How to fortify your cybersecurity defences for the remote workplace


In this Writer's Room blog, Andela Community member Stephen Henry discusses why, with a revolving door of malware and threat actors appearing, it is essential for all remote workers and organizations to secure their defences!

Throughout my extensive career as a software engineer, working remotely across several global companies and a variety of industries, I have encountered many evolving cyber threats in the digital landscape.  

Every week a new threat actor appears, and it is essential that organizations are prepared for the worst eventuality. In many organizations, a lack of internal networks and available IT and Support departments can make them vulnerable to cyber-attacks, risking their data, security, and reputation.

Additional issues, such as limited security when off-boarding team members, and zero protection of physical and mobile devices can invite threat actors in, allowing data to fall into the wrong hands.

Here are my tried-and-tested methods for making your organization’s remote workplace cyber secure.

User identification with IAM software

It goes without saying that user identification and authentication is at the forefront of robust cybersecurity. This goes beyond just creating a TitaniumTumbleword1234Xyz! password.

Leveraging Identity and Access Management (IAM) software, such as Okta, OneLogin, JumpCloud, Microsoft Entra ID, CyberArk, and IBM Security Verify, ensures a seamless integration of Single Sign-On (SSO), Multiple Factor Authentication (MFA), Enterprise Mobility Management (EMM), and User Behavior Analytics (UBA). This comprehensive approach establishes a solid foundation for secure internet access.

SSO is like possessing ‘one ring to rule them all’ in a digital realm. SSO allows you to declare your digital identity once and seamlessly traverse the vast landscapes of the internet without the burden of repeatedly proving yourself at each gate. SSO provides you with the power to use one ring (password) to control access to all.

MFA adds an additional layer of protection rather than depending solely on passwords. There are several ways of achieving MFA, including biometric authentication. In my experience, I commonly use Time-based One-Time Passwords (TOTP) by installing an authenticator app (e.g., Google Authenticator, Authy) on my mobile device. The app generates a time-sensitive code to input along with my TitaniumTumbleword1234Xyz! password. Utilizing secure password storage tools and management systems like 1Password is recommended as well.

EMM’s main objective is to ensure security and integrity on the use of mobile devices and often include features like geo-location and tracking. It’s like a superhero sidekick that ensures the devices do not fall into the wrong hands. UBA is like having a detective in the digital world, monitoring and investigating any unusual or suspicious activities.

By adopting these tools, you have a permanent team of superheroes ready and waiting to protect your data and security.

Embracing zero trust security

No matter how well you got on with a security guard you met on a Friday night when you had your ID, they won’t allow you to get into the club without your ID on Saturday. This is called the zero-trust principle.

Zero-trust principles revolutionize cybersecurity by reducing the attack surface for digital and social engineering threats. This approach eliminates blind trust in users or devices seeking access to business resources.

Employing zero trust networking software allows continuous monitoring of network activity, adapting authentication requirements based on individual risk profiles. This proactive strategy prevents unauthorized access, making it harder for cybercriminals to exploit compromised credentials or employ social engineering tactics.

Crafting strong user access protocols  

Creating strong user access protocols is critical in fortifying cybersecurity defences. Implementing these protocols involves restricting access to project repositories based on developer stacks, enforcing minimalistic data access for staff members, and incorporating firewalls and VPNs for secure internal resource access.

In my experience, access has always been granted on least-privilege principles, job roles and its corresponding responsibilities.

Private artifact repository

Establishing a private artifact repository, such as Azure Artifactory, coupled with Maven or Gradle, not only enhances security measures for code repositories, but also provides a single source of access to stable and secure dependencies and artifacts.

This can be easily achieved using software supply chain management solutions such as Sonatype which prevents open-source library security risks and provides central management for your project's libraries, modules and components.

For example, in Android development, you can use Gradle to synchronise your project with dependencies in private repositories such as Azure. Then authorized and authenticated users can receive access token and use them alongside the repository online links in the gradle.properties file, as demonstrated below:

sonatypeRepo=https://{ACCESS}@pkgs.dev.azure.com">TOKEN}@pkgs.dev.azure.com/{packages path}

sonatypeUsername= Access Token

onlineRepository=https://domain/repository/maven-all

sonatypePassword= publishing password

Though this approach is mostly used by corporate companies, it provides additional and recommended ways of preventing malware installation and achieving security for your remote team.

In the case of off- boarding, this approach will prevent access by former team members to the project libraries, building, and running the project.

Remote Monitoring and Management (RMM) software

Implementing remote IT support with RMM software like TeamViewer, AnyDesk, Chrome Remote Desktop, DWService, and RustDesk empowers IT teams to troubleshoot, solve problems, and roll out updates remotely. These tools provide a secure channel for remote access to user machines, ensuring swift and efficient support.

Tracking employee productivity through applications such as Keyloggers can open the door to cyberattacks. Keyloggers are invisible spies on user computer or device, quietly recording every keystroke they make. However, keyloggers can be used by attackers to access data, so anti-malware tools must be installed to protect remote devices from unknown keyloggers.

Educational resources

Educating employees through video resources, network drills, and training sessions strengthens their cybersecurity awareness and practices. Access to these resources in the workplace has has made me acutely aware of some common cyber-attacks such as viruses/worms, advanced malware, phishing and smishing, vishing and voice cloning, dumpster diving and shoulder surfing (especially when working in public places such as restaurants and coffee shops).

Throughout my career, I have occasionally conducted simulated phishing attempts to assess the awareness and vulnerability of team members. Forewarned is forearmed!

Cybersecurity for business success

As we navigate the intricate landscape of remote work, prioritizing cybersecurity is non-negotiable, and empowering your teams to have access to cybersecurity software for all their online, remote work is essential to protect critical, sensitive data for both your organization, and your customers.  

By combining robust user identification, zero trust principles, stringent access protocols, private artifact repositories, and RMM software, organizations can fortify their defences against cyber threats. Continuous education and training can further empower employees to be proactive guardians of cybersecurity, creating a resilient remote work environment.

Related posts

The latest articles from Andela.

Visit our blog

Customer-obsessed? 4 Steps to improve your culture

If you get your team's culture right, you can create processes that will allow you to operationalize useful new technologies. Check out our 4 steps to transform your company culture.

How to Build a RAG-Powered LLM Chat App with ChromaDB and Python

Harness the power of retrieval augmented generation (RAG) and large language models (LLMs) to create a generative AI app. Andela community member Oladimeji Sowole explains how.

Navigating the future of work with generative AI and stellar UX design

In this Writer's Room blog, Carlos Tay discusses why ethical AI and user-centric design are essential in shaping a future where technology amplifies human potential.

We have a 96%+
talent match success rate.

The Andela Talent Operating Platform provides transparency to talent profiles and assessment before hiring. AI-driven algorithms match the right talent for the job.