Are You Securing All Your Remote Workers?

According to a 2019 State of Remote Work study, 62% of people work from home at least part of the time, with 82% of those individuals planning to either maintain or increase their level of remote work – validating that the physical location of users matters less and less in how organizations conduct business.

While more and more organizations are offering flexible work environments, the COVID-19 pandemic has sped up this trend with dramatic velocity. In the face of ‘shelter in place’ orders around the world, global organizations have had to rush to enable millions of employees to work remotely. Altering systems and processes in a matter of days does not come without challenges – especially when it comes to cybersecurity. As IT teams scramble to act on business continuity plans, cyber attackers have been working just as hard to exploit weaknesses in these continuously changing environments.

Enabling secure connections for the average employee is one thing, but what about those that require access to critical business systems? It’s important to remember that not all remote employees’ and users’ privileges are created equal. Some may just require access to email and a smattering of business applications while others need elevated access to do their jobs.

As organizations lean more heavily on remote users as part of their day-to-day business plan, it’s critical to be able to identify and understand the different types of users that are logging into their systems outside of their offices – and the user privileges they’ll need.

With protecting our remote workforce set to be a challenge throughout 2020 and beyond, the question remains: what types of remote users do you need to account for in our new normal?

IT and Security Employees

It is critical to identify the specific levels of access needed by remote IT and security employees and implement least privilege rights to ensure that they’re only accessing what they need, when they need it. VPNs – which have traditionally been the tools to enable secure remote access -- aren’t able to provide the required level of granular, application-level access needed for these users.

Security teams should aim to integrate security tools with the directory service – so that they can automate the process of assessing specific user privileges of each remote user. By doing this, organizations can more easily safeguard critical business systems now while also setting up a better system for long-term remote workers and other unplanned spikes in remote work moving forward.

<b?developers<></b?developers<>

Developers have typically always worked on-site and haven’t needed access to as many business-critical applications from outside an organization’s four walls. Now, they’re forced to navigate a completely different way of getting their jobs done.

As this group shifts to a remote workforce, security teams need to work in sync with developers to make sure security remains a priority, not an afterthought. Developers need access to privileged credentials in order to access tools like Kubernetes or Jenkins admin consoles and these credentials are often saved locally, making developers’ workstations high-value targets for hackers. Mix that in with the fact that many conventional security management solutions are far too slow for the fast-paced world of open source software, microservices, containers and serverless technology – and we’ve got a real challenge on our hands.

Security teams need to better secure developer workstations while still providing them the elevated permissions, privileges and freedom they need to get their job done. By providing developers with easily consumable security capabilities that can be incorporated into their automated processes, security teams can empower developers to use open source tools more securely.

Third-Party Hardware and Software Vendors

Nearly every organization today relies on a variety of remote third-party vendors to access, maintain and support critical internal systems and resources. These vendors play a key role in maintaining complex and distributed enterprise infrastructures -- often providing maintenance that requires elevated privileges.

Almost three-quarters (72%) of organizations view third-party access as one of their top 10 organization-wide security risks, alongside others like cloud abuse, phishing and insider threats. So, while this may not be the first time these users are accessing critical data outside an organization’s four walls, it’s important to ensure they remain protected and don’t get lost in the shuffle.

Third-party vendors often act as domain level administrators and can wreak havoc on the environment if not properly monitored and provisioned. As such it’s important to make sure the solutions implemented to secure third-party privileged access are kept up to date – and not forgotten.

Attackers view privileged user accounts as one of the best ways to gain a foothold within an organization’s infrastructure. As global businesses rapidly move to support an increasingly remote workforce, privileged access management remains a critical part of a security strategy designed to maintain business continuity. Organizations must shift to treating all remote users – especially the groups noted above -- as they have treated remote vendors in the past, to ensure that an organization’s business critical data and intellectual property is secure.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • 4K Video Decoder

    3xLOGIC’s VH-DECODER-4K is perfect for use in organizations of all sizes in diverse vertical sectors such as retail, leisure and hospitality, education and commercial premises. 3

  • ResponderLink

    ResponderLink

    Shooter Detection Systems (SDS), an Alarm.com company and a global leader in gunshot detection solutions, has introduced ResponderLink, a groundbreaking new 911 notification service for gunshot events. ResponderLink completes the circle from detection to 911 notification to first responder awareness, giving law enforcement enhanced situational intelligence they urgently need to save lives. Integrating SDS’s proven gunshot detection system with Noonlight’s SendPolice platform, ResponderLink is the first solution to automatically deliver real-time gunshot detection data to 911 call centers and first responders. When shots are detected, the 911 dispatching center, also known as the Public Safety Answering Point or PSAP, is contacted based on the gunfire location, enabling faster initiation of life-saving emergency protocols. 3

  • Camden CM-221 Series Switches

    Camden CM-221 Series Switches

    Camden Door Controls is pleased to announce that, in response to soaring customer demand, it has expanded its range of ValueWave™ no-touch switches to include a narrow (slimline) version with manual override. This override button is designed to provide additional assurance that the request to exit switch will open a door, even if the no-touch sensor fails to operate. This new slimline switch also features a heavy gauge stainless steel faceplate, a red/green illuminated light ring, and is IP65 rated, making it ideal for indoor or outdoor use as part of an automatic door or access control system. ValueWave™ no-touch switches are designed for easy installation and trouble-free service in high traffic applications. In addition to this narrow version, the CM-221 & CM-222 Series switches are available in a range of other models with single and double gang heavy-gauge stainless steel faceplates and include illuminated light rings. 3