Blog
/
/
March 18, 2020

5 Security Risks Companies Face Transitioning to Remote Work

Discover 5 security risks companies face with remote work employees. Protect against email scams, weakened security controls, errors, and insider threats.
Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Andrew Tsonchev
VP, Security & AI Strategy, Field CISO
Default blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog imageDefault blog image
18
Mar 2020

As we all adjust to working remotely, security teams across the world are grappling with a very serious challenge. Almost overnight our companies have changed. Well established procedures are being rewritten, best practices quickly rethought, and policies stretched to breaking point.

Business transformation is always a security risk. New technology and working practices need new security measures; but normally this risk is managed carefully, and over time. COVID-19 has not afforded us that luxury. For some businesses the scale and speed of this change will be unprecedented. It is also very public; attackers are aware of the situation and already exploiting it. Below are some of the most serious threats that security teams will face over the coming weeks.

1. Email scams

Change brings novelty, and novelty brings opportunity for scammers. In the last 48 hours, internal security teams will have been racing to roll out essential remote working tools. Links to download new software, changes to how we authenticate services. When you do not know what to expect, employee training on spotting social engineering goes out the window. Both employees and IT departments should be wary of unexpected calls and requests:

“Hi, I’m calling from IT, can you please read out your 2FA code to me to confirm that you have been transitioned to the new Duo system?”

“Hi, I’ve forgotten my O365 password, can you please email a reset code to my personal Gmail?”

Such requests may be legitimate and may need to be resolved outside normal channels. The onus will be on individuals to be cautious, apply common sense and validate as appropriate.

There will also be ample opportunity for spear phishers to impersonate third-parties and clients:

“Hi John, I need to reschedule our meeting next week to be remote. Please see the link below for an invite to the Zoom call.”

These risks will be exacerbated by the simultaneous relaxing of security controls in order to facilitate the use of non-standard web conferencing software and the sharing of files by email. Attackers will have both the opportunity and the means.

2. Weakened security controls

The weakening of security controls goes far beyond relaxing firewall rules and email policy. Many existing layers of security will not apply to remote workers. Employees suddenly taking their work computer home with them will find themselves stripped of protection as they trade the office network for their home Wi-Fi. Without internet proxy, NAC, IDS and NGFW, client devices will now be sitting exposed on potentially unsecured networks amongst potentially compromised devices. Endpoint security will have to bear the full brunt of protection.

Internal network security may be compromised as well; employees might need access to resources previously only accessible on a wired network in one location. To make it reachable over VPN, internal segmentation might need to be flattened. This will open the door to malware spread and lateral movement. Client certificate authentication protecting web services might need to be turned off to enable BYOD working for employees that don’t have a company laptop.

These changes must be scrupulously logged, and dependencies understood. The extra weight will have to be carried elsewhere: perhaps host AV policies can be tightened to compensate for lack of network protection, perhaps employee devices can be reconfigured to use a secure external DNS provider instead of the on-prem DNS server.

3. Attacks on remote-working infrastructure

Beyond the weakening of existing controls, spinning up new infrastructure will bring fresh risks. In January we saw a spate of attacks on web-facing Citrix infrastructure. Companies will be rapidly deploying VPN gateways, transitioning to Sharepoint and expanding their internet-facing perimeter. This rapidly increased attack surface will need monitoring and protecting. Security teams should be on heightened alert for brute force and server-side attacks. DDoS protection will also become more important than ever; for many companies this will be the first time that a DDoS attack could cripple their business by preventing remote workers from accessing services over the internet. We should expect to see a sharp rise in both of these forms of attack immediately.

4. Errors and creative solutions

“Put it in an S3 bucket.”

“Let’s use join.me instead.”

“I’ll send it to you over WeTransfer.”

Both IT, and individual employees, will face blockers. There won’t be an authorized solution for their needs, and those needs may well be extremely urgent. At a time when businesses are extremely worried about their financial position and ability to operate, there will be pressure to throw caution to the wind and protect ‘business as usual’. This pressure may even come from the top. Security leadership must do the best they can to both push back against rash decisions and provide creative solutions.

Well-meaning employees will get creative, and responsibility will be delegated to team leaders to “do what it takes”. It may be impossible for security to police this centrally but monitoring vigilance will be required to spot risky behavior and non-compliance. This is easier said than done; the SOC will be asked to monitor for incidents in a sea of change. Existing use-cases and rules will not apply, and companies will need a more proactive and dynamic approach to detection and response.

5. Malicious insiders and malicious housemates

Unfortunately, there will be some within our companies that want to kick us while we are down. Sudden remote working is a godsend to malicious insiders. Data can now be easily taken from a company device over USB within the privacy of their own home. Security monitoring may be crippled or disabled entirely. This risk is harder to address. It may not be eliminable, but it can be balanced against the need for productivity and access to data.

We should also be wary of those around us. We all hope we can trust the people we live with. But from a company perspective, employee homes are zero-trust environments. Confidential conversations will now be conducted within range of eavesdroppers. Intellectual property will be visible on screens and monitors in living rooms around the world. This risk is greater for younger demographics likely to be house-sharing, but it remains for all workers; delivery personnel, visitors to the house – they could all potentially steal a company laptop from the kitchen room table. Education of employees in particular risk groups will be key.

Finding direction in a sea of digital change

All of the above changes and risks create a monitoring nightmare for SOCs. We are entering into a period of digital unknown, where change will be the new normal. Data flows and topology will change. New technology and services will be deployed. Logging formats will be different. The SIEM use-cases that took 12 months to develop will need to be scrapped overnight. For the next few weeks, business practice will shift rapidly.

Static defenses and rules will not be able to keep up, no matter how diligently and rapidly we rewrite them. How will you spot a malicious login attempt to O365 in your audit logs now that connections are coming from thousands of different locations around the world? Companies need to leverage technology that can allow them to continue to operate amidst uncertainty without choking productivity at this critical time. More critical still, containing those threats is of paramount importance – it won’t be feasible to entirely quarantine an infected machine if it cannot be re-imaged or replaced for days.

AI systems that can continuously evolve and adapt to change will provide the best chance of detecting misconfigurations, attacks, and risky behavior – when you don’t know what to look for, you need technology that is able to identify patterns and quantify risks for you. Autonomous Response technology can also surgically intervene to halt malicious activity when teams can’t be there to stop it, protecting devices and systems whilst allowing essential operations to continue unaffected.

Evolutions: Meeting the challenge head-on

Confronting these threats will not be easy. It will require a mixture of hard work, creativity, and new technology, alongside an openness to new ways of working and a willingness to embrace dynamic, proactive defense, instead of traditional rigid policies. However, placing trust in defensive systems to autonomously protect employees will be the single most effective way of maintaining resilience and security when our static defenses have failed us.

At Darktrace we are working hard to help our customers get even more value from their Cyber AI platform throughout this difficult time, and ease workloads of busy security teams. We know that with the right tools and technologies – from Autonomous Response and Cyber AI Analyst, through to the Darktrace Mobile App – these teams will be able to navigate these stormy waters. In this unprecedented period of uncertainty, the need for security that evolves in step with your changing digital business has never been greater.

Inside the SOC
Darktrace cyber analysts are world-class experts in threat intelligence, threat hunting and incident response, and provide 24/7 SOC support to thousands of Darktrace customers around the globe. Inside the SOC is exclusively authored by these experts, providing analysis of cyber incidents and threat trends, based on real-world experience in the field.
Written by
Andrew Tsonchev
VP, Security & AI Strategy, Field CISO

More in this series

No items found.

Blog

/

Email

/

May 21, 2025

Evaluating Email Security: How to Select the Best Solution for Your Organization

person holding ipadDefault blog imageDefault blog image

When evaluating email security solutions, it’s crucial to move beyond marketing claims and focus on real-world performance. One of the most effective ways to achieve this is through an A/B comparison approach – a side-by-side evaluation of vendors based on consistent, predefined criteria.

This method cuts through biases, reveals true capability differences, and ensures that all solutions are assessed on a level playing field. It’s not just about finding an objectively good solution – it’s about finding the best solution for your organization’s specific needs.

An A/B comparison approach is particularly effective for three main reasons:

  1. Eliminates bias: By comparing solutions under identical conditions, it’s easier to spot differences in performance without the fog of marketing jargon.
  2. Highlights real capabilities: Direct side-by-side testing exposes genuine strengths and weaknesses, making it easier to judge which features are impactful versus merely decorative.
  3. Encourages objective decision-making: This structured method reduces emotional or brand-driven decisions, focusing purely on metrics and performance.

Let’s look at the key factors to consider when setting up your evaluation to ensure a fair, accurate, and actionable comparison.

Deployment: Setting the stage for fair evaluation

To achieve a genuine comparison, deployment must be consistent across all evaluated solutions:

  • Establish the same scope: All solutions should be granted identical visibility across relevant tenants and domains to ensure parity.
  • Set a concrete timeline: Deploy and test each solution with the same dataset, at the same points in time. This allows you to observe differences in learning periods and adaptive capabilities.

Equal visibility and synchronized timelines prevent discrepancies that could skew your understanding of each vendor’s true capabilities. But remember – quicker results might not equal better learning or understanding!

Tuning and configurations: Optimizing for real-world conditions

Properly tuning and configuring each solution is critical for fair evaluation:

  • Compare on optimal performance: Consult with each vendor to understand what optimal deployment looks like for their solution, particularly if machine learning is involved.
  • Consider the long term: Configuration adjustments should be made with long-term usage in mind. Short-term fixes can mask long-term challenges.
  • Data visibility: Ensure each solution can retain and provide search capabilities on all data collected throughout the evaluation period.

These steps guarantee that you are comparing fully optimized versions of each platform, not underperforming or misconfigured ones.

Evaluation: Applying consistent metrics

Once deployment and configurations are aligned, the evaluation itself must be consistent, to prevent unfair scoring and help to identify true differences in threat detection and response capabilities.

  • Coordinate your decision criteria: Ensure all vendors are measured against the same set of criteria, established before testing begins.
  • Understand vendor threat classification: Each vendor may have different ways of classifying threats, so be sure to understand these nuances.
  • Maintain communication: If results seem inaccurate, engage with the vendors. Their response and remediation capabilities are part of the evaluation.

Making a decision: Look beyond the metrics

When it comes to reviewing the performance of each solution, it’s important to both consider and look beyond the raw data. This is about choosing the solution that best aligns with your specific business needs, which may include factors and features not captured in the results.

  • Evaluate based on results: Consider accuracy, threats detected, precision, and response effectiveness.
  • Evaluate beyond results: Assess the overall experience, including support, integrations, training, and long-term alignment with your security strategy.
  • Review and communicate: Internally review the findings and communicate them back to the vendors.

Choosing the right email security solution isn’t just about ticking boxes, it’s about strategic alignment with your organization’s goals and the evolving threat landscape. A structured, A/B comparison approach will help ensure that the solution you select is truly the best fit.

For a full checklist of the features and capabilities to compare, as well as how to perform a commercial and technical evaluation, check out the full Buyer’s Checklist for Evaluating Email Security.

[related-resource]

Continue reading
About the author
Carlos Gray
Senior Product Marketing Manager, Email

Blog

/

OT

/

May 21, 2025

Adapting to new USCG cybersecurity mandates: Darktrace for ports and maritime systems

Cargo ships at a portDefault blog imageDefault blog image

What is the Marine Transportation System (MTS)?

Marine Transportation Systems (MTS) play a substantial roll in U.S. commerce, military readiness, and economic security. Defined as a critical national infrastructure, the MTS encompasses all aspects of maritime transportation from ships and ports to the inland waterways and the rail and roadways that connect them.

MTS interconnected systems include:

  • Waterways: Coastal and inland rivers, shipping channels, and harbors
  • Ports: Terminals, piers, and facilities where cargo and passengers are transferred
  • Vessels: Commercial ships, barges, ferries, and support craft
  • Intermodal Connections: Railroads, highways, and logistics hubs that tie maritime transport into national and global supply chains

The Coast Guard plays a central role in ensuring the safety, security, and efficiency of the MTS, handling over $5.4 trillion in annual economic activity. As digital systems increasingly support operations across the MTS, from crane control to cargo tracking, cybersecurity has become essential to protecting this lifeline of U.S. trade and infrastructure.

Maritime Transportation Systems also enable international trade, making them prime targets for cyber threats from ransomware gangs to nation-state actors.

To defend against growing threats, the United States Coast Guard (USCG) has moved from encouraging cybersecurity best practices to enforcing them, culminating in a new mandate that goes into effect on July 16, 2025. These regulations aim to secure the digital backbone of the maritime industry.

Why maritime ports are at risk

Modern ports are a blend of legacy and modern OT, IoT, and IT digitally connected technologies that enable crane operations, container tracking, terminal storage, logistics, and remote maintenance.

Many of these systems were never designed with cybersecurity in mind, making them vulnerable to lateral movement and disruptive ransomware attack spillover.

The convergence of business IT networks and operational infrastructure further expands the attack surface, especially with the rise of cloud adoption and unmanaged IoT and IIoT devices.

Cyber incidents in recent years have demonstrated how ransomware or malicious activity can halt crane operations, disrupt logistics, and compromise safety at scale threatening not only port operations, but national security and economic stability.

Relevant cyber-attacks on maritime ports

Maersk & Port of Los Angeles (2017 – NotPetya):
A ransomware attack crippled A.P. Moller-Maersk, the world’s largest shipping company. Operations at 17 ports, including the Port of Los Angeles, were halted due to system outages, causing weeks of logistical chaos.

Port of San Diego (2018 – Ransomware Attack):
A ransomware attack targeted the Port of San Diego, disrupting internal IT systems including public records, business services, and dockside cargo operations. While marine traffic was unaffected, commercial activity slowed significantly during recovery.

Port of Houston (2021 – Nation-State Intrusion):
A suspected nation-state actor exploited a known vulnerability in a Port of Houston web application to gain access to its network. While the attack was reportedly thwarted, it triggered a federal investigation and highlighted the vulnerability of maritime systems.

Jawaharlal Nehru Port Trust, India (2022 – Ransomware Incident):
India’s largest container port experienced disruptions due to a ransomware attack affecting operations and logistics systems. Container handling and cargo movement slowed as IT systems were taken offline during recovery efforts.

A regulatory shift: From guidance to enforcement

Since the Maritime Transportation Security Act (MTSA) of 2002, ports have been required to develop and maintain security plans. Cybersecurity formally entered the regulatory fold in 2020 with revisions to 33 CFR Part 105 and 106, requiring port authorities to assess and address computer system vulnerabilities.

In January 2025, the USCG finalized new rules to enforce cybersecurity practices across the MTS. Key elements include (but are not limited to):

  • A dedicated cyber incident response plan (PR.IP-9)
  • Routine cybersecurity risk assessments and exercises (ID.RA)
  • Designation of a cybersecurity officer and regular workforce training (section 3.1)
  • Controls for access management, segmentation, logging, and encryption (PR.AC-1:7)
  • Supply chain risk management (ID.SC)
  • Incident reporting to the National Response Center

Port operators are encouraged to align their programs with the NIST Cybersecurity Framework (CSF 2.0) and NIST SP 800-82r3, which provide comprehensive guidance for IT and OT security in industrial environments.

How Darktrace can support maritime & ports

Unified IT + OT + Cloud coverage

Maritime ports operate in hybrid environments spanning business IT systems (finance, HR, ERP), industrial OT (cranes, gates, pumps, sensors), and an increasing array of cloud and SaaS platforms.

Darktrace is the only vendor that provides native visibility and threat detection across OT/IoT, IT, cloud, and SaaS environments — all in a single platform. This means:

  • Cranes and other physical process control networks are monitored in the same dashboard as Active Directory and Office 365.
  • Threats that start in the cloud (e.g., phishing, SaaS token theft) and pivot or attempt to pivot into OT are caught early — eliminating blind spots that siloed tools miss.

This unification is critical to meeting USCG requirements for network-wide monitoring, risk identification, and incident response.

AI that understands your environment. Not just known threats

Darktrace’s AI doesn’t rely on rules or signatures. Instead, it uses Self-Learning AI TM that builds a unique “pattern of life” for every device, protocol, user, and network segment, whether it’s a crane router or PLC, SCADA server, Workstation, or Linux file server.

  • No predefined baselines or manual training
  • Real-time anomaly detection for zero-days, ransomware, and supply chain compromise
  • Continuous adaptation to new devices, configurations, and operations

This approach is critical in diverse distributed OT environments where change and anomalous activity on the network are more frequent. It also dramatically reduces the time and expertise needed to classify and inventory assets, even for unknown or custom-built systems.

Supporting incident response requirements

A key USCG requirement is that cybersecurity plans must support effective incident response.

Key expectations include:

  • Defined response roles and procedures: Personnel must know what to do and when (RS.CO-1).
  • Timely reporting: Incidents must be reported and categorized according to established criteria (RS.CO-2, RS.AN-4).
  • Effective communication: Information must be shared internally and externally, including voluntary collaboration with law enforcement and industry peers (RS.CO-3 through RS.CO-5).
  • Thorough analysis: Alerts must be investigated, impacts understood, and forensic evidence gathered to support decision-making and recovery (RS.AN-1 through RS.AN-5).
  • Swift mitigation: Incidents must be contained and resolved efficiently, with newly discovered vulnerabilities addressed or documented (RS.MI-1 through RS.MI-3).
  • Ongoing improvement: Organizations must refine their response plans using lessons learned from past incidents (RS.IM-1 and RS.IM-2).

That means detections need to be clear, accurate, and actionable.

Darktrace cuts through the noise using AI that prioritizes only high-confidence incidents and provides natural-language narratives and investigative reports that explain:

  • What’s happening, where it’s happening, when it’s happening
  • Why it’s unusual
  • How to respond

Result: Port security teams often lean and multi-tasked can meet USCG response-time expectations and reporting needs without needing to scale headcount or triage hundreds of alerts.

Built-for-edge deployment

Maritime environments are constrained. Many traditional SaaS deployment types often are unsuitable for tugboats, cranes, or air-gapped terminal systems.

Darktrace builds and maintains its own ruggedized, purpose-built appliances and unique virtual deployment options that:

  • Deploy directly into crane networks or terminal enclosures
  • Require no configuration or tuning, drop-in ready
  • Support secure over-the-air updates and fleet management
  • Operate without cloud dependency, supporting isolated and air-gapped systems

Use case: Multiple ports have been able to deploy Darktrace directly into the crane’s switch enclosure, securing lateral movement paths without interfering with the crane control software itself.

Segmentation enforcement & real-time threat containment

Darktrace visualizes real-time connectivity and attack pathways across IT, OT, and IoT it and integrates with firewalls (e.g., Fortinet, Cisco, Palo Alto) to enforce segmentation using AI insights alongside Darktrace’s own native autonomous and human confirmed response capabilities.

Benefits of autonomous and human confirmed response:

  • Auto-isolate rogue devices before the threat can escalate
  • Quarantine a suspicious connectivity with confidence operations won’t be halted
  • Autonomously buy time for human responders during off-hours or holidays
  • This ensures segmentation isn't just documented but that in the case of its failure or exploitation responses are performed as a compensating control

No reliance on 3rd parties or external connectivity

Darktrace’s supply chain integrity is a core part of its value to critical infrastructure customers. Unlike solutions that rely on indirect data collection or third-party appliances, Darktrace:

  • Uses in-house engineered sensors and appliances
  • Does not require transmission of data to or from the cloud

This ensures confidence in both your cyber visibility and the security of the tools you deploy.

See examples here of how Darktrace stopped supply chain attacks:

Readiness for USCG and Beyond

With a self-learning system that adapts to each unique port environment, Darktrace helps maritime operators not just comply but build lasting cyber resilience in a high-threat landscape.

Cybersecurity is no longer optional for U.S. ports its operationally and nationally critical. Darktrace delivers the intelligence, automation, and precision needed to meet USCG requirements and protect the digital lifeblood of the modern port.

Continue reading
About the author
Daniel Simonds
Director of Operational Technology
Your data. Our AI.
Elevate your network security with Darktrace AI