How to Secure Remote Access for Employees

One of the common practices for granting remote access is through VPN, however, it affects the speed of the connection.
Even though most companies add bandwidth to their network to tackle the issue, remote workers still have to face slower access to the systems.

One of the common practices for granting remote access is through VPN, however, it affects the speed of the connection.
Even though most companies add bandwidth to their network to tackle the issue, remote workers still have to face slower access to the systems.

The other issue that needs to be addressed when using VPN is its security vulnerability.

The insecurity is coming from VPN opening access to the whole network instead of to several resources. When many remote workers access the system through VPN, it opens new entry points and provides a possibility for cyber attacks.

These five steps help companies to ensure a more secure remote access for employees and partners:

  1. Reduce the vulnerability by keeping the VPNs up-to-dateand have the available patches installed. Besides removing outdated features and increasing stability, updates include patches for possible security holes.
  2. Review your password policy. Ensure that strong password is required, while regular password rotation should be necessary, as well, especially knowing that company workers access the company systems from insecure home networks.
  3. Implement multifactor authentication — using MFA can add further security to VPN access. Multifactor Authentication means that the user needs to verify themselves with one or more additional devices or ports, often by a generated one-time password. Hackers are unlikely to have access to the additional device or means of communication.
  4. Provide a secure gateway for IT admins and other privileged users
    The types of access that need to be granted to remote workers vary greatly. Not all users need to access all the software, website and network managing portals and accounts. Since VPNs are not designed to provide different levels of accesses. It is advised to use a Secure Gateway for privileged users. Secure Gateways also unload some traffic from VPNs
  5. Adopt the Principle of Least Privilege Policy
    Give minimum access to all level of users, meaning grant access only to the systems that are currently essential to perform their tasks.

Xton Technologies provide a comprehensive solution with XTAM Remote Employee Gateway to have secure access control over network and cloud.

Mark Klinchin

PREVIOUS ARTICLE NEXT ARTICLE