10 Work-From-Home Cybersecurity Tips

How to Protect Your Devices and Data While Working Remotely

October 20, 2021
Back of a businesswoman in her home office meets with colleagues on a web conference, with a grid of faces on her computer.
Video conferences are a well-known target for hackers and other malicious agents; employees must do everything they can to protect their devices and data from intrusion.

Through 2020 and 2021, more Americans have been working remotely than at any other time. And this trend doesn’t seem to be going away any time soon. A recent report by UpWork predicts that around 36 million employees will work remotely by the year 2025. That’s 22% of the American workforce, or an 87% increase from before the COVID-19 crisis began. A recent Mercer study also revealed that 70% of companies are likely to adopt a hybrid approach with employees only coming into the office part time.

Remote work is here to stay, and it’s important to make sure your home set up is secure, that you follow cybersecurity best practices and take the proper precautions. These 10 cybersecurity tips for working from home detail how you can keep your devices and data safe from hackers, scammers and other malicious agents. Whether you’re an employee working remotely at your company, or a business owner who wants to make sure your employees stay safe, these tips can offer some valuable insight.

1. Keep on Top of Your Company’s Security Guidelines

One of the most basic and important remote work security tips is to follow your company’s cybersecurity guidelines and rules. Many organizations, especially larger companies, have precautions in place to protect themselves, their employees, and sensitive data from cyber threats. If you’re uncertain about any security measures or unsure if your equipment is up to date, contact your IT team. If you receive a suspicious email, request or notice unusual activity on your computer, this is also a good time to contact the IT or cybersecurity department. If your company offers a VPN, antivirus software, or other helpful security tools, take advantage of these options and protect your equipment from security breaches.

2. Keep Work Devices and Personal Devices Separate

It’s an important security measure to keep your work devices and personal devices separate. While it might be convenient to log onto a work account on your personal phone or laptop, or log into your social media accounts on your work computer, this isn’t recommended. In the event that your device has a security breach, you don’t want a hacker or virus accessing sensitive information. Keeping all of your devices separate helps to minimize the amount of sensitive data an attacker can access. This is especially important in the healthcare field, as a breached device can potentially expose private patient health data.

This measure also helps to keep your family life separate from your professional life. If you use a shared device for work that your family members have access to, this can potentially lead to problems down the road. For instance, a family member might accidentally install a suspicious app, access company data, or otherwise interfere in your work life. Having secure, separate devices is the easiest way to draw boundaries between these two areas of your life. If you want to take this a step further, you can also establish a home security network for all of your family’s devices and filter out potentially harmful websites or apps.

3. Make Sure Your Wi-Fi is Secure

Making sure your Wi-Fi is secure is an important cybersecurity tip for working from home. By breaching your Wi-Fi network, hackers can potentially gain access to your devices, or use your Wi-Fi network for criminal activity. As a first step, you’ll want to change the default password for your Wi-Fi router to a new, unique password. For greater security, it’s also a good idea to change the wireless network name to something excluding any personal information, like your name or address.

Other steps you can take to keep your wireless network secure include enabling network encryption, and making sure you’re staying updated with recent security updates or patches. Finally, although it might be tempting to work from public Wi-Fi at a cafe or local park, it’s not worth the risk. Public Wi-Fi signals are notorious for being vulnerable to malicious agents, so it’s always better to work from a secure, strongly protected home Wi-Fi network.

4. Watch Out for Phishing Emails

Phishing emails are a common way scammers compromise company security and information. Usually, a scammer will impersonate an executive or employee and ask for confidential information, such as login information to a work account or bank account. Be on the lookout for fake email addresses, grammar errors, or messages that create pressure or a strong sense of urgency.

In a work-from-home situation, employees are even more susceptible to this kind of attack. With more emails and less face-to-face communication, it’s important to be extra vigilant against suspicious requests in your inbox.

5. Keep Your Devices Locked and Tracked

Automatically locking your device after a certain amount of inactivity is a good safeguard to protect your sensitive files and data. This is important in case your device is stolen or accessed when you aren’t present. In addition to enabling automatic locking, you’ll want to enable location tracking so you can find your device if it’s lost or stolen.

6. Keep Your Confidential Files Secure

It’s a smart idea to keep your most sensitive or confidential work files stored securely. One security measure you can take is to lock sensitive folders or files with a password. You can easily encrypt a document with a password in common programs like Microsoft Office and Adobe Acrobat. You can also store and share your confidential work files with an encrypted, cloud-based file sharing company. These platforms are often much more secure than email and have multiple security measures in place.

It’s also a good idea to back up your most important files. This can help protect your data in the event of a ransomware attack or hardware failure. You can store files in a password-protected SSD drive or external hard drive. If you also need to keep physical paper copies of sensitive data, make sure the files are stored in a secure, locked location.

7. Create Strong Passwords for All Logins and Devices

This work from home security tip is also just a general best practice for digital security. Despite the importance of having a strong password, many people still overlook this tip, especially when it comes to work accounts. Many hackers have access to sophisticated password cracking tools and techniques and can easily crack a less than stellar password.

Make sure your chosen password is at least 12 characters long, and includes elements like symbols, numbers and different case letters. It’s best to make your password as complex and unique as possible. Instead of including your birthday or favorite sports team, try a string of words and numbers that don’t make logical sense or follow a clear pattern.

8. Use an Authenticator App / Two-Factor Authentication

In the early days of the internet, a password was all hackers needed to breach an account. Thankfully, today we have additional security measures available to protect our accounts from hackers. Two-factor authentication requires you to offer additional “proof” that you’re the correct person accessing your account, and not a hacker.

The best tool to verify your identity with two-factor authentication is an authenticator app, like Google Authenticator. When attempting to log in to your account, you’ll get a push notification on your device, or a special timed code on your app. If your employer doesn’t currently have two-factor authentication set up, this extra security feature can go a long way in securing company devices from unauthorized access.

9. Make Sure Your Video Conferences Are Secure

One of the potential challenges to work from home security is video conferencing. When the COVID-19 crisis began, “Zoom bombing” attacks were common stories in the news. Uninvited parties and hackers were able to bypass security controls and gain access to private video conferences. Although Zoom and other platforms have since worked on improving their security measures, companies still need to be vigilant and take the proper precautions.

When scheduling video meetings with Zoom or other conferencing tools, prevent unwanted entry with a “waiting room” feature to screen attendees, and a password. To reduce risk, hosts can also make sure each meeting has a unique ID, restrict attendee controls, and keep software up to date.

10. Stay on Top of Software Updates & Your Operating System

Keeping your operating system and software up to date is a crucial part of work from home security. Generally, operating systems like Windows and macOS support at least two releases prior to the current release. It’s important to use a supported system, as your device will have access to the latest security updates. If possible, it’s recommended to always use the latest operating system. If you’re working from a company laptop, check with your IT department first before upgrading to a new operating system.

In addition to your operating system, any software or apps you use, including your web browser, need to stay up to date. Most software will automatically check for and install updates. If you notice the apps on your phone aren’t updating regularly, review your software update settings. If you have outdated or unsupported software on your device, be sure to uninstall these programs. Hackers look for any vulnerabilities they can use to access your devices and data, so take the proper precautions and keep on top of your device security.