Do These 5 Things If You Work From Home

Editorial Team

Do These 5 Things If You Work From Home

Remote working is not a new concept – it simply wasn’t required much owing to office spaces existing in the first place. However, the pandemic has made working-from-home the norm and consequently more people have been required to set up home offices than ever before.

This has benefitted employees in a number of ways – people can now learn new skills online to improve their CVs as they have more time to spare thanks to more flexible working hours and no time spent commuting to the workplace.

Things unfortunately have become more vulnerable on the cybersecurity front. You see, up until now, employees used to work out of an office which had a dedicated team of people responsible for security and could more effectively monitor and report any sort of security breach. Now, with most employees operating out of their home offices, every system is a potential source of a data breach.

Therefore, maintaining robust home office security should be highly prioritised. Information is ultimately more valuable than money itself and highly sought after by cybercriminals. Company data aside, a successful hack may provide them with a great deal of information regarding the clients as well. This causes great damage to a company’s reputation and may also result in a sabotage should cybercriminals unleash a ransomware attack.

In this article we will go through certain simple practices which vastly reduce your chances of experiencing a security breach.

1. You don’t use the same device for work and personal purposes:

This is a fundamental requirement of a secure workspace. Having separate devices for work and personal use helps keep you focussed on your work and makes you more productive. Conversely, you can completely commit yourself to recreation and personal matters while using your other device without the need of being distracted.

As far as the security aspect is concerned, in case either device gets damaged, stolen, or faces a security breach, at least you won’t be hit with a double whammy. Having separate devices also prevents a greater loss of sensitive information. Having your work computer breached can make things difficult but giving away your personal information such as your banking details to a hacker at the same time can make your life a lot worse.

2. You do not skip on antivirus software:

Irrespective of whether you use a mac or a windows-based system, your computer is never completely safe from cyber threats until you have a dedicated antivirus software that detects threats in real-time.

Malware can slow down your device by consuming excessive system resources and eat up free disk space. More severe assaults like a Ransomware attack can restrict all access to your personal files in exchange for money. Failure to comply often results in data loss.

A good antivirus software receives frequent updates to its virus signatures from the vendor database to help detect and eliminate the newest of malware created by cybercriminals. 

A common way of malware infecting your system is via phishing attacks when you are tricked into giving up personal or sensitive information on a malicious website that impersonates a genuine one. Identifying such websites can be tricky for many users with average computing experience. Opening unsafe email attachments and using USB devices that haven’t been scanned for malware are other potential sources of infection.

An antivirus will prevent potential infection in all above circumstances and may additionally provide useful utilities such as system vulnerability scanner, VPN, Password manager and enhanced encryption during online transactions.

3. You do not take device security lightly:

While an antivirus software combats potential malware attacks, the onus lies on the user to make their device as secure as possible. The first step would be to enable device encryption followed by choosing a strong password. One should always refrain from using the same password for more than one account. In the event of your account getting hacked or in case the account domain suffers a data breach all your accounts using the same password stand at a risk of getting compromised as well.

If recalling multiple passwords seems like a chore, you can use a dedicated password manager to suggest strong passwords and recall them for you when required.

You should also enable two-factor authentication wherever possible. This provides an additional layer of protection to your account in the event your password is compromised – When enabled, additional approval is required in real time after your password has been used to gain access to an account. Any reputable authenticator app will do.

You should also get rid of sensitive files the proper way – preferably using a file shredding app. Merely deleting a file from your computer isn’t enough as there are ways to recover deleted files if someone is persistent enough. In case you are planning to sell or dispose of your old device, back up your data and perform a secure wipe. This can be done by formatting your drive (not a quick format) or restoring factory settings in case of a mobile device. You can uninstall the concerned drive itself from your computer should you need to turn in your system for repairs. This, however, is not possible if you have only one storage drive installed on your PC. If possible, use a separate drive to store sensitive information instead of your boot drive.

4. You do not keep updates disabled:

This should be followed by keeping your operating system and software updated to the latest version.

Updates are meant to add new features meant to improve functionality, to fix existing bugs, and most importantly addressing security vulnerabilities. Vulnerabilities can be used as loopholes by cybercriminals to fool device security and gain access to your system. Many large-scale ransomware attacks were made possible due to the use of outdated system software.

5. You do not ignore network security: 

Securing your router by setting a strong password would be the way to go. Cybercriminals often try to gain access to your router in an attempt to observe your online activities. The idea is to gain access by using the default router password.

The next best thing to do would be to use a fast VPN service to access the internet. A VPN utilises something called the “no tracking policy” which prevents your IP or any website to trace your digital footprint. This provides you complete privacy and reduces the chance of receiving spam from potentially malicious websites.  In addition, a VPN service will also provide added encryption to your data making it even more secure.

These are some of the important yet simple practices to make your work devices more secure. If done right, these will most certainly ensure a completely safe and worry-free WFH experience.