While most companies understand there are infinite ways to improve security, here are the top ways that every organization should be exploring as they seek to secure their newly remote workforce.

December 22, 2020

4 Min Read
The top five ways to secure a remote workforce

A recent Gallup poll shows a whopping 26% of the American workforce working from home full time in the summer of 2020. While it remains to be seen how many of these employees go back into an office environment full time, additional research has shown that nearly 40% of US jobs can be done from home. It is clear that remote work is here to stay.

While the benefits of remote work are countless in terms of productivity, talent retention, office space expenses, employee health, etc., the exposure to security risk has gone up immensely. Cyber criminal activity has spiked this year as the attack surface expanded and many companies scrambled to support a massive increase in remote workers.

While most companies understand there are infinite ways to improve security, here are the top ways that every organization should be exploring as they seek to secure their newly remote workforce.

  1. Integrate security management at the user level – Today’s identity and access management solutions can provide a suite of services that allow for authentication and authorization to be applied to every layer of infrastructure. Using identity as the connective tissue, security services can step out of their silos and move toward a tighter integration that combines policy creation and enforcement.

  2. Modernize identity providers – Common identity services such as Active Directory and LDAP cannot meet the needs of modern organizations. As more businesses rely on a mix of data centers and cloud services, identity has come to play an even more important role. The use of cloud applications and the advanced security features (e.g., OpenID, CAEP, device posture and MFA) in modern identity providers dramatically improves overall user security and extends the halo of identity-enabled services to all users and applications.

  3. Deploy Cloud Access Security Brokers (CASB) – With more enterprise data living in SaaS applications you need a way to control and secure the data in those applications well beyond managing them in isolation. CASBs provide the easiest way to identify and manage the use of cloud applications as well as protect sensitive data from being misused or exfiltrated. While CASBs initially focused just on cloud applications, they have evolved to include coverage of both on-premise and cloud environments.

  4. Update device security with next-gen antivirus – Pattern-based approaches to antivirus and malware defense have proven largely ineffective as attackers have rapidly evolved their tactics in the last several years. New security products move away from antivirus as a collection of known attack signatures and instead identify and isolate potential attacks in real time with advanced artificial intelligence. AI-based approaches can interpret threats based on analysis of other known threats without actually having seen a particular attack before.

  5. Move to Zero Trust network access – Secure access to the full set of tools an employee needs is one of the biggest challenges of remote work. Zero Trust network access (ZTNA) solutions allow users to access any private and SaaS application with least privileged access. These solutions provide a significant improvement in security over legacy VPN solutions and are far easier to scale to any number of users without the purchase of expensive appliances. Agentless approaches to ZTNA allow any device to easily access cloud or data center applications and eliminate the need for device agents.

To secure a remote workforce, organizations must layer a number of different approaches upon each other. Each layer covers another attack vector and helps to reduce the risk from the changes that remote work brings.

While still in its early phases of adoption, emerging security architectures such as secure access service edge (SASE) seek to combine many of these approaches into a single architecture. By combining elements of networking and security, SASE attempts to consolidate and modernize infrastructure in a way that provides a better experience for both administrators and end users.

As remote work becomes less of a novelty and more ubiquitous, securing these new users through either a holistic or piecemeal approach will be important going forward.

— Joe Gleinser, Co-Founder and Chief Product Officer, Trustgrid

About the Author

Joe Gleinser, Co-Founder and Chief Product Officer of Trustgrid

Joe is the Chief Product Officer of Trustgrid and a seasoned technology executive with experience in growing technology product and service organizations in highly competitive markets. Prior to Trustgrid, he co-founded and led GCS Technologies, a managed service provider in Austin, Texas. GCS has been featured in the Inc 5000, ABJ Fast 50, and was twice named a ChannelPro 20/20 Visionary.

Subscribe and receive the latest news from the industry.
Join 62,000+ members. Yes it's completely free.

You May Also Like