Contact Us

Contact Us

Please get in touch using the form below

1000 characters left
View our privacy policy

Overview

Mitigate the cyber security risks of remote working

Protecting your organisation against cyber threats when employees work outside the office can be daunting. Not only does remote working massively increase the surface of attack, it also renders many traditional controls, designed to protect workers inside the confines of a traditional network, ineffective.

Read on to learn more about the challenges of home working security and how to reduce your cyber security risk.

Risks

Remote working security risks

Remote working has many benefits, but if it is not managed correctly, it can make your organisation an attractive target for cybercriminals. Key issues and considerations for security teams include:

Defending a vastly increased attack surface

When employees work from home, an organisation’s traditional network perimeter is dissolved, meaning there is a much larger surface area to protect. This not only increases cyber risk, but also the workload of security teams.

Perimeter security is less effective

When employees work from home, devices no longer sit within the boundaries of a well-defined perimeter. This means that existing network security controls such as firewalls are unable to provide the same level of protection.

Identity and access management

When many different users and devices connect to a network from remote locations, it can be very difficult to know which access requests can be trusted. Amongst an increased level of noise, preventing and detecting unauthorised attempts to access networks, systems and data is a challenge.

Reduced threat visibility

When devices are used to access networks from remote locations, threat detection becomes even more challenging. Security teams often lack visibility of user and device behaviours, and also struggle to differentiate between regular and anomalous activity.

Use of employee-owned devices

When employees use a combination of business-owned and personal devices to access corporate networks, the task of identifying trusted devices becomes even harder. Many organisations have BYOD policies, but don’t ensure that information security policies are updated accordingly.

Managing cloud security and applications

When employees work from home, organisations are increasingly reliant on cloud platforms and SaaS applications to ensure staff remain productive and can collaborate effectively. It’s common for cloud workloads to be misconfigured and employees to use unapproved software.

WFH Security Tips

Security tips for remote working

Key ways to improve work at home security and reduce your organisation’s cyber security risk:

  • Implement multifactor authentication across all accounts
  • If bandwidth allows, encourage staff to use a VPN at all times
  • Review the security and privacy settings of collaboration tools
  • Enable audit logging when using platforms such as Office 365
  • Ensure employee devices are protected with the latest endpoint security
  • Use DMARC and SPF to help identify email phishing attacks

Did you know?

According to Ponemon Institute estimates, the average cost of a breach resulting from an attack on endpoints is $8.94 million – more than twice as high than the average cost of a general data breach.

Assessments

Identify and address remote working cyber security risks

To further enhance remote working security, it’s important to fully identify and classify the precise risks to your organisation. A remote working security assessment from Redscan will help you to better understand the security of networks, systems, tools and applications used to support your remote workforce and ensure these are appropriately hardened.

Our CREST-certified experts are hugely experienced at identifying and helping to address home working security vulnerabilities and can help to ensure that data and assets are protected to the latest information security and compliance standards. Learn the answers to questions such as:

• Are access controls such as VPNs securely configured?
• Are cloud workloads secured to prevent cloud data breaches?
• Are firewalls securely configured to block open ports?
• Are suitable controls in place to help mitigate the risks of BYOD?

Learn more about a remote working security assessment
A range of security assessment services

A Redscan employee shakes hands with a partner

Training

Elevate employee cyber awareness

To help minimise the security risks of remote working, improving employee cyber awareness is vital. Attackers routinely target remote workers, with social engineering a common attack vector used to trick employees into disclosing passwords and installing malware.

A social engineering assessment from Redscan will help to gauge the effectiveness of your organisation’s remote working and cyber awareness programs by simulating a real-life email phishing attack.

Learn more about our social engineering service

Threat coverage

Enhance threat visibility and coverage

To detect threats that evade perimeter security controls, some organisations use behavioural monitoring technologies such as SIEM. However, when employees work remotely, the ability of such tools to identify endpoint focussed attacks is reduced.

Kroll Responder, our Managed Detection and Response service, integrates the latest network and endpoint detection technologies alongside the experienced cyber security experts required to leverage them. This significantly enhances threat visibility and extends threat coverage across your organisation’s complete infrastructure, including networks, systems, applications and user devices.

Learn more about Kroll Responder MDR
ThreatDetect MDR

FAQs

Remote working security FAQs

What are the security risks associated with employees working from home?

When organisations allow their employees to work from home, many of the protections that they rely on in the office no longer apply. Remote working means that the traditional security perimeter is diminished, but with the surface of attack is greatly expanded as a result. Organisations that support remote working must ensure that employees can continue to access the systems and data they need but in a way that is safe and secure. This can be particularly difficult when endpoint devices accessing a network are not security hardened and there is a lack visibility of devices that are in use. Common remote working security risks include lack of threat visibility, insecure configuration of VPNs and access controls, cloud misconfigurations, and use of unsecured employee devices.

What can be done to reduce the threats of remote working?

Reducing the security risks of remote working requires a mullti-layered approach, encompassing a range of controls and procedures to help prevent, detect and respond to threats. Hardening endpoint security, proactive network and endpoint monitoring, enforcing access management controls and conducting regular employee cyber awareness training are just some of the measures organisations can take to improve work at home security.

What can remote workers do to improve cyber security?

There are a number of actions that employees can take in order to work more securely outside of the office. Security tips for remote working include reviewing the security of home networks, exercising additional caution when opening and receiving emails, using password management tools to set strong account passwords, keeping antivirus software up-to-date, and saving files to a network rather than devices directly.

Why are remote workers targeted by cybercriminals?

Cybercriminals are exploiting a rise in remote working by designing attacks that specifically target home workers. When employees work outside of the office, many of the controls that would protect them inside the office are less effective. Employee behaviour can also change – in a more relaxed home setting, employees may not exercise the same caution as they would in the office, leading to risky browsing behaviours. Criminals seek to take advantage by increasing endpoint focused attacks, which, in many cases involves social engineering.

Get in touch

Complete the form for a prompt response from our team.

Two Redscan team members analysing cyber security intelligence

1000 characters left
View our privacy policy

Resources

Discover our latest content and resources

From the blog
From the blog Case studies Latest news
18th March 2024
Prioritise the security of perimeter products, says NCSC
Securing perimeter products must be a priority for organisations as threat actors are increasingly targeting insecure self-hosted products at the corporate network perimeter, according to the UK's National Cyber Security Centre (NCSC).
4th March 2024
Insider threats an increasing concern for UK companies
More than half of UK business decision-makers surveyed for a new study stated that they were concerned about the likelihood of their employees being approached by cybercriminals, leading to a rise in insider threats.    
26th February 2024
78% of organisations hit by repeat ransomware attacks after paying
A new report shows that almost four in five organisations that paid a ransom demand were hit by a second ransomware attack, often by the same threat actor. Almost two-thirds (63%) of those organizations were asked to pay more the second time.
19th February 2024
UK companies lost £31bn due to security breaches in 2023
More than 1.5 million UK businesses were compromised by threat actors in 2023, with a total cost of more than £31.5bn, according to new research.