Skip To Main Content
Securely working from home

Tips to avoid being the target of scams when working remotely.

With the recent outbreak of COVID-19, businesses may have employees working from their homes. Unfortunately, fraudsters are capitalizing on the shift in work environments and preying on businesses and employees still adjusting to this new circumstance.

Digital scams were a challenge to navigate before businesses started operating off-site. Many firms are already feeling fragile as they turn their attention to the well-being of their employees and customers, as well as their business continuity plans. Dealing with a fraud crisis is last thing any business needs.

Here are a few tips to help mitigate the risk of fraud while your workforce operates remotely:

  • Ensure employees are not performing work tasks on personal devices. Devices not monitored by your company’s IT security department may be at risk of malware infections.

  • Emphasize the importance of being vigilant for Business Email Compromise and email phishing scams. Fraudsters are aware of, and looking to exploit, the current operating environment many businesses are facing. View additional fraud prevention tips here.

  • Stay up to date with the latest security firmware updates provided by your organization’s IT department. Have employees verify that laptops are receiving automatic updates outside of your company’s network or physical location.

  • Remind employees to avoid installing new computer hardware components (keyboards, mice, and printers) on work computers without verifying the device with your IT department. While online marketplaces are host to thousands of trustworthy hardware dealers, disreputable manufactures could be selling malware-invested devices at a cheaper price to infect the PCs of unsuspecting customers.

  • Advise employees to carefully analyze URLs by hovering over a link to view the web address before clicking. Cybercriminals are taking advantage of trending topics, such as the Coronavirus, by using phony URLs to prey on consumers using fear and urgency tactics.

  • Instruct employees to verify the security of personal Wi-Fi access information. It is imperative that home networks are password protected. Internet service providers can provide additional information about Wi-Fi security options.

  • As multiple family members may also be at home while your employees work remotely, confirm that they are also avoiding malicious websites that could compromise home networks.

  • Only view news and data from trusted websites. Currently, a phishing scam, posing as a fake map of ongoing Coronavirus cases, has caused a spike in compromised data. One fake map infects a viewer’s PC with malware that steals usernames, passwords, credit card numbers, and other stored data in a user’s browser. An official Coronavirus statistics map can be found on the John Hopkins University website. Read more about the fake map scam.

Most scams can be avoided by remaining vigilant to emerging threats, following best practices, and maintaining your business’s cybersecurity standards even when working remotely.


Also See:


Back to top