Call us now Email a specialist
+353 1 6420100 | info@ward.ie
  • Resources
  • Blogs
  • Top 5 reasons to do a Remote Working Security…

    By Kirsten Savage on March 10, 2021

    Remote working has been a significant societal and technology trend for the last decade, but has been almost fully established by rushed necessity as a result of COVID19. Whilst remote working offers significant benefits in terms of flexibility, productivity, business continuity the rush to establish the service did not allow for necessary comprehensive assessment of...

    • Top 5 reasons to do a Remote Working Security…

      Remote working has been a significant societal and technology trend for the last decade, but has been almost fully established by rushed necessity as a result of COVID19. Whilst remote working offers significant benefits in terms of flexibility, productivity, business continuity the rush to establish the service did not allow for necessary comprehensive assessment of risk or appropriate mitigation planning and implementation of controls.

      Inevitably given the rushed and disruptive nature of this rushed implementation the remote worker, their endpoints, home networks, remote access and the hybrid on premise and cloud services that they are using are vulnerable have all been the subject of significantly increased security incidents and targeted attacks.

      So what are the top 5 reasons that you should perform a remote working security assessment?

      1. Identify and quantify the risks that your organisation and your remote workers face – once you identify the risk you can assess their potential impact on your organisation and likelihood of occurrence.
      2. You will review your existing remote working policies and controls to ensure they are adequate and up to date– use our experience and expertise to objectively determine the effectiveness of or any gaps you may have in your existing policies and controls for remote working.
      3. You will determine your current level of security and identify vulnerabilities and configuration weaknesses – analysis of your remote access infrastructure including authentication and encryption, Endpoint configuration and vulnerability analysis
      4. You will produce a prioritised mitigation plan for identified risks for remote workers and remote working infrastructure and processes.
      5. You will communicate you risks and remediation plan in a coherent way to relevant stakeholders in your organisation – gain buy-in commitments, sponsorship, resources and your plans that you need from management and functions within your organisation by outlining the risks you face, their potential impact to your organisation and your plans to remediate.
        • Track progress on risk emergence and mitigation – use the output of the risk assessment to track and demonstrate progress on your remediation plan.

      If you are eager to check on your remote working risks, you can take our assessment today. It is a short assessment that will provide you with brief feedback on improvements. You can also talk to our specialists today about how we can help over come the issues identified.

      Take our remote working risk assessment today
      Take our remote working risk assessment today

      Read our follow on article on our top 5 Tips performing an effective working Risk Assessment : 

      Top 5 Tips performing an effective working Risk Assessment
      Top 5 Tips performing an effective working Risk Assessment
    • Latest Blogs