Remote Access Security: Traditional vs. Modern Approach

Remote work is hardly a new thing. However, the scale at which it is now being implemented is a fairly recent phenomenon. Before the pandemic opened the floodgates for widespread telecommuting, most organizations tended to only provide remote work privileges for key employees they trusted. This meant that organizations’ exposure to cybercrime remained fairly manageable, even with traditional remote access protocols.

As the pandemic ended, however, it became clear that most organizations needed to continue facilitating remote work arrangements if they were to remain agile and competitive. Unfortunately, the massive wave of cybercrime that was partly enabled by the 2020s remote work trend meant that old ways of access management were no longer viable. With so many remote stakeholders now connecting to database systems, it’s practically impossible to keep tabs on everyone’s activities without seriously clamping down on their productivity.

At least, this is the case with traditional remote access security. Modern remote access security frameworks directly address many of the systemic shortcomings of traditional remote access. To solve remote access issues effectively, Mamori.io employs a combination of new technologies and innovative ways of thinking to offer organizations a more secure way to facilitate remote work.

TABLE OF CONTENTS

Components of Remote Access Security

Shortcomings of Traditional Remote Access Approaches

Advantages of the Modern Remote Access Approach

Why Organizations Must Update Their Remote Access Security

Components of Remote Access Security

Before diving into the differences between modern and traditional remote access security, it helps to understand the main areas typically covered by remote access protocols. Both traditional and modern remote access approaches address the following security areas:

Authentication: This involves verifying the identity of users attempting to access a network. Authentication can involve passwords, biometric verification, or multi-factor authentication (MFA).

Authorization: Administrators must determine and set the parts of the networks that an authenticated user is permitted to access. Limiting access in this way can help reduce exposure to data breaches without impacting legitimate work activities.

Encryption: This step prevents “man-in-the-middle” attacks by encrypting data in transit and only giving authorized recipients the needed encryption key. This provides an extra layer of protection in case data is intercepted by unauthorized parties.

Monitoring and Logging: This involves recording activities on the network to detect potential security incidents.

Endpoint Security: “Endpoints” are the devices connected to a network. Protecting these from malware and other security threats prevents user credentials from being stolen or spoofed to gain network access.

Shortcomings of Traditional Remote Access Approaches

Traditional remote access security follows a relatively simple framework where all users have a way to access both tools and databases. Shortcomings of these frameworks include the following:

Less Restrictive Access to Resources

Traditional remote work frameworks usually offer users ways to access both servers and databases. Internal applications and APIs are, likewise, accessible via the network.

This broad access scope can potentially allow users to move laterally through different parts of the system, including areas that do not directly concern their work activities. This leaves databases deeply vulnerable to unauthorized parties, malicious insiders, as well as human errors caused by legitimate users. 

Endpoint Protection Verification

Endpoint devices have to be secured from malware and other cyber threats before they are allowed into a network. In traditional remote security frameworks, IT teams accomplish this by securing each device individually. This often involves installing antivirus software, applying security patches, and configuring firewalls on every endpoint.

Keeping these protections effective requires regular updates and significant proactive measures from IT teams. However, IT resource limitations may put maintenance on the back burner, exposing user endpoints to serious threats. Plus, endpoint security cannot detect new vulnerabilities because it is built on a database of known vulnerabilities, thus exposing endpoints to newer threats.

Login via VPN

Traditional frameworks have users connect to corporate networks directly or through VPNs (virtual private networks). Using a VPN is the most common approach for remote access security. Once the system authenticates a user’s credentials through VPN, their device is added to the network.

Though a common practice even till today, this approach is no longer considered secure for several reasons. Users can be easily given far more access than they need. This means that if their device or VPN credentials are compromised, outside parties and malicious insiders can move laterally through the network. These corporate VPN systems have also largely failed to keep up with modern bandwidth requirements, often slowing down when more users are logged in.

Limited Intrusion Detection

Traditional frameworks often have rather basic intrusion detection mechanisms. Given that IT teams operating in these systems already have their hands full securing endpoint devices and allocating resources, it’s not uncommon for database breaches to go unnoticed.

Other Less-Ideal Remote Access Alternatives

Other traditional options for remote access include virtualization software such as Citrix Server as well as ad hoc solutions like Zoom Screen Control. These alternatives typically come with multiple disadvantages that make them difficult to scale. Relying on Citrix, for instance, can often result in a very sluggish experience that impacts productivity. Security protocol implementation could also be challenging on these platforms.

Advantages of the Modern Remote Access Approach

Privileged Access to Resources

Similar to traditional methods, modern frameworks also provide access to servers, databases, and applications. However, additional security controls are set in place so that legitimate users can only access the resources they’re authorized to use (least-privileged access). This dramatically reduces the potential for systemwide data breaches.

Zero Trust Network Access (ZTNA)

Unlike the endpoint security in the traditional approach, the modern approach uses a zero-trust methodology that assumes all endpoints are already compromised. That is how ZTNA limits the potential damage that can result from any incident. ZTNA requires every user and device to be authenticated and authorized before they are allowed access to any resource, regardless of their location within or outside the network. This approach blocks any unauthorized or compromised devices to connect onto a network, effectively confining any breach to just the endpoint.

Network Microsegmentation

Microsegmentation is also employed to limit the potential damage that can be caused by negligence of remote access users. Network microsegmentation divides a network into smaller, isolated and secure zones, allowing organizations to apply unique security controls over each zone’s access to data and applications based on their security requirements. It reduces attack surface, protects critical data and applications, and provides more granular security controls over the segmented network. This practice is especially useful when you have third-parties that need to remote accesses your network because you have no control over their endpoint security practices.

Enhanced Database Security

Unlike in traditional frameworks, modern remote access security that Mamori.io provides allows you to control access to database resources through database privileged access management (DB PAM).

DB PAM practices strongly differentiate between different users, giving each user different levels of access to a network based on the principle of least-privileged access. For instance, users tasked with handling marketing data may be able to access data directly related to marketing but may be restricted from viewing data meant for other departments. Likewise, other users may be restricted from handling marketing data but may be able to look at the organization’s financials or perform system maintenance.

Database security with DB PAM may involve policy-setting so that users’ movements within the network are monitored and not unnecessarily restricted. Policies may govern how databases are accessed, who has access to which database segment, and how data is masked or encrypted. These collectively serve to greatly reduce the organization’s exposure to data breach risks.

Database Intrusion Detection

Traditional remote access solutions have basic intrusion detection. For modern remote access solutions, intrusion detection should detect and block any unauthorized network scans and unsolicited access. At the same time, the device owner making the unauthorized activity will be notified immediately.

Even better, intrusion detection should extend to the database, where abnormal database activity, such as mass modifying, deleting, or editing data should immediately be identified. At Mamori.io, not only do we have database intrusion detection, we also have the ability to detect the “slow steals”, where a malicious insider slowly steals data within a given time.

Are you a small business? Get our free Intrusion Detection Solution. (Terms apply)

Why Organizations Must Update Their Remote Access Security

Traditional remote access frameworks tend to facilitate lateral movements, require more resources for maintenance, and offer limited protection against malicious attacks. As a result, traditional remote access is vulnerable to malicious insiders and unauthorized parties, while having limited the visibility of an ongoing attack.

Mamori.io’s modern approach to remote access security offers enhanced security without impacting workflows. Through ZTNA, microsegmentation, and comprehensive access controls, modern approaches to network access protect data resources without harming the fast-paced collaboration needed for today’s distributed work environments.

Case Study: Singapore Pools

Singapore Pools Limited is a state-owned lottery subsidiary company in Singapore. Not only did they lacked robust access controls, their remote access for external vendors was slow and required a secondary device.

With Mamori.io, they enabled secure, targeted access for external vendors to the appropriate servers with full audit trail and monitoring. Plus, they can access servers and databases securely without requiring VPN or a secondary device.

About Mamori.io

Mamori.io is an all-in-one solution that prevent ransomware by offering multiple layers of security – from the network, servers, all the way down to the database. The same system can also help organizations comply with privacy regulations, reduce cyber insurance premiums, and automate ISO 27001.

For small businesses, Mamori.io has all the features to completely secure their data. For large businesses, Mamori.io covers security gaps, secures external vendor access, and provides access controls to the database.

Schedule a demo with Mamori.io or request your free trial. If you’re a small business with fewer than 20 users, you can use Mamori.io for free.

Victor Cheung

Victor has worked in the data protection and B2B SaaS industry for over 16 years. His passion is to help startups grow, and he was formerly involved in projects funded by Toba Capital and Frost Ventures.

Next
Next

Understanding and Mitigating Jump Server Security Risks