OPINION: Bridging The Gaps To Safeguard The Future Of Hybrid Work

The emergence of cultures within adaptable working models that facilitate improved flexibility and therefore well-being whilst generating new range of opportunities to innovate and increase productivity shows that hybrid work is here to stay. A report by Gartner shows a sizeable 51% of US knowledge workers are projected to work ‘hybrid’ and 20% to work fully remotely in 2023.

Just as a Phillips Consulting (PCL) study reveals how Nigerian executives considered culture as one of the top factors to consider in their business strategy, moving from a 17% focus pre-COVID to a 44% focus in some cases to align with the future of work.

Notably, these new dynamics signal new trajectories for security teams, as business protection is now more demanding because the path has become doubtful. To mitigate this, emphasis must be on protecting endpoints – PCs and printers; the ‘focal point’ of most attacks. Thus, to detect, prevent, and control cyber threats, new cybersecurity strategies are required; to dispel the threats associated with lost or stolen devices by boosting remote PC management.

Mitigating security slips

It’s clear that 82%[i] of security experts adopting a hybrid work model have slip-ups in their organization’s security architecture, a new research and a hybrid security report from HP Wolf Security reveals. The epicenter of the hybrid worker’s world is the endpoint.

In fact, 84% of security experts agree that endpoint is where the most enterprise-damaging cyber-threats occur, and it’s the root of most security threats – be it a PC, smartphone, laptop, tablet, or complementary peripherals like printers. For malicious attackers, these devices can be a target entry point.

Nonetheless, local networks may be compromised and misconfigured. But truly, endpoints are the link bridging unprotected technologies and imperfect users. When devices are not provided with requisite routine enterprise protection, hybrid work models suffer and negatively affect productivity. Significantly, machines and employees working remotely are likely to be without appreciable protection and left vulnerable.

Furthermore, some employees who are confined to their comfort zone without assistance of knowledgeable coworkers makes them more prone to either opening an attachment containing malware or clicking on a risky link. Employees likewise work in cafes, restaurants, and airports, and perhaps even living the digital nomad lifestyle abroad; they aren’t just working from home (WFH). Actually, two-thirds (66%i) of security leaders and IT experts consequently concluded that the most pronounced cybersecurity weakness in their organization is the possibility for hybrid employees to be compromised – phishing, ransomware, and attacks via unsafe home networks are also cited as top enterprise risks.

Forward-thinking organizations now seem focused on fine investment in securing hybrid work, with a commendable four-fifths i.e., 82% of security leaders increasing budgets threshold specifically for hybrid workers, and 71%of these leaders expect this focus to increase further in 2023. Yet, the impact of their budget must be targeted at the appropriate tools with a concentration on positioning the endpoint front and center of any hybrid security strategy.


Leaving no stone unturned

An improved remote management of devices, despite its attendant complexities, is most necessary as most major considerations for the IT and security teams, in this hybrid age. Also, 70%i of security experts conclude that the risk of lost or stolen devices is prevalent in hybrid work. This triggers the question – when remote machines are powered down or offline, what happens? Locating or safeguarding data on these devices could be tasking, and substantially risky if they either contain confidential trade secrets, personally identifiable information (PII), or intellectual property (IP). The reality here is that Cloud Technologies have helped to reduce the workload here, but they’re not 100% effective.

Human-error risk tendency is rife with itinerant workers always on the move; same way there will always be unethical hackers lurking around for susceptible devices they can attack. This trend raises risks, exclusively in highly regulated sectors like government – where a lost or stolen laptop could mean a national security risk.

Connecting with a fresh approach

In Nigeria, an emerging economy, institutions are gradually deepening hybrid work models via infrastructure investments despite challenges of electricity, network coverage, low bandwidth, and affordability. HP has also been working on designing a model of IT management connectivity solution hence, the new HP Wolf Connect service now enables IT to manage devices even when powered down or offline.

So, for IT managers, what can they do to mitigate these concerns? Step one is to find a fresh approach to link remote computers over cellular networks. This implies that devices can be controlled even when turned off or offline. Fundamentally, such functionality could be deployed to connect with lost or stolen devices and then lock and wipe them. This approach will not only lower the risk of data leaks and violations, but it can also moderate IT expenses by cutting cases of PC replacement or remediation. A stronger and secure connection to remote computers also reduces the time and effort required to resolve support tickets. Teams can precisely report where and when devices went missing, and how long it took to lock or erase them. Now, that’s a fresh approach to security.

About 80% of institutions laid claims to have deployed numerous tools and policies to protect hybrid working staff. However, what’s vital now is that these tools and policies require a paradigm shift from old perimeter-focused thinking. Once again, endpoint must become the focus for applying protection in the hybrid age. Accepting hardware-enforced security features and protection above, in, and below the OS – such as application isolation – will be strategic for protecting end-users without impacting on the freedoms that hybrid work admits.

This model should be part of an approach to hybrid workplace security that takes into consideration the distinct threats and contextual challenges that are more common with flexible working.

Incidentally, about two-thirds, representing 61% of corporations and leaders, are saying that protection of their hybrid workforce will be harder moving forward. This doesn’t necessarily have to be the case. Enhanced remote management and the adoption of hardware-enforced security, can help businesses unleash end-user productivity without alluring extra cyber risks.

Consequently, businesses should upgrade to a hybrid work model, at a time when sustainable growth is strategically significant to all organizations, bearing a fine blend of tech tools and motivated people to optimize lasting productivity. This is the future of work.

By Emmanuel Asika, Country Head, HP Nigeria

LEAVE A REPLY

Please enter your comment!
Please enter your name here