Security Tools that Prevent Cyberattacks in Remote Working Organizations

Microsoft Office 365 Security Protection, Construction Technology

Optimization has always been important for companies, no matter their sizes and industries, but the COVID-19 crisis and the shutdown of nonessential businesses has made it crucial. In order to survive 2020, many businesses have cut down on costs, reducing extra hours and staff salaries, giving up their offices and implementing work from home systems for positions that didn’t require physical presence.

These new challenges have, of course, generated several needs from companies worldwide. Many of our clients used this period to implement changes which not only helped businesses survive and operate remotely, but also reach their business goals and keep their finances afloat.

Starting from the projects we delivered in the past year, we identified how certain solutions may respond to some issues that affect companies which work in the AEC industry.

Cyber attacks in the AEC industry

Especially during the pandemic, cyber attacks have been an issue for small and medium businesses, which directed their efforts more into focusing on operational aspects than on mitigating cybersecurity threats. According to a survey conducted among business leaders, more than half confirmed they didn’t utilize hacker intrusion software or that they didn’t put their firms through a cyber-risk assessment. As shown by the 2020 Travelers Risk Index, the percentage of respondents which said their companies have been victims of hacking reached a whole new peak this year - 22%.

Cyber Attacks in the AEC Industry

Since the pandemic started, hacking has impacted the activity of architecture, engineering and construction firms, as malware has exploited the vulnerabilities associated with remote work. This has meant that valuable intellectual property, such as files, drawings, models, suppliers contacts and contracts which once resided in digital spaces have been made public or have reached the eyes and ears of cyber attackers.

One of the best known cybersecurity attacks directed at construction companies is the one that Bam Construct has experienced. The company went through a ransomware attack, when hackers exploited its website’s vulnerability and accessed its corporate network. This gave them the opportunity to disable the company’s access and encrypt important files. With payment information, bank details, supplier and client data in their property, they blackmailed the company, asking for money, in return for their documentation.

Another risk, as showcased by Constructive, is related to phishing activities. In these cases, hackers pose as subcontractors and email the company’s accountant or financial officer, sending them new bank information and, thus, redirecting payments their way. On other occasions, they email employees, pretending to be a superior and ask them for sensitive information.

Microsoft 365 Business Premium to protect from cyber attacks

It is in this context that cybersecurity has become crucial to AEC companies, so more and more professionals are asking us how they may prevent hackers from accessing their sensitive information and using it for illegal or unethical purposes.

At AEC Cloud, we know that Microsoft 365 Business Premium offers customers an advanced level of security, working as a foundation on which companies may build services which are based on remote access, voice, monitoring, alerts, teamwork and compliance. This version of Microsoft 365 offers excellent security features from which AEC businesses may benefit, such as:

  • Advanced threat protection against phishing and ransomware attacks.

  • Identity management features which protect organizations from access attempts that happen from unexpected locations, risky devices and more.

  • Information protection features which eliminates the risks of distributing sensitive information, by implementing “Do not forward” and “Do not copy” controls, as well as classifying certain data as confidential and stipulating how it may be used.

Windows Virtual Desktop for secure access to virtual desktops and for safeguarding networks

Since the COVID-19 crisis started, more companies want to be less dependent on their actual offices, for several reasons, such as preventing the spread of the virus, reducing costs and increasing flexibility. While remote work answers these needs, it also raises an important number of threats, with the most important being security.

In such a scenario, an organization’s networks are as vulnerable as the wi-fi connection of each of its employees, which imposes quite a high number of risks. Moreover, once an attack has occured, most small and medium businesses don’t have the resources to recover.

This is where a Desktop-as-a-Service solution, like Windows Virtual Desktop proves important. WVD is a desktop and app visualization server which uses Azure to provide a full, highly secured experience that is easy to implement across teams. By using built-in security to protect each organization’s infrastructure and networks, this DaaS solution offers employee access for Windows 10 desktop and apps, enabling usage from any device.

Easy to implement, intuitive solutions, that ensure security

At AEC Cloud, we know that customers in the AEC industry appreciate security and consistency and that the implementation of new, digitized tools across whole organizations may prove resource consuming. This is why, where the case and needs permit it, we choose upgrading over replacing, and work with Microsoft 365 Business Premium and Windows Virtual Desktop.

These solutions are already familiar to end-users that have, inevitably, at different points in their professional lives, worked with Microsoft 365 Business Standard or Office 365 E3 or with other virtual desktop solutions that are more expensive and less intuitive.

Contact us, let’s talk about your company’s needs and identify the best, most-effective tools for your AEC business.