Working from home because of COVID-19? Be wary of new Cyber scams.

 

Many of us are working remotely because of COVID-19 and Cyber scammers are already using the work-from-home situation to generate computer viruses via apps for video conferencing and mobile working.

Here are some important considerations to prevent Cyber hackers from holding your business to ransom.

1) Review the work-from-home details your company has shared with you

Note the programs you should be using for calls, video conferencing, file sharing and whether you need a virtual private network (VPN) to log in to your network.

2) Conferencing and video calls

If you’re working from home, it’s most likely that you’ve already got the programs you need on your computer and phone. Conference and video calls with FaceTime, Google, Zoom or Microsoft Teams are generally reputable for use when working from home.

If you do have to download new apps, make sure you’re  getting them from either the Apple App Store or Google Play. Both companies have high levels of security around these apps -do not use any third-party application sites as they’re well known for being riddled with malware threats. If you do need to download a new tool or app, stick to well-known companies or ones that have been approved by your employer.

3) Should you use a Virtual Private Network?

There are two types of VPNs. The first are personal consumer VPNs that create a security proxy to the internet so you can maintain your privacy on public WIFI networks.There are also corporate VPNs, which are typically used for accessing office resources remotely – allowing your computer to connect to your company network just as if you were in the office premises.

Check with your IT department if you need a VPN and if so, which one they want you to use. If you don’t have an IT person who can help you, some well-regarded VPN providers you could consider include; Express VPN, NordVPN, CyberGhost and IPVanish. If you come across a VPN product that is advertised as free, this should sound alarm bells – it usually means it can come with a price – a virus or bot that can allow the provider to spy on everything that is in your computer.

4) Safely back up your data

Most companies do behind the scenes backups of their networks so that workers never have to think about backing up. Check to see if that will still happen if you’re working remotely. If it won’t, ask what your company wants you to do.

For small amounts of data, you can store files on Google Drive and DropBox. If you need something more all-encompassing and secure, some popular sites include IDrive, IBackup and CrashPlan which are programs that charge a fee to store your data securely.

5) Signing documents remotely

If you need to sign important documents but are not in the office to sign forms, DocuSign is a secure and widespread program for creating virtual signatures.

6) Be wary of scammers using COVID-19 to try and trap you

COVID-19 scams have already begun and we have heard instances of scammers calling employees and claiming to be from their corporate IT department, wanting to walk them through work-from-home protocols.

A lot of companies have been vocal about doing the right thing and having people work from home to flatten the curve of COVID-19. Some Cyber criminals have been tracking this information and then calling or emailing workers claiming they’re with the help desk. They then try to get you to download software or go to a certain webpage which is riddled with viruses. Hang up and call your IT department directly – if it was your legitimate IT Department, they will be happy that you are being cautious.

7) Do not open unusual emails

If you get an email that looks like it has come from your IT department, asking you to click on links or documents, do not open them! Send a new email (so you’re not using the address the possible scam came from) to your IT department to check if it is legitimate and actually has been sent by them.

8) Cyber Criminals can scam you via phone

Scammers sometimes claim companies have set up special new call centres and that the regular corporate IT phone numbers won’t work. Don’t buy into this scam – tell them you need to call back to confirm before you do anything. Don’t use any phone numbers they give you to call back, but instead contact your trusted IT support person.

For additional and specific information about staying Cyber safe, you may like to review the Australian Federal Government’s Cyber Security website which features a number of strategies to help mitigate cyber security incidents.

For more information about Cyber Insurance, contact Resilium.

Resilium Advisers are qualified insurance brokers who can present you with a full scope of insurance solutions and explain the benefits of each.

With the expertise of one of our Resilium Advisers, you will have access to a broad range of general insurance solutions that can be tailored for your personal or business needs. Click here to find your local Resilium adviser.

The information provided in this article is of a general nature only and has been prepared without taking into account your individual objectives, financial situation or needs. If you require advice that is tailored to your specific business or individual circumstances, please contact Resilium directly.

References:
https://www.cyber.gov.au/
https://www.cyber.gov.au/news/cyber-security-essential-when-preparing-covid-19
https://www.asd.gov.au/cyber
https://www.cyber.gov.au/publications/strategies-to-mitigate-cyber-security-incidents