How to Embrace Working-From-Anywhere: Keeping Employees Secure

{authorName}

Tech Insights for ProfessionalsThe latest thought leadership for IT pros

Friday, July 3, 2020

The modern office of today is anywhere you can find an internet connection. That means homes, coffee shops or even public transport can be a base for many professionals when it comes to answering calls or emails. And managing teams and workflows can all be done using online collaboration platforms.

Article 6 Minutes
How to Embrace Working-From-Anywhere: Keeping Employees Secure
  • Home
  • IT
  • Security
  • How to Embrace Working-From-Anywhere: Keeping Employees Secure

Technology has made it possible for employees to work from literally anywhere in the world. Workers no longer just desire it either – millennials consider it to be a necessity when job-hunting, as do the next generation (Gen Z). For employers, the benefits definitely outweigh the risks but it’s still important to approach with care.

Identity and Access Management (IAM) is critical for ensuring a secure network as increasing remote access means a bigger surface of attack for cybercriminals. So how do you embrace digital transformation while still keeping employees secure?

Don’t ignore the trend – prepare now

A 2019 survey found 61% of global companies allow staff to have some sort of remote working agreement in their contracts. There has been huge year-on-year increase in the last decade or so and this will only continue as technology advances and business culture evolves.

Even for organizations that aren’t ready to transition to flexible working just yet, having remote working capabilities in place is important. This means better business agility when things change unexpectedly. For instance, during the Coronavirus pandemic, companies have had to adapt quickly and find security solutions to fit their needs. For those who already had these features in place, there has been much less disruption to daily operations.

Not only does remote working improve employee morale and productivity, it can also act as a valuable incentive to attract talent. It’s no longer possible for brands to ignore this trend – so planning for future change is necessary for survival.  

As network security is the main risk factor, it’s vital that organizations plan ahead and consider cybersecurity and IAM policies early on. Having the right security tools now means being able to grow your digital workforce much faster in the future.

How to manage digital identities effectively

Knowing who is logging into your network is key. This is where digital identities come into play. Tools such as single sign-on (SSO) platforms provide simple authentication with one single identity per individual. With one login, workers can access multiple apps and business resources. Not only can network managers have access control no matter where team members are located, but they can also monitor their activity.

Employees benefit from a better experience too, with secure connection, easy login, and freedom to work away from their desk. As well as added productivity, this type of IAM tool allows organizations to provide access to employees who need it the most while restricting access for inappropriate users. Therefore, improving data security and making life easier for C-suite level workers and managers who need to see sensitive data conveniently.

There’s also no need to keep different passwords for every user. Ultimately, SSO means being able to scrap multiple passwords, reducing risk and decreasing the number of help-desk calls to IT support regarding password resets.

Use multifactor authentication

As phishing scams are on the rise, security managers are looking to multifactor authentication (MFA) to add another layer of security to the sign-on process. A massive 80% of all data breaches are caused by passwords alone, and 29% of all breaches are a result of stolen credentials (Verizon Data Breach Investigations Report).

In addition to SSO, companies must consider MFA to protect against unsolicited access. Multifactor authentication leverages biometric and contextual factors while offering a passwordless user experience for employees. With MFA in place, you can minimize a number of different threats, including things like phishing, keyloggers, credential stuffing, brute force, reverse brute force attacks, and MITM attacks.

During an age where data breaches are costing companies an average of $3.92 million (USD) per annum, two-factor authentication simply won’t do anymore. This used to be seen as a sufficient security measure, but we have to go beyond that. Now, it’s essential to use adaptive authentication that uses contextual intelligence and we must secure every single access point.

Develop a cybersecurity policy for remote workers 

If you allow remote working, it’s imperative to have a written policy for employees. This policy should include rules and procedures on the following:

The use of devices

Enterprises that can supply employees with laptops should do so to avoid the use of BYOD in the network. This strategy is the best way to secure remote devices as firewall settings and antivirus or anti-malware software can be manually installed by IT.

Mobile security

With a rise in mobile usage for emails and business messaging tools, it’s important to inform employees about the risks of unsecured WiFi networks. It may also be helpful to restrict the use of certain applications on company mobiles.

Password sharing

This is a common theme in many businesses, with teams often needing to share access to the same programs. To ensure that passwords are shared safely, it’s important to have a policy in place and a secure password management tool that everyone can turn to.

Agreements with third-party vendors

As well as full-time employees, you also need to outline the rules for contractors, freelancers and third-party vendors and suppliers. Make sure they’re included in your policies too as they’ll be accessing your network remotely – just like your staff do.

Avoid interrupting the workflow

One of the easiest ways to help employees abide by the security rules when working remotely is by installing silent security solutions. User experience and convenience are big factors when it comes to compliance. Today’s IAM tools are designed to maximize security without disrupting day-to-day activities. They operate in the background without your teams knowing they even exist. This means that workflows and processes can be as streamlined as ever, and everyone in your business can tap into the resources they need in an effortless manner.

In order for brands to benefit from remote working gains such as increased productivity and better employee retention, processes have to be seamless. Workers should be able to upload, share and download files easily, access the resources they need when they need, and enjoy the same convenience from anywhere in the world.

By investing in Identity and Access Management, and combining the power of SSO and MFA, businesses can maximize safety while minimizing difficulties for their teams. Together with a solid policy, employees can make the most of working from home while ensuring sensitive company data is protected.

Further reading:

Tech Insights for Professionals

Insights for Professionals provide free access to the latest thought leadership from global brands. We deliver subscriber value by creating and gathering specialist content for senior professionals.

Comments

Join the conversation...