Blog

Most Travelers Are Oblivious To Security Risks During Travel

Nov 29, 2018 | Blog

Over the course of the holiday season this year, more than half of the working adults in the United States will be traveling with one or more of their work devices.

Unfortunately, only a tiny fraction of those fully appreciate the data security risks inherent in travel, which is a grim reality that could put your company and its data at risk.

To give you a sense of exactly how bad the situation is, here are a few of the highlights from a recent data security survey conducted by ObserveIT.  A word of warning, break out the antacid tablets before reading further.

  • 77 percent of survey respondents say they will connect to free public WiFi while traveling this year.
  • 63 percent of survey respondents say they plan to use public WiFi to access work emails and company files.
  • 64 percent of all insider threat incidents in 2017 were caused, at the root, by employee negligence.
  • 49 percent of survey respondents indicated that they had no knowledge of a company-wide cybersecurity travel policy.
  • Just 17 percent of survey respondents indicated that they regularly connected via a VPN outside the office.

If you run a business of any size, odds are excellent that at least some of your employees will be working while traveling over the holidays.  Based on these statistics, you can be worried that at some point, some of your company’s data is going to be at risk.

It’s been common knowledge for some time now that employees are the weakest link when it comes to data security.  In response to that knowledge, companies have been ramping up their efforts to educate their employees on security practices and the vital role they play in protecting the interests of the company they work for.

Sadly, those efforts haven’t  proven helpful yet.  It’s something to be aware of this holiday season.  Make sure your employees know how to protect themselves and your business while traveling.

 

FBI Program Tasked with Infrastructure Security Compromised

FBI Program Tasked with Infrastructure Security Compromised

The FBI program tasked with ensuring critical infrastructure security has been compromised by hackers, who now offer access to the program's data on the dark web. The breach was initially disclosed by Brian Krebs of Krebs on Security, who claims that the data was for...

Streamline Your Business with the Latest Smart Home Technology

Streamline Your Business with the Latest Smart Home Technology

Are you a business owner looking to get the most out of your Google smart home devices? If so, you're in luck! Google has enabled its Nest products and Android OS with the initial rollout of the Matter smart home standard. This means that businesses now have the...

Data Breach at Sequoia One Exposes Sensitive Customer Information

Data Breach at Sequoia One Exposes Sensitive Customer Information

What do you do when your most personal information has been compromised? This is likely the question that customers of Sequoia One asked themselves earlier this month as they were informed that the company had been hacked. Sequoia One specializes in the management of...

Cisco Reports Critical IP Phone Vulnerability

Cisco Reports Critical IP Phone Vulnerability

As a business owner, it's important to stay informed about potential vulnerabilities that could impact your organization. Recently, Cisco reported a critical vulnerability, tracked as CVE-2022-20968, affecting its IP Phone 7800 and 8800 Series. This new vulnerability...

Google Chrome Releases Two New Features

Google Chrome Releases Two New Features

Google Chrome is one of the more commonly used web browsers. Over the years, though, Chrome has gained a reputation for utilizing a large portion of a computer's memory. This can be a problem if you're running other resource-intensive tasks and don't want to slow...

Get a Free Consultation

 

Fill out the form below to receive a free consultation and learn how we can make your technology worry-free!

 

Contact Information

  • 39301 Badger Street, Suite 500
    Palm Desert, CA 9221
  • (760) 333-8523
  • info@icn.tech