
The last couple of blog articles have focused on some of the remote workforce challenges and recommendations for responding to COVID-19. CoreBlox has partnered with Ping Identity to deliver a cloud-based single sign-on (SSO) and multi-factor authentication (MFA) solution to allow your remote workers to continue being productive. Details on this offering can be found at https://www.coreblox.com/offers.
Here are a few things to think about to best take advantage of the offer:

1. Minimize Complexity
Your workforce may not have experience working for home, and adding more complexity or passwords for accessing needed resources only compounds the challenges. Plan a strategy that continues to move toward your security objectives, while ensuring incremental benefits. Technologies like SSO and MFA can go a long way in simplifying access and better securing the off-network experience. Approach the effort by securing a combination of high value applications and quick hits. This shows progress and also helps to balance helpdesk load.

2. Add Security Not a Headache
Processes like intelligent risk-based authentication ensure that users are authenticated at the appropriate level for the resource being accessed. Prompts for step-up authentication should be based upon risk evaluation. Your long term goal should be to deliver risk-based MFA for as many systems as possible, but don’t wait for a “big bang.” Deploy MFA to critical systems like VPN connections first. Pair the delivery with self-service tools to simplify the enrollment process. Also, don’t risk authentication burnout with complex authentication processes that do not take risk into account. Solutions from companies like Preempt provide a Ping integrated solution for risk analysis and authentication policy definition.

3. Single Sign-On Makes Workers More Productive
SSO technologies have grown significantly since their initial introduction. What started as simple on-premise web-based SSO now extends integration to cloud providers and may include securing applications that include both on-premise and cloud-based components. It takes time to enter a password every time an application is accessed. Marrying SSO with technologies that eliminate passwords and evaluate risk delivers increased security while reducing the number of passwords needed and centralizes the management of credentials.

4. Provide a Centralized Jumping Off Point for Corporate Resources
Working from home is not only be isolating, but also complicates locating the resources needed to do your job. Look to provide a central portal that links job function to needed applications and tools. This can include things like HR or CRM access, links to the internal corporate wiki, or even access to collaboration tools. Centralizing access ensures employees have a single location for all needed information. SSO into linked applications improves productivity and reduces support calls.

5. Over Communicate
Security projects can be perceived as providing limited value to those outside of the security field. You are making people learn new processes, authenticate in different ways, and access resources with which the users may not be familiar. It is better to communicate more often than to only send notifications for something that has already been implemented. Set the stage for what is coming, tout the benefits of improving your SSO and MFA infrastructure, and celebrate small victories. Security projects may be behind the scenes, but implementation of these initiatives can have very visible implications. Try to get as many users on-board as possible as early as possible. People are willing to change if they understand the benefits. Making the process easy to use is also never a bad thing.
Keeping these factors in mind will help to ensure that you are making working from home as secure and productive as possible. Remote access delivered with forethought and the right tools minimizes risk, improves access, and reduces IT overhead.