Remote-access Guide

enterprise remote access strategy

by Braeden Will Published 2 years ago Updated 2 years ago
image

A solid secure remote access strategy can mitigate risk, improve user experience and lend a competitive edge in today's enterprise.

Full Answer

Should you allow remote employees access to your intranet?

Although a lot depends on which class a user is a member of, for most use cases, granting access to specific applications such as the remote employee’s mailbox on an exchange server, and a subset of URLs hosted on the intranet web server is just the right strategy. Why expose the entire network to risks?

What are the best practices for securing remote access?

Best Practices for Securing Remote Access. RAS: The most basic form of VPN remote access is through a RAS. This type of VPN connection is also referred to as a Virtual Private Dial-up Network ... IPSec: IPSec is an IP packet authentication and encryption method. It uses cryptographic keys to protect ...

How to create a sustainable and manageable privileged access strategy?

Creating a sustainable and manageable privileged access strategy requires closing off all unauthorized vectors to create the virtual equivalent of a control console physically attached to a secure system that represents the only way to access it.

What is Microsoft's recommended security strategy for privileged access?

Microsoft's recommended strategy is to incrementally build a 'closed loop' system for privileged access that ensures only trustworthy 'clean' devices, accounts, and intermediary systems can be used for privileged access to business sensitive systems.

image

What is enterprise remote access?

Secure remote access technology provides location-agnostic connectivity among enterprise users and centralized applications, resources and systems -- whether in the cloud, on premises or both.

How do I secure remote access to enterprise network?

7 Best Practices For Securing Remote Access for EmployeesDevelop a Cybersecurity Policy For Remote Workers. ... Choose a Remote Access Software. ... Use Encryption. ... Implement a Password Management Software. ... Apply Two-factor Authentication. ... Employ the Principle of Least Privilege. ... Create Employee Cybersecurity Training.

What are remote access methods?

Remote access control refers to the ability to monitor and control access to a computer or network (such as a home computer or office network computer) anywhere and anytime. Employees can leverage this ability to work remotely away from the office while retaining access to a distant computer or network.

What reasons would remote access be utilized in an enterprise?

Remote access, also known as remote login, is the ability to access the data stored on a computer from a remote location. It enables you to open, edit, and save files located on your device from anywhere in the world. This ability is handy for offsite workers, travelers, and those who work out of office.

How do I ensure secure remote access?

How to Ensure Secure Remote Access for Work-from-Home EmployeesIssue Secure Equipment to Remote Employees.Implement a Secure Connection for Remote Network Access.Supply a VPN for Secure Remote Access.Empower Remote Employees through Education and Technology.

How do you protect remote access?

Basic Security Tips for Remote DesktopUse strong passwords. ... Use Two-factor authentication. ... Update your software. ... Restrict access using firewalls. ... Enable Network Level Authentication. ... Limit users who can log in using Remote Desktop. ... Set an account lockout policy.

What is remote access examples?

Accessing, writing to and reading from, files that are not local to a computer can be considered remote access. For example, storing and access files in the cloud grants remote access to a network that stores those files. Examples of include services such as Dropbox, Microsoft One Drive, and Google Drive.

What are the two types of remote access servers?

Remote Access Methods1- Remote Access Server: It's one server in organization network that it is the destination of all remote access connections.2- Remote Access Client: All computers that remote connect to network, called remote access client or remote computer.More items...•

Which technology is used in remote access?

virtual private network (VPN) technologyRemote access software is usually accomplished using a virtual private network (VPN) technology. This type of method is more available compared to others since it is a more secure remote access software that connects the user and the enterprise's networks through an internet connection.

What is the greatest benefit of remote access to an organization?

Flexibility. By allowing your staff to perform tasks outside the office using remote access, you can facilitate more flexible work arrangements and help employees create a better work/life balance.

What is the purpose of remote access?

Remote access enables remote users to access files and other system resources on any devices or servers that are connected to the network at any time. This increases employee productivity and enables employees to better collaborate with colleagues around the world.

What is required for remote access?

Remote computer access requires a reliable internet connection. You'll need to activate or install software on the device you want to access, as well as on the device — or devices — you want to use to get that access.

What is a common way to help protect devices connected to the company network?

What is a common way to help protect devices connected to the company network? A. Only use laptops and other mobile devices with full-disk encryption. This is correct!

Which option creates a secure connection for remote workers?

The only way to secure your remote workforce is a secure VPN. Employees must connect from their laptops, desktops and mobile devices over a VPN connection. It's the secure, private method for virtually entering the corporate office, so to speak.

What can be used to support secure remote access?

The following technologies can contribute to secure remote access:VPNs;intrusion prevention systems and intrusion detection systems;Secure Access Service Edge (SASE) and software-defined perimeter;firewalls;cloud access security brokers;zero-trust network access;virtual desktop infrastructure; and.More items...•

What enables an employee to connect securely to a corporate network by using the Internet?

Virtual Private Networks (VPN) allow employees to connect to the corporate network from anywhere with an Internet connection using a login or smart card. VPNs provide an extra layer of security when transmitting sensitive data.

Why is it important to review access controls?

While the initial scramble is well past, it is crucial to review and ensure the right access controls are in place for the appropriate use cases to close security gaps and support the successful implementation of digital transformation initiatives.

How does PAM protect against password re-use attacks?

By actively managing credentials, such as rotating them or expiring them after each use, systems and accounts can be protected against password re-use attacks, since passwords are quickly expired. In addition, the PAM system checks the user's access rights—whether they are allowed to access the target resource under the account used, and asks for an additional factor of reliable authentication. By enabling just-in-time and adaptive access controls, PAM products minimize the time during which privileges can be compromised and also revoking access if context or risk changes.

Why is RBAC important?

The RBAC approach helps reduce the risk of malware infection and compromise when employees use remote endpoints or unsecured networks to connect to corporate servers. This access model also reduces the likelihood of errors when assigning permissions to users and makes access more transparent to control.

How does PAM reduce security risks?

PAM reduces these risks by managing privileged credentials, enforcing least privilege, and brokering secure remote sessions.

What is RBAC in IT?

The predefined role-based access control ( RBAC) structure is often used in identity management solutions. RBAC helps to manage access control based on the principle of least privilege (PoLP). This structure is also very useful for providing remote access to data stored on corporate servers. User roles prescribed in specific information systems determine what an employee can work with remotely and prohibit access to information unrelated to their job function.

What is Tom's role in IT?

For example, the role of Tom, who is an employee of the IT department, suggests the ability to make changes to certain libraries and files of system A. But this role cannot be used by employees with a lower level of access, for example, from the accounting department.

What is IAM security?

Solutions for the management of access rights, IAM ( identity & access management ), are a foundational security piece. The correct configuration and implementation of access controls is also critical for enabling a secure remote work environment.

Keeping Your Customers Up and Running – and Protected

To help you frame this conversation, we have pulled together a quick checklist of the things you can review with your customers to ensure they are ready.

We Are All in this Together

IT teams and partners should continue working together to make sure security loopholes have not opened up, that best practices are being observed, and to fill any gaps that may have appeared. Partners can also help ensure that systems are performing as they need to, assessing for new bottle necks and providing a general security checkup.

Why is remote access important?

The security of remote access servers, such as VPN gateways and portal servers, is particularly important because they provide a way for external hosts to gain access to internal resources, as well as a secured, isolated telework environment for organization-issued, third-party-controlled, and BYOD client devices. In addition to permitting unauthorized access to enterprise resources and telework client devices, a compromised server could be used to eavesdrop on communications and manipulate them, as well as a “jumping off” point for attacking other hosts within the organization. Recommendations for general server security are available from NIST SP 800-123, Guide to General Server Security. Remote access servers should be kept fully patched, operated using an organization-defined security configuration baseline, and managed only from trusted hosts by authorized administrators.

What is remote desktop access?

remote desktop access solution gives a teleworker the ability to remotely control a particular PC at the organization, most often the user’s own computer at the organization’s office, from a telework client device. The teleworker has keyboard and mouse control over the remote computer and sees that computer’s screen on the local telework client device’s screen. Remote desktop access allows the user to access all of the applications, data, and other resources that are normally available from their PC in the office. Figure 2-3 shows the basic remote desktop access architecture. A remote desktop access client program or web browser plug-in is installed on each telework client device, and it connects directly with the teleworker’s corresponding internal workstation on the organization’s internal network.

What is a portal in remote access?

A portal is a server that offers access to one or more applications through a single centralized interface. A teleworker uses a portal client on a telework client device to access the portal. Most portals are web-based—for them, the portal client is a regular web browser. Figure 2-2 shows the basic portal solution architecture. The application client software is installed on the portal server, and it communicates with application server software on servers within the organization. The portal server communicates securely with the portal client as needed; the exact nature of this depends on the type of portal solution in use, as discussed below.

Where should a remote access server be placed?

Intermediate remote access servers connect external hosts to internal resources, so they should usually be placed at the network perimeter. The server acts as a single point of entry to the network from the perimeter and enforces the telework security policy. If remote access is needed to a particular sub-network within the organization, there are generally two options: 1) place the remote access server at the edge of the sub-network, where the sub-network joins the full network; or 2) place it at the perimeter of the full network and use additional mechanisms to restrict the teleworkers to only be able to access the specified sub-network. The value of placing the remote access server at the network perimeter versus the sub-network perimeter differs for the four types of remote access methods:

Which framework is most pertinent for securing enterprise telework, remote access, and BYOD technologies?

This appendix lists the Cybersecurity Framework48 subcategories that are most pertinent for securing enterprise telework, remote access, and BYOD technologies. Next to each subcategory is an explanation of its implications particular to enterprise telework, remote access, and BYOD security.

What is the key component of controlling access to network communications and protecting their content?

major component of controlling access to network communications and protecting their content is the use of cryptography. At a minimum, any sensitive information passing over the Internet, wireless networks, and other untrusted networks should have its confidentiality and integrity preserved through use of cryptography. Federal agencies are required to use cryptographic algorithms that are NIST-approved and contained in FIPS-validated modules. The FIPS 140 specification, Security Requirements for Cryptographic Modules, defines how cryptographic modules are validated.24 It is important to note that for a remote access system to be considered compliant to FIPS 140, both sides of the interaction must have passed FIPS 140 validation. Many remote access systems, such as SSL VPNs, support the use of remote access client software from other vendors, so there may be two or more distinct validation certificates for a particular remote access system.

1. Reinforce network security standards

First and foremost, enterprises need to start adding the rigor back into their systems and processes.

2. Bolster home network security

Home network systems use personal equipment or devices provided by a broadband provider. Network security teams must work with remote users to bolster security for home networks by using the following steps:

3. Establish endpoint protection

To manage the network security environments, teams must reestablish endpoint protection, which requires the following steps:

4. Consider new and innovative alternatives

Once upon a time, it was common for employers to provide work-from-home systems with traditional security, but this disappeared with the emergence of BYOD and widespread broadband.

What is the line of defense for remote access?

So, you have a three-layer line of defense working to protect remote access to your network: anti-virus, firewall, and VPN. The network security team should monitor alerts from these defenses constantly.

What is the first thing that’s required to ensure smooth remote access via a VPN?

The first thing that’s required to ensure smooth remote access via a VPN is to plan out a comprehensive network security policy.

Why is IPSEC used?

This allows IPSec to protect data transmission in a variety of ways. IPSec is used to connect a remote user to an entire network. This gives the user access to all IP based applications. The VPN gateway is located at the perimeter of the network, and the firewall too is setup right at the gateway.

What are the implications of IPSec connections for corporations?

What are the implications of IPSec connections for corporations, considering the very nature of this connection? Well, your employee will only be able to access the network from a single, authorized device. Security is further boosted by the enforcement of antivirus and firewall policies.

What is IPSEC encryption?

IPSec is an IP packet authentication and encryption method. It uses cryptographic keys to protect data flows between hosts and security gateways.

What is remote access VPN?

The most basic form of VPN remote access is through a RAS. This type of VPN connection is also referred to as a Virtual Private Dial-up Network (VPDN) due to its early adoption on dial-up internet.

What do people use in an office?

Most, if not all, of the day-to-day tasks performed in offices today rely heavily on technology, mainly computers, laptops , tablets & smart devices. As the world and the global economy become increasingly interconnected, members of the staff too are required to go mobile. Sometimes, the need arises to work from home or somewhere away from the office, plus, a lot of companies have more than one office, in different parts of the world, and that requires them to have secure communications and exchange of data between offices.

Why is privileged access important?

Security of privileged access is critically important because it is foundational to all other security assurances, an attacker in control of your privileged accounts can undermine all other security assurances. From a risk perspective, loss of privileged access is a high impact event with a high likelihood of happening that is growing ...

What is privileged access?

Attacker's with privileged access effectively have full control of all enterprise assets and resources, giving them the ability to disclose any confidential data, stop all business processes, or subvert business processes and machines to damage property, hurt people, or worse.

What is targeted data theft?

Targeted data theft - attackers use privileged access to access and steal sensitive intellectual property for their own use it or to sell/transfer to your competitors or foreign governments

What is an authorized elevation path?

Authorized Elevation Paths - provide means for standard users to interact with privileged workflows, such as managers or peers approving requests for administrative rights to a sensitive system through a just in time (JIT) process in a Privileged Access Management / Privileged Identity management system.

What is Microsoft's recommended strategy?

Microsoft's recommended strategy is to incrementally build a 'closed loop' system for privileged access that ensures only trustworthy 'clean' devices, accounts, and intermediary systems can be used for privileged access to business sensitive systems.

What are the two types of pathways to accessing the systems?

There are two types of pathways to accessing the systems, user access (to use the capability) and privileged access (to manage the capability or access a sensitive capability)

Who can profit from attacker monetization?

Attacker monetization limits - Only groups and individuals who knew how to monetize sensitive intellectual property from target organizations could profit from these attacks.

Summary

As organizations prepare for possible impacts of Coronavirus Disease 2019 (COVID-19), many may consider alternate workplace options for their employees. Remote work options—or telework—require an enterprise virtual private network (VPN) solution to connect employees to an organization’s information technology (IT) network.

Mitigations

CISA encourages organizations to review the following recommendations when considering alternate workplace options.

Revisions

This product is provided subject to this Notification and this Privacy & Use policy.

image
A B C D E F G H I J K L M N O P Q R S T U V W X Y Z 1 2 3 4 5 6 7 8 9