Strategy Archives - RealVNC® Remote access software for desktop and mobile Tue, 20 Feb 2024 16:46:59 +0000 en-US hourly 1 https://www.realvnc.com/wp-content/uploads/2023/05/cropped-realvnc-favicon-32x32.png Strategy Archives - RealVNC® 32 32 What is server security? https://www.realvnc.com/en/blog/what-is-server-security/ Thu, 08 Jun 2023 11:12:37 +0000 https://www.realvnc.com/en/?post_type=blog&p=19378 Server security refers to the measures taken to protect a server from unauthorized access, data breaches, and other cyber threats. It involves implementing various security practices and protocols to ensure that the server remains secure and its data is protected. But what is server security's role in safeguarding your digital assets? This article offers an in-depth understanding of server security, its importance, common issues, and tips on improving it.

The post What is server security? appeared first on RealVNC®.

]]>

Why is server security important?

In today’s digital world, the importance of server security cannot be overstated. Cyberattacks are becoming more frequent and sophisticated, with hackers constantly looking for vulnerabilities in servers to exploit. Remote desktop software and remote desktop connections have become essential tools for businesses, but they can also expose your server to potential threats if not properly secured.

A single security breach can lead to significant financial losses, damage to your reputation, and loss of customer trust. Therefore, investing in robust server security is crucial to safeguard your organization’s digital assets and maintain a secure online presence.

What are the most common server security issues?

Understanding the most prevalent server security problems is the first step towards strengthening your defences. Let’s delve into some common issues that affect web server security and secure server connections.

Common server security issues

How to increase server security

  1. Weak passwords: Using simple or easily guessable passwords leaves your server vulnerable to brute-force attacks. Strong, unique passwords are essential for maintaining a secure server connection.
  2. Legacy/outdated software and operating systems: Outdated software and operating systems often contain known vulnerabilities that hackers can exploit to gain unauthorized access to your server.
  3. Poor patch management: Regularly updating your software and applying security patches is crucial to maintaining web server security and a web secure server environment.
  4. Lack of encryption: Data transmitted over unencrypted connections can be easily intercepted by cybercriminals, putting sensitive information at risk.
  5. Insufficient access controls: Granting excessive permissions to users can lead to unauthorized access and data breaches. Implementing proper access controls helps maintain a secure server.

To protect your server from cyber threats, it is crucial to make it difficult for cybercriminals to infiltrate your server software and systems. Here are some tips to enhance your server security:

Tips to increase server security

  • Update third-party software and operating systems regularly to fix known vulnerabilities.
  • Use strong, unique passwords for all user accounts and change them periodically.
  • Enable encryption for data transmission to ensure a secure server connection.
  • Implement strict access controls and limit the number of users with administrative privileges.
  • Regularly test your server for vulnerabilities and apply necessary security patches.
  • Perform frequent backups to protect your data in case of a breach or system failure.

How to manage server security with Real VNC’s RPort technology

Real VNC’s RPort technology offers a highly secure solution for managing server security. It provides several unique selling points that help you maintain server security:

  • Instant secure and encrypted remote desktop or SSH access to all your servers without a VPN
  • Integration with existing security infrastructure and tools, like VNC Connect or Web-RDP
  • Intuitive, easy-to-use inventory management, remote access, script execution, VPN replacement, and much more
  • Securely log into any Windows or Linux server without a public IP address from your desktop

In the context of server security, Real VNC’s RPort product is an ideal solution for efficiently managing an organization’s entire IT infrastructure from your browser, command line or REST API.

Find out how RPort can change the way you manage your infrastructure here.

Summary

Server security is crucial in today’s digital landscape, as cyber threats continue to evolve and become more sophisticated. By understanding common server security issues and implementing best practices, you can safeguard your organization’s digital assets and maintain a secure online presence. Real VNC’s RPort technology offers a robust solution for managing server security and ensuring a web secure server environment.

The post What is server security? appeared first on RealVNC®.

]]>
Enhancing Remote PC Security With a Remote Access Policy: What it is and Why it’s Important https://www.realvnc.com/en/blog/remote-pc/ Thu, 01 Jun 2023 10:19:42 +0000 https://www.realvnc.com/en/?post_type=blog&p=18589 Cybercriminals were extremely quick to capitalize on the new opportunities that remote working offered them. Between January and April 2020, the world saw an astonishing 630% increase in cloud-based cyberattacks. While businesses have worked hard to close potential gateways for such attacks, cybercrime is not going anywhere. Between February 2020 and February 2023, 20% of ... Read more

The post Enhancing Remote PC Security With a Remote Access Policy: What it is and Why it’s Important appeared first on RealVNC®.

]]>

Cybercriminals were extremely quick to capitalize on the new opportunities that remote working offered them. Between January and April 2020, the world saw an astonishing 630% increase in cloud-based cyberattacks. While businesses have worked hard to close potential gateways for such attacks, cybercrime is not going anywhere.

Between February 2020 and February 2023, 20% of all US companies experienced a security breach caused or enabled by remote workers. A huge increase in phishing emails and malware targeting remote employees has also been noticed by cybersecurity-conscious businesses.

So, it’s vital that businesses take robust action to address the potential threats associated with remote working. 

Combining a remote access policy with sophisticated access solutions, such as those provided by RealVNC, can help protect your business, your employees, and your customers from cyberattacks. In this article, we’ll explain what a remote access policy is, how it works, and how it can benefit you.

What is a remote access policy?

A remote access policy is a set of guidelines and protocols for people remotely connecting to your network. A remote access policy will often expand on your in-office network access guidelines and update them for remote employees.

For example, a remote access policy could set password controls, limit access to certain databases or network systems, lay down access and security protocols, or define which devices and operating systems can access the network. 

In many cases, a remote access policy will use a need-to-know basis. This means that remote workers will be granted the minimum amount of access needed in order to do their jobs. The fewer people that can access sensitive data, the lower the risk of that data being compromised.

A remote PC desktop policy is important for ensuring secure remote access, which, in turn, will keep everyone safer from cybercrime.

Remote access terminology

There are a lot of acronyms and complex terms surrounding remote access, so it’s worth clarifying some of the more common ones.

  • VPN: VPN stands for Virtual Private Network. A VPN provides a secure network that computers can connect to.
  • VNC: VNC stands for Virtual Network Computing. VNC is used to allow machines and devices to view and control one another remotely. The VNC protocol may use a VPN for the initial connection.
  • RDP: RDP stands for Remote Desktop Protocol. Like VNC, an RDP allows users to connect with and control devices remotely. However, as proprietary software, RDP can only be used with specific operating systems. In comparison, VNC is open-source and can be used universally. Also, questions regarding the safety of RDP connections have been asked in later years. 

Why is having a remote access policy important for organizations with remote PC solutions?

A remote access policy helps to close a lot of the loopholes that cybercriminals use to access and exploit corporate networks. It also clarifies remote access permissions and protocols for everyone in your business network. This helps to reduce uncertainty and confirm key responsibilities.

What are the security risks of remote PC access?

Ineffective remote access policies

If it is too easy to obtain a remote computer access, attackers will quickly be able to exploit your network, which could be disastrous. For example, an attacker who compromises a VPN could very quickly gain access to your entire system.

By bolstering remote access policies and ensuring they are effective, you can protect your network and data from expensive breaches.

Password reuse

It is not uncommon for people to reuse the same passwords for multiple applications. People also tend to pick passwords that are easy for them to remember. Common passwords include the names of pets or family members, which are much easier to remember than a string of numbers and symbols.

Unfortunately, this means that employees are logging into remote networks with easily hackable, reused passwords. This can make your network extremely vulnerable to cybercriminals, who trade in hacked passwords on the dark web.

Adding password protocols to your remote access policy can slash the risk associated with weak and reused passwords. 

Restricted visibility

Without remote management software, it is hard for security teams or managers to adequately monitor remote user activities. This means that they cannot pinpoint whether users are behaving in risky ways or are under attack by malware.

Security teams need good remote visibility to gain insight into performance, traffic, activities, and security status. Remote work that’s not covered by a comprehensive remote access policy makes this hard.

Utilizing personal devices

BYOD (Bring Your Own Device) is a popular strategy for both managers and employees. It saves companies from having to overspend on tech, and it gives employees the freedom and comfort of using devices they are familiar with. 

However, mixing business and pleasure should be done with great care, and using personal devices for work purposes is no different.

BYOD presents several challenges for security teams. First, they must ensure that each device is malware free, has the right security features, can connect to remote PC networks, and is compatible with corporate systems. They must also train employees on how to connect to work networks on a wide variety of devices and operating systems.

Remote access policies can help users and security teams set up, use and monitor devices in a way that works for both the employees and the company. 

Having vulnerable backups

If users don’t properly back up endpoint data, that data can quickly become vulnerable.

It is important that data is regularly backed up on secure, up-to-date media. For example, it is not uncommon for remote workers to back up data on USB hard drives and/or consumer cloud services (like Google Drive). The problem with this is that USB drives can easily be lost or stolen, and consumer cloud storage may not be as secure as corporate storage solutions.

Remote access policies can solve this problem by defining how and where files should be backed up as well as prohibiting insecure backup methods.

Phishing attacks

Phishing attacks are getting more prolific and sophisticated every day. Remote workers are particularly vulnerable to phishing and its cousins, ‘smishing’ (SMS phishing) and ‘vishing’ (Voice over IP phishing).

The increase in remote access and cyberattacks has been echoed by an increase in phishing scams. The combination of insecure devices, weak passwords, different operating systems, and the distractions of remote work has created a perfect environment for these scams.

Because of phishing, some businesses insist that all online work is done in-office, over secure networks. However, a remote pc alternative is to protect yourself with a good remote access policy, which should outline how to spot and avoid phishing attacks before they become a problem.

How to mitigate the security risks associated with remote access

Technical controls

Platforms like RealVNC® or other remote PC controllers, give security teams and managers technical control over remote devices. Depending on your remote access policy, security teams can use RealVNC software to monitor, access, and even take control of remote devices.

Ensuring that your security experts can maintain control and oversight eliminates many of the risks associated with remote working.

User visibility

Visibility is incredibly useful for remote work. When security teams and managers can monitor user activity and device performance, they are more able to spot threats, mistakes, and burgeoning vulnerabilities before they become problems.

Proper training 

Training might be the most effective thing you can do to make remote work secure. A huge amount of system vulnerabilities occur due to simple human error – people either don’t realize what they are doing wrong or don’t have the education needed to correct their errors.

A good cybersecurity training program can massively reduce the risks associated with human error. Teaching your remote staff about things like password security, secure backups, and more will make a huge difference to your cybersecurity.

How can a remote access policy secure your remote desktop?

A remote access policy is vital for any company with remote workers. A good one will:

  • Define the conditions needed to access any network;
  • Set out access permissions;
  • Assign responsibilities for networks, databases, etc.;
  • Delineate data and remote desktop encryption standards;
  • Set out privacy and confidentiality standards;
  • Explain the company’s remote monitoring policies and practices;
  • Clarify devices and operating systems that can be used to connect to corporate networks;
  • Explain password security requirements;
  • Define acceptable usage protocols;
  • List trusted and non-trusted sources;
  • Set out compliance, governance, and enforcement policies;
  • Lay out equipment ownership guidelines. 

With a good remote access policy, you can counteract many of the risks associated with remote working. When combined with a good remote management platform, such as VNC Connect, it will be a game-changer for your business security.

Ensure a safe remote PC connection with a remote access solution from RealVNC

RealVNC offers secure, customizable, and intuitive remote access solutions. No matter where you or your workers are, they can connect to a remote PC and other work devices securely.

RealVNC software also allows security teams and managers to control remote worker devices. This is an enormous help when it comes to securing important data and keeping performance strong.

To learn more about how RealVNC can benefit your business, why not participate in our 14-day free trial?

FAQs about remote PC access

Can you remotely access a PC or desktop with multiple monitors?

It is possible to remotely access a PC or desktop with multiple monitors. However, you may need to adjust your device settings, for example, you may need to set up your screen display to show the monitor feeds intelligibly. Multiple monitor modes may also need to be enabled within your remote management platform settings.

What are the three main types of access control?

There are three major types of remote access control:

  1. Direct remote access involves connecting directly to a computer or device via the internet;
  2. Indirect remote access goes through an intermediary server or platform. Messages and controls are relayed between two or more machines via the intermediary;
  3. A VPN (Virtual Private Network) is a secure, private network that devices can connect to remotely.

Can users remotely access a smart TV?

Most smart TVs can be accessed remotely – either through a specialized app or general remote access technology. If you want to access your smart TV remotely, the best way to do so is to look into your TV’s specifications and instructions.

The post Enhancing Remote PC Security With a Remote Access Policy: What it is and Why it’s Important appeared first on RealVNC®.

]]>
What is remote infrastructure management? https://www.realvnc.com/en/blog/remote-infrastructure-management/ Thu, 01 Jun 2023 10:19:23 +0000 https://www.realvnc.com/en/?post_type=blog&p=18597 In today's fast-paced and technology-driven world, businesses are constantly seeking ways to optimize their operations and stay ahead of the competition. One such way is through remote infrastructure management (RIM) - a practice that enables businesses to manage their IT infrastructure entirely or partially from a remote site. This can be done by either in-house or outsourced IT teams, depending on the needs and preferences of the organization.

The post What is remote infrastructure management? appeared first on RealVNC®.

]]>

Remote infrastructure management definition

Remote infrastructure management refers to the process of managing an organization’s IT infrastructure, including hardware, software, and network components, from a remote location. This allows businesses to maintain and monitor their IT systems without needing on-site staff, leading to increased efficiency, cost savings, and improved security.

What does the remote infrastructure management market look like today?

The RIM market has experienced significant growth in recent years, driven by factors such as increasing reliance on technology, the need for cost optimization, and the demand for enhanced security. As more businesses recognize the benefits of RIM services, the market is expected to continue expanding in the coming years, offering potential opportunities for businesses and IT service providers alike.

What are some types of remote infrastructure management services?

In this section, we’ll explore some of the most common types of RIM services available to businesses today:

Managed Desktop Services

Managed desktop services involve the remote monitoring and management of end-user devices, such as PCs, laptops, and mobile devices. These services enable businesses to ensure their devices are secure, up-to-date, and functioning optimally. Real VNC’s software, VNC Connect, with its components VNC Viewer and VNC Server, provide comprehensive managed desktop services, allowing organizations to seamlessly access and control their devices from anywhere. Get a free trial of VNC Connect right now and check out what it can do for you!
Start a free 14-day trial of VNC Connect now!

Managed Server Services

Managed server services encompass the remote management of an organization’s servers, including monitoring, maintenance, and troubleshooting tasks. Real VNC’s Remote Monitoring and Management (RMM) product, RPort, offers managed server services, helping businesses achieve greater efficiency and reduce downtime.

Managed Security Services

Managed security services involve the remote monitoring and management of an organization’s security infrastructure, such as firewalls, antivirus software, and intrusion detection systems. VNC Connect incorporates built-in security features, ensuring that your remote infrastructure remains protected against potential threats.

Managed Applications Services

Managed applications services include the remote monitoring and management of an organization’s software applications, such as performance monitoring, incident reporting, and application updates. These services help businesses maintain optimal application performance and address any issues that may arise.

Managed Network Services

Managed network services involve the remote monitoring and management of an organization’s network infrastructure, including routers, switches, and wireless access points. These services help businesses maintain network performance, troubleshoot issues, and ensure network security.

Benefits of remote infrastructure management services

Businesses may seek RIM services for a variety of reasons. Here are some of the main benefits:

Benefits:

  • Flexibility: RIM allows businesses to scale their IT infrastructure as needed, without the constraints of on-site staff and resources.
  • Cost efficiency: By outsourcing or centralizing IT management, businesses can reduce overhead costs and focus on core operations.
  • Improved security: RIM services can provide enhanced security measures, ensuring that an organization’s IT infrastructure remains protected against potential threats.

Summary

Remote infrastructure management is a powerful tool that enables businesses to optimize their IT infrastructure, reduce costs, and improve security. With a growing market and a range of services available, RIM presents a valuable opportunity for organizations looking to stay ahead in today’s competitive landscape. Real VNC’s suite of products, including VNC Connect and RPort, offers comprehensive RIM solutions, ensuring that your business remains at the forefront of technology and innovation. Get a free trial 14-day trial here and start your journey right now!
Start a free 14-day trial of VNC Connect now!

The post What is remote infrastructure management? appeared first on RealVNC®.

]]>
3 Reasons Your Remote Access Strategy Should Look Beyond Windows and Mac https://www.realvnc.com/en/blog/reasons-remote-access-strategy-beyond-windows-mac/ Thu, 18 May 2023 07:37:49 +0000 https://www.realvnc.com/en/?post_type=blog&p=17822 With so many operating systems potentially being used for business, organizations need to consider incorporating as many as possible to make remote access more accessible and secure.

The post 3 Reasons Your Remote Access Strategy Should Look Beyond Windows and Mac appeared first on RealVNC®.

]]>

When the topic is remote access, IT tends to focus on the largest use case; a user needing to remotely interact with an endpoint within the organization.  And, staying in the realm of the largest use cases, Windows and Mac operating systems tend to be at the center of discussion, as they are often thought of as being the most likely devices to support.

But your organization isn’t simply comprised of Windows and macOS endpoints; there are other types of devices (and corresponding OSes) that also need to be considered when thinking about your remote access strategy.  Here are three reasons that also represent additional areas you should consider including in your support strategy.

1. Use of Mobile Devices for Business is Here to Stay

The number of remote workers leveraging mobile devices for work in the United States is projected to be nearly one-third of the total U.S. population in 2024.  This projection represents nearly a 20% growth from 2020. This is an obvious result of the pandemic’s impact on remote work.

An organization’s productivity used to be determined by whether a given employee had all the applications they needed on a desktop computer that was properly configured so they could get their work done.  IT’s focus was to work to deliver this end goal, but do so in the context of having a unified desktop standard to act as the foundation of a secure and compliant operating system, with the differentiators being the application and configuration specifics needed by a role or individual.

But today, that’s no longer the case – instead with applications now running in the cloud as either a web-based application or a remote session, the user’s physical computing device can be just about any operating system – including mobile OSes.  And, given that IT is still responsible for keeping those employees connected and productive, it’s necessary to be able to support them in as close to the same manner as a traditional Windows or Mac device.

This means any use of remote access by support staff within the organization should be equally able to remotely interact with users – regardless of whether they are running Windows, MacOS, iOS, or Android on their device.

2. Linux Needs Remote Access Too

While Linux only represents a little above 3% of the desktop operating system market, it represents one of the most-used operating systems in the world, as the number three OS (behind Windows and MacOS), and is represented in 40% of all websites, 47% of all developers, and 85% of smartphones. In reality, it’s far more likely that any Linux you have running is used as part of some Internet-facing services, making those systems rather important over just a desktop.  Whether Linux in your environment is leveraged for desktops or servers, having an ability to quickly address application, system configuration or service availability issues quickly is justification enough to add Linux to your remote access strategy.

So, in this obvious opportunity for IT teams to need to remotely access any and all systems that run on Linux in the same way they access Windows and MacOS, it’s ideal that the same remote access platform be used to ensure the same levels of remote functionality and security.

3. Don’t Forget IoT

Many organizations leverage IoT en masse as part of sensor farms that serve as the basis for business analytics used to make decisions that drive the business forward. Others still rely on a small number of IoT devices for specific use cases. No matter where you fit on this spectrum, over 70% of IoT devices run on Linux (underpinning the last reason, as well as this one), with Raspberry Pi growing in popularity as the most popular single-board computer.

Depending on the sophistication of the IoT device in question, the opportunity exists for IT support teams to remote into these devices to reboot, reconfigure, and troubleshoot issues, rather than more costly manual efforts that require device retrieval, shipping, swapping, etc.

Your Environment is More Than Windows and Mac

The result of this article is merely an opportunity for your organization to consider what operating systems are an important part of what makes your business tick. And should you come to the conclusion that, indeed, you have some Linux, some mobile, and some IoT – all needing to be supported, you need to make sure that they are included as you plan the IT purchases, process, and people that make up your remote access strategy, so you can to support every last critical device.

In the end, the goal is to ensure that IT remains productive, while the organization remains secure. So, as you somewhat rethink your remote access strategy, begin with the business goals that exist for remote access (read: productivity, and security), the operating systems that ultimately need to be supported, and then find a solution that provides as close to a unified experience (only because the target OSes may or may not support the same degree of remote access) for IT, so that issues can be quickly resolved, with users (when applicable) experience as little interruption as possible.

The post 3 Reasons Your Remote Access Strategy Should Look Beyond Windows and Mac appeared first on RealVNC®.

]]>
Harnessing the Power of RMM to Boost your Bottom Line  https://www.realvnc.com/en/blog/harnessing-the-power-of-rmm-to-boost-your-bottom-line/ Wed, 17 May 2023 07:40:07 +0000 https://www.realvnc.com/en/?post_type=blog&p=18024 If you are looking for a comprehensive and secure solution to manage your devices, RPort is the perfect choice. With customizable scripts, scheduled commands, and advanced security features all in one place, RPort makes it easier than ever before to manage your devices securely. Stop wasting time juggling multiple tools – let RPort do all ... Read more

The post Harnessing the Power of RMM to Boost your Bottom Line  appeared first on RealVNC®.

]]>

If you are looking for a comprehensive and secure solution to manage your devices, RPort is the perfect choice. With customizable scripts, scheduled commands, and advanced security features all in one place, RPort makes it easier than ever before to manage your devices securely. Stop wasting time juggling multiple tools – let RPort do all the hard work so you can focus on what matters: growing your business.

Download infographic PDF

The post Harnessing the Power of RMM to Boost your Bottom Line  appeared first on RealVNC®.

]]>
Is Supporting Mobile Devices Part of your Remote Access Strategy? It Should Be. https://www.realvnc.com/en/blog/supporting-mobile-devices-remote-access-strategy/ Thu, 06 Apr 2023 08:30:27 +0000 https://www.realvnc.com/en/?post_type=blog&p=17657 The preponderance of mobile device use in organizations today pretty much demands that IT have the ability to support these devices – and do so remotely.

The post Is Supporting Mobile Devices Part of your Remote Access Strategy? It Should Be. appeared first on RealVNC®.

]]>

A Gallup poll taken in the middle of 2022 found that 8 in 10 employees are now working either partially or completely remotely from the office – the conclusion is that working exclusively in the office is an extinct concept, according to the poll’s author. With such a material percentage of employees working remotely, this begs a question. Namely, “how can IT properly support the organization’s users?

It’s probably a safe assumption that, in order to work remotely, the user is remotely accessing an internally-provided virtual or physical computer, has a work-sanctioned device at home, or is simply using a mobile device (read: a tablet or, in some cases, their phone) to interact with company apps in the web.

But, according to market and consumer data provided, Statista, the number of mobile workers – those remote workers “who are equipped with mobile devices such as smartphones and tablets by their company to work on tasks and workflows assigned to them” will reach 93.5 million by 2024 – up from 78.5 million in 2020. In that same timeframe, Statista also project the number of mobile devices worldwide to have grown from just over 14 billion in 2020 to 17.7 billion in 2024.  In essence, the convergence of this data points to the fact that organizations are going to continue to increase their reliance on mobile devices to see employees be productive.

But what does this have to do with an organization’s remote access strategy?

Keep in mind that remote access isn’t just about allowing remote users access to internal resources; it’s also how support desk staff access user devices to help remediate user- or device-specific issues. After all, if your support desk exists to help users with issues that keep them from being productive, it’s reasonable to conclude it’s necessary to be able to support whatever device (and its corresponding OS) that the user chooses to utilize.

It’s evident that you need to support mobile. But what’s it going to take?

Going Mobile with Your Remote Support

Looking forward, it makes sense to see the trend towards mobile devices as, perhaps, the only devices in use by a user, and begin to find ways to modify the organization’s remote access strategy – and the solutions used therein – to incorporate supporting whatever device the user utilizes. So, what should you take into consideration as you plan a remote support strategy that includes mobile?

  1. Which mobile OSes you support – The current breakdown of mobile devices (by their operating system) shows the obvious two clear leaders: Android and iOS.  For the purposes of staying with truly mobile device operating systems, let’s assume that devices like the Windows Surface tablet are excluded from this discussion, as they are still a Windows machine and are likely already supported within your remote support capabilities.
  2. IT having a consistent experience when supporting – You don’t want your support desk using one platform for Windows, another for Android, and yet another for iOS, right? That only elevates the total cost of ownership for those solutions as well as the overall cost of supporting a user and lowers the likelihood that security standards are consistently maintained. Instead, the very same remote access platform that meets the remote needs of an organization’s Windows users should also be able to remotely access Android and iOS devices.
  3. Access needs to be simple – Both the user and the support professional are looking for a very simple experience that facilitates access to the mobile device. This means, at worst, the user should either need to install an app (or, more likely, have it already installed) or should visit a webpage to initiate the remote support.
  4. The remote capabilities may differ with mobile – Keep in mind that, at the present state, some mobile device OSes do not support remote interactivity with the device, only allowing remote users to see the OS without the ability to interact with it. This means support teams need to be prepared to walk users through fixes instead of performing the fixes themselves.

Including Remote Support in Remote Access

I’m guessing that your remote access and remote support strategies are completely separate from one another.  But think about what happens if you unify them. You can standardize the security around remote access, ensure a consistent experience regardless of whether the goal is remote access or support, and every OS – including mobile – can be included. 

This ensures that no matter what device your employees utilize, there’s an inherent ability for them to connect to corporate resources while being uniformly supported by IT. The result is a better user experience, elevated user productivity, and lowered IT costs.

The post Is Supporting Mobile Devices Part of your Remote Access Strategy? It Should Be. appeared first on RealVNC®.

]]>
Three Ways Integrating Single Sign-On Can Improve Remote Access Security https://www.realvnc.com/en/blog/three-ways-integrating-single-sign-on-improve-remote-access-security/ Mon, 06 Mar 2023 10:15:06 +0000 https://www.realvnc.com/?post_type=blog&p=16116 Historically, I’d tell you that a Single Sign-On (SSO) platform is far more beneficial as productivity enhancement to an organization than something that improves security.  The reason is simple: SSO is about connecting users to multiple applications via a single user account.  In a world where cybersecurity best practices demand that users have unique passwords ... Read more

The post Three Ways Integrating Single Sign-On Can Improve Remote Access Security appeared first on RealVNC®.

]]>

Historically, I’d tell you that a Single Sign-On (SSO) platform is far more beneficial as productivity enhancement to an organization than something that improves security.  The reason is simple: SSO is about connecting users to multiple applications via a single user account.  In a world where cybersecurity best practices demand that users have unique passwords between systems, the idea of using a single account (and, therefore, a single set of credentials) to access a wide range of corporate applications feels like it goes against the cybersecurity grain. 

But modern SSO solutions, such as Azure AD, are built with an organization’s security stance in mind, adding on heightened risk-based security policies, multifactor authentication, conditional access, and more; all of this to ensure that the simplified user experience on the front end is equally matched with an improved state of security on the back end.

So, what does all this have to do with Remote Access?

In short, a lot.

Start with a scenario where a threat actor has compromised a user’s credentials that can be used to access an SSO platform.  And let’s say that said SSO platform gives the user entrée to a web-based remote access solution which, in turn, provides access to an internal endpoint (which may or may not provide further access to other internal endpoints).  This is the kind of step-by-step thinking that threat actors have; inching their way into a victim network, taking whatever access they can garner and using it as a launch point for another step in an attack, repeating the process until access to something valuable is achieved. So, putting remote access and SSO in the same room together could have an adverse effect down the road.

Does this mean you shouldn’t use Remote Access with an SSO?  Absolutely not.  It just means that integrating the two creates risks that need to be mitigated by the SSO platform.

In fact, there are some great security enhancements that happen when you take a web-based Remote Access solution and marry it with an SSO, providing you take advantage of them.  Let me cover three of them here, for your consideration.

1. SSO Centralizes Authentication

While we all know it makes sense to have a centralized identity provider (IdP), nearly every Remote Access solution supports the use of application-specific credentials that only exist within the solution itself.  Additionally, in larger organizations that are multi-national or those that have subsidiaries, the use of multiple different solutions is a reality.  In either case, the result is decentralized authentication.  This puts the organization at risk because of the potential for varying credential security and authentication requirements.

By leveraging SSO, there is an opportunity to use a sanctioned set of password requirements, require authentication assurance levels that match the risk associated with a given account (think basic text-based MFA for a low-level user, but requiring the use of an authentication app for higher-risk user).

2. SSO More Granularly Protects Remote Access

Many Remote Access solutions certainly provide levels of protection around what a user can do once authenticated (regardless of who the authentication provider is). But what’s needed is an ability to both centralize and improve the levels of protection. 

The integration of Remote Access with an SSO provider can result in a few specific security enhancements.  First off, any Role-Based Access that the Remote Access solution may provide (e.g., differentiating user- versus admin-level sessions) can be centralized using the IdP’s accounts, helping to give security teams visibility into who is allowed specific levels of access.

Additionally, some IdPs – such as Azure AD – can utilize their conditional access features to further restrict a user’s ability to leverage Remote Access based on several of the user’s connection details including (in the case of Azure AD) group membership, IP address, device used, and other real-time risk detection factors. Requests can be denied, or simply require MFA, use from an approved device, and more.

3. SSO Enables Enterprise Visibility

OK, so I’ve already said visibility a few times in this article.  But I can’t emphasize enough how important visibility is when it comes to letting a user (that could very well be a threat actor) remotely access an internal endpoint and/or move laterally using your Remote Access solution.  

SSO solutions can log when applications are requested, providing you an ability to – at a minimum – know when a specific user account is attempting to utilize your Remote Access solution across the Enterprise.  This, matched with alerting, can be a powerful tool in the interest of ensuring any and all Remote Access use is done under the watchful eyes of security teams.

Achieving Better Remote Access Security with SSO

It’s pretty likely that your Remote Access solution provides you with a fair amount of security features.  But the cybersecurity stance required today can no longer survive on application-centric settings and features.  What’s needed is to upscale any and all Remote Access security with the help of an enterprise IdP and it’s SSO features to bring the necessary controls up to an Enterprise level.

By doing so, organizations will improve the protective layers around authentication and access to the Remote Access application, increase the visibility into the application’s use, all while simultaneously making it easier for users to remotely utilize such solutions.

The post Three Ways Integrating Single Sign-On Can Improve Remote Access Security appeared first on RealVNC®.

]]>
Three Reasons Why It’s Time to Ditch Your “VPN + RDP” Strategy https://www.realvnc.com/en/blog/three-reasons-why-time-to-ditch-your-vpn-rdp-strategy/ Thu, 24 Nov 2022 09:45:30 +0000 https://www.realvnc.com/?post_type=blog&p=13898 This somewhat proven method of connecting remote users with their in-office endpoints has become a standard methodology for many organizations. But it may not be the most secure choice.

The post Three Reasons Why It’s Time to Ditch Your “VPN + RDP” Strategy appeared first on RealVNC®.

]]>

While RDP use feels like it’s on the ropes, it remains a primary contender in cyberattacks today. Part of the blame goes to RDP’s ease of use, its almost native interactive feel, which makes users feel like they’re working locally on their Windows machine, and the fact that VPNs have extended RDPs use outside the organization’s proverbial “four walls”.

No one can deny the productivity value of a “VPN + RDP” strategy; after all, it’s simple and straightforward.  But it’s also not the most secure option.  In the spirit of this article not being a VPN/RDP bashing session, but – instead – an honest discussion around limitations of your in-place remote access strategy, let’s take a look at three reasons why it may be time that you evolve the user of a VPN and RDP as the means to connect remote users to a corporate endpoint.

1. VPNs Aren’t (Entirely) About Security

From a productivity perspective, the pandemic-driven shift to connect remote users to the office virtually is a brilliant one. But it’s important to emphasize that VPNs are about privacy more than they are about security.  The idea of establishing a secure channel between a remote user’s personal endpoint at home with the corporate network really only prevents man-in-the-middle attacks while also keeping the contents of everything streaming across that channel encrypted from prying eyes.

Now, some VPNs are focused on ensuring the remote endpoint attempting to connect is allowed.  This is a huge problem, as the entire issue here with most cyberattacks is whether the user account coming across the VPN is not only allowed but is also being used by the owner of the credential in question.

So, as you evaluate your current “VPN + RDP” strategy, it’s necessary to review what functionality your VPN has around ensuring the right employee is using the VPN to connect to the office.

But, even if you make certain you have the right kind of VPN in place, there are still some concerns about this connectivity strategy over on the RDP side of the equation.

2. RDP Remains a Cyberattack Target

I recently wrote an entire article about the latest ransomware strain, Venus, and how Venus’ creators are solely focusing on RDP as their initial attack vector. This is just one example of how RDP is used either to establish a foothold or assist in lateral movement. Of the top 7 most commonly observed ransomware variants in the third quarter of this year, according to ransomware response vendor Coveware’s most recent quarterly ransomware report, 6 of them use RDP as part of their attacks. 

The issue here isn’t the RDP is bad; in fact, it’s quite the opposite – it’s a dead-simple way to allow access remotely to a desktop.  The issue is that – on its own – RDP is (from a cyberattack perspective) insecure.  The security necessary to ensure RDP isn’t being misused is found either on the endpoint being connected to, within Active Directory or as part of a third-party solution – that is, if (and it’s usually a pretty big if) your organization implements more security around RDP at all.

And, to add to this, if your organization is allowing RDP connections for users of a VPN, it means that remote access via RDP is a bit more pervasive throughout the organization – which only enables those cybercriminal gangs (ransomware or otherwise) to achieve lateral movement more easily.  

So, because RDP continues to be an asset of the cybercriminal, that half of the “VPN + RDP” equation is looking like it’s only adding risk to the organization.

The good news is it’s not all doom and gloom with this topic…

3. There are Better Remote Access Options

If I had to recommend keeping either the VPN or RDP, from a cybersecurity perspective, I’d choose the VPN (providing it’s validating the user coming across).  But whether you use a VPN or not, the choice to use RDP and a VPN is about achieving two goals:

  1. Establishing a secure communications channel
  2. Enabling the user to work productively and securely

To this end, there are other means.  A web-based remote access solution over HTTPS that supports multi-factor authentication (MFA) would not only more than meet the requirements above but would do so with far more flexibility and security. 

Think about it this way. Microsoft initially built out RDP in Windows XP with productivity in mind because the idea of a cybercriminal ecosystem, malicious “as-a-Service” business models, and literal legitimate businesses operating each day trying to figure out how to steal as much money as possible wasn’t a reality back then. So, using such a solution in a situation where ensuring that any external access to the corporate network doesn’t put the organization at risk just doesn’t make sense.

What’s needed is a secure remote access solution that can exist with or without a VPN, that can facilitate access to the internal system regardless of whether the user currently resides within the walls of the organization or is working remotely, and one that supports additional security controls like MFA – in short, one that’s designed with both productivity and security in mind!

To Ditch or Not to Ditch… That is the Question

The VPN half of your remote worker connectivity strategy still remains pretty valid – as long as you recognize the potential limitations of a device-centric VPN and are making sure that your VPN is thinking about security as well as privacy. The RDP half is somewhat non-negotiable; you’re going to need to go shopping for something with a far better security design, that can meet your productivity needs for both internally- and externally initiated remote access.

If you find the right secure remote access solution, it may turn out you don’t actually need a VPN – which only simplifies and likely speeds up the user experience. So, as you consider whether your current remote access strategy is the right one, at very least break up the conversation into its’ two halves, evaluate each half, and build a new strategy based on current remote access solution capabilities that may very well show you a new way to connect users securely and productively to corporate endpoints.

The post Three Reasons Why It’s Time to Ditch Your “VPN + RDP” Strategy appeared first on RealVNC®.

]]>
RealVNC turns 20 today: Our story so far https://www.realvnc.com/en/blog/realvnc-turns-20-today-our-story-so-far/ Tue, 24 May 2022 11:55:10 +0000 https://www.realvnc.com/?post_type=blog&p=12364 Today marks the 20th anniversary of RealVNC. It's exactly two decades since our company was born, funded by early adopter users. Here's the story so far, the moments that helped shape RealVNC's existence, and some of what the future will bring.
But, let's start with the beginning…

The post RealVNC turns 20 today: Our story so far appeared first on RealVNC®.

]]>

RealVNC’s beginnings

2002 was a year that marked an ending and a beginning for the founders of RealVNC.

After years of collaboration, AT&T’s research laboratory (formerly the Olivetti Research Laboratory) ended its relationship with the Computing Laboratory at the University of Cambridge. And by the late 1990s, VNC technology was one of the most important products of this laboratory.

It was also a beginning because, as the lab closed, our founders and the technology’s creators immediately started RealVNC. The purpose was to create a commercial company, albeit with a particular purpose. Namely, to build a new closed-source and secure VNC from the ground up for customers such as Intel. For companies for which technology plays a crucial role.

Let’s find out more about the early days of the company from Tristan Richardson – the VNC protocol’s inventor and one of the founders of RealVNC, and who still works for the company to this day:

“It was a sad day when the lab closed in 2002, but out of the ashes rose RealVNC Ltd, with the five founders determined that the end of the lab would not be the end of VNC.  Working out of spare bedrooms or wherever we could find a desk with an internet-connected computer we continued to develop the software and support the VNC community.  Gradually the company grew from there, getting our first office, making the product secure, and adding extra features to support the needs of our growing customer base.  Now, 20 years later, huge progress has been achieved, and VNC Connect makes remote access easy for anyone to set up and use.”

Evolution into today’s RealVNC

RealVNC’s open-source counterparts continued to fork its founders’ work from years earlier. However, our focus was on delivering a remote access solution that our engineering team built with excellence, reliability, and robust security to protect users from external threats.

2004 marked the launch of Windows, Mac, and Linux versions. In 2009, VNC Server was getting embedded into the Intel vPro firmware.

As we continued to develop our product over many years, recognition was not far behind. An example was the Royal Academy of Engineering’s MacRobert Award in 2013. We started to understand the freedom our product enabled organizations to experience, empowering them to create remote solutions and resolve problems.

When asked about our growth, RealVNC CEO Adam Greenwood-Byrne says:

It’s because we’re a big part of many people’s missions. Customers have told us that rocket launches into space couldn’t happen without us, that we significantly helped medical teams during the COVID pandemic, and that we’ve helped partially-sighted children thrive and feel included in everyday school lessons. We’re even helping teams track polar bears in the Arctic!

Things changed further in 2016 when we launched our flagship product, VNC Connect. This has also marked RealVNC’s move away from a traditional perpetual software license. With our ground-breaking proprietary cloud technology, a SaaS model made much more sense.

Since then, the product has become much easier to use. We pride ourselves that VNC Connect requires little to no training while keeping your organization’s data secure with strong security settings.

VNC Connect has seen many significant improvements— with the addition of Instant Support for helpdesks (2017), providing high-speed streaming, or allowing Remote HD audio (2019). In addition, every Raspberry Pi distribution comes with VNC Connect preinstalled since 2017, configured from the outset to make your remote access adventure that much easier.

As a result, we now have nearly 40,000 customer accounts spanning 160 countries and multiple industries. We’ve helped the NHS support patients during the COVID 19 pandemic and helped the education industry with its shift towards e-learning. Currently living in the age of flexible work, we’re helping companies safeguard their remote workers with advanced authentication options when accessing information from home. 

2021 has seen another landmark moment for RealVNC: City private equity firm Livingbridge has invested in the company. As a result, we are on a solid growth trajectory and working on ways in which we can help your organization deliver a secure remote access strategy.

Putting security first

The world is evolving rapidly, and so is the need for secure remote access. Whether it’s for monitoring, managing, or supporting, our emphasis on security helps ensure the integrity of your company’s data. You can view our security page for more detail, however, here are our four fundamental security principles:

  1. You don’t need to trust us as a company to trust our software and services.
  2. We don’t record sessions, nor can anyone decrypt data, now or in the future.
  3. We treat every connection as one that’s made in a hostile environment.
  4. It is up to the owner of the remote computer to ultimately decide who can and who cannot connect.

Having opened ourselves up for scrutiny, we asked Cure53, a Berlin-based IT consultancy, to test our product’s resilience. The result was taking further steps to strengthen any identified vulnerabilities and that our service “in scope is now perceivable as strong and stable regarding security posture.”

The future of RealVNC

2022 onwards continues to concentrate on security initiatives, which we’ll talk about throughout the year. RealVNC constantly implements new processes and procedures that improve our security stance. For example, we’ve implemented a shift-left approach into our development processes, which helps us become secure by design – placing security at the core of everything we do.

On the other hand, as our team is growing, make sure you check our careers page. We have some great opportunities for you to join us in helping provide the world with a secure remote access solution.

Here’s to the next 20 years!

The post RealVNC turns 20 today: Our story so far appeared first on RealVNC®.

]]>
Why shift-left is a powerful security initiative that strengthens our internal development processes. https://www.realvnc.com/en/blog/why-shift-left-is-a-powerful-security-initiative-that-strengthens-our-internal-development-practises/ Tue, 01 Mar 2022 13:46:00 +0000 https://www.realvnc.com/en/?post_type=blog&p=9370 We are constantly working to keep RealVNC safer for everyone. Proactive initiatives ensure the integrity of our security.

The post Why shift-left is a powerful security initiative that strengthens our internal development processes. appeared first on RealVNC®.

]]>

Much like George R. R. Martins’s vision of the infamous Nights Watch in Game of Thrones, we continue to hunt for ways we can keep you safe.

This year, we want to give you a peek at how we uphold our fundamental security principles – an insight into some of the practices and techniques we have within our company. We are proud of our security stance and have several projects happening over the next twelve months, continuing to re-affirm the positive security position we hold.

What is Shift-left?

The term “shift-left” has recently become a bit of a buzzword, especially in the Security and DevOps circles.

If we think about a traditional software development lifecycle (SDLC), especially the waterfall model (diagram 1), it shows the testing phase towards the right-hand side. Here, compiled products are handed over (or thrown over the fence) to the testing teams. Any changes due to bugs or requirements mean the development process must be reset, creating potential time delays.

17

Shift-left is a practice intended to bring testing forward, so it occurs much earlier within the development lifecycle. This move has led to the waterfall model being replaced by other, more tightly coupled processes, such as Agile in the test development world. This same idea is now becoming more popular in the Security and DevOps industries, where security functions are also being integrated much earlier in the software development processes:

18

In the above diagram, security impacts are within consideration from the beginning of a project (Stage 1), with security specialists involved in the requirements and the design processes. This approach carries on throughout each stage, right into post-launch, where monitoring and maintenance of the production system are with a security stance.

Why is Shift-left important for developing security?

Most of the benefits of shift-left security are akin to the testing industry:

  • Software defects are found earlier in the process. A defect found in the early stages of the development process is much cheaper and quicker to fix – this is the same for any security issues.

  • Earlier feedback – this is not just bugs. Earlier input on the UX/UI means empowering developers and testers to make significant changes happen earlier. Even security issues can have an impact on the user experience.

  • Tight communication loop between stakeholders and testers – meaning changes are much more rapid, and people feel more entrusted to make changes as problems present themselves.

  • Customer satisfaction is significant for any business. Buggy software leads to unhappy customers.

  • Security/compliance reporting – if a security issue shows itself in a live environment, it has the potential to affect actual customer data. And this could be a costly process with GDPR and other regulations, where any data breach needs reporting.

Key points for success with shift-left testing

Here are some key points that will help implement shift-left into your security strategy.

1. Secure frameworks

For security to be tightly integrated, companies need a secure development lifecycle. Secure development lifecycle frameworks outline the necessary procedures required at each development stage. This structure helps identify issues early in the software development process and reduces vulnerabilities in a production system (diagram 2).

2. Threat modeling

Before the implementation has happened, Threat Modeling is a crucial stage and can take many forms, depending on the organization structure. Threat modeling gets the key stakeholders (developers, test engineers, etc.) to review the system design, focus on security, uncover potential threats, or identify test tasks needed to verify the system is secure. Whether using Adam Shostack’s Elevation of Privilege Game or an online threat modeling tool, the core process aims to get people together, talking about security.

3. Automation

Automation is an essential tool to help save time and reduce the repeatable jobs that need completing for each project. This principle applies to all areas. Continuous Integration, for example, is a great way to take some of the manual work required. Having developers regularly merge their code changes into a central repository allows automated builds, automated testing, and specifically automated security checks to be performed frequently. Repeatability helps to reduce the chance of human errors, and having results logs means it can reference for future testing.

A great example of an easy-win is integrating security tests and OWASP Top 10 payloads into automated tests. This technique means minor changes to the software tests, and you can identify security flaws through existing testing frameworks.

4. Using tools

There are many tools available to help with the implementation and testing stages of the SDLC. Static Application System Testing (SAST) tools search through source code to identify known poor coding patterns, which could cause security issues. Developer feedback loops also become more effective by checking for insecure functions and harmful practices as the code is checked in.

Dynamic Application Security Testing (DAST) can assist with hands-on testing and analyze the software as it runs, hoping to find bugs that we cannot identify purely from the source code. In a similar vein, Software Composition Analysis (SCA) tools can be used directly on the code repositories or as part of the build pipeline to identify security risks. These threats reveal compliance violations through out-of-date packages/dependencies, such as using dependencies with a strict non-commercial usage license.

5. Organizational changes

An overarching need to make “shift-left security” work is a culture change – to get buy-in from all stakeholders involved. If security is an item on the agenda from the top-down, budgets can allow the purchasing of tools and time allocated to security-focused tasks. Communicating security throughout is vital. For example, ensuring developers have training in the right area and using demos or lightning talks. It can help knowledge share to provide best practices that are widely known.

Conclusion

Shift-left testing has been embedded into the software development processes at RealVNC for many years. Our development team has included software testers for over fifteen years, and that team has grown and developed dramatically over that time. Dedicated testing environments allow testers to work on projects in parallel. Working with the security team allows these to not be a blocker in the development process but instead reduce turnaround time and aim to get releases into production more efficiently.

You now have an idea of some of the security best practices RealVNC has been following. We have several security initiatives happening this year to continue strengthening our internal processes, and we’ll be able to share more on this later in the year.

The post Why shift-left is a powerful security initiative that strengthens our internal development processes. appeared first on RealVNC®.

]]>