Turning Remote Working into Secure Working

When the norms of working life exploded last year, the era of remote work was born.

Despite initial technical or logistical challenges, UK workers quickly embraced the benefits.

As early as May 2020, research from the Huxby Foundation showed that 71% of bosses were pleasantly surprised by remote team productivity. Only 8% of workers were unhappy with remote working and fewer than one in five saw any negative impact on company culture.

Heightened threat, heightened concerns

But as offices emptied and workers relocated, cybercriminals were quick to find new ways to attack new vulnerabilities. Deloitte research reveals that 35% of cyberattacks during the pandemic used previously unseen malware or methods, compared to just 20% pre-Covid. Figures from Canalys show a disturbing growth in data theft, with 30 billion records stolen in 2020, more than the 15 previous years combined. According to a 2021 S&P Global Market Intelligence study, the security risks of remote working are raising concerns for 83% of European organisations.

Vendor solutions are the future

Remote working has outgrown the capabilities of perimeter-oriented security. The threats of today and tomorrow are as much internal as external. Our vendor solutions are inspired by a rethink of security for the needs of a more mobile, out-of-office, cloud-enabled workforce. Solutions that manage safe access within cloud as well as on-premise environments, use sophisticated multi-factor authentication technologies and adopt zero-trust strategies.

Palo Alto Networks products protect remote workers by extending consistent, centralised, best-in-class security controls to any user anywhere. Prisma Access consolidates all networking and security capabilities into a single cloud-delivered platform, ideal for flexible, hybrid workforces and dynamic organisations with flexing demand and ambitions for future growth. This unified cloud solution cuts the cost and complexity of using disparate security products and replaces it with one high performance platform that secures all traffic and applications across every user, device and location.

SentinelOne offers a zero-trust approach to security that delivers the best by assuming the worst, both inside and outside the corporate network. Whereas legacy security models implicitly trust all endpoints and identities, zero-trust never trusts, assumes breach and verifies explicitly using multiple trust signals. This enhances security for the distributed workforces of tomorrow, enabling security teams to continuously monitor and manage the hygiene, risk and resilience of all endpoints and identities, via office networks and cloud.

Netskope delivers SASE (Secure Access Service Edge), a cloud-based architecture that fully protects users, applications and data outside the corporate network without the need for perimeter appliances or legacy technologies. SASE identifies legitimate users and devices, applies policy-based security controls and provides secure zero-trust access wherever users, data, applications or devices are located. With greater flexibility, cost savings, performance and threat protection, SASE offers businesses a more agile and competitive future.

Thales brings you SafeNet Trusted Access, an authentication and access management service that ensures safe access to VPNs, remote desktops, virtual environments and cloud services. SafeNet Trusted Access simplifies secure logins for users while allowing organisations to easily scale access controls and keep a tight grip on meeting business, risk management and compliance needs. The solution prevents breaches by offering tailored MFA methods and access controls for each application while eliminating passwords. Data-driven insights are also available to help fine-tune access policies and support access audits.

Tanium provides comprehensive visibility, control and rapid remediation across every endpoint, whether on-premise or remotely located. Perfectly aligned for more adaptive, chaotic, distributed environments, Tanium solutions ensure networks are managed and secured to safeguard all endpoints against the new and heightened risk associated with remote working. Having a single, accurate and inclusive view of critical endpoint data in real time empowers organisations to make well-informed decisions and react quickly and effectively to threats.

Silver Peak solutions are built for the networking needs of tomorrow’s more dispersed workforce. The ‘new normal’ of work-from-home has created a new paradigm, where every remote user’s home network becomes a branch site that administrators must support and secure. Silver Peak scales WAN and SD-WAN capability from 10s to 1000s of sites within days, giving safe, high-performance remote access to VoIP systems, virtual desktops, collaboration tools and business applications via data centre or cloud.

Exclusive Networks Training empowers engineers to better understand, configure, support, troubleshoot and derive the greatest value from products and solutions within the Exclusive Networks portfolio. Skills development is critical to deployment success and the Exclusive Networks training programme educates technical staff to the highest standards. Vendor-accredited trainers share their real-world experience and practical insights, equipping attendees with hands-on skills as well as comprehensive theory. Scheduled and bespoke courses are available, either at Exclusive Networks’ training suites, client sites or other locations.

Conclusion

There’s no going back. Hybrid working is now a reality for millions of workers and the trend is set to continue. To stay productive, secure and competitive, businesses must think beyond the perimeter and look towards a new breed of security solutions designed for a future of remote working.