top of page
Search
  • Writer's pictureAdmin

Working From Home??? Here are few tips to be digitally secured during Covid - 19 breakout.


Amidst the coronavirus pandemic, many governments are moving into the “delay” phase of their strategy to fight the virus. This includes social distancing techniques including closing schools and asking people to work from home. Elsewhere, people are having to or opting to work remotely to self-isolate or to simply help slow the spread of the virus.

The internet era and progress in technology has made it trivially simple for many of us to carry out our regular duties from the comfort of our couch. In fact, many people already work full-time from the comfort of their homes or local coffee shop. That said, this luxury comes with its downsides, mainly by way of online security threats. Not only can remote workers have their own privacy put at risk, working from home could result in breaching company security too.


Online threats to remote workers

Before delving into the tips, let’s take a look at a few of the online threats that remote workers should be aware of.

Unsecured Wi-Fi Networks: Most workers will be working out their home where they can secure their Wi-Fi. But some may have to use unsecured public Wi-Fi networks which are prime spots for malicious parties to spy on internet traffic and collect confidential information.

Scams targeting remote workers: We’ll likely see an increase in malicious campaigns targeting remote workers. What’s more, with many employees lacking remote work opportunities, we’ll no doubt see an increase in the prevalence of work-from-home scams.


Cybersecurity tips for staff working remotely:

Note that before you take your own measures to protect your online security, you should check in with your employer to see if they have any protocols in place. In light of the COVID-19 crisis, many companies are hastily putting together work-from-home plans.


Thankfully, even if your employer doesn’t offer such protocols, or if you are self-employed, there are some simple steps you can take to protect yourself while working from home:


1. Use strong passwords

It’s as important as ever to ensure that all accounts are protected with strong passwords. Unfortunately, many people still use the same password across multiple accounts. This means that all it takes is one compromised password for a criminal to take over all of your accounts. They take leaked usernames and passwords and attempt to log into other online accounts, a tactic called credential stuffing.

Passwords should be unique for every account and should comprise a long string of upper and lower case letters, numbers, and special characters. Clearly, it’s difficult to remember all these passwords, which is why password managers are such popular tools these days.

A password manager will create, remember, and autofill passwords for you. LastPass and KeePass are two of our favorites.


2. Set up two-factor authentication

Having a strong password often isn’t enough, for example, if your credentials are leaked in a data breach. Two -factor authentication (2FA) and two-step verification (2SV) involve an additional step to add an extra layer of protection to your accounts.

The extra step could be an email or text message confirmation, a biometric method such as facial recognition or a fingerprint scan, or something physical, such as a USB fob.


3. Use a VPN

Many people are familiar with using a Virtual Private Network (VPN) to bypass geographic restrictions on streaming sites and other location-specific content. Indeed, since a VPN tunnels your traffic through a server in location of your choice, it’s ideal for location spoofing.

But a VPN has another important role, and that’s improving your online privacy. A VPN encrypts all of your internet traffic, so that it is unreadable to anyone who intercepts it. This keeps it away from the prying eyes of any snoopers, including your Internet Service Provider (ISP), government agencies, or hackers.

Note that using a VPN can slow down internet speeds. If you need to perform high-bandwidth tasks such as holding video conference calls, you need a VPN known for its speed and reliability.


4. Set up firewalls

Firewalls act as a line defense to prevent threats entering your system, they create a barrier between your device and the internet by closing ports to communication. This can help prevent malicious programs entering and can stop data leaking from your device.

Your device’s operating system will typically have a built-in firewall. In addition hardware firewalls are built in to many routers. Just make sure that yours are enabled.


5. Use an antivirus software

Although a firewall can help, it’s inevitable that threats can get through. A good antivirus software can act as the next line of defense by detecting and blocking known malware.

Even if malware does manage to find its way onto your device, an antivirus may be able to detect and in some cases remove it.

Norton, McAfee, and Bitdefender are some recommended options if you don’t already have antivirus software.


6. Secure your home router

Do you know if you changed your router password when it was first installed? Many people didn’t, leaving their home network vulnerable. It’s important to take simple steps to protect your home network to prevent malicious parties having access to connected devices.


Changing your router password is a good first step, but there are other actions you can take. For example, you should make sure firmware updates are installed so that security vulnerabilities can be patched. The encryption should be set to WPA2 or WPA3. Restrict inbound and outbound traffic, use the highest level of encryption available, and switch off WPS.


7. Install updates regularly

Updates to device software and other applications can be a source of annoyance. But they really are important. Updates often include patches for security vulnerabilities that have been uncovered since the last iteration of the software was released.

In many cases, you can set updates to run automatically, often while you’re sleeping, so you don’t have to worry about downtime.


8. Back up your data

Data can be lost in a number of ways, including human error, physical damage to hardware, or a cyberattack. Ransomware and other types of malware can wipe entire systems without you having a chance to spot it


Clearly, there are plenty of reasons to keep your data backed up. While hardware backups are still an option, one of the most convenient and cost-effective ways to store your data is in the cloud. Cloud backup services come with a wealth of options enabling you to customize your backup schedule and storage options. A couple of our favorite budget-friendly options are iDrive and Backblaze.


9. Beware remote desktop tools

Many employers will be allowing employees to access their work networks via Remote Desktop Protocols (RDPs). While this can be secure, a 2019 Check Point study found security problems with some of the most popular RDP tools for Linux and Windows.


10. Look out for phishing emails and sites

Phishing emails, as well as voicemails (vishing) and text messages (smishing) are used by cyber-criminals to “phish” for information. This information is usually used in further schemes such as spear phishing campaigns (targeted phishing attacks), credit card fraud, and account takeover fraud.

With the rise in the number of people working from home due to the coronavirus outbreak, no doubt there will be plenty of cyber-criminals looking to cash in on the trend. It’s highly likely that phishing emails will target remote workers in a bid to steal their personal information or gain access to company accounts.


11. Watch out for work-from-home scams

As well as targeted phishing attacks, we’re likely to see an increase in work-from-home scams and other schemes that typically target gig economy workers. Many of these request personal information or upfront payments before you can begin work. By the time you realize it’s a scam, the fraudster has ceased contact and stolen your money or taken over accounts.

If you’re looking for freelance work, use reputable sites that offer protection to both clients and freelancers such as Upwork and Freelancer. Never share personal information with a client that you haven’t thoroughly researched. And don’t work with anyone who requests an upfront fee.


12. Use encrypted communications

Of course, there are times when you need to communicate with fellow workers, and it’s common for those emails to include sensitive information. If your company doesn’t already provide you with secure methods of communication, you may have to come up with your own options.

Thankfully, many mainstream messaging services such as Signal, WhatsApp & Telegram come with end-to-end encryption as default or as an option.


13. Lock your device

If you do have to work in a public space, or if you live with people who you can’t share work information with, then it’s important to keep your device secure. Password-locking your device will usually encrypt its contents until someone enters the password.

If you’re looking for more protection, you can use an additional full disk encryption tool such as VeraCrypt or BitLocker.

123 views0 comments
bottom of page