A Long-Term Strategy for Hybrid and Dynamic Work

The events of 2020 — including office closures in the wake of the global COVID-19 pandemic and the subsequent shift to remote work that they necessitated — were unexpected and unprecedented. Confronting such unfamiliar circumstances, most organisations had to improvise. By and large, the remote work strategies created in response to the pandemic were cobbled together quickly and in makeshift fashion. 

Uncertainty remains about how many employees will end up returning to offices full-time, but virtually all experts agree that the post-pandemic workforce will include more remote workers relative to pre-pandemic baseline levels. Some organisations are embracing hybrid strategies and allowing employees freedom of choice about whether and how often they’ll work on-site. Others continue to emphasise the value of in-person collaboration. 

All of them, however, confront new opportunities and challenges. As organisations transition from the reactive, short-term remote work strategies put together in the pandemic’s immediate aftermath to longer-term models, they can be far more proactive and intentional in their choices. Right now, having a thought-out remote working security policy presents the opportunity to implement technologies, processes and workflows that will position the organisation to improve end user and employee experience, increase cyber resilience and streamline IT and security operations — all at once. 

To do so, they’ll need to think holistically. In particular, it’s vital to remain aware of the importance of adopting Zero Trust-based security strategies in today’s challenging cyber threat landscape. It’s key to remember that identity is the starting point for both mitigating risks and removing friction from end user experience. And it’s essential to look for solutions that enable productivity for remote workers without compromising on security.

Let’s take a closer look at what this involves: here are some remote working cyber security tips to ensure your workforce is protected from any location.

Securing Remote Workers

Just as outdated, office-based business processes weren’t designed to maximise the productivity of remote teams, legacy perimeter-based security strategies are largely inadequate for today’s distributed workforce. Instead, it’s essential to adopt a Zero Trust model, where the focus is on identity as the new perimeter, and strong authentication for all services — from on-premises to cloud and mobile — and users — everyone from employees to customers, partners, contractors and suppliers — is the priority.

The better you can manage risk by implementing key technologies such as multi-factor authentication (MFA) for your SaaS and on-premises applications as well as your organisation's computing and virtual private networking (VPN) infrastructure, the better protected you’ll be against the attacks engineered by today’s sophisticated and inventive cybercriminals. Not only can an adaptive MFA solution reduce your breach risk by as much as 75%, but it can increase user productivity — by enabling access from any device, anywhere, anytime — by 50%. Whereas in yesterday’s office-based work environment, MFA was often seen as a nice-to-have, today it’s essential.

Consolidating Tools and Streamlining Processes

Centralising identity and access control across the whole of the enterprise enhances visibility and control, making it easier for security teams to manage risk. At the same time, integrating key tools with your IAM solution supports collaboration and simplifies management.

Incorporating contextual access management saves time for users and security teams alike by streamlining approval for low-risk access requests and prompting for additional assurance factors in riskier login situations. When the risk involved in every individual access request is automatically evaluated on the basis of context, security leaders can be confident that every access request will be evaluated individually — a far more granular approach than legacy role-based methods — while end users enjoy the enhanced productivity that comes with having ready access to the resources they need, whenever they need it.  

Adding device context-specific controls (Device Trust) makes it possible to enforce different levels of access for known, managed and unknown devices. This allows security teams to recognise devices that have endpoint management agents installed or are associated with mobile device management profiles before deciding which access requests should be granted. Automating and centralising these controls reduces management overhead while bolstering organisation-wide security.

Finally, extending the IAM integration to a broad array of human resources and workplace management solutions can enhance convenience for employees and granular control for security teams. You’ll be able to ensure that people have the right level of access to physical office spaces and facilities as well as appropriate IT resource access to support the way they’re working on that particular day.

Protecting SaaS Solutions and Cloud Ecosystems

Gone are the days when access to cloud applications and infrastructure could be managed separately from on-premises resources. Secure workforce identity and connectivity services should be able to connect employees to the resources they need no matter where they are located. This means consolidating single sign-on (SSO), MFA, universal directory management and API and infrastructure management capabilities within a single platform so that consistent standards and policies can be enforced everywhere.

Incorporating passwordless and biometric authentication can further enhance remote working security, reduce support costs and improve user experience. This can be integrated with Device Trust, email magic links or desktop-based SSOs solutions.

Enhancing Onboarding and Offboarding Processes

As the competition for top talent heats up, being able to provision user accounts quickly and easily whenever new hires join the company can provide an all-important boost to employee experience. Employees will enjoy enhanced productivity while IT teams are freed from manual onboarding and offboarding tasks. Rapid and secure deprovisioning protects the organisation from account misuse by ex-employees, but also saves money by automatically right-sizing software licenses and other resources. 

The world of work isn’t the same place that it was even 18 short months ago. Tomorrow’s employees will have a wide variety of preferences and expectations when it comes to in-office and remote work, but leading organisations will need to be flexible and attentive if they’re to attract and retain top talent. And they’ll need to invest in the right security strategies and IAM solutions if they’re to keep tomorrow’s workforce productive and secure.

 For more information on why identity is key to building trust and empowering your remote employees, click here.