Guest Contributor, James Cook, Director of Digital Security, Asia Pacific and Japan, ENTRUST

As Singapore shifts to living with an endemic COVID-19 and workplace restrictions ease, we will see half-empty offices and deserted business districts opening up to welcome returning workers. This may seem like the first step of going back to normal, but a new work reality has already emerged, and it’s here to stay.

According to a recent study by Entrust, 97% of Singaporean employees are in favour of a hybrid work environment, ranking the highest among countries such as the United States, United Kingdom, and Australia.

Businesses are listening. In the same study, 85% of leaders and 87% of employees said their company is currently using a hybrid model or is fully remote and considering a hybrid work model. But as companies transition, they are defining a viable work model for the future, whether in-person, remote or hybrid, that meets the needs of employees and the business.

Prioritise digital identity with high-assurance workforce authentication

The hybrid model raises several security concerns, with companies and their employees reporting challenges in home internet security (20%) and leakage of sensitive company data (20%). With business data flowing between home and office networks, digital identities have never played a more critical role in the network control conversation until now.

Digital identity is a powerful tool. It represents individuals, devices, and applications within virtual networks, dictating the boundaries of one’s access. In a corporate setting, this means giving employees varying degrees of access privilege, especially access to high-value data and critical business platforms.

Employees are not the only contributing factor. The distributed nature of corporate networks plays an essential role as well. Local servers are being exchanged for the cloud, and physical devices now have virtual counterparts hosted in the cloud. Traditional network controls no longer offer companies the full visibility needed to detect data leaks or know if a particular credential has been compromised.

Businesses need to change their data security approach now that employees are more decentralised than ever. Reflecting this shift, leaders should put a premium on a zero-trust framework, leveraging advanced workforce identities solutions as well as high-assurance authentication methods. Digital trust is the result both employees and employers should work towards, and to achieve this in a virtual environment, protecting and verifying identities must take precedence.

How organisations can shape the hybrid model without compromising on security

Start by considering new workplace realities. If employees switch between remote and on-site working, is there a way to streamline their physical and digital access? With heavy reliance on virtual networks and collaborations, can employers guarantee the highest levels of assurance that the credential owners are who they say they are?

High-assurance workforce authentication must also factor in employees’ productivity and convenience for long-term, sustainable roll-out and organisation-wide adoption.  For this reason, companies are strongly recommended to consider solutions that:

  • Simplify the process of adhering to strict protocols for employees without hindering their work. Password-less login, for instance, relies on the convenience of biometric authentication already installed on individuals’ mobile devices, which authorises automatic sign-on to their workstations via Bluetooth connectivity, which will unlock access to business applications. All it takes is a single scan of a fingerprint and proximity to one’s workstation.
  • Empower and enable employees to work from anywhere. Seamless and secure Virtual Private Network (VPN) access that gives employees fast access to the corporate cloud and legacy applications will go a long way in removing friction and frustration associated with authentication processes while enhancing productivity.
  • Circumvent the issues connected with privileged users and access. Adaptive authentication technologies that prioritise user experience will make it easier to grant, manage and monitor specific access privileges in real-time in the case of unusual or suspicious activities.
  • One of the peripheral but important aspects are digital certificates and the management of certificates. This process protects the organizations and the staff from the use of outdated security protocols since each renewal incorporates the latest updates for compliance.

Toward perfecting the hybrid work model

There is no question that employers are leaning into a clear desire among employees for hybrid work options. Businesses that were quick to go digital early in the pandemic got a head start and benefitted from reduced office rental costs and access to a broader talent pool – including remote hires across geographically diverse locations.

To perfect the hybrid work model, businesses are ramping up efforts to improve training methods, roll out new or improved collaboration tools, and implement mobile ID issuance for remote employees.

Furthermore, leaders are proactively maintaining internal security so hybrid work can function optimally. For that reason, identity and access management are poised to take centre stage in the next phase of corporate security revamp, where it will be the key to unlocking a safe and conducive environment for the future of work.

Should you have any further queries regarding Digital Identity, do contact our sales team at sales@netrust.net.