Coronavirus and cyber attackers

The world is facing a global crisis that has led most of the world's people to close their offices and stay home. More than 80% of the world's offices have closed down completely or partially, while millions of people have lost their jobs. Working from home has become a common practice for those who still have their jobs.

While it is a blessing to stay at home and work, working from home also has its drawbacks. While challenges such as distractions and lack of focus are relatively easy to overcome, threats regarding cyber attacks are more difficult to combat. Even during the Coronavirus era, cyber attackers try to invade your privacy for malignant purposes.

Cybercriminals take advantage of the vulnerable situation by exploiting various organizations, especially those in the financial sector. This is the time when organizations need to be vigilant about their security and data. Through phishing, malware and other sophisticated hacking strategies, online criminals are continuously trying to steal your data.

Normally, the security measures adopted by companies are enough to thwart these attackers. However, because people work from home, most have an unsecured network that cybercriminals find easy to hack. SentryBay's CEO warned that the number of cyber attackers would increase by 40 percent during the COVID-19 pandemic.

So how do you protect your data? We've compiled some helpful tips, here they are:

How to protect yourself from hackers: Tips for individuals

As an individual, here are some ways to protect yourself from cyber-attacks when working from home during COVID-19:

Password Protection

Employees working remotely should be careful with their passwords. You can provide password protection by:

  • A complex combination of characters and symbols in your password.
  • Two-way authentication
  • Update your passwords frequently

Update your software/system

You should install new updates in a timely manner, including software, PC and even application updates to stay protected from viruses and malicious threats. Updates for personal use devices are also recommended.

Use corporate VPNs

There are several virtual private networks in the world, but using a corporate VPN can be safe and secure. A corporate VPN protects data and information transmitted between employees working for the organization. Corporate VPNs can also help protect you from third-party intrusion for injecting malware or viruses into your system. Employees using a corporate VPN are less likely to fall victim to cyber-attacks.

  • Better security with a professional or corporate VPN
  • Data remains protected
  • Data sharing is easy and reliable
  • Remote data access
  • Avoid censorship

Wi-Fi hotspot security

Different people use different types of internet services depending on their budget. To protect yourself from hacking attempts, choose a secure internet service provider that uses coaxial cables or fiber optics to provide a smooth and secure network. You should secure your Wi-Fi hotspot by changing settings and updating passwords so that your device is not affected by other devices connected to the network. This is a precautionary measure to protect your device and data from cybercriminals and any information theft or access to your files.

Keep a separate device for work

You should not use the same device for both work and personal use. Using specific portals and services or software relevant to your work on your personal laptop can be dangerous to your privacy. It is recommended that you keep the two devices separate from each other.

COVID Scams

Be alert and watch out for phishing emails with COVID-19 in the subject line. Hackers and cyber attackers use these tactics to phish and break into your laptop to steal sensitive information. Be careful what links and websites you open and don't fall prey to these tactics.

Here are some examples of email topics:

  • Health Advisory - COVID 2020
  • COVID19- how to stay safe
  • Warning! Coronavirus
  • Advice from the WHO regarding the coronavirus

These emails may contain attachments such as:

  • Coronavirus_precautions.zip
  • Coronavirus_advice.xslx
  • Coronavirus attention.exe

Other scams include selling cheap protective suits and disinfectants, fake online books on COVID-19 precautions, and other tactics to get your personal data. Watch out for these ploys played out by cyber bullies.

Organizations and Cyber Security: Tips for Businesses

special attention to ensure the security of their important assets, portals, and other confidential data. Here are some recommendations for business owners to practice during the COVID crisis:

The threat of spammers

Business owners should work vigilantly with IT and security teams to determine how to keep their systems and employees safe from cyber attackers. Protecting sensitive information and documents must be a priority to mitigate the security threat. Using end-to-end encrypted platforms is an easy solution.

Guidelines and Instructions

The policies set for your employees should be clear so that every employee is informed on how to protect themselves from any type of cyber attack. It is your organization's duty to develop standard operating procedures for special circumstances and ensure that they have been communicated to employees. The instructions should include easy-to-follow steps and guidelines for non-tech-savvy individuals. You should also provide a hotline for any suspicious activity detected on their systems.

Well-equipped devices

Companies should ensure that every employee work device is equipped with security software. This can give your employees a sense of security and protect your information from cyberbullies.

  • Ensure safe and easy communication
  • Encryption on all devices and networks
  • Multi-factor authentication allowing the user to access systems and files after providing the appropriate proof.

Conclusion

As the majority of the global workforce continues to work from home, more secure and seamless solutions for remote work and collaboration are essential. Cyber-attackers are always looking for vulnerabilities, and with the massive shift of people working from home, they have found an opportunity to steal valuable information from systems. By using secure, encrypted networks and following online best practices, we can avoid these threats.