How Newsrooms Can Enhance Their Digital Security

Digital risk is now embedded in daily newsroom operations. From publishing investigations to communicating with sources, every step leaves a digital footprint that can be exploited. Recognizing the urgent need for stronger protections, the Nigeria Media Innovation Program (NAMIP) hosted a two-day virtual workshop on Digital Security on May 14-15, 2025, led by cybersecurity expert Bisola Adediji of Resilience Technologies Africa. In today’s digital environment, threats to journalism don’t always come just from censorship or violence, they also arrive through emails, devices, and data breaches. Independent media in politically volatile environments are increasingly targeted by surveillance, phishing, spyware, and online harassment. Spywares like Pegasus has been used to target journalists and their families, and repressive laws are increasingly leveraged to punish reporters through digital trails.

The sessions explored how media organizations can safeguard their work, staff, and sources in the face of growing digital threats. The lessons were clear: digital security must be intentional, structured, and ongoing.

Phishing: The First Point of Failure

Phishing attacks represent some of the most prevalent and perilous threats in the digital landscape, particularly targeting individuals in sensitive occupations like journalism. These attacks typically manifest as carefully crafted emails that aim to deceive recipients into clicking on harmful links or divulging their login credentials. The attackers employ a variety of techniques to enhance the effectiveness of their schemes, including spear phishing, whaling, and clone phishing.

Spear phishing focuses on specific individuals or organizations, utilizing personal information gleaned from public sources to create messages that appear plausible and trustworthy. Whaling targets high-profile executives or individuals with significant influence within a company, often employing tactics that play on their authority or decision-making power. Clone phishing involves replicating a legitimate email that the victim has previously received and altering the link or attachment to redirect them to a malicious site, all while maintaining an appearance of familiarity.

To combat these threats, Bisola emphasizes the importance of verifying sender addresses to ensure authenticity. It is also advisable to avoid clicking on shortened URLs, which can obscure the true destination of a link. Additionally, examining email headers can provide valuable insights into the legitimacy of the message and whether it has originated from a reputable source.

Phishing detection should be approached in a systematic manner rather than relying on gut instinct, as this can lead to oversight of crucial warning signs. Furthermore, verification of any suspicious communication should always be conducted through trusted and alternative channels, such as contacting the supposed sender directly through known phone numbers or official websites. This proactive approach can significantly minimize the risk of falling victim to these increasingly sophisticated cyber threats.

Device and Account Protection

In the field of journalism, devices serve as crucial entry points into newsroom operations. When these devices are compromised, they not only jeopardize sensitive information, such as story drafts and source identities, but they also expose the entire organization to potential threats. To safeguard against such vulnerabilities, implementing strong password hygiene practices, utilizing multi-factor authentication (MFA), and adopting password management solutions are highly recommended as essential first lines of defense.

To enhance security, tools such as Bitwarden and Proton Pass are invaluable for securely generating and storing credentials. These password managers facilitate the creation of strong, unique passwords for each account, minimizing the risk associated with password reuse. Furthermore, multi-factor authentication should be prioritized not just through SMS, which can be susceptible to interception, but through more secure alternatives such as authenticator applications such as Google Authenticator or Authy or robust hardware security keys such as YubiKey, can provide an additional layer of protection against unauthorized access.

In the unfortunate event of a security breach, it is imperative for newsrooms to adhere to a rigorous containment process. This process should begin with the immediate rotation of compromised passwords to prevent further access. Additionally, terminating active sessions across all devices can help prevent unauthorized users from exploiting any lingering access. Resetting authentication applications should also be prioritized to ensure that any stolen tokens are no longer valid.

Moreover, conducting a thorough audit of access logs will help identify any unauthorized activity and inform future security measures. It’s crucial that all incidents are documented meticulously, not only to understand the breach but also to improve upon existing protocols and educate the team on better security practices moving forward. By establishing and maintaining robust security measures, newsrooms can protect their operations and the integrity of their sources.

Securing Communications and Data

According to Bisola, end-to-end encryption is not just beneficial, it is essential for maintaining privacy and security in communication. Applications such as Signal and ProtonMail are highly recommended for journalists, as they provide robust encryption that ensures messages remain confidential between the sender and receiver. However, it is crucial to emphasize that these tools can only offer their full protective benefits if they are utilized consistently and correctly. Sharing sensitive information through less secure channels, even if done inadvertently, can compromise the integrity of encrypted communications and expose data to unauthorized access.

Moreover, data security should extend beyond just communication. It is important to implement encryption for data at rest, this refers to data that is stored on devices or in the cloud. To achieve this, journalists can use device-level encryption solutions such as BitLocker for Windows or FileVault for macOS, which encrypt the entire disk and safeguard against unauthorized access. Additionally, file-level encryption tools like VeraCrypt offer an extra layer of security for individual files or folders, making it more challenging for potential intruders to access sensitive information.

It is also important for journalists to adopt a proactive approach to data backup and storage. Following the 3-2-1 backup rule is an effective strategy. This includes maintaining three copies of important data, use at least two different formats to store that data, and keep one copy stored offsite to protect against data loss. Encrypted external drives are an excellent option for secure backups and can be integral to a journalist’s digital safety strategy. Implementing these encryption practices ensures that sensitive information remains protected, both in transit and at rest, allowing journalists to focus on their important work without the fear of data breaches or unauthorized access.

Lastly, digital compartmentalization emerged as a core strategy. Journalists should separate personal and professional identities, using different devices, email accounts, browsers, and VPN profiles for different investigations. This approach ensures that if one area is compromised, the rest remains secure. Compartmentalization also limits metadata exposure. Journalists should routinely strip metadata from files and images before publication or sharing.

Building Security into the Organization

Security needs to be more than just an individual responsibility; it should also be integrated into the organization’s practices. Newsrooms should establish formal security strategies that include asset inventories, threat modeling, access control policies, and incident response protocols. Regular security audits should assess everything from website vulnerabilities to device configurations and account permissions. A business continuity plan and disaster recovery strategy are crucial, especially in high-risk reporting environments.

For media organizations, digital security is not merely a technical issue, it is a journalistic responsibility. Every newsroom must prepare for potential compromises, implement protective measures, and continually adapt to emerging threats. Security is not just about preventing attacks, it is also about ensuring that journalism can persist despite those threats.