Tips for Traveling Abroad with Electronic Devices

International Travel Guidelines[i]

Note that you should not travel with or access export-controlled data from the T5 export controlled countries, which are: Iran, Syria, Sudan, North Korea, and Cuba.

Before leaving for international travel

  • Check to see if the country you’re traveling to has any encryption import restrictions. Some countries do not allow cryptography tools to be imported or used within their borders without a license, or in some extreme cases, at all. For example, ChinaIsrael, and Russia all have restrictions on the import and use of encryption tools. A listing of the encryption import and export restrictions for some countries can be found at:  https://en.wikipedia.org/wiki/Restrictions_on_the_import_of_cryptography.  If the import of encryption tools is restricted, and there is no personal use exception, follow the other recommendations in this guide to secure any sensitive data you may be taking with you. 
  •  Whenever possible, arrange to use loaner laptops and handheld devices while traveling. 
  • If obtaining a loaner device is not possible, some other effective options include:
  • Purchase a new hard drive and swap it with the one currently in the device. Install a fresh copy of the operating system and only the applications that will be necessary on your trip. Store the old hard drive securely on campus and put it back in when you return.
  • For extended-duration trips, utilize a Self-Encrypting Drive (SED) with a BIOS password. It’s possible that over time you will accrue local copies of any sensitive data you work with in the form of temporary files, backups, cached data, etc. even if you don’t intentionally save sensitive data to your device. Using a SED with a BIOS password allows you to quickly enable and disable the password protection to go through border checkpoints while still keeping the data encrypted at rest.
  • Live CDs (bootable operating systems on a CD or USB) are freely available for many distributions of Linux. This can provide a pristine, unchanged operating environment at every boot up - and if something does happen, fixing it is as simple as rebooting again.
  • Do not store sensitive data on any internal or external local media. Thieves target travelers and, because of legal issues surrounding the use of encryption as well as customs and border checkpoints, you might not be able to utilize encryption to protect data stored on physical media as you would be able to inside the U.S.
    • Do not store any credentials to services or accounts on the device outside of applications designed to securely store and handle credentials (e.g. do not use Notepad). Some applications that are suitable for this are 1Password,Lastpass, and KeePass.
    • Configure your web browser to not save credentials. Use the private browsing features in modern web browsers to prevent data and credentials from being cached locally by your web browser. IE, Chrome, and Firefox all support private browsing.
  • Leave sensitive data stored securely on LC servers and access it remotely via secured communications (e.g. use the LC VPN). 
    • The LC VPN provides a secure and encrypted way of connecting to college services remotely.  If you need to use specialized software or access large data sets that you have access to on your local workstation, remote desktop may be a viable option. This would let you connect to and interact with your desktop from a remote location as if you were here.
  • Make sure all applications are fully updated for security patches. Uninstall unnecessary and unused applications - these only serve to present a larger attack surface. Configure the applications you do require to automatically update and/or notify you of available updates, if such features are present. Special concern should be given to ensuring that applications used to interact with web services, such as web browsers (Firefox, IE, Chrome), Adobe Acrobat and Flash, Silverlight, Java, etc., are fully up-to-date. These applications are increasingly being targeted by malware authors over operating system vulnerabilities because so many users fail to patch them consistently.
  • Follow the principle of least privilege. While traveling you will likely be connecting to many new, probably poorly managed, and potentially unsafe networks (e.g. in airports and hotels). Expect to be targeted by malicious users on these networks. Do not use an administrator account as your primary user account. A surprising amount of malware and browser exploits can be defeated by something as simple as running as a non-administrative user account..
  • Be careful what networks you connect to. Anybody can bring up a wireless network and call it whatever they want, hoping to lure unsuspecting travelers into connecting. This is especially an issue at airports and hotels, where people have come to expect wireless connectivity. Ask an employee at the place of business if they provide WiFi and if so what the network name is. Don’t connect to rogue networks - this can make it easy for someone to intercept and even alter your communications.
    • Turn off wireless when your device is not in use or when network connectivity isn’t required. This keeps your device from broadcasting its presence looking for available networks, as well as associating with an unauthorized network that may share the name of one you have connected to in the past.
    • Do not automatically join any wireless networks from laptops or cell phones. Manually pick the specific network you want to join.
    • Turn off Bluetooth when it’s not actively being used.
  • Keep track of what credentials you use to interact with services. You’ll want to change these when you return. Do not use the same password for multiple services so that if one account is compromised it does not lead to the compromise of others.

Upon returning from international travel

  • Very simply, assume that you have been compromised while traveling abroad and act accordingly. It can be very difficult to determine if a device has been compromised. Don’t trust the applications on your device and do not use the device to do work or connect to services on campus.
    • If you didn’t travel with a loaner device or a new hard drive, format and reinstall the operating system and applications.
  • Change all credentials that you used to access any services. Refer to the list you made while traveling to make sure you change them all. Remember to pick strong, complex passwords and do not reuse the same password for multiple services.
  • Restore your devices to their pre-travel state. Namely, turn off any services that you enabled specifically to facilitate your work while traveling (e.g. remote desktop).

 

 



[i] University of Texas at Austin, https://wikis.utexas.edu/display/ISO/International+Travel+Guidelines