Catch up on stories from the past week (and beyond) at the Slashdot story archive

 



Forgot your password?
typodupeerror
×
Networking

Remote Access Policies 178

Samalie writes "My company is considering implementing a formal remote access policy (and agreement for staff to sign) for users who access our network from home via VPN. Does anyone out there have any suggestions as to what this policy/agreement should contain? Anyone have their own corporate policy that I can borrow from? This is the first time I've come across anyone wanting a formal policy for this & online searches haven't been very helpful."
This discussion has been archived. No new comments can be posted.

Remote Access Policies

Comments Filter:
  • Is this real? (Score:2, Informative)

    by Anonymous Coward

    Did you even look at SANS?

  • SANS Templates (Score:5, Informative)

    by Wanker ( 17907 ) * on Wednesday November 12, 2008 @09:23PM (#25741643)

    The templates provided by SANS are a good place to start:

    All of them are here:

    http://www.sans.org/resources/policies/ [sans.org]

    Here's the remote access policy example:

    http://www.sans.org/resources/policies/Remote_Access_Policy.pdf [sans.org] [PDF]

    • Too long (Score:5, Insightful)

      by EmbeddedJanitor ( 597831 ) on Wednesday November 12, 2008 @09:32PM (#25741747)
      There are two purposes for such documents:
      Inform: part from the little "purpose" bit, the SANS does not do much.
      (2) A legal rope to hang a user with. What most of the SANS doc is.

      Folks, nobody reads a document like this. They will lose interest after the first few lines then either skip to the signing bit or throw it away.

      Real security comes from informing the user, not from baffling and swamping them with techno-legal bs.

      If you want real security, then clearly explain the issues.

      • by cez ( 539085 ) <info@historystar ... m minus caffeine> on Wednesday November 12, 2008 @10:58PM (#25742295) Homepage
        Provide VPN access, but limit them to only remote-desktopping into their current work desktop... then they are stuck with the restrictions, mappings, proxies, policies and resources they are usually allowed and have been signed off on. This is what we do to our "normal" vpn users. Also, Juniper Networks provides a nice sslvpn via web interface for those not able to handle a vpn client that this setup works wonders for...
        • Re: (Score:3, Interesting)

          How do you VPN through a web interface? A java applet full of exploits to hijack the networking drivers? Seriously I'm interested to know.
          • by inKubus ( 199753 ) on Thursday November 13, 2008 @03:35AM (#25743923) Homepage Journal

            Yes, they use a java app which utilizes the SSL capabilties in the browser to create a tunnel. Usuallly they do like a lightweight remote desktop type thing, or you can spawn something that redirects IP. Lastly, they usally have a link to install a package for a standard IPSEC VPN client. Cisco offers this in their ASA (formerly PIX) firewalls, Sonicwall does also. It's helpful for users logging in from a non-company computer as there's not much config/support required. Obviously your LAN needs to be secure also, in case they log in at an airport kiosk and forget to log out or something. With RADIUS and some auditing, you're almost as safe as in the office.

        • by bwcbwc ( 601780 ) on Thursday November 13, 2008 @09:35AM (#25745739)

          In three words: don't do it. The only "safe" way to allow remote access is if you issue company laptops to all of the affected employees.

          Assuming your corporate network is locked down pretty tight, the biggest thing you have to ensure is the security of the computer that the worker is using to access the VPN. The agreement and technology policy should either a) limit VPN access to company-issued computers (i.e., laptops) or b) require the use of firewall, anti-virus, hard-disk encryption and other security software from a list of approved products.

          Once you open the access to non-company-owned computers, you expand your scope of security, legal and system administrative risks dramatically. For example, what happens when some PHB downloads a report from your customer/sales database to their personal laptop while on vacation in Bermuda, and someone steals the laptop? Or if there's a keylogger on the computer that they use to log into the VPN?

          Unless your corporate security software licenses allow deployment of the software on non-company owned computers, you are going to incur a per-seat cost over $150 (possibly up to $500?) just to install required security software, or you will be forcing your workers to bear those costs. And then your network infrastructure team needs an on-going process to monitor those non-company computers to make sure that they are kept up to date with security updates for each of the installed products. At that point, it's more practical to issue company-owned laptops and integrate them into your standard support/licensing/update architecture.

      • Re:Too long (Score:5, Interesting)

        by geekmux ( 1040042 ) on Wednesday November 12, 2008 @11:39PM (#25742611)

        Folks, nobody reads a document like this. They will lose interest after the first few lines then either skip to the signing bit or throw it away.

        Why is it when we ask people to read through a 2-page user policy, they skip through and don't even bother reading to just sign it, yet those same people will sit down and pour through 3 inches of legal documents for 4 hours when buying a home?

        If you want real security, then clearly explain the issues.

        Bullshit. If you want real Security, enforce the punishment. Yes, it's that simple, and is also the answer to my previous question.

        People read through 3 inches of legal docs when buying a home because they know damn well they could get burned legally.

        Name the last time someone you know got fired for breaking a Security policy, or losing a laptop and not following protocol properly to report the company confidential data loss.

        I thought so.

        'Nuff said.

        • *hands you an imaginary +1 mod point of "good job!"*

        • Re:Too long (Score:5, Insightful)

          by petard ( 117521 ) on Thursday November 13, 2008 @12:04AM (#25742767) Homepage

          Why is it when we ask people to read through a 2-page user policy, they skip through and don't even bother reading to just sign it, yet those same people will sit down and pour through 3 inches of legal documents for 4 hours when buying a home?

          If you want real security, then clearly explain the issues.

          Bullshit. If you want real Security, enforce the punishment. Yes, it's that simple, and is also the answer to my previous question.

          People read through 3 inches of legal docs when buying a home because they know damn well they could get burned legally.

          Name the last time someone you know got fired for breaking a Security policy, or losing a laptop and not following protocol properly to report the company confidential data loss.

          I thought so.

          'Nuff said.

          The current problems which are being, at least partially, blamed on deceptive lending practices in the mortgage industry would suggest that many people do not actually read through the legal documents they sign when they purchase a home. Do you think that for these deceptive loans, the stack of legal documents did not contain the truth? Of course it did. It was just buried in a pile of legalese, and people simply went with what the nice broker told them.

          • Re:Too long (Score:4, Insightful)

            by guruevi ( 827432 ) on Thursday November 13, 2008 @01:12AM (#25743133)

            And most of those people actually thought they could get away with it, that is legally stealing from the banks. I had similar offers made when I was looking for a home and I KNEW something was fishy about having loans that are cheaper than the deprecation of it's own value although I'm not a lawyer (if yearly inflation rates are higher than your APR something is wrong because then the bank would over time pay you to loan their money).

            Also I know that VARIABLE percentages means that the person loaning to you can jack up the prices as they want (just look at your energy bill with variable adjustments) but unlike an energy bill which you can change every year, you make the choice for the next 15-30 years no matter what happens to either yourself or the economy. It's a matter of federal law that rates and types are made clear to the buyer before lending and usually it's either on the first or last page, requiring a signature next to it.

            If people are too stupid and like to listen to their SALESman instead of forking over $200 to a real-estate lawyer (that's what it costed my parents 2 years ago) to review and make clear the paperwork to them then that's their own fault.

            • Re:Too long (Score:4, Interesting)

              by petard ( 117521 ) on Thursday November 13, 2008 @01:36AM (#25743293) Homepage

              If people are too stupid and like to listen to their SALESman instead of forking over $200 to a real-estate lawyer (that's what it costed my parents 2 years ago) to review and make clear the paperwork to them then that's their own fault.

              I'm not arguing with this; you're right on. I was simply disputing the notion put forth by the post I was responding to. geekmux said that if these legal agreements had teeth, people would read them and offered as an example the notion that people generally read the paperwork that they have to sign when they purchase a home. I maintain that the current financial mess is due, in part, to the fact that people don't read legalese even when not doing so can have dire consequences. So giving these agreements more teeth would be of little help in getting people to read and adhere to them :-/

              • Re: (Score:2, Insightful)

                by Sobrique ( 543255 )
                Teeth is one thing, but a clear understanding of what and why is probably more useful.

                People don't like to be bullied. They don't like to be told 'you will do this, or you will be fired'. It causes resistance, and adherence to the letter of the law, not the spirit of it.

                Which is why it's important to make people understand the spirit of the law - tech changes, and security shifts dramatically. It requires everyone to 'buy in' (I hate that phrase) to why security is important - why it's bad to 'be polite'

        • Re: (Score:2, Insightful)

          by Anonymous Coward
          The problem is, even if users DO read it, will they understand this, for example?

          Frame Relay must meet minimum authentication requirements of DLCI standards.

          (from the SANS Remote Access Policy doc). I'm gonna go out on a limb and say "no."

        • Re: (Score:2, Insightful)

          by Anonymous Coward

          Because if YOU are buying a home, which is perhaps the biggest investment you'll ever make, the biggest risk you'll ever take, and which offers potentially the biggest benefit you'll ever receive from a purchase, then you better damn well believe that you will read and understand every single cotton picking stroke of the pen located on the fibers of ten feet thick of legal document.

          But when you are filling out what you perceive to be some silly formality in order to obtain access to some system, a s

        • Re: (Score:3, Interesting)

          by stewbacca ( 1033764 )

          Why is it when we ask people to read through a 2-page user policy, they skip through and don't even bother reading to just sign it, yet those same people will sit down and pour through 3 inches of legal documents for 4 hours when buying a home?

          The terms "paper drill" and "check-the-blocks" comes to mind. I don't really care about the implications of my company's VPN policy...at least not compared to the implications of the documentation associated with home-ownership.

          • Re: (Score:3, Informative)

            by geekmux ( 1040042 )

            The terms "paper drill" and "check-the-blocks" comes to mind. I don't really care about the implications of my company's VPN policy...at least not compared to the implications of the documentation associated with home-ownership.

            Ah, exactly my point. You don't care because IT policy violations do not hold repercussions serious enough.

            You might ACTUALLY care to not only read through the document, but adhere to the policy if your job was on the line.

            Sorry, but from a business standpoint, your home is likely worth far less than the millions invested in Engineering and Design, or even data within sales contact lists and internal price lists. This is why it kills me when I find corporations do not hold violators accountable.

            • Actually, I don't care because I know my company policy isn't legally enforceable. You can't just write up some legal mumbo-jumbo and have your employees sign it and call it legally binding.
    • by clockwise_music ( 594832 ) on Wednesday November 12, 2008 @10:51PM (#25742251) Homepage Journal
      Don't make users sign it. That's ridiculous. But here's what it should be:

      1. Same restrictions as what you have from work. No pr0n, nothing illegal.

      2. User must have at least xp sp2 with patches installed with virus scanner X - or whatever your default company policy is. Or give them a pre-setup laptop. (Probably save you money in the long term, less chance of viruses etc)

      3. Users must email their manager every 10 minutes to let them know that they're online.
      • by Swizec ( 978239 )

        3. Users must email their manager every 10 minutes to let them know that they're online.

        The poor manager sob, wouldn't want to be him.

      • 3. Users must email their manager every 10 minutes to let them know that they're online.

        Start with that, then when the boss complains tell him you'll investigate a more suitable solution. Spend 2 days looking at web comics and reading http://www.notalwaysright.com/ [notalwaysright.com] then make the RDP session inactivity timeout 10 minutes.

        Wait for contract negotiation time.

    • by HardCase ( 14757 )

      If the original questioner's company is relying on the IT department to craft a legal document for any purpose, they're doing it wrong.

      The IT department's business is implementing the remote access. The legal department's (or a lawyer that the company hires) business is creating the document covering the agreement between the company and the employees.

      You don't want a bunch of lawyers configuring and maintaining your network...why should the network admins do an attorney's job?

  • by Swift Kick ( 240510 ) on Wednesday November 12, 2008 @09:24PM (#25741657)

    A link to the SANS Institute example for a Remote Access Policy doc (PDF format):

    http://www.sans.org/resources/policies/Remote_Access_Policy.pdf [sans.org]

    This is the first time I've come across anyone wanting a formal policy for this & online searches haven't been very helpful.

    It looks like there's a trend going on; most of the last few Ask Slashdot articles seem to be written by people who can't be bothered to do a little work.

    • by Anonymous Coward on Wednesday November 12, 2008 @09:54PM (#25741863)

      most of the last few Ask Slashdot articles seem to be written by people who can't be bothered to do a little work.

      That's why I got into computers.

    • by kido9797 ( 786057 ) on Wednesday November 12, 2008 @10:31PM (#25742111) Journal
      My company uses a router and we're all in a NAT environment. We just use simple Hamachi + VNC to get directly into my PC at night. No one notice and we're happy with that.
      • Re: (Score:3, Funny)

        by Slashcrap ( 869349 )

        My company uses a router and we're all in a NAT environment. We just use simple Hamachi + VNC to get directly into my PC at night. No one notice and we're happy with that.

        This is some real Enterprise level shit right here.

    • Which begs the question, is there an "Ask Slashdot" question that cannot be answered by a Google search?

      If most "Ask Slashdot" questions can be answered by Google, and Slashdot screens them out by searching Google first, and after finding an answer tell the submitter to F-ing Google it and cancel the story. There there wouldn't be any material for "Ask Slashdot".

      A good question to ask Slashdot that Google couldn't answer is "What web site can I buy a Rose Ratchet Whatchamigiger (From a "Pinky and the Brain"

    • by jez9999 ( 618189 )

      1) Get an IT job.
      2) Ask Slashdot how to do it.
      3) ?????
      4) Profit!

  • by geekoid ( 135745 ) <dadinportlandNO@SPAMyahoo.com> on Wednesday November 12, 2008 @09:24PM (#25741669) Homepage Journal

    above what you should already have for them to use a computer.

    Seriously. It's all going to be the same stuff. What makes people think behavior will be different depending on which keyboard they happen to be behind.

    You could make a VPN boot disk.
    This way you can separate what is on their machine with the VPN instance. Requires no brain power to use. Boot's up, big VPN icon. Click enter password, good to go.
    Obviously, encrypt it.

    • Uh, yes you do (Score:5, Insightful)

      by trawg ( 308495 ) on Wednesday November 12, 2008 @09:48PM (#25741831) Homepage

      Here's a few things that are different and need to be considered when working from home. These are all things that I've been thinking about a lot for our company and, in my opinion, are very real issues for any company:

      1) Local shortcuts on your PC with saved passwords to work resources (eg, VPN connection details, saved passwords in web browser to access work webmail/intranets, etc)

      2) Log files for work-related chat - MSN, IRC, etc can sometimes contain confidential details.

      3) Work documents and other files.

      You can't just say you don't need a policy other than some vague notion of basic computer knowledge. Most people wouldn't think twice about downloading an important document and putting it on their computer at home.

      The two obvious risks that might lead to information leakage are a) their computer is compromised b) their computer is stolen. It's just a standard risk management excercise from here on it.

      • by inKubus ( 199753 )

        If your documents are that sensitive, why aren't you using DRM? But true, threats, especially a message displayed at every login stating the policy, go a long way to keeping people on their toes. Periodically audit the machines remotely to see if there are any copied files, also.

  • Just obvious stuff (Score:5, Insightful)

    by _merlin ( 160982 ) on Wednesday November 12, 2008 @09:25PM (#25741673) Homepage Journal

    KISS principle: just say the VPN should only be used as you'd use the connection at work. (Keep it work-related, no excessive personal utilisation. No pr0n or illegal material. Don't forward the connection in any way - including web proxies and Tor. Keep your security software up to date. Take reasonable measures to ensure private keys, passwords and other security devices are not lost. Report any potential breaches immediately.)

  • Well... (Score:4, Interesting)

    by TheSpoom ( 715771 ) * <slashdot&uberm00,net> on Wednesday November 12, 2008 @09:25PM (#25741683) Homepage Journal

    What rules do you want to set up? What do you want to allow and disallow of your users / employees?

    Figure this out, write it down, get a lawyer to look at it, and you're done.

  • Use Laptops (Score:5, Informative)

    by George Beech ( 870844 ) on Wednesday November 12, 2008 @09:25PM (#25741685)
    We require all users with remote access to use corporate laptops that are locked down. You cannot connect your personal computer via vpn. Also there is the standard "treat it as if you were sitting at your desk, all rules regulations etc. still apply."
    • by Anonymous Coward on Wednesday November 12, 2008 @09:31PM (#25741737)
      I second this. As an employee, I don't want to pollute my personal computer with work related stuff. It takes away valuable pr0n storage space.
      • I actually find that they still find ways to get pr0n on them ... Although the proxy logs are entertaining sometimes when a lot of people are working from home. Oh and one thing i forgot ... don't allow split-horizon vpn.
    • Re:Use Laptops (Score:4, Informative)

      by tftp ( 111690 ) on Wednesday November 12, 2008 @09:44PM (#25741811) Homepage
      I third this. You can't expect your employees to comply to boring rules in a boring piece of paper. You need to make it plain impossible to connect using home computers. Give the user a laptop and he can carry it home if he wants. Give him an RSA token to be doubly sure.
      • Re:Use Laptops (Score:5, Interesting)

        by afidel ( 530433 ) on Wednesday November 12, 2008 @10:32PM (#25742121)
        I took a different approach, we use Citrix for remote access. We have the Java client installed and have a link to the zero touch client which doesn't need to be installed to run. That way you can get in from all but the most severely locked down internet kiosks. There's no risk to the corporate network and it enables my user to be productive from anywhere. It's also WAY faster than a VPN for most types of work.
        • Re:Use Laptops (Score:4, Insightful)

          by [ByteMe] ( 145131 ) on Wednesday November 12, 2008 @11:53PM (#25742699)

          Okay...I'll ask...

          For one thing you state that "you can get in from all but the most severely locked down internet kiosks". I guess you look at that as a feature, while I look at it as a malfunction. You've now extended your boundary and your risk to every poorly managed internet kiosk that any of your users use. So, you've never seen an internet kiosk in a hotel or other location that has questionable software, even obvious malware, installed?

          Then, you claim "there's no risk to the corporate network". I don't know what sort of company you use, but if you think that providing a full desktop via Citrix, with access to all a user's regular internal documents and resources, to an endpoint that cannot be proved to be secure, is a "no risk" proposition then I would recommend you reconsider.

          Not saying that Citrix doesn't have a place--but the authentication/authorization needs to be two-factor (not just a re-usable username/password combo) and the authenticated user should ideally only have read access and then only to less sensitive files. If someone needs the ability to modify files, or to access particularly sensitive ones, then the Citrix client just can't be proved to be providing enough assurance that the underlying OS/hardware isn't compromised. And *that* is why I have three separate laptops from three separate organizations just to be able to get my job(s) done...

          • Re: (Score:3, Interesting)

            by afidel ( 530433 )
            With two factor authentication and ssl tranporting Citrix secure ica protocol there's plenty of secrecy and authentication The fact that only the display and printer are mapped back to the client (and we use the upd, no native drivers) means there's not really any exposure to client malware. Files only traverse through a user browsing back to the local pc and all files are scanned. We also use the old file explorer view so we don't have exposure to folder content browsing bugs which are the only attack vect
            • Re: (Score:3, Interesting)

              by thsths ( 31372 )

              > The fact that only the display and printer are mapped back to the client (and we use the upd, no native drivers) means there's not really any exposure to client malware.

              Yes, but what about user input? Malware could easily intercept key strokes, and that could be sensitive information. Do you use passwords, for example? I know single sign on is the big thing, but I have not seen a single place where it actually works.

    • Re:Use Laptops (Score:4, Insightful)

      by Lumpy ( 12016 ) on Wednesday November 12, 2008 @11:20PM (#25742453) Homepage

      This is how 98% of all fortune 500 companies do this.

      you're a nut if you allow a personal PC to connect to the company network.

      • This is how 98% of all fortune 500 companies do this.

        you're a nut if you allow a personal PC to connect to the company network.

        On the other hand, I'm 98% more efficient on my personal PC than on my work PC, and the cost for my RSA token is 98% less than a laptop. I'm also 98% more likely to log in remotely from my personal PC than I would be from a laptop - it's easy to log on and keep up with E-mails during off-work hours (if I want to, anyway). If I had to drag out a different computer, there's no way I'd be doing it unless I was expecting something.

        My previous employer's policy was to have antivirus installed, and disallow split

      • by jez9999 ( 618189 )

        you're a nut if you allow a personal PC to connect to the company network.

        Why?

        Sorry for the simplicity there, but if your network is properly secured, that shouldn't be a problem. If it isn't, you shouldn't be connected to the internet.

    • Same policy here - only I can install exactly what I want on my work laptop, so in practice it is the *exact same config* as my home one - Ubuntu 8.04. So, I'm allowed to use one but not the other of two identical frickin' laptops. Go figure.

  • by davidwr ( 791652 ) on Wednesday November 12, 2008 @09:27PM (#25741699) Homepage Journal

    Either give people laptops or give them a way to do what they need to do on servers you control.

    This can be a web-based front-end to the applications they use, an ftp site so they can up/download files and edit them on their home computer, or even something like Windows Terminal Services or Citrix.

    If your company is enlightened enough to not use Microsoft, there are even more options available.

    If you allow people to remote login, you need to make very sure that not only is the VPN tunnel secure against attacks, but that their machine can't do anything hostile to your LAN in case their password is compromised. Of course, you should be doing that anyways but many companies don't treat computers in the network as "presumed hostile" to every other device on the network. You should always do that, but If you are going to allow remote login it's even more important.

    As a bonus, if you put most of your business-critical applications on a server you control, it's easier to make sure data gets backed up and you can usually get away with a longer computer-replacement cycle or buy slightly cheaper computers when you do replace them. Of course, you'll pay more for server costs and you'll need more expertise in your IT dept. to manage it, but in many shops this is worth it.

    • by Achromatic1978 ( 916097 ) <robert.chromablue@net> on Wednesday November 12, 2008 @10:34PM (#25742139)
      Funny, you talk about being enlightened enough not to use Microsoft. I used to work there, and their VPN set up was easily one of the nicest I'd ever seen.

      Smartcards and native connection stuff in Windows. Once connected you were "quarantined" until a security scan had been run on your machine, and even then you had different access based on location.

      But of course, this is Slashdot...

      • Re: (Score:3, Interesting)

        by Malc ( 1751 )

        Consequences of the NT4/Win2K source code leak a few years back? Didn't that happen via VPN?

  • by Viree ( 214760 )

    The last few companies I've worked for make it mandatory for new employees to sign an AUP (Acceptable Use Policy). Sorta like a blanket coverage for all IT services, including networks usage. Depending on how large the company you're working for, you might be able to convince your HR to get all the existing employees to sign, too. That way you can avoid getting the employees to sign another document/agreement if you should implement new IT services.

  • Big Brother Invasion (Score:4, Interesting)

    by Dolphinzilla ( 199489 ) on Wednesday November 12, 2008 @09:38PM (#25741791) Journal

    my company requires the following

    1. A specific virus scanner (Nortan AV yuck)
    2. A specific Firewall with company preset settings (blackice is what it used to be called its something else now)

    3. We are assigned an RSA SecurID FOB which my manager must periodically re-confirm that I am authorized to use (like once a year)

    basically it is a Huge pain only slightly offset by the convenience

    • How do they verify that you have that software installed? Or are you talking about on the remote system?

  • by girlintraining ( 1395911 ) on Wednesday November 12, 2008 @09:40PM (#25741797)

    Before putting too much effort into this policy thing... Can I ask you one question: What's management going to do if someone breaks it? The majority of security policies only exist for two reasons -- to fire anyone who questions them and make management feel safe in having "done something to solve the problem". It's rather like expecting a terrorist to care that his car bomb is taking up two parking spaces... If this is management's only goal, just write some boiler-plate, broadly generalized piece that sounds really great but doesn't give any technical guidance. As a bonus, it'll never have to be updated after that, saving countless hours that would otherwise be spent securing the network.

    Note: This post contains 30% recycled sarcasm.

    • Management is usually the first to break these rules, and in my experience, NOTHING happens to others that then break them. That's why you don't make exceptions for management either. First it will be them, and then someone who works directly for them with pull etc..
  • by vawarayer ( 1035638 ) on Wednesday November 12, 2008 @09:41PM (#25741801)

    I find that whatever the user signs, it always gets broken one time or another. That is why I use - whenever possible - system policies instead of making them sign anything. If they can't do what you don't want them to do, it ought to be more reliable.

    • Set up firewall rules that would let them connect only to your mail server, or whatever they need remotely.
    • Make them connect to a terminal server with a very restrictive set of privileges and access to the network.
    • Close unnecessary remote ports so they can't do stuff you wouldn't expect, or infect your network with worms.
    • LOG ! LOG ! LOG ! I find everything should be logged! Especially traffic going in/out the local network. Have a good log retention policy.
    • ENFORCE strong passwords and change 'em when you feel fit.
    • This list could go on...

    The main idea is: restrict their remote access to what they really need. Some purist will reply 'oh yeah, but even if you do that, there's a way around for such and such reason.' or that it will become too restrictive. My answer: adapt to your user needs without letting it be the Wild Wild West.

    Maybe both signing an agreement AND enforcing policies is the best way to go.

    • by jez9999 ( 618189 )

      Bleh. You sound like the kind of admin I love to hate. Those policies are ludicrously restrictive. There's no point in even bothering in remote access if you're gonna cripple it like that.

      I access my company's SVN repo from home by connecting to it using SSH and port forwarding. It works fine. You're too paranoid.

    • "# LOG ! LOG ! LOG ! I find everything should be logged! Especially traffic going in/out the local network. Have a good log retention policy."

      You will drown yourself in logs. The more you log, the more bad apples get through because you are flooded with data that is mostly useless.

      "# ENFORCE strong passwords and change 'em when you feel fit."

      If you change passwords, people will need to remember new ones. They won't and will write it down on a post-it. And then they will stick the post-it on the monitor for

  • No Windows allowed unless on a company owned machine with absolutely no privaledges and a hardcore resident anti-malware tool running. If possible disable IE & Outlook too. If user is accessing via wifi require wpa2 encryption. Otherwise your users are gonna get you infected with their home Limewiring habits or at least have their login info stolen by a keylogger
    • Re: (Score:3, Informative)

      by mysidia ( 191772 )

      WPA2 can no longer [slashdot.org] be considered safe.

      A VPN connection with strong encryption must be used.

      Multi-factor authentication should be used to gain access.

      And once access is gained, traffic coming in from outside should be restricted to certain safe protocols and hosts (according to the user's needs)

  • Look Broader (Score:4, Insightful)

    by humphrm ( 18130 ) on Wednesday November 12, 2008 @09:55PM (#25741869) Homepage

    So what do your users do with VPN access? Access your network, yeah... then what? Email? Web access? You should already have AUPs for all of that, and access to those services via VPN is no different than if they're connected in the office.

    What you may be looking for is controlling the access, i.e. firewalls and virus scanners etc. If that's important, set up two-tier access:

    1. For users who have a laptop, put the access controls there, and make them only access the VPN via their company provided and controlled laptop. Then you set up the controls (firewall, virus scan, etc.) once and they apply whether they are directly connected or VPN'd in.

    2. For users who don't have a laptop, set up a remote desktop-type system where they use a web browser to access the remote desktop with SecurID.

    3. And I almost hate to mention this, but if most of your users are only accessing e-mail, think about setting up a Blackberry server. Sorry. Got my flame-retardant suit on. :)

  • by Fastolfe ( 1470 ) on Wednesday November 12, 2008 @09:59PM (#25741891)

    Did an executive really just say, "I think we should have a formal policy"? Don't create bureaucracy and policy just for the sake of having bureaucracy and policy (making management look busy). Build your policy on the demands of your organization, and formalize it when it's necessary to do so.

    That being said, if your business doesn't deal much with sensitive data, you could get by with allowing personal computers, with up-to-date anti-virus software (maybe the company can pay for AV software for home computers). If you do deal with sensitive data, I would recommend issuing laptops to employees that need to work from home, and only allow VPN from those systems. Use certificates.

  • Only corporate laptops get to connect to the VPN. Period. No exceptions.

    Laptops aren't much more expensive than desktops these days, so it's pretty easy to get a user that has a demonstrated need for remote access a laptop. That way I still have control and they get access to the network.

    Other than that, the standard AUP is extended to encompass the corporate PC, whether it's in the office or remoting in.

  • Unless, of course, you work for a porn company. Then porn away.

  • A formal agreement is just window dressing. You need to make sure you have controls in place to properly approve access, periodically review access to ensure appropriateness, and remove it in a timely fashion for terminated employees.
  • Not SANS (Score:5, Interesting)

    by FooGoo ( 98336 ) on Wednesday November 12, 2008 @10:24PM (#25742067)
    Please don't use the SANS policy. As someone who performs risk assessments for a large company I am tired of vendors sending me SANS policies to review. They are old and outdated...some of them contain typos and it really tells me as an auditor that you really don't take security seriously because you can't take the time to tailor a document to your business needs.

    They are generic reference documents to use as a guide not as a final product. Even the guy who wrote the Remote Access policy for SANS thinks it's a joke.

  • by GuyverDH ( 232921 ) on Wednesday November 12, 2008 @10:30PM (#25742099)

    Ground rules.

    The computer, as provided by (name of employer) are the sole property of (name of employer).
    All use of this computer is subject to monitoring, logging and review by (name of employer)'s IT department.
    No modifications of any kind may be made to (name of employer)'s computer by the employee.

    VPN Rules..

    #1 Only computers provided by (name of employer) (with appropriate user restrictions, group policies, security software, etc...) are allowed to connect via VPN.

    #2 Only computers provided by (name of employer) may be connected to the network used for VPN access, at the time of VPN access.
      ie - home/personal computers must be disconnected before connecting the work computer - unless the work computer is on a completely separated / isolated network from the home / personal computers.

    #3 Any personal use of work computer will result in loss of VPN privelege on first offense, no exceptions.

    • by hdparm ( 575302 ) on Wednesday November 12, 2008 @10:40PM (#25742173) Homepage

      #2 Only computers provided by (name of employer) may be connected to the network used for VPN access, at the time of VPN access.
          ie - home/personal computers must be disconnected before connecting the work computer

      Just how do you propose to enforce this policy?

    • So, if I go on a week long trip, I get to carry two laptops? That sucks (i've done it).
    • by JoeBuck ( 7947 ) on Wednesday November 12, 2008 @10:58PM (#25742297) Homepage
      What an incredibly totalitarian policy you propose. Someone does a web search to find directions to a restaurant on a work computer, and you can them? Glad I don't work from your company. In real life, a certain amount of personal use gets mixed in with the work use, and a successful company will judge its employees based on whether they get the job done.
      • And lets not forget that often remote access leads to some work time being mixed in with personal time. I would get a lot less done if I could't remote into work or clients in the evening to check on something which was being actioned in a different timezone.
      • Agreed. However, with this wording, if the *personal use* gets to be too much, or of the *wrong kind*, then you have it covered in writing.

  • Comment removed (Score:4, Insightful)

    by account_deleted ( 4530225 ) on Wednesday November 12, 2008 @10:37PM (#25742157)
    Comment removed based on user account deletion
    • by noldrin ( 635339 )
      agreed, an agreement is not going to change a user's behavior, an agreement will help you to sue or prosecute someone who do things you don't want. So have a lawyer write it. Actually protecting your computers in a proactive manner involves implementing and testing security.
  • by theendlessnow ( 516149 ) * on Wednesday November 12, 2008 @10:51PM (#25742239)

    1. If you connect to the VPN and place your own machine's IP onto our network... we will kill you.

    Signing below indicates that you have read the policy in question and agree to adhere to it.

    • 1. VPN connections are not to be used for transmission of data deemed insecure by our Global Security department. This includes protocols such as: telnet, pop, smtp, ssh, rsync, IM, http, https, pops, spop, ftp, tftp, netbios, smb, dns, ntp, vnc, rdp.

      2. VPN connections should not utilize any ports from 0-1023. Communication on these ports if forbidden.

      3. VPN connections should not use dynamic ports in the 49152-65535 range. These confuse our IDS system.

      4. VPN connections are allowed on approved registere

  • by frank_adrian314159 ( 469671 ) on Wednesday November 12, 2008 @10:56PM (#25742277) Homepage

    Mainly your legal counsel's advice. If you can't afford that, don't bother - you couldn't afford to make your policy stick when it counted, either.

  • Key points (Score:4, Informative)

    by gweihir ( 88907 ) on Wednesday November 12, 2008 @11:11PM (#25742399)

    I don't have a formal policy, but I work with students on data that falls under privacy laws.

    What we tell them is:
    - Access from one computer only and that has to be specially secured
        -- Linux: Keep intsllation current, close all ports for incomming data, web-surfing only
              with current firefox or opera and limited to what is absolutely neccessary for their work.
        -- Windows: In addition a current anti-virus software. Discouraged.

    - We provide a computer for the VPN/SSH access for the thesis duration for the secured installation
        and even a second one for ordinary work, if they do not have one.

    - We warn them that loss of data would possibly be a criminal offense on their part (privacy laws)
        and that they need to be very careful.

    If you are really paranoid, gibve your users that second computer, or alternatively a CD-system created/modified by you for the remote access, and make using that mandatory. I think you will find that formal agreements carry little impact, as neglience is allways relative to the competence level of the person acting. Better to secure the access and not rely on legal stuff. If you require a specific installation for remote access, everybody not using it is doing something contrary to agreement regardless of competence level. You could even hardcode the VPN keys on a boot-CD (e.g. a modified Knoppix) to make it hard to circumvent this "remote Terminal" set-up.

  • Citrix (Score:3, Interesting)

    by thepacketmaster ( 574632 ) on Wednesday November 12, 2008 @11:13PM (#25742409) Homepage Journal
    My company is so paranoid about unauthorized file transfers that they have discontinued VPN and only allow Citrix. The Citrix configuration is setup so that it will not permit saving to the local computer's hard drive. On one hand, it lessens some risks that could occur if your personal computer was connected by VPN. On the other hand, it makes for a lot of email traffic as people send themselves files so they can work on them outside of Citrix.
    • Yow.

      Is it at least encrypted email?

    • Haven't used Citrix for a while, but couldn't you still take screenshots of confidential stuff?

      It wouldn't be much good for long stuff like source code, but you could snarf memos, spreadsheets, incriminating email, etc.

      • Haven't used Citrix for a while, but couldn't you still take screenshots of confidential stuff?

        Nothing beats a camera for screenshots. Saying "Citrix doesn't allow file downloads" might have been worthwhile if hexdumps and OCR technology didn't exist.

  • #1 Keep the VPN use work related. Follow the same network policies as if in the workplace.

    #2 Scan the home PC on a regular basis for malware. Last thing the company needs is trade secrets, password and login info, and email stolen by some hacker who happened to get a key logger trojan on the Home PC, and then sell them to the higher bidder or steal corporate bank and credit card accounts. That means keeping your Antivirus programs updated every day and scan for viruses at least three times a week.

    #3 You are on the honor system, Work can only monitor your activities on the VPN network, but not your Home PC and the Internet being used by your home PC. Yes it is alright to check your local email on your home computer, but use common sense and don't spend a lot of time doing personal things on your home computer and home Internet connection. We'll notice it when the VPN activity stops for more than 15 minutes, and your work productivity drops on the VPN. Yes you can take two 15 minute breaks and lunch hour or half hour, but we'll really notice it when you do nothing on the VPN for hours. Either you are goofing off and doing personal things, or the connection is dead, but we can tell by pinging your home computer to test if the connection is dead and deduce your wasting time.

    #4 Keep all company email professional. Make effective use of company email and web sites and software. Don't use them and act like you do when you are posting Anonymous trolls on the Internet or your Myspace page.

    #5 Do not access other user's accounts unless you are given permission by management for troubleshooting something or testing out software. We know that your profile might not have the same issues as a coworker, but only IT staff should be loging in as other employee's accounts only for testing purposes. Do not use an alias either on the VPN or create a fake account via a hack, but use the account and account name assigned to you.

    #6 Do not save work data on your personal hard drive, instead store it on a server drive.

    #7 Do not run cracking and/or hacking tools on the VPN, do not do any denial of service attacks over the VPN.

  • The machines I login to cat the policy at the beginning of every session. I'll just send you my username and password and then you can read it for yourself.
  • Corporate laptops only. These are the same laptops they use at their desk which are policy controlled, and kept updated and have current antivirus etc. Every home computer ever brought in to me to be looked at by an employee has been a virus/spyware ridden infestation. There are no exceptions to the rules allowed or the CXO's will be the first to break them.
  • Gatekeepers are not supposed to be nice.

    More beer == more access
    Evaluated weekly.

  • Based in Bethesda MD. They have many satellite offices as well as many individuals who telecommute some or all of the time. Since they deal with health care data they have to conform to HIPAA standards. They rely on their secure remote access system being available as much as possible. See if their IT department can share its policy statement.

  • If you don't know what they should contain, then why are you making them?

    "Hey guys, we don't have enough pointless paperwork. Any ideas on new things we could get people to sign?"

  • by GlL ( 618007 )

    If you deal with any kind of personal medical information, you have to be HIPAA compliant as well, and their requirements are your requirements.
    For those requirements go here http://www.cms.hhs.gov/EducationMaterials/Downloads/SecurityStandardsTechnicalSafeguards.pdf [hhs.gov]

  • An agreement? (Score:3, Insightful)

    by mweather ( 1089505 ) on Thursday November 13, 2008 @05:17AM (#25744391)
    Any security policy that relies on employees voluntarily keeping to an agreement is doomed to fail. Either make it impossible to access in any way other than intended, or don't do it.
  • Virtual Machines (Score:3, Interesting)

    by Danathar ( 267989 ) on Thursday November 13, 2008 @09:24AM (#25745641) Journal

    One of the things that really scare IT shops about Remote access is the fact that they really can't control the systems at home (if they are not systems given to take home).

    Since computers are pretty fast and Virtual Machine technology is pretty far along, try a custom VM image using Vmware, parallels, virtualbox, etc and let users do work within that environment on their home systems.

  • If you go the route whereby you issue everyone with a laptop and install a VPN client on the laptop, then I would also prevent the use of the VPN client when the user is in the office to call outward.

    I would not want to think of my office network being bridged to another LAN over a tunnel created from the inside. It's especially fun to bash Microsoft here, but windows PCs will find gaps in the network and merrily bond with anything it can connect to by any method. It's like having a swinger installed on you

I tell them to turn to the study of mathematics, for it is only there that they might escape the lusts of the flesh. -- Thomas Mann, "The Magic Mountain"

Working...