Saturday, April 27
Shadow

Fortinet Opens Up on the Coronavirus and the Array of Cybersecurity Challenges

The coronavirus pandemic has created fresh challenges for businesses and workers all over the world. Discover the cybersecurity challenges presented by the pandemic and how Fortinet can help your organization keep your remote workforce secure.

Fortinet Opens Up on the Coronavirus and the Array of Cybersecurity Challenges

The ongoing coronavirus pandemic has life-changing effects worldwide, presenting fresh challenges for the cybersecurity industry. Organizations face the challenge of protecting their workers and continuing to serve their customers while managing an increased threat of cyberattacks.

Workers across all industries have been forced to work from home on an ongoing basis, which poses challenges for organizations to provide secure teleworking. The huge increase in the use of collaboration, instant messaging, and videoconferencing technologies presents a major threat, along with the spike in traffic on online services.

As the pandemic, which first originated in China, continues, the onus is on organizations to look to security technologies from firms like the Chinese Fortinet Company to keep their resources and systems secure. They also must enable secure remote working practices and ensure employees are constantly aware of the enhanced cyber risks they face.

Fortinet—Protecting Against Increased Cyber Threats  

Fortinet’s 2020 Remote Workforce Cybersecurity Report found that the shift to remote working, with nearly two-thirds of organizations suddenly shifting to an entirely remote workforce, has not been easy. Eighty-three percent of the global security leaders surveyed found the shift “moderately, very, or extremely challenging.” The biggest problems came with providing secure connectivity, guaranteeing access to business-critical applications, and business continuity assurance.

Aside from ensuring employees can securely work remotely, businesses also face an unprecedented spike in cyber threats. Cybercriminals have found new ways to exploit the pandemic. As the number of personal devices in use continues to rise, they are now targeting employees’ need to access resources and systems from outside the corporate network.

Additionally, FortiGuard Labs’ recent Global Threat Landscape Report found that 60% of respondents discovered an increase in attempted cyberattacks, and 34% suffered network breaches. This increased threat saw malicious actors launching everything from opportunistic phishing and business email compromise (BEC) attacks to advanced nation-state-backed campaigns and ransomware attacks.

These vast security challenges present a clear need for organizations to look at the strategies and technologies required to secure their remote teams, especially as around 30% of organizations expect more than half of their workforces to continue working remotely full-time beyond the pandemic.

Organizations must ensure their assets and data are secure at all times, regardless of where their employees access corporate networks from, and adapt their cybersecurity policies in line with their network perimeter being spread wider than ever before.

Fortinet’s remote workforce report found that 40% of respondents increased their spending on skilled IT workers so employees could be secure and productive when working from home. The report also discovered that 40% did not have an active business continuity plan before the pandemic, but 32% have invested in one since.

Looking to the future, a vast number of the organizations surveyed expected to increase their investment into safeguarding long-term remote working. Around 60% said they would be spending at least $250,000 to secure their telework capabilities in the next two years. This includes making unplanned upgrades to corporate systems and investing in new technologies that make teleworking easier to manage for end-users.

How To Prevent Emerging Cyber Threats During the Global Pandemic

Cybersecurity teams have faced unprecedented challenges in their efforts to enhance and scale up the cyber protection they offer to customers and employees during the unexpected coronavirus pandemic. Fortinet’s global threat landscape research reveals specific areas that organizations must focus on to enhance the security of their remote working efforts, including:

  • Endpoint security and access control

Organizations can garner real-time protection for devices both before an attack and in the aftermath by deploying an endpoint detection and response (EDR) solution. They can also increase visibility into and take greater control of the devices and users active on their networks through network access control (NAC). Fortinet’s remote workforce research found 76% of organizations are looking to adopt or upgrade to NAC solutions, while 72% are planning the same with EDR solutions.

  • Multi-factor authentication (MFA)

Vast amounts of data breaches occur as a result of weak or stolen credentials, which makes deploying MFA a crucial step in securing your remote workforce. However, according to Fortinet’s research, only 37% of organizations had MFA deployed before the pandemic.

  • Skilled IT and security teams

The pandemic has highlighted organizations’ need for skilled IT and security experts who can enable and support their remote workforce. Fortinet’s study found that only 55% of organizations had the skilled personnel to support their remote working shift, but 73% are looking to invest in skilled workers in the next two years. This, combined with the ongoing skills gap that sees 68% of organizations struggling to recruit and retrain specialist cybersecurity talent, poses a major challenge in light of the increasing cyber risk.

  • Home-based software-defined wide-area networking (SD-WAN)

Extending secure SD-WAN to employees’ homes helps them gain secure remote access whenever and wherever they need it. An SD-WAN solution ensures quick and easy access to business-critical cloud applications. It is also vital to providing fast, flexible, and scalable connectivity across multiple network environments while ensuring strong user experiences. The Fortinet research found 64% of businesses are looking to adopt or upgrade to SD-WAN for home offices.

Fortinet’s Cybersecurity Tips for Working from Home During the Coronavirus Pandemic

In addition to organizations strengthening their operations and solutions, the onus is also on employees to ensure they continue to work securely from home.

  • Increase threat awareness

Employees are the first line of defense against cyberattacks so they need to understand the cyber threats they face, the signs of a potential attack, and keep pace with the evolving threat landscape. Organizations must offer ongoing training programs that help employees identify suspicious emails, understand the risks of short message service (SMS) threats, and to spot malicious and spoofed websites.

  • Enhance password security

Insecure or weak passwords are key vulnerabilities that cybercriminals exploit to gain unauthorized access to business data. Organizations must ensure all users deploy passwords that are harder for hackers to crack. They also must look to password management systems that store and remember harder passwords.

  • Deploy MFA

MFA moves organizations away from relying on weak, easy-to-crack passwords to protect their assets and data by requiring a user to provide multiple identity verifications before they are granted access to corporate resources. When a user logs in to a service with their login credentials, they will be asked to provide an additional factor, which could be something they know like a personal identification number (PIN) or their mother’s maiden name, something they own like a verification code or security token, or something they are like a fingerprint or voice recognition. 

  • Bolster device security

With employees working remotely for the considerable future, it is vital to take control of the security challenges presented by untrusted devices accessing networks. 

  • Strengthen home network security

Organizations must ensure their home-based employees are accessing their systems from secure networks. This includes enabling gateway security on home routers, setting secure passwords on home Wi-Fi networks, and deploying email gateways that detect and filter malicious email attachments and hyperlinks.

  • Upgrade home internet connections

Guaranteeing the performance of business-critical applications is vital to avoid potential security risks. Organizations should look to support remote workers by upgrading their home connectivity to ensure applications run smoothly even when their network is being used by other people for streaming movies or gaming.

As the coronavirus pandemic continues, organizations and their employees must remain vigilant to thwart opportunistic and highly sophisticated cybercriminals. Deploying security solutions and having an expert IT and security team is crucial, but having a team of employees that understand the evolving threats they face is just as important.

Leave a Reply

Your email address will not be published. Required fields are marked *