Archived Content

In an effort to keep CISA.gov current, the archive contains outdated information that may not reflect current policy or programs.
Blog

Sustaining the Security of Your Expanded Network Perimeter – CISA Telework Essentials Toolkit

Released
Revised

Authored by: Bryan Ware, Assistant Director

Telecommuting is no longer an experiment or temporary option for the majority of businesses, organizations, and governments. With expanded telework being the “new normal” for many, it is time for organizations to take a comprehensive assessment of their expanded enterprise to ensure or establish a long-term, strategic cybersecurity posture.

Over the past several months, day-to-day life—from the way we used to work and learn, to how we socialize with our family and friends—has significantly changed. While our increased use of online platforms and virtual technologies presents us with new ways to learn, work, and maintain our relationships, it also shifts the risk profile towards these vulnerabilities and opportunities for cybercriminals to attack.

The Cybersecurity and Infrastructure Security Agency (CISA) is launching a “Telework Essentials Toolkit”, which provides key telework tips for executives, IT professionals, and workers (i.e., end users); to help them collectively and cohesively plan for a more secure and long-term remote working environment. CISA thanks the Global Cyber Alliance, Cyber Readiness Institute, and other government partners for their contributions to this toolkit.

  • For teleworkers, four actions are provided to ensuring appropriate security and vigilance with their home network, which include following secure practices for handling sensitive data and awareness of phishing tactics.
  • The IT professionals are provided resources for implementing six recommended tactical and technical actions. Some of those actions are patching and vulnerability management, establishing organizationally approved teleworking applications, and implementing enhanced email security.
  • To drive cybersecurity strategy, investment and culture, four actions are recommended for the executive leaders. A few of the leadership actions are evaluating enterprise-wide policies and procedures to address the threats and vulnerabilities by the new extended network perimeter, and properly communicating new remote work expectations and security requirements to the workforce.

This toolkit is available at cisa.gov/telework, a webpage CISA established as a one-stop shop for telework cybersecurity guidance for critical infrastructure, government, and citizens. Since it was launched, several new products have been added for a variety of sectors. Here are just a few of the varied resources you will find.

  1. With CYBER.ORG, our grantee that focuses on cybersecurity for K-12 educators and students, we partnered to launch a series of cyber safety videos. Located in our “Additional Telework Resources” section, the inaugural videos address video conferencing safety and how to avoid being duped by a suspicious email or phishing attack. The videos in this series are designed to reach and be applicable to any work or business environment, not just the education audience.

     
  2. CISA published information on how to detect, mitigate, and protect against cyberattacks using a popular teleworking tool, Pulse Secure virtual private network (VPN).  In our “VPN-Related Guidance” section, this alert  is written primarily for the IT professional and provides technical details observed by threat actors exploiting known vulnerabilities with this tool.
  1. Many state and local 9-1-1 agencies shifted staff to remote working environments. Through our consistent and close collaboration with state and local governments, CISA published information to help this important first responder community manage this transition. Located in our “General Telework Guidance”, you can read about the best practices used by the Arlington County Public Safety Communications and Emergency Management. 

The COVID-19 pandemic forced organizations to rapidly stand-up telework procedures. Since then, we have seen entities across industries have servers forced temporarily offline because of ransomware attacks, poorly configured remote working tools, or unpatched vulnerabilities on their networks. Not only are these attacks costly (i.e. the cost in time and energy of responding IT staff, downtime costs etc.) but the hit to customer and worker confidence and trust can be equally steep.

Telework isn’t going anywhere and neither are cyber threats. As we settle into a more permanent remote work environment, leaders and employees at all levels of an organization, business, or government need to ensure their networks are configured, managed, and operated to facilitate secure, long-term teleworking. CISA is here to help you and your team do this.