SBN

Coronavirus Accelerates Need to Secure Remote Workers

As the number of coronavirus (COVID-19) cases increase, more companies are asking their employees to work remotely. Unfortunately, the speed at which IT security teams are now faced with having to support remote workers is proving to be challenging not only because of the limitations of their current infrastructures, but also due to new cyber threats specifically related to the coronavirus.

Security Threats – Old and New

For many remote workers, they’ll likely be using their home internet connection and potentially their personal devices. And while securing remote connectivity and personal devices for work are not new challenges, the pace at which remote employees have to be enabled due to the coronavirus means security teams won’t have the opportunity to properly determine all the risks before companies send employees home to work remote.

Of greater concern are the new threats from cybercriminals playing on the fear of COVID-19 to steal data and passwords. A recent study from Checkpoint Software found that coronavirus-themed domain registrations are 50% more likely to be malicious. Common tactics include phishing scams in which criminals pose as legitimate authorities such as the Centers for Disease Control promising to send information about COVID-19 to trick employees into providing them their login credentials or downloading malicious software. Unfortunately, many rule-based solutions are not suited to rapidly detect these new threats.

Building a Resilient Remote Work Environment

While the coronavirus has created significant security challenges, with the proper information, tools, and processes, we can take the coronavirus adversity as an opportunity to build a more resilient environment for remote workers.

One of the first steps should include the deployment of User and Entity Behavior Analytics (UEBA) which focuses on behaviors of users and systems. UEBA would enable IT to establish baselines for the behavior of remote workers and identify any anomalies which could be indicative of potential threats or breaches. Additionally, UEBA, which is not dependent on known rules, is also ideal for identifying unknown threats such as the emerging coronavirus malware threats noted earlier.

Gurucul offers UEBA as a standalone product. It’s also a core capability of our Unified Security Analytics suite. In a series of upcoming blogs, we’ll dive deeper into the capabilities and benefits UEBA offers to help secure remote workers.

In the meantime, take advantage of our whitepaper to learn more , “User and Entity Behavior Analytics Use Cases”.

The post Coronavirus Accelerates Need to Secure Remote Workers appeared first on Gurucul.


*** This is a Security Bloggers Network syndicated blog from Blog – Gurucul authored by Nilesh Dherange. Read the original post at: https://gurucul.com/blog/coronavirus-accelerates-need-to-secure-remote-workers