MXDR EDRINGAV SASE SIEM GRC

With Employees Working Remotely, You Have New Security Risks

While emerging companies increasingly leverage remote workers, the COVID-19 outbreak has caused many companies to adopt the same practice en masse.

Hackers are well aware.

Not only did those bad actors immediately try to capitalize with an array of Coronavirus-related phishing emails, now their cute little stunt is sharing infection maps that are laden with malware: https://www.techradar.com/news/hackers-are-spreading-malware-through-coronavirus-maps.

As an aside, here is a safe version of such a map from the WHO: https://experience.arcgis.com/experience/685d0ace521648f8a5beeeee1b9125cd

Now, back to that new attack vector…

With so many employees working remotely, are you certain their devices are safe from attack? We ask because while many companies do a good job of protecting their network infrastructure (servers, domain controllers, etc.), security on the laptop or mobile device is often lacking.

If a company is unsure of the efficacy of its hosted endpoint security protection, NOW is the time to do a review. If you need some help, we’re here and are actively conducting such reviews on behalf of new clients; we have the expertise, know the vendors and their various feature sets to help find the right fit for organizations of all sizes.

In the meantime, let us also share some useful information below relating to COVID-19, links we provided to our clients recently. Feel free to copy and paste this information for sharing with your workforce… and stay safe out there!

– The Cynexlink Cybersecurity Team

Now, for those resources:

The U.S Department of Homeland Security has issued a warning with regard to the Coronavirus (COVID-19) outbreak and its impact on technology within personal, business and professional settings.

It is advised that individuals be on alert for scams related to Coronavirus Disease 2019 (COVID-19). Cyber actors may send emails with malicious attachments or links to fraudulent websites to trick victims into revealing sensitive information or donating to fraudulent charities or causes. Exercise caution in handling any email with a COVID-19-related subject line, attachment, or hyperlink, and be wary of social media pleas, texts, or calls related to COVID-19

The Hyperlinks below are to federal government websites and have been verified by us as valid/safe

The Cybersecurity & Infrastructure Security Agency (CISA) encourages individuals to remain vigilant and take the following precautions.

  • Avoid clicking on links in unsolicited emails and be wary of email attachments. See Using Caution with Email Attachments and Avoiding Social Engineering and Phishing Scams for more information.
  • Use trusted sources—such as legitimate, government websites—for up-to-date, fact-based information about COVID-19.
  • Do not reveal personal or financial information in email, and do not respond to email solicitations for this information.
  • Verify a charity’s authenticity before making donations. Review the Federal Trade Commission’s page on Charity Scams for more information.

Related Articles

Scroll to Top