Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Email Security

Why Bullying Employees Into Compliance Won’t Work

Security leaders need to understand that people working from home require more than technological support to improve security

Security leaders need to understand that people working from home require more than technological support to improve security

The majority of compromises start from human error – such as falling for a phishing attack. But despite increased awareness spending and training, such failures are continuing and the effects are worsening – and it may partly be due to the new hybrid home/office work paradigm.

Email security firm Tessian surveyed 2,000 security professionals (1,000 in the US and 1,000 in the UK) aged from 18 to 51+ for the latest edition of its Psychology of Human Error (PDF) report. It found that mistakes are still being made, but more are unreported than they were two years ago – that is, before the pandemic accelerated the move to hybrid working.

More than a quarter of the employees fell for a phishing email. More than one half of these said the email impersonated a senior executive at their company – which was a 41% increase over 2020.

Two-fifths of employees have sent an email to the wrong person, leading to the business loss of a client or customer in almost one-third of cases. According to Tessian, 21% of employees who made a cybersecurity mistake lost their job. This may partly explain the most worrying statistic: the number of employees who did not report their mistake to the IT team rose from 16% to 21%.

[ Read: Is the ‘Great Resignation’ Impacting Cybersecurity? ]

The continuing success of social engineering attacks is partly due to more advanced malicious techniques, and partly due to the different pressures of home working. Two recognized effects of remote working are ‘presenteeism’ and ‘distraction’. The former is the tendency to work longer hours to avoid any perception of slacking. This leads to tiredness. The latter is inevitable when kids and pets may continually interrupt. 

The result is an unrecognized cognitive overload that is more likely to be experienced in the home environment than in the office environment. The human brain is only capable of processing a certain amount of information – it cannot handle both work and distractions simultaneously. Switching between the two – especially when tired – can lead to mistakes.

Advertisement. Scroll to continue reading.

“With the shift to hybrid work, people are contending with more distractions, frequent changes to working environments, and the very real issue of Zoom fatigue – something they didn’t face two years ago,” says Jeff Hancock, the Harry and Norman Chandler Professor of Communication at Stanford University. “When distracted and fatigued, people’s cognitive loads become overwhelmed and that’s when mistakes happen.”

Cybercriminals have never been slow to recognize new opportunities, and seem to have adapted their attacks to the new environment very rapidly. The increase in phishing attacks purporting to come from a business superior may partly be due to the general increase in BEC attacks, but may also reflect an understanding that remote workers expect to receive these emails. They may even welcome them as a connection to the wider team; and to some extent, the work email is a substitute for a few minutes at the office water cooler.

A second increase in social engineering attacks is smishing. “We found that the number of smishing attacks increased dramatically during the pandemic, and 56% of people we surveyed said they received a scam via text message in the last 12 months.” This growth may be organic simply because it is successful, or it may be in response to employees’ greater tendency to use a mobile phone in the home environment than in the office environment. Either way, 32% of employees clicked on a smishing attack, while ‘only’ 26% clicked on a phishing attack.

Overall, the Tessian survey did not find a huge increase in the volume of successful phishing and scamming in the hybrid workplace, but did detect subtle changes in the methods used by cybercriminals. In general, the attacks are more sophisticated and more directly targeted against home workers and the different pressures of working from home.

The growth in not reporting a mistake can be seen as the combined effect of being absent from the office, and more exposed to both criticism (which is part of the cause of presenteeism) and the fear of being sacked because of it (which is growing).

Not reporting mistakes can lead to greater problems down the line, and simply adds to the security tram’s lack of visibility into remote working. Sacking employees because of mistakes further adds to an already high attrition problem in a time of general skills shortage.

Security leaders need to understand that people working from home require more than technological support to improve security. More than ever, security is a people problem, and the people as well as their devices require additional support. 

“This requires earning the trust of employees,” explains Tessian’s CISO, Josh Yavor. “Bullying employees into compliance won’t work. Security leaders need to create a culture that builds trust and confidence among employees and improves security behaviors, by providing people with the support and information they need to make safe decisions.”

Related: Gaining and Retaining Security Staff in The Age of the Great Resignation

Related: The Evolution of Phishing: Welcome “Vishing”

Related: CISOs Faced With Resistance From Remote Workers Over Security Controls

Related: Cyber Warriors Sound Warning on Working From Home

Written By

Kevin Townsend is a Senior Contributor at SecurityWeek. He has been writing about high tech issues since before the birth of Microsoft. For the last 15 years he has specialized in information security; and has had many thousands of articles published in dozens of different magazines – from The Times and the Financial Times to current and long-gone computer magazines.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cloud Security

Cloud security researcher warns that stolen Microsoft signing key was more powerful and not limited to Outlook.com and Exchange Online.

Compliance

Government agencies in the United States have made progress in the implementation of the DMARC standard in response to a Department of Homeland Security...

Email Security

Many Fortune 500, FTSE 100 and ASX 100 companies have failed to properly implement the DMARC standard, exposing their customers and partners to phishing...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Phishing

The easiest way for a cyber-attacker to gain access to sensitive data is by compromising an end user’s identity and credentials. Things get even...

Fraud & Identity Theft

Famed hacker Kevin Mitnick has died after a battle with pancreatic cancer.  At the time of his death, he was Chief Hacking Officer at...

Cybercrime

Enterprise users have been warned that cybercriminals may be trying to phish their credentials by luring them with fake emails that appear to be...