Skip to content

Cybersecurity Best Practices for Remote Workers

Information provided by Luminant Digital Security.

 

The global response to the COVID-19 outbreak has led to a drastic increase in companies empowering their teams to work remotely. While this technological interconnection is a great opportunity to keep people working, it’s also an opportunity for hackers trying to gain access to your valuable data.

As we shift to remote work it’s important to keep cybersecurity at the forefront. Here are some tips to equip remote workers to protect yourself from emerging security threats.

 

Cybersecurity and Working from Home

Use the Right Tools

Maintaining cybersecurity at home requires taking time to ensure you are working with the right tools. Everyone should be using Multi-Factor Authentication, but further measures are required to guarantee security. Make sure all of your devices, work and personal, are equipped with anti-virus software. Use a strong home Wi-Fi encrypted connection, such as WPA/WP2, with a complex passphrase for access and don’t forget to change your router’s admin password from the default. If you are using a virtual private network (VPN) to connect back to corporate servers, make sure the software is regularly updated.

Stay Up to Date

Keeping your systems up to date is crucial to maintaining security as new threats emerge. Updates to Anti-Virus, VPN, and operating systems usually include security enhancements which will help you maintain a secure posture.  Leaving your computer on or “awake” overnight allows your IT partner to make these updates automatically during off hours without disrupting valuable work time.

Keep Things Separate

When working remotely it can be tempting to use one device for every task. Don’t use your work computer for personal activities such as online shopping or browsing social platforms like Facebook and Instagram. Use your personal devices for these things and keep your work computer dedicated to work-related tasks.

Avoid Add-Ons

Browser add-ons promise integration with online shopping services, added functionality and modified website visualizations but they are notoriously unsafe. These add-ons have the potential to share or steal personal data and download malware to your system. If you have add-ons running, remove them before they put your devices at risk.

 

Phishing Awareness

Phishing scams are an ever-evolving tool hackers use to gain access to your valuable data. They are successful because they rely on users who do not pay close attention to the emails, instant messages and texts they receive to gain access to important data.

Here are some tips for keeping alert and protecting yourself from phishing scams.

Take a Closer Look

Phishing scams are effective because they are often dressed up to look like they come from legitimate sources. Masking as trusted organizations like Microsoft or Hulu, these emails can deceive the average user if only glanced at. Look closely at the sender’s email address before opening. Messages requesting wire transfers or unusual purchases are likely not legitimate. Stay alert and contact your IT partner when something suspicious lands in your inbox.

Go to the Source

Resist clicking on links that appear in random emails, instant messages or texts. Mindlessly clicking on links is an easy way to compromise your data. Even texts from family members can be a hacker using a copycat mobile phone number to get malware onto your phone. To be safe, first hover over a questionable link and closely review the URL to see where it’s trying to take you to before you decide to click. If it seems like a valid communication, go directly to that website rather than following the link. Better yet, pick up the phone and call the person who sent the message.

Protect Your Information

Look out for emails requesting personal information, especially if they don’t contain your specific name.  These messages often look like they come from official sources like Netflix, Comcast or your bank, asking you to check or renew password and login credentials. If it seems like a legitimate request, pick up the phone to contact your IT partner to get confirmation before you send information.

Avoid the Coronavirus

It’s unfortunate that hackers are exploiting the Coronavirus to gain access to your data. Emails referencing the Coronavirus, even if they appear to come from a trusted source like HR, friends in your contact network or a government agency, could be a phishing scam. Don’t get sucked into clicking a link in an email. If the information seems important, go straight to trusted websites from your browser instead of clicking a link.

 

PDF Version of Cybersecurity Best Practices for Remote Workers

Share This Resource

Related Articles

Did you know as a member you have access to recordings of past events? Our Member Media Library is a hub for recordings, PowerPoints, and...
How Secure is Your Managed Service Provider? When it comes to security, not all Managed Service Providers (MSP’s) are created alike. The complexities of today’s...
To strengthen career and technical educational (CTE) instruction statewide, the Oregon Department of Education is seeking employer input on the skills desired of entry-level job...