Stay protected while connected: tips for keeping your mobile devices secure

A group of students in UB garb take a selfie outside during an opening weekend event.

Published September 24, 2019

October is National Cyber Security Awareness Month. And when it comes to security, there’s no better place to start than the phone in your pocket. Here are some practical ways you can lock down your mobile devices and keep your digital information yours.

Print

If you connect it, protect it

Phones, tablets and pretty much everything else are now always connected to the internet. Good security begins with making sure you’re connected to a trustworthy network—and the Wi-Fi at your local coffee shop just doesn’t qualify. 

It’s best to be skeptical when connecting to a new network. If you’re the trusting type, change these settings to make your device more secure by default:

  • Turn off ask to join networks: Some devices prompt you when there’s a new network to join. These pop-ups tell you whether you can connect… but not whether you should
  • Forget Wi-Fi networks to prevent rejoining automatically: We’re only human, and sometimes in a moment of weakness, we connect to an insecure Wi-Fi network. While you can, and should, take safety steps while connected—using the UB VPN will help you secure your UB apps and accounts—you should also forget these networks once you’re done with them.
  • Turn off Bluetooth: When left on, Bluetooth broadcasts information about your device to the outside world. It’s sort of like broadcasting your home address from a sound system mounted to the top of your car. Consider turning it off when you’re not using it—you’ll save battery life and avoid some unnecessary risk in the process.

Lock down your valuables

You wouldn’t leave the keys sitting in your unlocked car, would you? So why not lock down your phones and tablets with the same level of security? Changing these settings only take a second, and could prevent a lot of headaches—even heartaches—down the road:

  • Require a passcode—or a biometric lock like Touch ID or Face ID—and set an auto-lock timeout: This keeps your device safe during day-to-day use. It only takes a second for someone with your unlocked device to see something you wouldn’t want them to—why take the risk?
  • Keep your operating system and firmware updated: Many people don’t think of installing those annoying updates as a good security practice. But those updates contain critical fixes that prevent outside parties from accessing your device’s camera, microphone, stored passwords and more. 
  • Erase all data before you repair, return or recycle: Carriers and tech companies make it easy to transition from one device to a newer one. The extra few minutes it takes you to wipe your device can make the difference in keeping what matters to you safe.

Apple or Android? We've got you covered

For more security tips, including tips specific to Apple iOS/iPadOS and Android, visit the UBIT website’s Safe Computing section.