Blog

Get the inside scoop with LoginTC and learn about relevant security news and insights.

More remote work, more risk: How two factor authentication can help

January 16, 2015Ilana Belfer

What can we expect from the workforce in 2015? According to a recent press release by Regus, the answer is more remote workers and flexible working.

The release states that 76% of Canadians have seen an increase in flexible working compared to five years ago. That number is even higher in the United States where 80% of survey respondents said they have seen a rise in remote workers in their workplace. An average of 70% of respondents worldwide said the same. Regus found that this is particularly true among small to medium sized businesses (SMBs).

“As more forward-thinking companies adapt to a new way of working, the remote worker is becoming much more popular.” – Wayne Berger, VP, Regus Canada

More remote work means more remote access to online networks, such as corporate VPNs or e-mail services. And connecting remotely is inherently riskier than connecting locally. IT managers and administrators now have to worry, not only about protecting the digital assets accessed within their physical office, but also those being accessed from across the globe on a wide range of devices (and the increasingly popular BYOD, or bring your own device, policy has only fueled this further).

Threats of remote access to SMBs include:

So, while remote work opens the door to an array of benefits for businesses, it also opens the door to potential attackers — and more of them.

What’s the solution?

Password only (or single factor) authentication for remote access is not enough. In fact, it’s never really enough. LoginTC leverages utilities already at a remote worker’s disposal — cloud services and mobile devices — and your existing IT infrastructure to bring a second factor into the authentication equation: the worker’s smartphone or tablet, which turns into a powerful identity credential. That’s right. No cumbersome hard tokens or digital certificates. View the product page to learn how LoginTC works.

One major advantage of choosing LoginTC for remote access security via two-factor authentication (2FA) is this: LoginTC uses 3G/4G or Wi-Fi networks in combination with push notification services, rather than SMS. As a result, we provide borderless protection, meaning businesses can count on safe and secure access by employees all over the world — wherever their work takes them.

Conclusion

In the New Year, truly forward thinking companies shouldn’t just be expanding their reach through increased remote workers and flexible working. They must also follow suit with the enhanced cybersecurity systems that are necessary to protect these new practices, such as LoginTC.

Start your free trial today. No credit card required.

Sign up and Go