Lang Company Educate Yourself on Our Practices and the Latest in Office Systems

Cyber security tips for staff working remotely

March 25th, 2020 by admin

During the coronavirus pandemic, many office workers are working remotely. While working from home is a great tool in the battle of the Corona viruses, it does increase your vulnerability to computer viruses and other IT related threats. This is not only true for your own private information but also the data of your company.

Here are a few ways to help you stay safe online.

Primary Online Threats

Here are a few of the primary threats that workers must be aware of:

  • Unsecured Wi-Fi networks: Using your private wireless network is preferred but it needs to be secured. Be VERY WARY of using public Wi-Fi networks for any data transmission that could contain confidential information including passwords. Cyber snooping is common in these areas.
  • Using personal computers and devices: If you are using your own personal device, make sure that you are taking the necessary security precautions. Updated virus protection, firewalls, auto log-off with complex password protection, updated security patching are all steps that should be taken on your PC.
  • Scams targeting remote workers: This migration of remote workers is a prime opportunity for cyber criminals to take advantage of the unknowing. You need to be very diligent on phishing schemes, downloading unknown software or apps, and other possible methods to compromise your security.

Thankfully, armed with the right knowledge and tools, you can protect yourself and your data.

Security Steps to Take

Here are some simple steps you can take to protect yourself while working from home:

  1. Use strong passwords

    All accounts should be protected with strong passwords. Don't use the same password across multiple accounts. If your password is simple, obvious, and the key to all your accounts, you are making it too easy for the cybercriminals.

    Strong passwords should contain capital letters, small letters, numbers and symbols. A minimum of 8 characters is essential but more is better. It you find it difficult to remember every password, consider a password manager program

  2. Set up two-factor authentication

    Having a strong password often isn't enough, for example, if your credentials are leaked in a data breach. Two -factor authentication (2FA) and two-step verification (2SV) involve an additional step to add an extra layer of protection to your accounts. The extra step could be an email or text message confirmation.

  3. Use a VPN

    A VPN encrypts all of your internet traffic and makes it unreadable to anyone who intercepts it. This keeps it away from the prying eyes of any snoopers.

    Note that using a VPN can slow down internet speeds. If you need to perform high-bandwidth tasks such as holding video conference calls, you need a VPN known for its speed and reliability.

  4. Enable Firewalls

    Firewalls create a barrier between your device and the internet by closing ports to communication. This can help prevent malicious programs entering and can stop data leaking from your device.

    Both your operating system and most routers will have firewalls built into them. Make sure they are turned on and working.

  5. Use Antivirus Software

    Although a firewall can help, it's inevitable that threats can get through. A good antivirus software can act as the next line of defense by detecting and blocking known malware.

    Even if malware does manage to find its way in, an antivirus may be able to detect and, in some cases, remove it. Make sure your virus protection is enabled and updated.

  6. Change Your Home Router Password

    Many people still use the default password that came with their wireless router. Don't! It's important to take this simple step to protect your home network. Also make sure the firmware updates are automatically installed just like you do on your computer. Enable encryption to a setting of WPA2 or WPA3. Other preferred settings include restricting inbound and outbound traffic and switch off WPS.

  7. Install Updates Regularly

    Updates to computer software and other applications are important. These updates often include patches to correct security vulnerabilities.

    Set updates to run automatically while you're sleeping to prevent downtime. If you are dusting off that old Windows Vista or Windows 7 computer for remote computing, don't! Those are no longer supported and, therefore, a huge security risk.

  8. Back Up Your Data

    Data can be lost in a number of ways. Ransomware and other types of malware can wipe entire systems without you having a chance to spot it.

    Keep your data backed up. While hardware backups are still an option, one of the most convenient and cost-effective ways to store your data is in the cloud.

  9. Choose Remote Desktop Tools Carefully

    Many employers will be allowing employees to access their work networks via Remote Desktop Protocols (RDPs). While this can be secure, a 2019 Check Point study found security problems with some of the most popular RDP tools for Linux and Windows.

    Our IT365 program uses Connectwise Control, voted best Remote PC Access program by Business.Com and uses AES 256 Encryption.

  10. Look out for phishing emails and sites

    Just like at work, phishing emails and text messages are used by cybercriminals to “phish” for information. This information is usually used in further schemes such as spear phishing campaigns, credit card fraud, and account takeover fraud. Working remotely and via email increases your vulnerabilities to such attacks.

    To spot a phishing email, check the sender's email address carefully for spelling errors. Look for poor grammar in the subject line and email body. Hover over links to see the URL Don't click links or attachments unless you trust the sender 100 percent. If in any doubt, contact the alleged sender using by phone.

    If you do click a link and end up on a legitimate-looking site, be sure to check its credibility before entering any information. Common signs of a phishing site include lack of an HTTPSS padlock symbol (although phishing sites increasingly have SSL certificates), misspelled domain names, poor spelling and grammar, and missing contact information.

  11. Use encrypted communications

    When you need to communicate with fellow workers, it's common for those emails to include sensitive information. If your company doesn't already provide you with secure methods of communication, you may have to come up with your own options.

  12. Lock your device

    It's important to keep your device secure both physically and internally. Never leave your device unattended and open where others can see confidential information or simply steal the device. Password-locking your device will usually encrypt its contents until someone enters the password.

There is no tool or system that can prevent cyber-attacks completely. However, if you take the steps included here and remain diligent, you can greatly decrease the likelihood of being a victim.

If you would like more information on working remotely or need the capability to work remotely, please contact us or call 888.700.0237

Posted in: Uncategorized, Company News, Tips/Advice, managed IT, document automation, document controls, document management