Many companies are still not sufficiently securing hybrid work


Many companies still aren't sufficiently securing hybrid work (opens in a new tab), even though they know the challenge will only get worse in the future, according to new research.

An HP Wolf Connect report that surveyed nearly 1500 security managers worldwide found that 82% of those using a hybrid work model have gaps in their organization's security posture.

Additionally, nearly two-thirds (61%) said they expect protecting hybrid workers to become increasingly difficult in the coming year, while three in four (70%) said hybrid work increases the risk of loss or theft. of devices.

Zero point

"IT teams need a better way to manage the rise in lost and stolen devices," said Dr. Ian Pratt, HP's global director of personal systems security. "This is especially crucial in industries where devices may contain PII (personally identifiable information) or intellectual property."

The growing number (and diversity) of target devices only complicates life for IT teams, researchers say. The different endpoints are considered ground zero for hybrid worker attacks. In fact, 84% of security leaders surveyed believe that endpoints are the source of most security threats and where most business-damaging security threats occur.

For two-thirds (66%), the biggest weakness in cybersecurity is the potential for hybrid employees to be compromised. These include phishing, ransomware, and attacks on unsecured home networks. They also say it's hard to update their threat detection metrics to reflect the behavior of their hybrid employees. As a result, they have a hard time detecting potential attacks.

Finally, 76% agree that the best way to protect your hybrid worker's devices is to isolate applications. However, only a quarter (23%) currently use it and another 32% plan to implement the solution in the next 12 months.