Nearly one in two organizations has one or more devices accessing its corporate network from a home network with at least one malware infection, BitSight says.

4 Min Read

There's broad recognition that work-from-home mandates in response to the COVID-19 crisis have sharply elevated cyber-risks for enterprise organizations. Now BitSight has attempted to quantify some of those risks in a new study based on data from a sample of 41,000 US organizations.

The security vendor examined residential IP addresses that were associated with corporate networks to see if it could identify attributes that posed unique cyber-risks to corporations. As part of its research, BitSight compared the overall health of devices attached to work-from-home–remote offices (WFH-RO) IPs with those of devices on typical office networks.

The research showed that home networks were 3.5 times more likely than corporate networks to have at least one malware family — and 7.5 times more likely to have five or more distinct types of malware. BitSight found some malicious software — such as Mirai, which was used to launch massive distributed denial-of-service attacks in 2016 — 20 times more frequently on home networks than on enterprise networks.

BitSight's study also found that 25% of devices on home networks — such as PCs, network-attached printers, smart home products — had one or more services exposed on the Internet. Nearly one in two organizations (45%) had one or more devices accessing its corporate network from a home network with at least one malware infection.

"The WFH-RO network has a significantly higher population of malware corresponding to corporate networks, as well as poorer network perimeter practices," says Dan Dahlberg, director of security research at BitSight. "These local home networks pose a greater threat to devices accessing corporate information, particularly if they have not been hardened and re-enforced with endpoint protection technologies."

The COVID-19 pandemic has triggered a big increase in the number of people working from home around the globe. In many instances, companies that have not previously supported teleworking capabilities have been forced to implement them hurriedly in order to keep their businesses running while work-at-home mandates remain in effect. Even organizations that have traditionally supported remote workers, in many instances, have been left scrambling to accommodate the sudden increase in the number of teleworkers over the past few weeks.

Security analysts have expressed concern about the situation exposing organizations to more attacks from opportunistic adversaries. In recent weeks, several security vendors have noted a sharp increase in COVID-19 related phishing, spam, business email compromise and other scams.

BitSight's research is one of the first to evaluate the security of the work-from-home networks that individuals are using to access the corporate network.

"We did hypothesize that residential networks would tend to perform poorly in comparison to corporate networks in both malware proliferation and network perimeter security," Dahlberg says. But what was surprising was the relatively high prevalence of certain malware families — such as Mirai and Trickbot — on home networks. Also surprising was the also sheer number of IP addresses with exposed administrative interfaces, he says.

For organizations, the health of the home network and the devices connected to it are important, he says. A corporate device that resides on the same local network as another with malware on it is vulnerable to compromise, he says. "Even for devices using a VPN, the device is still exposed to the activities of other devices on the local network," Dahlberg notes.

Organizations should consider the security of the networks that their devices operate in and work to improve the posture of the endpoint systems. They also need to educate their personnel on the best practices for securing their home environment against phishing and malware spam attacks, Dahlberg says. A zero-trust security model — where all devices are users are vetted and authenticated each time they request access to a corporate asset — can help alleviate some of the issues created by workers logging in from insecure home networks, he says.

Related News:

A listing of free products and services compiled for Dark Reading by Omdia analysts to help meet the challenges of COVID-19. 

About the Author(s)

Jai Vijayan, Contributing Writer

Jai Vijayan is a seasoned technology reporter with over 20 years of experience in IT trade journalism. He was most recently a Senior Editor at Computerworld, where he covered information security and data privacy issues for the publication. Over the course of his 20-year career at Computerworld, Jai also covered a variety of other technology topics, including big data, Hadoop, Internet of Things, e-voting, and data analytics. Prior to Computerworld, Jai covered technology issues for The Economic Times in Bangalore, India. Jai has a Master's degree in Statistics and lives in Naperville, Ill.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights