Educating remote workers on cybersecurity

Issue 2 2021 Information Security

Cybercriminals have shifted their focus to vulnerable employees who now work from home and use personal Internet connections. Business leaders need to educate remote workers on cybersecurity and better computer safety practices or risk having their data compromised.


John Mc Loughlin.

In a recent study by Microsoft, more than 25% of remote workers had personally experienced a cyberattack. This is largely as a result of employers being forced to quickly implement a remote work strategy and still not having the necessary security, privacy and workplace procedures in place to secure this new environment more than a year after hard lockdowns and work from home orders started around the world.

While most businesses can invest in more robust data protection and security measures, it's their remote workers who can cause a potential disaster as a result of poor, inconsistent security policies and a lack of knowledge on what to look out for and how to behave in this online and hyper-connected world. The lack of effective processes or procedures could compromise critical data and cause disruption with serious consequences.

With digital adoption accelerating, cybersecurity has become a key area of focus because many businesses have already suffered attacks infiltrating their networks or systems over the past year. This is largely due to the rapid shift between on-premises and remote working.

It has required businesses to quickly ramp up their digital transformation efforts by adopting cloud computing and many have unfortunately not realised that the security controls they deploy in the office environment are not exactly the same as what is required in the new world of remote working.

Although some still view remote set-ups as temporary, most employees will most likely be allowed to work remotely in future. It is therefore important for businesses to make sure employees have the technology they need to be productive and know what it is that they need to do to remain secure.

Prioritising cybersecurity

Cyber criminals have become increasingly sophisticated over the past few years and businesses must remain cognisant of evolving threats if they want to protect their information assets. They need to design security controls that are not only effective against threats of today, but also provide the ability to adapt and provide protection against the unknown threats of tomorrow.

Having the best firewall in place at the office doesn't provide protection against threats aimed at people working remotely. It is about more than just a mobile phone and laptop, it extends to reliable Internet access, secure access and processes to attend virtual meetings and access data.

More importantly, implementing a user-centric cyber resilience program that covers insider threats and ongoing user cybersecurity awareness training is crucial.

Sometimes prioritising cybersecurity can be difficult if business executives consider it an unnecessary expense. Unfortunately, they often don't always realise the extent of the losses that will come from a security breach. All it takes is one successful simple phishing scam to be the first step in a total breach and end up in data loss, ransomware or other extortion attempts.

Most companies, big or small, cannot afford extended downtime from a cyberattack, especially while trying to determine what sensitive data was stolen and which regulatory body, customer or supplier will need to be notified of the breach. Smaller businesses are even at bigger risk because the effects of a cyberattack could be more devastating for them and a data breach could mean the end for most start-ups.

Educating employees

Businesses just cannot afford to neglect user-based activity monitoring and cybersecurity awareness training, it could be catastrophic. Education is key to ensuring that businesses are protected from cyberattacks. To be effective, the training must be consistent, engaging and provide real examples of what to look out for to make any difference. Engaging training and an easy-to-use platform will get staff talking about cybersecurity issues and discussion provides greater understanding.

Business needs to hold everyone to the same standard for adopting cybersecurity protocols. Nobody should get a ‘free pass’ when it comes to cybersecurity awareness training because of their designation. Executives are ultimately responsible for the secure use of company assets and must ensure that nobody is allowed to break security protocols.

Cybersecurity practices are sometimes seen as a burden and this could entice remote workers to find workarounds because they believe it might increase productivity. Open communication and practical security controls, with increased visibility, will drive good cybersecurity practices into the DNA of one's remote workforce.

Ensuring total visibility will prevent mistakes, allow one to respond immediately to threats and ensure patches, training and other items are properly managed. Visibility allows one to control compliance and cybersecurity issues and will give a view on anybody who may install unverified apps on their work devices, be it sending sensitive or confidential work documents to personal email addresses or even sharing passwords.

Work devices have now also become personal devices, remote workers also often let family members use their work computer for non-work-related activities. Allowing family members to use a work device could expose the entire corporate network to significant risk and every business needs to assess their policies and measure their risk exposure when personal activity is conducted on work devices.

In certain instances, this might not be allowed at all and clearly explaining this to the users is critical. However, until one has visibility, there is no way of knowing what is really happening at the end-point, it will just be a guess. Guesswork is not a recommended method to ensure data security.

Employers should make sure that they have visibility of what is really taking place with their data and on their systems to reduce their risk exposure. This is bolstered by educating their remote workers on what to look out for and how to identify potential breaches.

While it’s near impossible to stay entirely secure, there are basic rules that remote workers can follow to reduce the risks in this new working environment and total visibility and monitoring gives you the capacity to respond to changes before damage is done.




Share this article:
Share via emailShare via LinkedInPrint this page



Further reading:

What are MFA fatigue attacks, and how can they be prevented?
Information Security
Multifactor authentication is a security measure that requires users to provide a second form of verification before they can log into a corporate network. It has long been considered essential for keeping fraudsters out. However, cybercriminals have been discovering clever ways to bypass it.

Read more...
SA's cybersecurity risks to watch
Information Security
The persistent myth is that cybercrime only targets the biggest companies and economies, but cybercriminals are not bound by geography, and rapidly digitising economies lure them in large numbers.

Read more...
Cyber insurance a key component in cyber defence strategies
Information Security
[Sponsored] Cyber insurance has become a key part of South African organisations’ risk reduction strategies, driven by the need for additional financial protection and contingency plans in the event of a cyber incident.

Read more...
Deception technology crucial to unmasking data theft
Information Security Security Services & Risk Management
The ‘silent theft’ of data is an increasingly prevalent cyber threat to businesses, driving the ongoing leakage of personal information in the public domain through undetected attacks that cannot even be policed by data privacy legislation.

Read more...
Data security and privacy in global mobility
Security Services & Risk Management Information Security
Data security and privacy in today’s interconnected world is of paramount importance. In the realm of global mobility, where individuals and organisations traverse borders for various reasons, safeguarding sensitive information becomes an even more critical imperative.

Read more...
Sophos celebrates partners and cybersecurity innovation at annual conference
News & Events Information Security
[Sponsored] Sun City hosted Sophos' annual partner event this year, which took place from 12 to 14 March. Sophos’ South African cybersecurity distributors and resellers gathered for an engaging two-day conference.

Read more...
The CIPC hack has potentially serious consequences
Editor's Choice Information Security
A cyber breach at the South African Companies and Intellectual Property Commission (CIPC) has put millions of companies at risk. The organisation holds a vast database of registration details, including sensitive data like ID numbers, addresses, and contact information.

Read more...
Navigating South Africa's cybersecurity regulations
Sophos Information Security Infrastructure
[Sponsored] Data privacy and compliance are not just buzzwords; they are essential components of a robust cybersecurity strategy that cannot be ignored. Understanding and adhering to local data protection laws and regulations becomes paramount.

Read more...
AI augmentation in security software and the resistance to IT
Security Services & Risk Management Information Security
The integration of AI technology into security software has been met with resistance. In this, the first in a series of two articles, Paul Meyer explores the challenges and obstacles that must be overcome to empower AI-enabled, human-centric decision-making.

Read more...
Milestone Systems joins CVE programme
Milestone Systems News & Events Information Security
Milestone Systems has partnered with the Common Vulnerability and Exposures (CVE) Programme as a CVE Numbering Authority (CNA), to assist the programme to find, describe, and catalogue known cybersecurity issues.

Read more...