BairesDev
  1. Blog
  2. Technology
  3. During the Pandemic, Cybersecurity Is More Important Than Ever
Technology

During the Pandemic, Cybersecurity Is More Important Than Ever

The increase in work-from-home (WFH) arrangements — and the weaker security inherent in those external connections — provides additional attack vectors for cybercriminals to access companies.

James Miller

By James Miller

Business Development Manager James Miller enhances current customer value and attracts new clients via innovative market strategies to improve sales.

6 min read

Cybersecurity in a pandemic

According to McKinsey & Company, “The pandemic has made it harder for companies to maintain security and business continuity.” This is true for a variety of reasons. For one thing, the increase in work-from-home (WFH) arrangements — and the weaker security inherent in those external connections — provides additional attack vectors for cybercriminals to access companies. 

Employees aren’t just vulnerable from a technological perspective, either. Fear, anxiety, and stress put them in a position where they are more likely to fall for online scams and phishing schemes. This limitation is especially problematic if workers don’t have proper cybersecurity training in the first place, such as understanding what red flags to look for in incoming emails and other communications. 

To make matters worse, access to IT teams may be limited as they attempt to keep up with their regular duties as well as address pandemic-related issues and help WFH employees create safe, secure technology setups in their homes. One remedy for this challenge may be to use IT outsourcing services like those offered by BairesDev. But that isn’t the only solution. Here we explore some of the most pressing cybersecurity issues today and review a few suggestions to improve your corporate security. 

 

Additional Attack Vectors

Pre-pandemic, many companies were able to contain the number of ways cybercriminals could intrude on their network within a technological “fortress” on their premises, or with a combination of on-premise security and strict “bring your own device” (BYOD) rules. Now, that protection must extend not only to a limited number of employee devices but to additional devices well outside company walls.

Workers may be connecting with personal computers and other pieces of equipment that haven’t been approved for use with company systems. They may also be using insecure residential internet connections or, even worse, public Wi-Fi to connect with company networks. Each new element presents a new inroad, or attack vector, for cybercriminals to use to execute their malicious plans. 

The following video explores many of the issues faced by companies offering WFH arrangements:

 

Digital Dependence

The pandemic has forced many people to rely more heavily on online services for both work and personal use. The World Economic Forum states, “The Internet has almost instantly become the channel for effective human interaction and the primary way we work, contact and support one another.” 

That means an attack on a company’s network could bring some or all productivity to a halt, while an attack on a widely used platform or on internet infrastructure could cause serious problems for people trying to do anything from order groceries to participate in a video conference. For industries that deliver basic services, such as healthcare, those breaches could prove devastating or even deadly.

The attacks could also disrupt the ability of governments and organizations to disseminate critical information like disaster updates and evacuation orders.

 

New Vulnerabilities

In times of crisis, it’s normal for people to feel off-balance and rely less on reason and more on emotion when making decisions. The pandemic is a crisis for just about everyone, given that so many people are experiencing illness, the illness of a loved one, the stress of losing a job, financial concerns, the need to educate children while working full-time, or simply fear of what might happen next. 

Therefore, cooler heads may not always prevail when workers are confronted with scams. For example, a harried dad working from home while supervising his child’s online learning may accidentally click a link in an email message from an unknown sender, causing malignant software to be loaded onto his company-network-connected computer, thus compromising the entire company. 

Cybercriminals understand such vulnerabilities and are only too willing to take advantage of them and promote topics (such as phony coronavirus cures or get rich quick schemes) they know people are more willing to pursue in these troubling times.

Those who work from home may be additionally vulnerable to such attempts if they haven’t received proper training in online security. 

 

Less IT Support

IT teams may be stretched very thin as they try to mitigate these challenges. The list in the next section includes just some of the things these professionals may be dealing with at work. Meanwhile, they may be working at home themselves and facing some of the same personal issues as their peers in other departments. 

That means non-IT WFH employees might try to serve as their own IT staff. The results could be positive or negative, depending on the skill set of each worker. Worst-case scenarios include performing faulty hardware or software installations and failing to follow basic cybersecurity hygiene (see #1 below), either of which could lead to cyber intrusions that could go unnoticed or unaddressed due to lack of knowledge.

 

Take Extra Precautions

Fortunately, there are many steps you can take to lessen the impact of these issues. Here are a few ideas to get you started:

  1. Train WFH employees on the importance of cybersecurity, what can happen when it’s breached, and what they can do to support it. Measures include:
    • Using strong passwords, especially on home routers
    • Keeping security software and other applications up to date
    • Not clicking links in emails from unknown senders
    • Checking with the company’s IT department before accepting “help” from anyone claiming to be from that team
  2. Within the company network, update patches more frequently, especially for critical systems, such as virtual private networks (VPNs) and cloud interfaces.
  3. Be more vigilant about verifying employee identity. Use multi-factor authentication (MFA) to ensure added protection. 
  4. Devote as much IT attention as possible to getting WFH workers set up securely with up-to-date equipment and approved applications. 
  5. If your company provides an online platform, especially one that delivers basic services, shore up the network to address security concerns and accommodate higher than usual volumes.
  6. Provide resources for employees to access when they become overwhelmed or need mental health care.
  7. Revisit emergency response protocols to ensure you have robust planning in place for worst-case scenarios.

 

James Miller

By James Miller

As a Business Development Manager at BairesDev, James Miller helps increase the value of current customers while also attracting new clients. He aims to find and develop innovative strategies that help improve sales and boost the company's customer base.

Stay up to dateBusiness, technology, and innovation insights.Written by experts. Delivered weekly.

Related articles

Technology - Sanity Testing: Keeping
Technology

By BairesDev Editorial Team

11 min read

Technology - Top Tools for
Technology

By BairesDev Editorial Team

15 min read

Contact BairesDev
By continuing to use this site, you agree to our cookie policy and privacy policy.