Remote workforce: Protect your rapidly growing attack surface

13th May 2020BlogRob Batters

Are you ready to get in touch?

Request a Call back

Remote work can increase the cybersecurity attack surface

As organisations adapt and respond to the impact of the world pandemic, significant new challenges are on the rise as a majority of the workforce has shifted to remote work arrangements. Employee-owned devices and home networks that were not formerly protected by enterprise security controls have rapidly expanded many organisations’ attack surfaces. At the same time, adversaries are taking advantage of the public health crisis by creating new phishing campaigns to deliver damaging ransomware, malware or extortion schemes.

Organisations must increase their vigilance in monitoring and responding to these new remote workforce challenges with the deployment of critical security tooling to support these changing business priorities, with a goal of increasing visibility and protection levels for the rapid increase in new enterprise-connected devices.

security work from home lock pc

With government and employer recommendations to work from home, many organisations are experiencing a sharp increase in atypical devices, such as employee-owned laptops, tablets or phones, connected via personal Wi-Fi, and atypical tools, such as chat or videoconferencing applications. The shift to remote work caught many security leaders off guard, and their security teams may not have been prepared for a swift adoption of remote work arrangements. Where company laptops are not available, some employees may use home computers, which exponentially increases potential infection vectors.

With remote work, employees are typically not behind on-premise protections such as web gateways, intrusion detection systems (IDSs) and firewalls. Without typical security tooling in place to protect corporate networks, companies lose much-needed visibility and protection levels. Exacerbating these challenges, employees who do not traditionally work from home may be extra vulnerable because of an unfamiliar work environment and heightened fear surrounding the global pandemic. Thus, they may be more susceptible to COVID-19-related phishing attacks and scams targeting the remote workforce and intended to disrupt, spread misinformation and capitalise on this crisis. For example, new phishing exploits include emails with attachments promising more information on the Coronavirus such as virus heat maps laced with malware.

Organisations can keep themselves updated on the latest threat actor information by visiting IBM X-Force’s COVID-19 collection or the X-Force IRIS COVID-19 Threat Intelligence Enclave brought to you by TruSTAR for cyber activity surrounding the COVID-19 theme. Additionally, organisations will need their front-line security teams to be fully operational with proactive detection, response and remediation plans in place to navigate changes to the environment in order to limit the impact of a security incident. To pivot quickly and effectively, remote expertise can be leveraged to optimize security controls, review policies and deploy more capacity to support an increased remote workforce.

Protect disparate endpoints with response solutions

Increased remote work results in disparate endpoint security. No matter your choice of security vendor, there is a need to better secure and protect endpoints interacting with your organisation’s data, applications and infrastructure. With this elevated endpoint risk and the need to respond rapidly to cybersecurity incidents, a managed detection and response (MDR) team can deploy quickly to virtually supplement and support security operations center (SOC) staff in preparation for the possibility of finding your organisation short-handed. MDR services can protect, detect and respond to incidents regardless of where the employee or the endpoint is located. The unique position of MDR using endpoint detection and response (EDR) technology gives deep visibility into the capabilities that are typically performed by on-site personnel in non-EDR-enabled organisations. Northdoor can deliver 24/7 threat monitoring and response to help protect your organisation.

Find out more about Northdoor’s data security services.

Guest blog: By Kimberly Fidler

 

Our Awards & Accreditations