Reporting and Covid-19: Tips for Journalists

The Rise of the Security Champion: A Playbook for Newsrooms and Reporters

April 30, 2020

Guest: Jennifer Henrichsen, a fellow with Columbia's Tow Center for Digital Journalism and a PhD candidate at the Annenberg School of Communication

Straightforward advice for adopting critical digital security.

Henrichsen’s new report shows wide disparities in how newsrooms big and small handle digital security.

Challenges during Covid-19

With many journalists are working from home, sequestered, Henrichsen says reporters need robust personal security systems and she recommends the following, at a minimum:

  • Enable two-factor authentication;
  • Change admin credentials regularly;
  • Update firmware, and check to make sure future updates are automated;
  • Create complicated and unique passwords, and change them frequently;
  • Use a password manager, like KeePass or LastPass;
  • Lock down any information that you don't want to be known;
  • Use tools and platforms for encryption;
  • Understand what phishing looks like;
  • Don't open unfamiliar emails;
  • Create different accounts for work and personal use.

Don't wait to be doxxed

Henrichsen says being vigilant is the only way to avoid having someone use online personal data to target or harass you. She recommends conducting regular searches of yourself and your family members, with information like cell phone numbers and home addresses. Analyze public-facing information, and then decide whether or not to take steps to reduce or remove that data. Henrichsen warns that information can resurface, advising reporters to do regular checks.

Too often, Henrichsen says, newsroom management only responds after a journalist has been doxxed. The Committee to Protect Journalists confirms Henrichsen's finding that newsroom security upgrades often follow a reporter being harassed online.

What makes a “Security Champion”?

Precarious budgets, distance between editors, reporters, freelancers, and IT departments can make it challenging to implement high-level security protection across an organization.

Henrichsen advises not to wait for your company to implement changes. Instead, become a Security Champion: a reporter who is passionate about digital security, who pushes more and asks less for permission from other colleagues and editors. She says reporters who effectively advocate often skew younger and come from a broad range of beats, and usually include those who combine curiosity with concern.

To be an effective Security Champion, begin and maintain a dialogue with security experts. Involve your newsroom by gathering like-minded colleagues for a brown bag lunch, including someone from IT.  And recognize that journalists tend to be anti-authority, and can worry about protecting their sources more than themselves. Push against this idea, and think about online harassment and doxing before it happens.

Security strategies should fit journalism, NOT the other way around

Make sure that particular systems work with the culture and workflow. Demonstrate the ways in which specific platforms or security measures protect reporters, editors, the newsroom, and the organization at large.

Tensions

If a security concern might slow down or stop a journalist on deadline from getting the source or the story, internal conflicts may emerge. This is a predictable dilemma, and you should discuss mitigation plans in advance.

How to create a threat model

Journalists have public personas, which in many cases are encouraged by management. If you're worried that a particular story will draw extreme reactions, implement technical steps to mediate them. Find out what information is being acquired, and who has stakes in that data.

Reporters should check and re-check what personal data is available online. Lock down your social media accounts, temporarily limit direct messaging, and consider having an editor handle your responses during a rough stretch.

Positive trends during Covid-19

The Covid-19 pandemic and other breaking news stories require news outlets to continue to provide trustworthy stories. That compels a need for reliable security.

As the pandemic continues to reveal the toll of being unprepared, the need for newsrooms and reporters to use adequate digital protection before problems emerge is evident now more than ever.