Blog Layout

5 Mistakes Companies Are Making in the Digital Workplace

Oct 30, 2022

The pandemic has been a reality that companies around the world have shared. It required major changes in how they operate. No longer, did the status quo of having everyone work in the office make sense for everyone. Many organizations had to quickly evolve to working through remote means.

During the worst of the pandemic, it’s estimated that  70% of  full-time workers were working from home. Even now that the pandemic has hit a new waning phase, remote work is still very much a reality. 92% of surveyed employees expect to still work from home at least 1 or more days per week.

This transformation has forced companies to rethink the tools and policies they use. Many have also needed to completely revamp how they work. They’ve had to switch to a cloud-based digital workspace to enable a hybrid team.

This transition has brought newfound benefits, such as:

  • Lower costs for employees and employers
  • Better employee work/life balance
  • Higher morale
  • The same or improved productivity
  • More flexibility in serving clients

But, the transition to a digital workplace has also brought challenges and risks.
These include:

  • Vulnerable networks and endpoints
  • Employees feeling disconnected
  • Communication problems
  • Difficulty tracking productivity and accountability
  • Increased risk of data breaches

20% of  organizations experienced a breach during the pandemic due to a
remote worker.

Overcoming the challenges and reaping the benefits takes time and effort. It also often takes the help of a trained IT professional, so you avoid costly mistakes.

Below are some of the biggest company mistakes when building a digital workplace. For the statistics, we referenced IGLOO’s  State of the Digital Workplace  report.

1. Poor Cloud File Organization

When companies go virtual for their workflows, files live in a cloud-accessible environment. If those cloud storage environments aren’t well organized, it’s a problem. It can be difficult for employees to find the files they need.

About 51% of employees have avoided sharing a document with a colleague for this reason. They either couldn’t find it or thought it would be too hard to find. It’s notable that this is the highest percentage recorded for this stat in the IGLOO report. Meaning that this problem is getting worse.

Some tips for making shared cloud storage files easier to locate are:

  • Keep file structure flat (2-3 folders deep)
  • Create a consistent hierarchy and naming structure
  • Don’t create a file for fewer than 10 documents
  • Archive and delete older files monthly to reduce clutter

2. Leaving Remote Workers Out of the Conversation

No one likes to hear people start talking about something at a meeting and realize they’re lost. They missed an important piece of an earlier conversation. Many companies haven’t yet overcome in-person vs remote communication challenges.

In fact, nearly 60% of remote workers say they miss out on important information. This is because colleagues first communicated it in person. Efficiency suffers when in-office workers make decisions without regard for remote colleagues.

Managers and bosses must lead the way in changing this culture. While old habits do take a while to change, mindset can transition to be more inclusive of the hybrid world.

3. Not Addressing Unauthorized Cloud App use

Unauthorized cloud app use (also known as Shadow IT) was already a problem before the pandemic. That problem escalated once people began working from home. Which is often using their personal devices.

Over half (57%) of employees use at least one unauthorized app in their workflow. When this happens, organizations can suffer in many ways.

Some of the risks of shadow IT include:

  • Data leakage from non-secured apps
  • Data privacy compliance violations
  • Redundancies in-app use that increase costs
  • Unprotected company data due to a lack of visibility
  • The employee leaves and no one can access the data in the unauthorized app

4. Not Realizing Remote Doesn’t Always Mean From Home

Remote employees aren’t always working from home, connected to their home Wi-Fi. They may also be working from airports, hotels, a family member’s home, or local coffee shops.

Companies that don’t properly protect company data used by remote employees, can be at risk of a breach. Public networks are notorious for enabling “man-in-the-middle” attacks. This is where a hacker connects to the same public network. Then, using software can access data transmissions from others on that
network.

It’s advisable to use a business VPN for all remote work situations. VPNs are fairly inexpensive and easy to use. The employee simply enables the app on their device. The app then reroutes their data through secure, encrypted servers.

5. Using Communication Tools That Frustrate Everyone

Are virtual meetings giving your team problems? As many as 85% of remote workers say that they’ve had 1-2 meetings interrupted by technology. It’s getting so you can hardly have a virtual meeting without someone having a technical issue.

Communication is the oil that makes the engine of a digital workplace run. Effective cloud-based video calls, audio calls, and chats depend on the right technology. This facilitates a smooth experience.

Don’t rush to use just any communication tools. Take your time and test them out. Get help optimizing settings to improve your virtual meetings. Additionally, ensure your remote team has tools to foster smooth communications. This includes headsets, VoIP desk sets, webcams, etc.

Boost the Productivity of Your Hybrid Office

Reach out today to schedule a technology consultation. We can help you improve the efficiency and productivity of your digital workplace.

 

26 Apr, 2024
In continuation of Microsoft’s series of data security incidents, employees accidentally exposed internal data to the public. The leak exposed an unprotected Azure storage server containing code, scripts, and configuration files. Microsoft has announced that it has fixed a security breach that exposed internal company credentials and files to the open internet. The breach was first discovered by security researchers from cybersecurity firm SOC Radar. According to their report, an internal error resulted in an Azure storage server without password protection being given public access. The exposed data was primarily related to Microsoft’s Bing search engine, including configuration files, code, and scripts that employees used to access a range of internal systems and databases. Consequently, bad actors could identify and access locations for Microsoft's internal data. So far, it has not been made clear how long the data has been exposed. Anuj Mudaliar Assistant Editor - Tech, SWZD opens a new window opens a new window Anuj Mudaliar is a content development professional with a keen interest in emerging technologies, particularly advances in AI. As a tech editor for Spiceworks, Anuj covers many topics, including cloud, cybersecurity, emerging tech innovation, AI, and hardware. When not at work, he spends his time outdoors - trekking, camping, and stargazing. He is also interested in cooking and experiencing cuisine from around the world.
26 Apr, 2024
AT&T is notifying 51 million former and current customers, warning them of a data breach that exposed their personal information on a hacking forum. However, the company has still not disclosed how the data was obtained. These notifications are related to the recent leak of a massive amount of AT&T customer data on the Breach hacking forums that was offered for sale for $1 million in 2021. When threat actor ShinyHunters first listed the AT&T data for sale in 2021, the company told BleepingComputer that the collection did not belong to them and that their systems had not been breached. Last month, when another threat actor known as 'MajorNelson' leaked the entire dataset on the hacking forum, AT&T once again told BleepingComputer that the data did not originate from them and their systems were not breached. After BleepingComputer confirmed that the data belonged to AT&T and DirectTV accounts, and TechCrunch reported AT&T passcodes were in the data dump, AT&T finally confirmed that the data belonged to them. While the leak contained information for more than 70 million people, AT&T is now saying that it impacted a total of 51,226,382 customers. "The [exposed] information varied by individual and account, but may have included full name, email address, mailing address, phone number, social security number, date of birth, AT&T account number and AT&T passcode," reads the notification. "To the best of our knowledge, personal financial information and call history were not included. Based on our investigation to date, the data appears to be from June 2019 or earlier." BleepingComputer contacted AT&T as to why there is such a large difference in impacted customers and was told that some of the people had multiple accounts in the dataset. "We are sending a communication to each person whose sensitive personal information was included. Some people had more than one account in the dataset, and others did not have sensitive personal information," AT&T told BleepingComputer. The company has still not disclosed how the data was stolen and why it took them almost five years to confirm that it belonged to them and to alert customers. Furthermore, the company told the Maine Attorney General's Office that they first learned of the breach on March 26, 2024, yet BleepingComputer first contacted AT&T about it on March 17th and the information was for sale first in 2021. While it is likely too late, as the data has been privately circulating for years, AT&T is offering one year of identity theft protection and credit monitoring services through Experian, with instructions enclosed in the notices. The enrollment deadline was set to August 30, 2024, but exposed people should move much faster to protect themselves. Recipients are urged to stay vigilant, monitor their accounts and credit reports for suspicious activity, and treat unsolicited communications with elevated caution. For the admitted security lapse and the massive delay in verifying the data breach claims and informing affected customers accordingly, AT&T is facing multiple class-action lawsuits in the U.S. Considering that the data was stolen in 2021, cybercriminals have had ample opportunity to exploit the dataset and launch targeted attacks against exposed AT&T customers. However, the dataset has now been leaked to the broader cybercrime community, exponentially increasing the risk for former and current AT&T customers. Update 4/10/24: Added statement from AT&T about discrepancy in numbers. BILL TOULAS Bill Toulas is a tech writer and infosec news reporter with over a decade of experience working on various online publications, covering open-source, Linux, malware, data breach incidents, and hacks.
26 Apr, 2024
Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party SaaS vendor inadvertently exposing a subset of employee data. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. A Home Depot software vendor suffered a data breach leading to the compromise of an undisclosed number of employees. IntelBroker, the threat actor behind the attack claims it has the information of 10,000 Home Depot employees. Home improvement retailer Home Depot confirmed with multiple publishers that it suffered a data break due to a third-party software vendor inadvertently exposing a subset of employee data. Reportedly, the breach was caused by a misconfigured software-as-a-service (SaaS) application.
More Posts
Share by: