Corporate Organizations: Have You Made Your Solutions Permanent?

For a variety of reasons, cybersecurity experts are urging caution as we enter 2022. Key elements of digital transformation and the rapid change in digital work environments have increased the risks and vulnerabilities in organizations from SMBs to enterprise companies. Expansions in remote and hybrid workforces and increased use of hybrid cloud and cloud applications have created more attack surfaces, making it all too easy for cybercriminals to access systems and data.

A recent article from Fortinet makes some security predictions for 2022 and notes that IT security teams may find it daunting to cover all areas. “This will be incredibly challenging because the attack surface will simultaneously be expanding as organizations transition to more hybrid environments and workspaces, adopt more AI and ML-based technologies, develop new connectivity options, and deploy additional business-critical applications and devices into the cloud. By understanding what the future may hold in relation to cyber threats, we give ourselves the best possible chance of defeating them,” they caution.

Organizations need to accept reality. Remote/hybrid remote is simply not in flux anymore. It’s time to take the next step and codify their remote work policies when it comes to security, collaboration, and the use of personal devices for work activities.

When companies made the initial pivot to remote work in March 2020, the focus was on finding a quick solution. As PWC notes, “But many companies emphasized ‘connectivity first’ in their initial response. Now is the time to assess security and control gaps to stop cybercriminals eager to take advantage.”

Let’s take a closer look at the top factors driving the need for organizations to make their solutions for security permanent.

Top factors driving need for permanent solutions

Hybrid IT – or Hybrid Cloud

As digital transformation efforts have expanded, more IT organizations are now using a combination of cloud and on-premises solutions. Gartner predicts that global cloud adoption will continue to expand rapidly in the next several years. They expect “end-user spending on public cloud services to reach $396 billion in 2021 and grow 21.7% to reach $482 billion in 2022,” according to their report. They also predict that by 2026, “public cloud spending will exceed 45% of all enterprise IT spending, up from less than 17% in 2021.”

Certainly, the benefits of cloud adoption continue to emerge – including increased agility, flexibility, and optimization. But security around cloud solutions can be murky and misunderstood by some organizations. According to ZD Net, some organizations, “when deploying cloud-based services, may believe that the security element is handled entirely by the vendor, when this often isn't the case … That can lead to misunderstandings about configuration and issues surrounding the security of potentially internet-facing services -- and the data that could be exposed if such services aren't secured properly.”

Hybrid remote workforce

Because of continued uncertainty regarding the pandemic, a shortage of workers, and clear employee preferences, organizations have made remote work options permanent. Some 45% of full-time employees in the U.S. worked from home at least part of the time this past September, according to a Gallup poll, which further notes that this data signals “that U.S. companies' return-to-office plans remain on hold.”

The cybersecurity challenges with remote work typically involve connections and devices. Individuals are using remote connections that are not always secure, and now access corporate applications from multiple devices.

Along with risks involving connections, working remotely can also create risks involving human error as well as malicious actors or unauthorized individuals having access to data and information. Having a VPN connection is great, but there are other security risks with working in a public place, such as eavesdropping or “over the shoulder” risks.

Steps to ensure permanent solutions

Organizations can start by evaluating their current or existing security solutions and see how they compare with a list of best practices or guidelines. Two key areas that must be addressed: how policies are defined and how they are shared with employees.

Organizations should determine how effectively they are communicating their security policies. Do all users understand how the policies work? Do they know where to access the policies? Do employees and other users know the procedure to follow in case of a breach?

In addition, clear and explicit written policies and procedures must be in place. Here are some specific areas that remote security policies should address:

  • How different users warrant different protocols. For example, a user with access to confidential information and data may need to take more security precautions than a user with limited access.
  • Provide controlled access to systems and data.
  • Create clear policies and guidelines on passwords and using multi-factor authentication.
  • Outline clear policies and guidelines for the use of devices, including laptops, smart phones, tablets, IoT devices.
  • Human security threats that aren’t connection or network related. For example, people over shoulder, unintentional unauthorized access.

Meanwhile, the National Institute of Standards and Technology recommends that organizations also consider implementing a zero trust approach. “Zero trust (ZT) is the term for an evolving set of cybersecurity paradigms that move defenses from static, network-based perimeters to focus on users, assets, and resources,” according to a NIST’s publication, Zero Trust Architecture. “Zero trust is a response to enterprise network trends that include remote users, bring your own device (BYOD), and cloud-based assets that are not located within an enterprise owned network boundary. Zero trust focuses on protecting resources (assets, services, workflows, network accounts, etc.), not network segments, as the network location is no longer seen as the prime component to the security posture of the resource,” the publication adds.

Organizations should also consider incorporating a number of critical best practices as part of their remote security solutions. One key practice is implementing a comprehensive cloud endpoint security approach. This strategy “should identify all endpoints that connect to corporate resources,” Tech Target states. “PCs, smartphones and tablets are generally in this group, and they must be controllable via an endpoint security corporate policy.”

IT security and organization leadership need to emphasize the importance of using secure networks when connecting to company systems. This is crucial especially as remote employees aren’t necessarily only working from home. “Now, there is a higher likelihood that they could be opting to work remotely outside of their home and chose to log in from a cafe or other public Wi-Fi network,” according to Help Net Security. “Public Wi-Fi poses a very high risk for malicious activity as hackers can easily take advantage of weak security to steal confidential information,” they warn. Organizations can support secure connections by providing VPN access to employees and managing the security of those networks.

Ensuring that data is secure is another consideration. Organizations need to create solutions so that their employees can store or back up company data. They need to make sure that employees aren’t storing company data on vulnerable cloud storage. Employees need access to secure and encrypted cloud storage.

Finally, organizations need to provide their employees and users with secure tools so that their teams aren’t relying on vulnerable technology and tools. Many “free” versions of “one size fits all” collaboration tools such as video conferencing software, utilize only symmetric encryption which is prone to cyber hacking and attacks. Choosing video and collaboration tools designed with security protocols incorporated is a key step in ensuring employees can communicate and work safely and effectively.

Featured

  • Maximizing Your Security Budget This Year

    7 Ways You Can Secure a High-Traffic Commercial Security Gate  

    Your commercial security gate is one of your most powerful tools to keep thieves off your property. Without a security gate, your commercial perimeter security plan is all for nothing. Read Now

  • Surveillance Cameras Provide Peace of Mind for New Florida Homeowners

    Managing a large estate is never easy. Tack on 2 acres of property and keeping track of the comings and goings of family and visitors becomes nearly impossible. Needless to say, the new owner of a $10 million spec home in Florida was eager for a simple way to monitor and manage his 15,000-square-foot residence, 2,800-square-foot clubhouse and expansive outdoor areas. Read Now

  • Survey: 72% of CISOs Are Concerned Generative AI Solutions Could Result In Security Breach

    Metomic recently released its “2024 CISO Survey: Insights from the Security Leaders Keeping Critical Business Data Safe.” Metomic surveyed more than 400 Chief Information Security Officers (CISOs) from the U.S. and UK to gain deeper insights on the state of data security. The report includes survey findings on various cybersecurity issues, including security leaders’ top priorities and challenges, SaaS app usage across their organization, and biggest concerns with implementing generative AI solutions. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

Featured Cybersecurity

Webinars

New Products

  • Camden CV-7600 High Security Card Readers

    Camden CV-7600 High Security Card Readers

    Camden Door Controls has relaunched its CV-7600 card readers in response to growing market demand for a more secure alternative to standard proximity credentials that can be easily cloned. CV-7600 readers support MIFARE DESFire EV1 & EV2 encryption technology credentials, making them virtually clone-proof and highly secure. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • 4K Video Decoder

    3xLOGIC’s VH-DECODER-4K is perfect for use in organizations of all sizes in diverse vertical sectors such as retail, leisure and hospitality, education and commercial premises. 3