Changing security needs for the hybrid network

Hybrid working might offer many benefits, such as increased flexibility and reduced overhead costs, it also presents unique cybersecurity challenges

The pandemic might be behind us, but hybrid working is here to stay – with a recent report by Littler Mendelson PC finding over 70% of US employers are embracing hybrid work models.

But, though hybrid working offers many benefits, such as increased flexibility and reduced overhead costs, it also presents unique cybersecurity challenges that companies must address. With employees accessing sensitive data from multiple locations and devices, the risk of cyberattacks and data breaches is higher than ever before.

According to a report by EY, remote working can increase an organisation's vulnerability to security threats, such as cyberattacks, data breaches, fraud, bribery or corruption. Ransomware attacks and social engineering risks increased by 53%, the report said, while 40% of organisations reported a cyber intrusion directed at their remote work environments. 

As remote and hybrid working continues to become the norm for many organisations globally, IT teams face the challenges of ensuring the new corporate network and infrastructure are fully equipped to be able to securely facilitate this new flexible work environment. 

As Etay Maor, Senior Director of Security Strategy at Cato Networks, explains, traditionally, the corporate workforce has been tethered to office configurations that made it easier to provide secure access to company applications. 

“This,” he says, “has made the need for strong security measures even more complex as traditional perimeter-based network security solutions are no longer sufficient to protect remote and office workers from cyber threats. 

“The rise of remote work and cloud technology has rendered traditional, perimeter-focused security solutions obsolete. If a significant percentage of an organisation’s users and IT assets sit outside of the protected network, then defending that perimeter provides the organisation with limited protection against cyber threats.”

As hybrid work has become the de facto standard for many companies, post-pandemic, organisations must also become more flexible with their workplace policies. 

“Therefore,” Maor adds, “organisations looking to support hybrid work will require a long-term strategy that ensures their infrastructure is equipped to securely facilitate this new flexible work environment.”

Disparate workforce creates new security challenges

The current threat landscape continues to present the modern enterprise with numerous challenges with remote and hybrid working only compounding those issues further for the IT team. A dispersed workforce creates more specific challenges associated with remote and hybrid working.

“To support hybrid workers,” Maor says, “it's essential to provide them with secure and uninterrupted access to company resources from any location. This makes it necessary for remote access solutions to maintain consistent security measures and performance standards regardless of the employee's whereabouts, while also safeguarding the remote workforce.”

Routing remote traffic to the corporate data centre for inspection can also prove challenging, resulting in increased latency and significantly affects network performance and user satisfaction. “Security protocols for remote workers should, therefore, be straightforward to implement and enforce, without compromising the user experience.”

Consistent security – ensuring consistent enforcement of security measures and policies across the entire enterprise, including remote employees – is essential, Maor comments, while resiliency is another challenge: “Remote work is often a crucial aspect of an organisation's business continuity plan as it allows businesses to operate even in the event of disruptions to normal operations. To ensure uninterrupted operations, a security solution for remote workers should be resilient to network interruptions.”

Key requirements for remote work security

With traditional perimeter-focused security solutions now obsolete due to this new way of working and a significant percentage of an organisation’s users and IT assets sitting outside the protected network, how does an organisation provide the best protection for its environment? 

“What they require is a purpose-built infrastructure designed to offer high-performance secure remote access, and advanced threat protection,” Maor explains. To create this, the key solution requirements are: 

  • Secure Remote Access: The use of untrusted public networks to access corporate networks and applications poses a significant risk to both remote workers and the company. This risk can lead to a range of cyber threats. As a result, businesses must provide reliable and secure remote access solutions to their remote workers to ensure seamless network connectivity and minimise the risk of security breaches.

    By implementing a comprehensive and secure remote access solution that incorporates advanced threat defence, businesses can safeguard their networks and data while enabling their remote workers to stay connected and productive.


  • Cloud Security: In today's modern workplace, the use of cloud-based business applications has become increasingly prevalent. However, it is essential to ensure the security of these cloud-based applications to prevent any potential security breaches. Traditionally, businesses have resorted to backhauling the remote worker traffic through corporate networks to inspect and enforce policies. Nonetheless, this method has been found to be inefficient, leading to a negative impact on the network's performance and user experience. Therefore, there is a pressing need for an alternative approach to cloud security that can effectively ensure the safety of business applications without compromising network efficiency or user experience.


  • Secure Site Access: Remote access to company sites can expose organisations to a range of security threats, and traditional methods of securing access to these sites through backhauling remote workers to corporate data centres can result in slow network performance and bad user experience. As a result, businesses must explore alternative ways of securing access to company sites for remote workers that not only provide the necessary security protections but also maintain the efficiency of the company’s website.


  • Advanced Threat Protection: In today's increasingly digital world, companies often utilise advanced threat protection such as next-generation firewalls (NGFWs) and other similar solutions to safeguard their network perimeters. It is imperative for organisations to adopt comprehensive advanced threat protection solutions that provide robust security coverage for remote workers as well as on-premises systems to help combat cyber threats.

Change your infrastructure to SASE

“When we talk about the need for a purpose-built infrastructure, there’s one solution that fits the bill: Secure Access Service Edge (SASE),” comments Maor.

First coined by Gartner in 2019, SASE delivers converged network and security as a service capabilities, including SD-WAN, SWG, CASB, NGFW and zero trust network access. 

“SASE is a cloud-based solution that integrates network and security functionalities, providing organisations with a robust and consistent security framework for their entire workforce,” Maor adds. “This amalgamation ensures that network traffic is securely inspected while in transit to its destination, with a minimal performance impact. Moreover, deploying SASE in the cloud enhances the availability, scalability, and resilience of an organisation's security architecture while maintaining consistent policy enforcement.

“The evolution of the hybrid and remote workforce is dictating how organisations think and work, which is having serious implications for access strategies, networking, and security,” concludes Maor. “If planned correctly and with the use of effective technology, this new way of working does not have to disrupt the business at all.”

Share

Featured Articles

Healthcare Industry a Prime Target for Cyber Attacks

Recent ransomware attack on NHS Scotland highlights how healthcare remains an attractive prospect for hackers

Lumen and Versa Deliver AI-Powered SASE for Zero Trust

Lumen expands Versa partnership to combine network connectivity and security to create improved reliability and real-time threat detection for businesses

Fortinet Remains a Cybersecurity Leader with AI Offerings

Leading cybersecurity company Fortinet unveils new FortiGate 200G Series to deliver cutting-edge performance and AI security services

AT&T Cybersecurity Rebranded as LevelBlue in Joint Venture

Cyber Security

World Password Day: 5 Best Practices To Protect Your Data

Operational Security

Blackberry: The Rise of Gen AI in Cybersecurity Operations

Technology & AI