Heather
Gray

5 digital security tools to use within the workplace

Heather Gray

Mar 2, 2022

14 min read

Employees spend a lot of their time online sharing personal information of their own and working with sensitive customer and company confidential information. The internet has brought in several benefits to companies in terms of reaching out to more global audiences, quickly accessing information for research purposes, improving internal communication within teams and building personalized interactions with customers. Unfortunately, the internet also turns out to be a breeding ground for hackers and their attacks are becoming increasingly sophisticated and harder to spot.

FBI’s Internal Crime Compliant Center’s (IC3) 2020 report was quite alarming with phishing scams and identity thefts topping the list. Adopting various digital security tools within the workplace can help businesses build a strong foundation on data security and keep a constant check on weaknesses within their networks and assets.

Tools to improve digital security

1. Endpoint management

All endpoints ranging from mobile devices, laptops, desktops to rugged and IoT devices can be managed with the help of an endpoint management solution. They give IT admins a detailed overview of the compliancy of each of the devices that helps them make the right decision on the number of policies and restrictions they need to enable to make the devices more secure.

What is it used for?

  • Control access to sensitive data
  • User authentication
  • Remotely deploy application and files to users
  • Secure browsing
  • Minimize various risks by identifying non-compliant devices
  • Fix known vulnerabilities through remote patches and updates
  • Data security and protection
  • Secure lost devices
  • Remote view and control

Features to look out for:

Security management – make the endpoints more secure by enabling a wide range of restrictions to limit users from making any changes that could compromise the functioning of the device. This would also include remotely enabling encryption and security certificates within the device.

App managementdeploy and manage all the applications users need to get their work done. Some of the app management features businesses usually require include remote installation and uninstallation, remote update, blacklist and whitelist applications, predefining app configurations and settings and creating custom app catalogs for individuals and group of users.

Content and file management – remotely deploy all the files and necessary presentation slides your employees need for their next big meeting.

Management of kiosk and other dedicated deviceskiosk and other dedicated devices such as digital signages and POS are increasingly gaining widespread usage across various industries.

When looking for an endpoint management solution that improves digital security and supports the management of these devices, you need to make sure they offer the functionality to:

  • lock down the devices to run in both single and multiple applications
  • support web apps
  • offer various customizable options
  • has a dedicated kiosk browser to give users a more secure browsing experience

Remote management – large scale organizations may always want some percentage of their staff working remotely at all times. This can be a challenge for admins to ensure they stay productive as much as the rest of the staff working on premise.

UEM vendors can help address these challenges by providing various remote management capabilities such as the remote deployment of applications and various other security settings. They also secure lost devices by enabling remote lock, data wipe, location tracking, remote ring and lost mode.

Web filtering – limit the possibilities of data leakage by blacklisting websites prone to scamming users and various other cybersecurity threats.

BYOD support – users may sometimes choose to bring their own devices to work. You need to make sure sensitive corporate data does not cross over to the personal space of the employee by creating secure encrypted work containers within those devices.

Restrictions can be set to stop users from copying any corporate data between work and personal apps. Passwords can be set on the containers to ensure only authorized users are able to access it.

Enterprise integrations – simplify the enrolment, management, login and authentication process of devices and users by looking for a solution that has integrations with Apple, Microsoft, Samsung, Google, Okta and other important enterprise integrations.

Multi-platform support – this seems to be an obvious one but nevertheless it’s always best to look for a solution that offers support for multiple platforms. This helps organizations to modernize their workplace and give their employees the flexibility to use a device of their own choice.

Which tool to use?

Hexnode UEM

Hexnode is an award-winning Unified Endpoint Management solution offered by Mitsogo Inc, an IT company based in San Francisco. Mentioned within Gartner’s 2021 report on ‘Midmarket Context: Magic Quardrant for Unified Endpoint Management’, Hexnode offers a wide range of endpoint management capabilities for laptops, desktops, mobile devices, rugged devices, IoT and wearables.

Users can ensure continuous security and data protection on the endpoints by pushing policies, pre-defined configurations and other restrictions remotely from a centralized portal. Technician roles can be configured within the portal to ensure proper access controls and limit the chances of any misuse of admin privileges.

Features:
  • Multiple enrolment options
  • Multi-platform support
  • Multiple enterprise integrations
  • Single and multi app kiosk support for dedicated devices across multiple platforms
  • Web filtering
  • Dedicated kiosk browser
  • Monitor bandwidth usage and manage telecom expenses
  • Execute custom scripts for Windows and Mac
  • Endpoint security management
  • Checklist templates for GDPR, HIPAA, SOC and PCI DSS compliance requirements
  • App management
  • Remote view and control
  • Lock, wipe and locate lost devices
  • Geofencing
  • Analytics
  • Manage OS updates

2. Password Manager

People juggling multiple passwords at work will appreciate the wonders a password manager can do. It saves users the trouble of painstakingly remembering each individual password. All they have to remember is the master password they create at the beginning.

What is it used for?

  • Manage multiple passwords in a single platform
  • Create a complex master password for users
  • Identity protection
  • Prevent data breaches related to poor password management

Features to look out for:

Have a centralized encrypted vault for storing passwords – most good password managers encrypt the data within the vault by using a 256-bit AES key.

Secure sharing of passwords – have a family member or a colleague who is in dire need of a password you both share? The secure sharing feature minimizes the risk of copying sensitive login credentials to emails, instead you could just simply share the password with the tool.

Two factor or multi factor authentication – some password manager tools level up the security of their users by including biometric authentication.

Autosave and autofill passwords – saving records of the passwords within the tool saves you trouble of manually filling in each time you login to a particular application or website.

Which tool to use?

Keeper

Headquartered in Chicago, Keeper was developed by Keeper Security Inc, a cybersecurity company. Founded in 2009, the tool’s features are centered around password security, secure file storage, encryption and zero trust.

Features:
  • Zero trust security framework
  • FIPS 140-2 certified and validated by NIST CMVP
  • Stores all information in an encrypted digital vault, uses 256-bit AES encryption and PBKDF2
  • Encrypted vault available for individual users and groups
  • Decrypt customer records
  • 2FA, MFA and SSO
  • Offers role-based permissions
  • AD/LDAP provisioning
  • Provides reporting, auditing and analytics
  • Password generator
  • Password recovery options
  • Share files and login credentials in a secure manner
  • Securely autofill passwords across multiple applications and browsers
  • Ensure security on lost devices by helping users access the encrypted backup files to restore their vault within the replaced device
  • SOC II Type 2 and HIPAA compliant security architecture

3. Dynamic Analysis Security Testing Tool (DAST)

DAST tools give incredible insights on how vulnerable a web application will be to attacks. It provides businesses with the opportunity to fix the identified vulnerabilities before hackers get a chance to exploit them.

What is it used for?

  • Test security of web applications
  • Identify and fix web application vulnerabilities
  • Perform tests in a dynamic environment
  • Identify run time problems
  • Detect problems related to configuration and authentication

Features to look out for:

No false positives – false positives can be a pain. One of the downsides of having automated scanners is that it opens an opportunity for the tool to report a false positive i.e; reporting a vulnerability that is not actually there. If a false positive is reported, your team would have to go through the entire list of identified vulnerabilities and test them out manually.

Automated testing – some organizations may lean more toward hiring professional pen testers to identify the vulnerabilities. As we pointed out earlier, automated testing can give rise to false positives, but in most good tools, chances of this happening are slim. Automated testing on the whole is a much quicker and efficient way of identifying the vulnerabilities.

Integration in development workflows – many regulators and industry experts always insist on the need for security to be implemented from the start of any projects you handle. Integrating security testing with the SDLC your organization follows would be a great way to ensure built-in security within the web application and curtail any risk that comes with implementing poor coding practices.

Scan production environment – while looking out various vulnerabilities, the scanner crawls thorough the application, its services and API. Though these scans are helpful for businesses to identify any potential vulnerabilities, they can still negatively impact your application the way an actual attack does. Scanning the production environment will help the tool identify the intrusion points attackers use. It also gives businesses a better picture on the kinds of impacts they can experience from these attacks and adopt various measures to minimize them.

Discover web assets – it’s always a good idea to keep track of all the web assets you own. In this way you can ensure you don’t leave your organization open to any unforeseeable attacks. It also helps prevent the use of any unauthorized web assets. Some of the advantages of maintaining a web asset inventory include – getting a clear picture of your attack surface and automatic updates.

Penetration testing – manually conducting the pen tests can take hours. Besides they only give businesses a rough overview of all the vulnerabilities their web application is exposed to. These tools are often designed with the latest cybersecurity threats in mind and imitate all the attack patterns attackers use to gain access to an application. They scan through every web apps and APIs and usually generate a well detailed report at the end with measures to correct the vulnerabilities.

Which tool to use?

NetSparker

NetSparker was founded in 2006 to speed up and improve the accuracy of web scans. The tool neatly integrates its processes into SDLC and creates customizable workflows for users to have an in-depth analysis of the identified vulnerabilities and automate the verification process. One of their key highlights is their proof-based scanning technology that greatly reduce the chances of a false positive by automatically verifying the vulnerabilities.

Features:
  • Asset discovery
  • No false positives
  • Uses proof-based scanning to automatically identify vulnerabilities
  • Scan websites with Anti-CSRF tokens
  • Issue tracker integration
  • Identify vulnerabilities in SOAP and REST APIs
  • Scan multiple websites simultaneously
  • Automated vulnerability and verification
  • SSO and 2FA authentication
  • Has personalized security reports with custom report API
  • Integration with CI/CD and other systems within SDLC and DevOps
  • Integration with JIRA, GitHub and Bugzilla
  • Provides report templates for OWASP Top 10, PCI, HIPAA and other compliance regulations
  • Automated retesting of vulnerability fixes
  • Integration with web application firewalls, including real time WAF patching

4. Email Security

Emails are often the best source for spreading malware and phishing attacks. Businesses can configure the email settings, use strong password and implement other access controls to stop attackers from entering their enterprise networks.

What is it used for?

  • Prevent unauthorized entry
  • Data protection
  • Email encryption
  • Secure email gateway

Features to look out for:

Email protection – these are the various safeguards email security vendors provide to protect email accounts, its content and users from spam, phishing and malware attacks.

Data encryption – it encrypts the messages to ensure it is only read by authorized recipients.

Data loss prevention – continuously monitors the email content to spot any suspicious activities that could lead to data loss.

Threat prevention – secures the email gateway from commonly identified and targeted threats.

Featured resource

Cybersecurity kit

This resource kit will help your company adopt the right cybersecurity strategy to secure your business.

DOWNLOAD KIT

Which tool to use?

Proofpoint Email Protection

Proofpoint is a SaaS based cybersecurity and compliance company with offices in North America, Europe, Middle East and Asia. Although founded in 2002, the company went public only in 2012 and has since been one of the leading contenders in email security.

In addition to offering email security and protection, they also provide advanced threat protection, security awareness training, cloud security, archive and compliance, information protection and digital risk protection. Proofpoint was acquired by Thoma Bravo, a private equity software investing firm in 2021.

Features:
  • Secure inbound and outbound emails from various threats
  • Supports cloud, on premise and hybrid installations with virtual or physical appliances
  • Threat detection
  • Multi-layered content analysis with signature-based detection and dynamic reputation analysis
  • Protection from other other threats such as imposter email, spam and bulk email
  • Multilingual analysis
  • Classify emails and quarantine them by threat type such as spam, imposter email, malware, phishing etc
  • Allow users to prioritize emails and quarantine emails of low priority
  • Policy creation at global, group or user levels
  • Ensure email continuity when mail servers are unavailable
  • Email tracing
  • Generate real time reports
  • Flexible end user controls

5. Managed Detection and Response Service

MDR solutions are used to detect various security threats and analyze all the factors that gives rise to the occurrence of those threats. You may also find that some solutions may offer corrective measures organizations can take to limit the chances of those threats from happening again.

What is it used for?

  • Threat hunting
  • Incident response

Features to look out for:

Threat detection and response – threats are identified by either using threat indicators or studying the environment for any anomalies. Appropriate measures are taken to resolve these threats.

Automated and manual monitoring of networks – involves the usage of both manual and automatic monitoring of networks.

Incident validation – analyzes the incident thoroughly to ensure it is properly contained and does not negatively impact the organization further.

Threat verification – validates the threat to make sure it’s not a false positive

Which tool to use?

Red Canary

Red Canary is a computer and network security based company in Denver, Colorado. Its cloud-based Managed Detection and Response (MDR) service upscales security within the enterprise with its advanced threat detection, hunting and response management capabilities.

Features:
  • Track performance with analytics
  • Endpoint threat detection
  • Identity threat detection
  • Email threat investigation
  • Network threat investigation
  • File integrity monitoring
  • Detection validation
  • Adversary simulation
  • Incident response
  • Cloud workload protection
  • Production system threat detection
  • Automatic response to detected threats through playbooks integrated with chatops and other security tools

Bottomline

Though these tools can be helpful on the long run, ensuring digital security all begins with educating employees on the best security practices they need to adopt to guard the information they work with. These include introducing strict password policies, conducting security awareness programs and discouraging the use of jailbroken or rooted devices.

You could also roll out encryption on the devices, enable various device or app-based restrictions and pre-configure network settings to make sure the devices continue to operate according to the policies set by your organization.

Share

Heather Gray

Technical Blogger @ Hexnode. Reading and writing helps me to stay sane.

Share your thoughts