COVID-19: Charting the Cybersecurity Implications of a Pandemic

COVID-19: Charting the Cybersecurity Implications of a Pandemic

Over the course of the past few weeks, the world has changed in ways few had seriously considered. Our world, literally, has changed overnight. While a lot of these changes are expected to be temporary, for the purposes of public safety and health, there will be behaviors that are adopted as part of a new normal. In the meantime, attackers and those who seek to do harm are leveraging these times to create new schemes to take advantage of the situation – anything from phishing attacks to advertising cleaning products, to “issuing” arrest warrants for breaking quarantine.

 

At Optiv, we are continuing to monitor the rapidly increasing effects from this pandemic—as we know you are as well. Assuring the well-being and safety of our employees, clients and partners, along with the people in the communities where we live and operate, is our top priority.

 

As organizations of all sizes grapple with one unexpected issue after another, there is one constant: we remain committed to advising clients to securely meet their rapidly evolving business challenges.

 

To that end, this post will serve as the first in an ongoing series designed to deliver thoughtful cybersecurity strategies, best practices and advice to help combat today’s unprecedented security challenges. Our hope is that these resources aid organizations like yours to support and secure your business—wherever it may be in its security program maturity.

 

Closing the Remote Gap

 

ThoughtLeadership Closing Remote Gap 1

 

While we all navigate our “new normal,” we are ensuring our employees can securely work from home. We are also keeping an extra vigilant eye out for opportunistic attackers.

 

Even if your organization has a work from home (WFH) policy, you are likely reevaluating it to ensure it can adequately support and secure an entire remote workforce. The following effective strategies can aid your effort:

 

ThoughtLeadership COVID 19ChartingtheCybersecurityImplicationsofaPandemic Blog closing remote gap

 

  • Expand what you have. Are you able to extend your normal VPN, acquire emergency licensing or do you need to create a VPN rationing schedule?
  • Create different methods of access. Can you leverage low-risk applications and resources with SSL encryption and multi-factor authentication to provide more access points?
  • Change your architecture. Have you considered employing software-defined perimeter (SDP), software-defined wide area network (SD-WAN) or secure access service edge (SASE) technologies (which have better policy controls than traditional VPN solutions)?

 

Thwarting Opportunistic Attackers

 

Protecting an unforeseen WFH business model leads to another concerning challenge of protecting these workers—and confidential company IP—from opportunistic attackers.

 

ThoughtLeadership Phishing iMage

 

According to the BBC, threat actors are already targeting industries including manufacturing, transport, aerospace, hospitality, healthcare and insurance in increasing numbers. In addition, global phishing email campaigns have surfaced written in English, Italian, Japanese, French and Turkish as well. “COVID-19 tax refund” and “donate here to help the fight” are two phishing campaign examples that demonstrate the methods threat actors are taking to capitalize on this crisis.

 

Take These Immediate and Actionable Next Steps

 

In an effort to help you harden your security to support a work from home business model—and keep opportunistic attackers at bay—we have tapped our technical experts to document the strategies and best practices to help.

 

Download the COVID-19: Overcoming An Abundance Of Cybersecurity Caution White Paper for specific details. And, check back later this week for more detailed and direct information to secure your remote workforce.