Redefining the workplace in Covid-19, has led to the increase in adoption of Zero Trust Network Access Model

Author-Vishal Gore, Director Global Sales(Credext Technologies)

Everyday with the steady increase in number of COVID-19 cases we have seen Organizations accelerating towards remote working workspace model. During the start of 2021, we believed that Businesses and eEconomies would be rebuilt and with the steady decline in cases we never thought the world would witness Second wave of Covid-19. Thus Second wave has pushed all the organizations to adopt Home based Working model. Work from home strategy has increased the productivity of users by giving them work life balance, but somewhere it has also increased the circumference of Cyber attacks for the attackers .

With the Second wave of Covid-19 hitting up, we have seen a distributed work culture in most of the organizations. Researchers at Global Workplace Analytics estimate that post-pandemic, between 25-30% of workers may continue as remote workers, a 7X-8X increase over pre-pandemic numbers. In less than a year, a workplace perk once limited to a small percentage of employees is now utilized by a much larger group of workers. The pandemic transformed remote work from a “nice-to-have” option to a necessity.

At the same time, we are also watching a trend where all the organization have increased the utilization of Digital tools to support work from home environment. But with the rapid dramatic increase to support remote work culture, it has increased the long existing risk associated with digital technology. These increased risks are across all sectors of Industry right from Banking, NBFC’S, Pharmaceuticals, Manufacturing & Government Sectors.

With increase in Remote work culture, one thing which clearly points out is how can organization’s manage the increased threat level . We began by identifying few of the greatest area of Vulnerability and below are few of them

  • Information stealing through End Point
  • Ransomware and malware Attacks
  • Compromised Authentication of users
  • Unprotected Video Conferences Link or Stolen passwords
  • Information stealing through End Point
  • Ransomware and malware Attacks
  • Compromised Authentication of users
  • Unprotected Video Conferences Link or Stolen passwords

Authentication is one of the greatest needs while enabling remote work space. Although we have Password & OTP as our Multi Factor Authentication Tool, but we see there is a need of continuous Authentication of users. In many of the cyber attack situations we have encountered our credentials getting compromised. Thus, it’s the need to have continuous Authentication & Verification of end user when he is accessing the business-critical Applications. One prevalent method Today of connecting to the remote work technology is VDI (Virtual Desktop Infrastructure) & Traditional Client VPN Solution. Organization need to explore and look at Zero trust Security Model, The zero trust security model (also, zero trust architecture, zero trust network architecture, ZTA, ZTNA), sometimes known as perimeter less security, describes an approach to the design and implementation of IT systems. The main concept behind zero trust is that devices should not be trusted by default, even if they are connected to a managed corporate network such as the corporate LAN and even if they were previously verified.

The pandemic’s impact on remote work is an acceleration of a long-term trend that will continue for many years. The evolution of remote workplaces is one of many adaptions made possible by the emergence of connected, smart devices in nearly every aspect of people’s lives.

Redefining the workplace in Covid-19, has led to the increase in adoption of Zero Trust Network Access Model

Author-Vishal Gore, Director Global Sales(Credext Technologies)

Everyday with the steady increase in number of COVID-19 cases we have seen Organizations accelerating towards remote working workspace model. During the start of 2021, we believed that Businesses and eEconomies would be rebuilt and with the steady decline in cases we never thought the world would witness Second wave of Covid-19. Thus Second wave has pushed all the organizations to adopt Home based Working model. Work from home strategy has increased the productivity of users by giving them work life balance, but somewhere it has also increased the circumference of Cyber attacks for the attackers .

With the Second wave of Covid-19 hitting up, we have seen a distributed work culture in most of the organizations. Researchers at Global Workplace Analytics estimate that post-pandemic, between 25-30% of workers may continue as remote workers, a 7X-8X increase over pre-pandemic numbers. In less than a year, a workplace perk once limited to a small percentage of employees is now utilized by a much larger group of workers. The pandemic transformed remote work from a “nice-to-have” option to a necessity.

At the same time, we are also watching a trend where all the organization have increased the utilization of Digital tools to support work from home environment. But with the rapid dramatic increase to support remote work culture, it has increased the long existing risk associated with digital technology. These increased risks are across all sectors of Industry right from Banking, NBFC’S, Pharmaceuticals, Manufacturing & Government Sectors.

With increase in Remote work culture, one thing which clearly points out is how can organization’s manage the increased threat level . We began by identifying few of the greatest area of Vulnerability and below are few of them

  • Information stealing through End Point
  • Ransomware and malware Attacks
  • Compromised Authentication of users
  • Unprotected Video Conferences Link or Stolen passwords
  • Information stealing through End Point
  • Ransomware and malware Attacks
  • Compromised Authentication of users
  • Unprotected Video Conferences Link or Stolen passwords

Authentication is one of the greatest needs while enabling remote work space. Although we have Password & OTP as our Multi Factor Authentication Tool, but we see there is a need of continuous Authentication of users. In many of the cyber attack situations we have encountered our credentials getting compromised. Thus, it’s the need to have continuous Authentication & Verification of end user when he is accessing the business-critical Applications. One prevalent method Today of connecting to the remote work technology is VDI (Virtual Desktop Infrastructure) & Traditional Client VPN Solution. Organization need to explore and look at Zero trust Security Model, The zero trust security model (also, zero trust architecture, zero trust network architecture, ZTA, ZTNA), sometimes known as perimeter less security, describes an approach to the design and implementation of IT systems. The main concept behind zero trust is that devices should not be trusted by default, even if they are connected to a managed corporate network such as the corporate LAN and even if they were previously verified.

The pandemic’s impact on remote work is an acceleration of a long-term trend that will continue for many years. The evolution of remote workplaces is one of many adaptions made possible by the emergence of connected, smart devices in nearly every aspect of people’s lives.