<img height="1" width="1" src="https://www.facebook.com/tr?id=144127152979800&amp;ev=PageView &amp;noscript=1">
Blog: Remote Work Places an Emphasis on Endpoint Security Solutions

Blog: Remote Work Places an Emphasis on Endpoint Security Solutions

The sudden shift to work-from-home around the world has put a spotlight on endpoint management. A new study found that 46 percent of organizations polled have suffered at least one cybersecurity scare since moving to a remote work model during the COVID-19 response. Many organizations report a marked increase in phishing attempts and malware attacks—causing many to worry that work-from-home opens up more paths for hackers to breach critical business networks to get at corporate and customer information. It's no wonder then that endpoint security solutions are currently seeing the highest rate of growth in the cybersecurity market. 

Start with the Basics

The first line of defense against cyberattacks is to protect your employees from themselves. Many breaches come from easily correctable mistakes like weak passwords, the lack of multi-factor authentication, or falling for a phishing email. Start by sharing tips with your workforce around security best practices for working from home.  Include training and documentation for data protection policies and guidelines, security awareness, and procedures for what to do in case of a security issue.

Emphasize Endpoint Security

Training and educating your employees are important processes, but sophisticated hackers can still outsmart them or find other ways to get in. The endpoint is often a favorite target, no matter where a worker is located. A Ponemon study reported 68 percent of respondents had suffered a breach that started with the successful exploitation of an endpoint. Successful attacks have increased by 27 percent since 2017, and the average loss per breach in 2019 was $8.94 million.

Understand the Threats

A comprehensive endpoint protection plan starts with a top-to-bottom analysis of systems to address potential gaps in protection in your environment. You want to know what devices employees are using and if they have up-to-date operating systems, web browsers, installed applications, and other software. The audit should include how systems and services are being accessed, used, and where and how data is stored. Look at everything from cloud-based collaboration platforms to firewalls and VPNs. 

Every device that connects to your network—whether personal or company-issued—must have an installed antivirus solution along with automatic updates to both the software and operating system turned on.

Follow Endpoint Security Best Practices

  • Require More Than a Password - A 2020 Ponemon study found employees reuse passwords an average of 10 times on their personal accounts. It shows just how critical 2-factor or multi-factor authentication is. It should be required when logging into any corporate environment including internal applications, VPNs, and external apps like collaboration platforms and corporate social media accounts.
  • Require a VPN to Access Critical Internal Systems - Anyone handling sensitive data outside the office must use a VPN to make sure that information and systems remain private.
  • Minimum Operating System’s is a must  - Out of date operating systems on devices are a favorite target for hackers.
  • Provide 24/7 Monitoring and Support - Employees working remotely—often at odd hours on their own devices—creates more exposure so consider keeping eyes, not just on endpoints, but network security, cloud apps, and infrastructure too. You must be able to respond quickly to threats.

Use Endpoint Security Tools

Endpoint protection is complex, but you can take your defenses to the next level with advanced endpoint protection systems. Cisco's Advanced Malware Protection (AMP) is an example. It's constantly updating with new malware information to help identify threats and block them in real-time. It also continuously scans file activity across your network to help detect, isolate, and remove problems.  Mobile Device Management platforms such as AirWatch and MobileIron play a critical role as well in helping to deliver secure access to corporate networks and enhancing governance around corporate or customer data.

Such advanced endpoint detection and response solutions are relatively new, but powerful, ways to help stop attacks and simplify security operations. They go beyond standard tools like antivirus because they take on threats that still manage to slip through and go undetected.

Advanced endpoint detection and response looks at the entire lifecycle of the threat; you can see what happened, the vulnerability it was able to exploit, where it went after it got in, what it's currently doing, and how to shut it down. Threats contained at the endpoint are more likely to be prevented from spreading.

The Future of Work Is Now

When organizations did a hard pivot to remote work at the beginning of the pandemic, most focused on quickly getting employees the basics for what they needed to remain productive. We've labeled that "remote light" at CompuCom. But now that they've had a taste of it, more than half of workers say they want to stay remote permanently. There are good reasons for companies to allow that, including reduced real estate costs, improved productivity, and the ability to recruit top talent from anywhere. That’s what we mean by transitioning from "remote light" to "remote right" with security solutions that help workers contribute seamlessly from anywhere and anytime while still helping to keep critical data and business processes safe.