Endpoint Security

Freedom, Flexibility, and Security: The Future of Remote Work

Over the past few months, many digital heavy enterprises have optimized (or transformed) their operations to bolster business continuity and resilience. One of these changes is implementing remote work policies, as employees have shifted to work from home, indefinitely. And while life stills feel like a low-budget post-apocalyptic movie, remote work may actually become the new norm for most of these organizations—even after the pandemic.

With changing work environments, businesses now face the new challenge of securing a varied and disparate workforce. While many security professionals rely on a set number of tools to observe and secure access to corporate data, they still lack the unified visibility to detect, prevent, and respond to cyber threats quickly.

We’ve put together this eBook to help you take advantage of these changes to embrace a secure remote workforce culture and empower employees to work remotely and safely. Let’s take a quick look at some of the main highlights.

Attackers exploit fear and chaos

Cyber attackers are evolving and becoming more destructive than ever. As expected, they’ve capitalized on the current global pandemic by executing a different kind of “virus”.

According to a spotlight interview with Tom Kellerman, Head of Cybersecurity Strategy for VMware, cyberattacks “embed themselves within the infrastructure as part of an enterprise’s digital transformation efforts, and corrupt the infrastructure by using it to attack an enterprise’s customers, partners, and board members.”

It is undeniable that during the most chaotic time in history, attackers are using disinformation and deception to lure and ambush unsuspecting victims – especially remote workers. They use disinformation by posting tons of fake data about the crisis to attract innocent victims and commit crimes against them. And they use deception by impersonating as a legitimate user, business, or process to cause harm.

Understanding how they operate can help you stay one step ahead of their attacks, and better protect your remote workforce at scale.

Remote work: Is it risky or rewarding?

Some organizations have maintained a strong remote work structure for many years. They have experienced it firsthand and fully understand all the risks and benefits that comes with it. But many businesses have only allowed a few distributed workers and restricted employees to work remotely.

Even for organizations that have maintained a remote workforce, the span of remote work has changed dramatically in the past few months. And it’s during these rapid changes that security professionals are evaluating the new risks that come with it.

Here are the most common risk scenarios that might impact your remote employees:

  1. Deception and disinformation: COVID-19 phishing scams that target remote employees
  2. The dangers of island hopping: Threat actors use proximity attacks via smart devices
  3. Disinformation targets the distracted: cybercriminals embed malware in COVID-19 apps and maps

Digital distancing and the five Cs of the new normal

Besides frequent hand-washing and social distancing to reduce the risk of infection, you might want to consider digital distancing as well. Digital distancing is a best practice used to reduce the risk of cyber infection now that majority are working from home.

As the name suggests, digital distancing means that within a home environment, your work devices should not be on the same network as your smart devices, or any devices household members use for recreational or personal purposes. In a digital distancing spotlight interview with Tom Kellerman, he recommends digital distancing “as a way to mitigate the threat of island hopping and proximity-based attacks, [such as jumping from smart home devices to corporate-owned ones.]”

Along with digital distancing, consider the following best practices (or Five C’s) VMware Carbon Black Cloud enables so you can manage the risks incumbent in today’s new normal:

  • CLOUD – Cloud-native technology and service providers are best suited to serve a globally distributed and remote workforce
  • CONTEXT – Focus on context vs. threat to better prioritize and coordinate countermeasures
  • CONVENIENCE – Complex power behind our platform, yet simple for end users
  • COORDINATION – Unified, community-sourced intelligence across the enterprise for orchestrated coordination across control points
  • COHESION – Remove blind spots with a cohesive defense across your remote workforce

Future of remote work is now

There is no doubt that the pandemic has created a wave of changes across all organizations. But whether you treat remote workforce as a temporary, optional, or permanent solution for your business, you still need to have full control and visibility over threats that may impact operations.

VMware Carbon Black Cloud enables teams to identify risks and prevent, detect and respond from a single platform by increasing visibility into an organization’s devices and workforce, from anywhere.

Our cloud-based platform and single lightweight agent are deployed easily and quickly, ensuring remote employees as well as SOC team members are on-boarded as soon as possible. By moving to VMware Carbon Black Cloud, you equip your IT and security teams to thoroughly protect and support a distributed workforce.

Want to learn more? Download the eBook

You can also check out The Future of Remote Work: Connecting Security & IT webinar, where VMware Chief Operating Officer, Sanjay Poonen, along with our security experts discuss the risks and rewards of remote work, the latest target vectors aimed at remote workforces, and the intrinsic security approach to unify security and IT teams across all control points in an organization.