Open in App
  • Local
  • U.S.
  • Election
  • Politics
  • Crime
  • Sports
  • Lifestyle
  • Education
  • Real Estate
  • Newsletter
  • ITPro

    You really need to stop using your work laptop for personal activities — especially gambling and illegal streaming

    By Emma Woollacott,

    4 days ago

    https://img.particlenews.com/image.php?url=1VV1ni_0uxTuXoC00

    The vast majority of British workers are using their work laptops for - sometimes dodgy - personal use, prompting a warning from cybersecurity experts.

    A survey from security firm ESET found that nine-in-ten people use their work laptops for activities such as accessing illegal streams, gambling, and viewing adult content.

    Men are more than twice as likely to view adult content than women, and 57% more likely to access the dark web on their work laptops. Those between 16 and 24 are most likely to use their own USB devices while 16% admit to connecting to unsecured public Wi-Fi .

    And workers aren't just doing this occasionally, the study found. One-in-five over-18s who view adult content do so daily, with the same number engaging in daily online gambling.

    One-in-ten respondents who stream sports illegally do so every day, as do 17% who access the dark web. Nearly two-thirds of respondents accessing the dark web on their work laptop say they do it every week, with men 57% more likely to do so than women.

    A key factor here is that many workers are still working remotely, or at least in a hybrid capacity, according to Jake Moore, global cybersecurity advisor at ESET.

    Nearly half of those surveyed admitted having taken or being open to taking their work laptop on holiday with them, with fewer than half saying it was specifically for work purposes.

    "The increase in hybrid work and distributed workforces have significantly strained security teams. Switching between onsite and remote working locations may offer employees a better work/life balance," Moore said.

    "Still, IT teams must implement processes to manage employees' corporate devices remotely to protect their businesses. At the same time, workers should be reminded to regularly update their laptops to ensure they're protected at all costs."

    Workers don't seem particularly bothered about what they're doing, Eset found, with more than one-third saying they'd feel their privacy had been violated if their boss could see all the personal activity they did on their work laptop.

    Around one-in-seven believe that everyone bends the rules occasionally, so they feel it's fine for them to do so as well. Only 10% think they'd be sacked if they were caught.

    Staff aren't using security software on their work laptops

    Among the most concerning revelations from the ESET study was the fact that nearly one-in-five respondents don’t have any cybersecurity software on their work devices.

    Another 7% said they have ‘no idea’ if they’re adequately protected from security threats, while one-fifth haven’t installed any security products on them.

    Moore noted that this aspect of the research should raise serious concerns for enterprises, with some staff appearing unfazed by the potential threats they face.

    RELATED WHITEPAPER

    https://img.particlenews.com/image.php?url=2RXcWn_0uxTuXoC00

    (Image credit: IBM)

    Get tips on how to leverage composable ERP

    "We often hear 'employees are the weakest security link' and endpoint security may not be the first thought on people's minds, which can cause issues when switching between work and personal devices," he said.

    "Businesses need to ensure that employees understand cybersecurity risks and their role in mitigating them, which includes avoiding risky behaviour or accessing illegal websites on their work laptops.”

    Expand All
    Comments / 0
    Add a Comment
    YOU MAY ALSO LIKE
    Most Popular newsMost Popular

    Comments / 0