Coronavirus Raises New Business Continuity, Phishing Challenges for InfoSec

Coronavirus Raises New Business Continuity, Phishing Challenges for InfoSec
What happens when understaffed security teams at home and abroad are sequestered in physical quarantine zones?

(image by Romolo Tavani, via Adobe Stock)



Cyberattackers are barraging businesses with phishing lures touting fake info about the Coronavirus. And although the lures may be fake, the security and business continuity threats that some IT departments are preparing for are quite real. One big question: If workers are sequestered in physical quarantine zones, will IT and SecOps be able to continue? 


Initially, businesses may dismiss this risk until the virus reaches their regions. However, the risk is more prevalent as the IT supply chain becomes more global and organizations rely on overseas IT services — from help desks to 24/7 SOC-as-a-service. The concern is not just that workers themselves may get infected by the virus; the concern is that employees, contractors, and service providers' workers who are not infected could nevertheless be quarantined for being in physical proximity to the infected individual. 


"If you've got 200 workers working in one place and one of them presents themselves with the illness, it's pretty likely the government is going to quarantine everybody," says Edward Minyard, senior consultant at IP Architects, who was an Accenture consultant working with Mexico City on pandemic prevention during the H1N1 virus spread in 2019. "And the current [quarantine] protocol is for 14 days. So that can have a material impact on folks' planning.


"If you've got a large outsourced facility, for example, for your security management, or any facilty with a large number of people in it, you probably don't want to bring 100 people together and put them in a sma ..

Support the originator by clicking the read the rest link below.