Check Out Tips For Cybersecurity Experts To Increase Remote Work Safety
Use of VPN when working remote (photo: Palo Alto)

JAKARTA - The popularity of remote work is increasing due to the COVID-19 pandemic. Now that the social restrictions have been lifted, many employees have returned to work in the office.

However, the IDC report shows that most (56 percent) employees in Asia Pacific want flexible jobs with the option to work hybridly in the office and remotely anywhere, after the pandemic.

Talks about reimposing hybrid work models have been a focus in recent months. Despite its benefits, hybrid work does not escape the threat of cybersecurity that is at risk for many organizations.

"Over the last few years we have observed how threat actors will not stop exploiting the organization's security vulnerabilities, thus encouraging data violations, ransomware, and other attacks," said Steven Scheurmann, Regional Vice President, ASEAN at the Palo Alto Networks in a written statement received by VOI.

According to Steven, the implementation of remote working or working anywhere places employees who are more vulnerable to cyber attacks due to networks and unsafe devices.

"Organizations need to change their cybersecurity strategy in order to be more deft and scalable, to offset cyber threats outside the office security system," he added.

To that end, as a leader in the global cybersecurity sector, Palo Alto provides several steps to secure remote access that are commonly used to improve remote work security.

Virtual Private Network (VPN)

VPN connection is a remote access method that helps ensure the device is securely connected and encrypted while browsing the internet. VPN is a secure network line between users and the app, both in private data centers and on public networks.

Zero Trust Network Access (ZTNA) 2.0

Zero Trust Network Access (ZTNA) technology provides secure long-distance access to apps and services based on a specified access control policy. Updates owned by the Zero Trust Network Access 2.0 feature address the limitations of old ZTNA solutions by providing secure connections to provide better security outcomes for businesses that use hybrid work models.

Secure Access Service Edge (SASE)

Secure Access Service Edge (SASE) is the latest approach that replaces the pairing between VPN networks and point products with a network combination and network security channeled as a cloud service. SASE uses secure long-distance access measures to improve remote work security by integrating wide-area networks (WANs) and network security services into a comprehensive single model.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)