Business Daily Media

Business Marketing

.

Remote workers are now a big cyber threat: What can your business do?

  • Written by Scott McKinnel, ANZ Country Manager, Tenable

Australian businesses are at a crossroads. As much of the country starts to re-open, business leaders must consider the lessons learnt from having a fully remote team and how this will impact their future workforce strategy. 

Although lockdowns are easing, it doesn’t mean we’ll be waving goodbye to remote work anytime soon. A recent study, conducted by Forrester Consulting, on behalf of Tenable, found that 77 per cent of Australian businesses plan to have employees working from home at least once a week in the next 12-24 months while 59 per cent plan to make remote work permanent in the next one to two years. 

While a hybrid work approach is evidently the future, the research also uncovered a more alarming finding. Amid the work from home transition, 73 per cent of Australian organisations were victims of cyberattacks targeting remote workers over the past 12 months. This finding highlights that remote workers are now one of the biggest risks facing Australian businesses in the new world of work. 

As organisations shift out of crisis mode and adjust to a new world of work that combines in-office and remote work models, security leaders must understand where they are at risk in order to maintain security in these highly dynamic and disparate environments. 

Tackling COVID-19 related threats 

The pandemic opened the door for multiple forms of attack and has provided cybercriminals with plenty of fodder to target everyday Australians and businesses alike. New statistics from the Australian Cyber Security Centre found that a cybercrime is now reported every eight minutes in Australia and there’s been a 13 per cent increase in incidents during the past financial year. 

With employees no longer confined to the corporate network where there are static sets of managed devices, security policies and technologies, threats have skyrocketed. The same study by Forrester Consulting highlighted that globally, 43 per cent believe their organisation experienced COVID-19-related malware or phishing attacks over the past year, making it the number one mode of compromise. Other common means of attack included fraud, data breaches, ransomware, software vulnerabilities, malicious insider compromises, and the theft of intellectual property.

However, much of these attacks are the result of poor basic cyber hygiene, giving cybercriminals an easy way in. But it isn’t all down to employees - business leaders need to realise that cyber risk is just as important as any other business risk - be it reputational, financial or legal. Once cyber risk becomes a business priority, greater awareness surrounding cyber hygiene becomes a natural next step. 

Greater visibility into the network

The home network is now the corporate network. Where once there were clear boundaries between home and work, this is no longer the case. 

The same study found that roughly nine in 10 remote workers connected six or more devices to their home network, including employer-provisioned devices, personal devices, appliances, wearables and gaming systems. Further complicating matters, many remote workers accessed financial records (43 per cent) and customer data (51 per cent) from a personal device, often with little guidance on how to ensure data was protected. 

With so many additional devices being connected to the business network, having visibility over this can be a real challenge. In fact, two in five security leaders say they lacked visibility into remote employee home networks and their connected devices. And just 29 per cent felt they have enough staff to adequately monitor the attack surface.

Re-evaluate cybersecurity strategies

Given the propensity of attacks targeting remote workers in Australia, security teams can no longer rely on strategies rooted in a “trust but verify” approach. Staying obstinately on this path only leaves organisations’ network, data, and systems vulnerable to both external attackers penetrating the perimeter and to malicious insiders in positions of “trust.” 

Instead, organisations must adopt a zero-trust model where no one is trusted and everything must be validated. It’s built upon cyber best practices and sound cyber hygiene, such as vulnerability management, proactive patching and continuous monitoring. Identifying each and every user in the network provides full visibility into the attack surface including IT, OT and IoT. Once security teams know how data flows within the organisation, identifying critical assets that need to be secured becomes easier. Limiting access to these assets reduces the attack pathways and allows ease in monitoring the attack surface, identifying end-point vulnerabilities and patching them regularly. 

Let’s face it, work is never going back to the way it was pre-pandemic, at least for the foreseeable future. Organisations must adjust accordingly and not stick to perimeter-based methods to keep themselves secure. 

Popular

New Facebook Feature helps Content Creators Diversify Revenue

Content creators — digipubs, video creators, gaming creators, media companies, cultural institutions, businesses of all sizes and more — build vibrant communities on Facebook. We want them to have the tools and support they ne...

AIA’s Global Ambassador David Beckham talks “Tai Chi” and mental health

GLOBAL AMBASSADOR DAVID BECKHAM JOINS HEALTH & WELLNESS EXPERTS, AIA REGIONAL AMBASSADORS & OPINION LEADERS IN AN ONLINE WELLNESS EVENT   HONG KONG, 10 September 2021 – AIA’s Global Ambassador David Beckham talks “T...

Meet the Women Driving Innovation in Australian Wine

Accolade Wines - one of the world’s largest wine companies - is shining a light on the talented and inspiring females behind some of Australia’s most recognised wine brands. From the viticulturists and winemakers right through t...

Virtual Office
Tomorrow Business Growth