traveling, if you are not able to obtain a clean device, consider moving personally identifiable information, client data, and other sensitive information into cloud storage so that it is not saved onto your phone, laptop, or tablet—and thereby accessible to hackers or government border-crossing searches. If you travel with multiple devices, ensure their passwords are very strong, and use two-factor authentication on all of the accounts that can be accessed on the devices.

Responsibility

Executives and high-net-worth individuals have a responsibility to protect not only themselves, but their employees who travel in order to conduct corporate business. In addition, all travelers have a responsibility to safeguard any company and client data that they have been entrusted with on their laptop, phone, or external storage device. Always keep in mind the following:

  • Provide yourself and all corporate travelers with pre-travel intelligence regarding security risks and emergency preparedness specific to the location to be visited.
  • Take ownership of the risks associated with posting to social media or flaunting status. Don’t advertise your travel plans on social media; it’s telling people where you are and where you're not. Don’t make yourself a target because you’ve shared that you will be attending a conference or enjoying vacation far from home.
  • Be aware that your activities and online conversation may not be private. Some countries have extremely strict and monitored internet, and popular chat applications have built-in features allowing governments to monitor and sensor messages, access a device’s address book and photo albums, track the user’s location, and turn on the device’s microphone or camera.
  • Keep your electronics safe with the most up-to-date software and security settings available. Consult with your IT team to make sure whatever protections are offered by your company are activated on your device.
  • After you return from your trip, don’t unintentionally compromise your corporate network. Schedule a review of your devices before connecting them to your company’s network, so that your IT department can search for any malware or evidence of compromise. If you don’t have a qualified in-house option, consider a trusted third party.

Remember

International travel involves more security threats than domestic travel. Intelligence gathering and preparation prior to travel helps decrease travel-related risks, and improves a traveler’s response in the event a crisis occurs while far from home.

The threats that normally exist around data or electronic devices exponentially increase when you travel outside your home country; as a result, your devices and data are at a higher risk. Travel “cyber light” to reduce your digital attack surface; fewer electronic devices in your bag means reduced opportunities for bad actors to target you and less data to be compromised.

Executives and high-net-worth individuals are ultimately responsible for their own personal safety, the safety of their traveling employees, and the security of any corporate or client data. Before travel, be sure to request comprehensive travel intelligence reports, and follow company travel policies and procedures. Remember to travel cyber light.


Written by:

K2 Integrity
Contact
more
less

PUBLISH YOUR CONTENT ON JD SUPRA NOW

  • Increased visibility
  • Actionable analytics
  • Ongoing guidance

K2 Integrity on:

Reporters on Deadline

"My best business intelligence, in one easy email…"

Your first step to building a free, personalized, morning email brief covering pertinent authors and topics on JD Supra:
*By using the service, you signify your acceptance of JD Supra's Privacy Policy.
Custom Email Digest
- hide
- hide