May 7, 2020 By Diana Kightlinger 3 min read

Remote workforces have become increasingly mainstream over the past few years due to several benefits, and more recently, out of necessity. In the U.S., the remote workforce increased 159 percent from 2005 to 2017, according to Flexjobs. As of February 2020, 4.7 million Americans (3.4 percent) worked remotely as the norm, and more than half of employees globally worked outside of headquarters at least 2.5 days a week, according to International Workplace Group (IWG).

Once your business and employees experience remote work, you may never want to go back, as it can offer unexpected advantages. For example, 77 percent of companies globally find that flexible work helps attract top talent, IWG found, and early adopters claim remote work made their businesses more productive (85 percent) and helped them lower capital and operating expenditures, manage risk and consolidate their portfolio (65 percent).

Still, remote work creates hurdles. The IWG study noted that companies with remote employees experienced challenges with technology requirements (37 percent) and data security (45 percent). If you find yourself suddenly ramping up to remote work, you may struggle to provide access to the networks, data, applications and workloads your team needs to perform their jobs while also defending a rapidly expanding attack surface.

The goal for your security team is to enable a seamless shift in work environments for employees and to ensure secure operations for your business no matter where users are located.

Invoke the Advantages of Cloud Computing

The move to the cloud has been one of the major recent changes in business. In late 2019, Gartner forecast that worldwide public cloud revenue would grow by 17 percent in 2020 alone. Cloud environments — private and public, hybrid and multicloud — can enable businesses to enhance customer experiences, improve employee productivity and thrive, even when the business faces new challenges.

For remote workers, cloud computing provides the flexibility to use the same productivity, collaboration and communication tools they use on-premises with credentials for security. The cloud environment provides scalability when the remote workforce swells, with employees using personal devices to defray hardware cost. But a jump in the number of endpoints to account for can turn even a measured security approach on its head.

Security risks of cloud deployment for a remote workforce include:

  • Greater potential for the interception of data as it is moved between clouds and to and from on-premises infrastructure and endpoints.
  • Compliance and governance in highly regulated sectors, such as finance, in a distributed cloud environment.
  • Collaboration with cloud service providers (CSPs) to ensure the security of data, apps and infrastructure.

Enhance Your Cloud Security for a Remote Workforce

Businesses need to ensure that security is built into cloud environments from the start and continually reevaluated to meet evolving demands. By addressing these issues, you can better prepare your security team and the rest of your employees for the shift to remote work.

Strategy

Developing a cloud security strategy is not a one-off task. As the underlying stack changes, you’ll likely adjust the strategy as well. You need a centralized strategy that avoids fragmentation when cloud computing grows organically in different lines of business. To serve remote employees from every department, you need the same level of security across your entire organization.

Responsibility

Typically, cloud service providers are responsible for the security of the cloud itself, and your enterprise is responsible for security in the cloud, including all apps and databases running there. It is critical to understand the varying levels of security your CSP provides and what is covered, whether you’re using a software-as-a-service (SaaS), platform-as-a-service (PaaS) or infrastructure-as-a-service (IaaS) model.

Threat Detection

You need tools to detect and address in-cloud threats quickly. Some services allow you to integrate your existing security tools for deeper insights into threats across hybrid multicloud environments. This allows security teams to search for threats and orchestrate response with automated actions quickly — and without moving the underlying data.

Access

As identity assets move to the cloud, users and businesses must be able to differentiate between legitimate transactions and spam, malware or trolls. Cloud-delivered single sign-on (SSO), multifactor authentication (MFA) and user life cycle management make remote access easier for employees. Prebuilt connectors provide access to popular SaaS apps, while prebuilt templates can help integrate in-house apps.

Compliance

Your cloud security program should help you manage regulatory compliance and internal governance requirements. Failure to do so could mean various penalties and loss of business. You must know which security and compliance provisions your CSP includes and complement them to meet standards such as the General Data Protection Regulation (GDPR) and the Federal Information Security Management Act (FISMA).

Training

Human error is the root cause of 24 percent of data breaches, according to the “2019 Cost of a Data Breach Report.” For remote workers who may be connecting on unsecured devices and channels, regular awareness training is critical to identifying scams like phishing emails, which are a top cause of security incidents.

Cloud environments can help you provide manageable, scalable and secure access to a remote and distributed workforce. Well-considered cloud security enables your business to change and grow and your employees to explore new ways of working, whether they’re in the office or miles away.

More from Cloud Security

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

The compelling need for cloud-native data protection

4 min read - Cloud environments were frequent targets for cyber attackers in 2023. Eighty-two percent of breaches that involved data stored in the cloud were in public, private or multi-cloud environments. Attackers gained the most access to multi-cloud environments, with 39% of breaches spanning multi-cloud environments because of the more complicated security issues. The cost of these cloud breaches totaled $4.75 million, higher than the average cost of $4.45 million for all data breaches.The reason for this high cost is not only the…

Accelerating security outcomes with a cloud-native SIEM

5 min read - As organizations modernize their IT infrastructure and increase adoption of cloud services, security teams face new challenges in terms of staffing, budgets and technologies. To keep pace, security programs must evolve to secure modern IT environments against fast-evolving threats with constrained resources. This will require rethinking traditional security strategies and focusing investments on capabilities like cloud security, AI-powered defense and skills development. The path forward calls on security teams to be agile, innovative and strategic amidst the changes in technology…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today