Securing remote workers in an age of uncertainty

Securing remote workers in an age of uncertainty

Remote work is a trend that shows no signs of slowing down, especially given the current circumstances, as thousands of employees around the world are now working from home to some degree. Even outside of the news, research shows that the number of remote jobs being offered has more than doubled in the last four years. This indicates that companies are even taking steps to meet employee telecommuting expectations, particularly those of the younger generation of employees. These workers expect to access work the same way they access social media, anywhere, anytime. With Millennials expected to account for 50% of the global workforce by 2020, it is clear that companies in all sectors must move to support remote and flexible working, even outside of crisis periods. However, when you facilitate this model everywhere and at any time, it is essential that companies do not neglect security. With the cloud becoming the de facto IT setup for organizations, the traditional IT perimeter of the past has disappeared. Now, from Microsoft Teams to Trello to Evernote, companies have plenty of options when it comes to cloud-based tools to support remote workers. In addition, cloud services such as video conferencing, instant messaging, and apps allow employees to collaboratively edit documents and keep remote colleagues working closely and productively together, but security must also be considered. Outside the four walls of the office, remote workers are much more vulnerable to cyber threats. With the current global situation calling for more employees to work from home, what better time for organizations to think about how to protect their remote workers?

An uncertain security situation.

When it comes to remote workers, organizations can't be sure how their employees are accessing the corporate network. While it's safe to assume that employees are currently using a secure home Wi-Fi connection, what happens under normal circumstances? What if they decide to work at a cafe in the afternoon? Is the wifi public or private? Do you use a VPN? How many devices do they use to access work documents and are they all password protected? In general, when it comes to the security of remote workers, organizations must consider many variables, but there may be a simpler answer than most imagine. Many companies will find that the platforms have robust and useful security features and that the services have already been paid for and used to support remote workers. Since most companies have used third-party security vendors for years, built-in security features are often overlooked or ignored in favor of existing security products. Also, since there are many features provided with business software suites, this can sometimes mean that really useful security features get lost in the noise. However, organizations can reap great benefits by identifying and using cloud-native security features already in their arsenal.

See what's already on sale

For example, many users of Microsoft 365 (including Office 365, Windows 10, and Enterprise Mobility + Security) may not be aware of the many built-in security features that come with the product. Intune, for example, enables organizations to manage devices across iOS, Android, Windows, and Mac with a single endpoint solution, so any device a remote worker chooses to use can always be secure and efficiently managed by the company. organization. Tools like Microsoft Secure Score – A feature that gives organizations a score on their security posture, provides insights that help improve the security of corporate infrastructure, data, applications, and devices. With Office 365 having 155 million active users, many other organizations could benefit from exploring the security features it offers. Ultimately, employees working remotely may be out of sight of the central organization, but they shouldn't be out of sight. Considering that workers may have to work from home for an extended period this year, and that 36% of organizations have experienced a security incident as a result of the actions of a remote worker, email protection, users, applications and data should be a primary goal for organizations. It's an ongoing challenge to secure the ever-expanding attack surface and stay one step ahead of motivated players and ever-changing regulations. Managing identities and accessing cloud resources, managing mobile devices securely, detecting and responding to targeted attacks and insider threats, and defending against malware is a major challenge for security teams Exploring features they've already paid for , organizations can help lighten the load on their security teams and protect against advanced threats and protect personal data from loss, unauthorized access or disclosure. At the same time, they will save themselves the task of finding new security tools and integrating them throughout their network and infrastructure. This will not only save time and money, but will provide companies with peace of mind at a time of uncertainty regarding the security of their remote and flexible workforce. Alex Dalglish is Director of UK Services at SoftwareOne