Cybercriminals love a crisis. As most of the workforce continues operating remotely, it’s imperative that businesses secure network connections to protect their customers, employees and assets from those taking advantage of the pandemic. Security leaders must evaluate how to keep employees productive and provide them access to company resources without opening themselves up to increased risk. The reality is many supported devices are not using secure private networks, but instead residential Internet to do their jobs.

Cybersecurity professionals must stave off almost constant attempts to breach network security in normal times, but during this global crisis, security leaders have seen a 300% increase in cyberattacks.

Although these hackers are using the same approaches (think: phishing, spoofing, distributed denial of service (DDoS), malware, and other malicious attacks) cybercriminals are attacking at a much larger scale. On a typical day, DDoS attacks have increased by 33% since the onset of the pandemic.

The efforts from cybercriminals continue to multiply exponentially as they seek to expose technical vulnerabilities and play on people’s emotions.

 

Cybercriminals prey on the vulnerable

Unfortunately, when many people were handling the implications of COVID-19 and transitioning to a remote workforce, cybercriminals started working harder. While private business networks enable more control to stop attacks in their tracks, the residential internet that the vast majority of remote workers rely upon provides new challenges. Now is not the time for organizations to let their guard down. They simply cannot assume that all endpoints accessing their networks are safe.

While the types of attacks haven’t changed, the volume of attempts is drastically increasing, particularly those that hope to exploit the vulnerabilities of people and the networks and devices they are using to do work. Phishing and spoofing efforts have increased and attackers are using terms like “COVID,” “coronavirus,” “test kits,” and “vaccine” to lure people to click on links and visit websites. Once on the site, malware and ransomware could download to a device - later connecting to and infecting the broader company network.

IT security leaders can protect personnel and environments by educating employees on what to avoid in emails and other communications, and by boosting security measures on the devices being used and the connections between remote employees and corporate networks.

So how can you stop cybercriminals from exploiting your business? Here are four secure ways to manage a distributed workforce:

 

1. Deploy secure virtual private network (vpn) connections

By providing a VPN tunnel on either end of a connection between a residence and company assets, IT security pros can lessen the threat posed by devices connecting to their private network via the public Internet. This secure connection also provides visibility into the devices connected to the environment and can enable patching for security threats on distributed devices.

 

2. Create a zero-trust security model

A zero-trust framework assumes no trust in a network, device, or identity and requires those accessing resources to prove who they are. Zero trust also leverages identity and access management technologies to assign appropriate access permissions to everyone in the organization. For instance, an employee working in marketing wouldn’t need access to sensitive financial information used by someone in accounting.

 

3. Require multi-factor authentication

Two-factor authentication is a subset of multi-factor authentication, which requires more than two pieces of evidence to authenticate that a person is who they say they are when logging in. For instance, some access requires entering a code sent to a specific user’s device after entering their username and password. By enabling multi-factor authentication, employers are able to prevent unwanted access, even after a hacker has obtained a user’s username and password.

 

4. Scale up virtual desktop infrastructure

If the devices being used for work cannot be trusted, companies can use a virtual desktop infrastructure (VDI) to provide the needed resources to get work done without exposing the underlying network to the threats posed by unsecured devices. VDI, often available via cloud-based offerings, renders an image and doesn’t download actual data to the device, blocking off unnecessary access.

 

New challenges require new thinking and new solutions

COVID-19 forced many business leaders to consider how they would support and now secure a vastly remote workforce that is sensitive and vulnerable to malicious attacks and social engineering.

Overcoming the security gaps of a remote workforce will require rethinking security approaches, and IT security professionals can prevent problems by educating end users on the dangers. Securing remote-working arrangements are essential to ensure the continuity of operations during this time.  As more companies continue to keep their employees at home, the businesses that adopt security solutions will be best positioned to face cyber attacks.

Security leaders will need to build out their secure infrastructure to enable secure connectivity and access, to ultimately allow employees work from anywhere without worry. This is a stressful time given the uncertainties, but it’s also a time to reflect and determine new cybersecurity solutions to provide for remote workers.