Cybersecurity Best Practices for Remote Workers
Category: Cybersecurity
Stay Secure While Working Remotely: Essential Cybersecurity Tips
Remote work is here to stay, but it brings new cybersecurity challenges that many individuals and small business owners struggle to navigate. If you've landed on this post, you're likely looking for practical, straightforward advice on how to protect yourself and your business assets from evolving online threats while working outside the office. Maybe you’ve experienced or heard about cyber incidents like phishing attacks, ransomware, or data breaches targeting remote employees, and you’re concerned about how to stay safe without complicated IT jargon or costly tools. This guide is crafted just for you—someone who needs actionable, easy-to-implement best practices tailored to the realities of remote work, whether you’re a solopreneur or managing a small team.
Unlike generic advice, this post breaks down key cybersecurity measures from device protection and secure network use to effective password management and data encryption. You’ll learn how to spot threats before they cause harm and which common mistakes to avoid. Securing remote workspaces doesn’t have to be overwhelming, and this article aims to empower you with knowledge and confidence to safeguard your sensitive information effectively. Keep reading to discover comprehensive strategies that will keep you secure, productive, and worry-free in your remote work environment.
- Stay Secure While Working Remotely: Essential Cybersecurity Tips
- Understanding the Unique Cybersecurity Risks of Remote Work
- Securing Home Networks: Essential Steps to Protect Your Wi-Fi
- Implementing Multi-Factor Authentication (MFA): A Must-Have Layer of Security for Remote Workers
- Best Practices for Password Management: Creating Strong, Unique Passwords and Using Password Managers
- Device Security and Software Updates: Keeping Your Systems Protected and Current
- Safe Use of Virtual Private Networks (VPNs): A Remote Work Necessity
- Recognizing and Preventing Phishing Attacks: How to Identify Suspicious Emails and Protect Yourself
- Data Protection and Backup Strategies: Encrypting, Secure Storage, and Regular Backups
- Secure Collaboration Tools and Practices: Recommendations for Remote Team Communication and File Sharing
- Establishing a Cybersecurity Routine: Ongoing Training, Security Audits, and Policies for Remote Workers
Understanding the Unique Cybersecurity Risks of Remote Work
Working remotely introduces distinct cybersecurity challenges that differ significantly from traditional office environments. One of the primary risks is the use of unsecured home networks. Unlike corporate networks, home Wi-Fi often lacks advanced security configurations, making it easier for cybercriminals to intercept sensitive data. Remote workers may unknowingly connect to vulnerable or public Wi-Fi hotspots, exposing login credentials and confidential communications to hackers.
Additionally, many remote employees rely on personal devices—such as laptops, tablets, and smartphones—that may not have up-to-date security software or proper encryption. Mixing personal and professional use on the same device increases the risk of malware infections or accidental data leakage. Without strict IT management, these devices can become easy targets for cyber threats.
Perhaps the most pervasive threat targeting remote workers is the surge in phishing attacks designed specifically for remote environments. Cybercriminals exploit the lack of face-to-face verification by sending convincing emails or messages that appear to be from trusted sources such as managers, HR departments, or IT support. These phishing scams often aim to steal credentials, distribute ransomware, or trick employees into revealing sensitive information. The remote work setting amplifies the risk, as workers may be isolated and less able to quickly verify suspicious communications.
Key cybersecurity risks for remote workers include:
- Connecting to unsecured or poorly secured home and public networks
- Using personal devices that lack enterprise-level protections
- Being targeted by sophisticated phishing and social engineering attacks
- Increased chances of data exposure due to lack of physical security controls
- Potential lack of timely software updates and security patches on personal equipment
Recognizing these unique vulnerabilities is a crucial first step toward strengthening your remote work cybersecurity posture. In the following sections, you’ll find practical advice to mitigate these risks and keep your digital workspace safe from evolving threats.

Image courtesy of Sora Shimazaki
Securing Home Networks: Essential Steps to Protect Your Wi-Fi
A secure home network is the frontline defense against many cyber threats faced by remote workers. Since most personal Wi-Fi routers come with default settings that prioritize ease of use over security, it’s crucial to proactively enhance your network’s protection to safeguard sensitive work data and devices from unauthorized access.
Step 1: Change Default Router Passwords and Admin Credentials
Many routers ship with default usernames and passwords like "admin" or "password123," which are widely known and easily exploited by hackers. To prevent unauthorized control of your router settings:
1. Access your router’s admin panel (usually via a web browser at 192.168.1.1 or 192.168.0.1)
2. Locate the section for password settings
3. Replace default usernames and passwords with unique, strong credentials that combine upper and lowercase letters, numbers, and special characters
This simple step drastically reduces the risk of your network being hijacked.
Step 2: Update Router Firmware Regularly
Router manufacturers release firmware updates to patch security vulnerabilities and improve functionality. However, these updates often go unnoticed or uninstalled by users, leaving networks exposed. To keep your router software current:
- Check your router’s admin panel for firmware update options
- Enable automatic updates if available
- Visit the manufacturer’s website to download the latest firmware version if automatic updates are not supported
Step 3: Use Strong Wi-Fi Passwords with WPA3 Encryption
Securing your Wi-Fi network means employing the strongest encryption protocol supported by your router. WPA3 (Wi-Fi Protected Access 3) is the latest and most robust security standard, providing enhanced protection against brute-force attacks and eavesdropping:
- Navigate to your router’s wireless security settings
- Select WPA3 (or WPA2/WPA3 mixed mode if WPA3 is not fully supported by all your devices)
- Set a strong, unique Wi-Fi password—avoid simple or common passphrases and never reuse passwords from other accounts
Step 4: Disable WPS and Enable Network Firewalls
Wi-Fi Protected Setup (WPS) can make connecting devices easier but is notoriously vulnerable to attacks. Disabling WPS eliminates this weakness. Additionally, ensure your router’s built-in firewall is enabled to block malicious traffic before it reaches your devices.
By following these targeted steps—changing default credentials, updating firmware, leveraging WPA3 encryption, and fine-tuning security settings—you create a resilient home network that forms a solid foundation for secure remote work. Protecting your Wi-Fi network not only guards your devices but also prevents threat actors from infiltrating your network and stealing sensitive corporate data or launching attacks from within your home environment.

Image courtesy of Jakub Zerdzicki
Implementing Multi-Factor Authentication (MFA): A Must-Have Layer of Security for Remote Workers
In today’s cyber landscape, relying solely on passwords to secure your critical accounts and business applications is no longer enough. Multi-Factor Authentication (MFA) adds a vital second layer of defense by requiring users to provide additional verification beyond just a password. This significantly reduces the risk of account compromise caused by stolen or weak passwords—a common threat that remote workers face due to phishing or malware attacks.
Why MFA is Essential for Remote Work Security
For remote workers, who access corporate resources from various devices and networks, MFA acts as a powerful gateway that blocks unauthorized access even if login credentials are exposed. By combining something you know (password) with something you have (a mobile device, hardware token) or something you are (biometric data), MFA creates multiple hurdles for attackers to overcome, thereby strengthening your account security comprehensively.
Common Types of MFA Methods
- SMS or Email One-Time Passcodes (OTP): A code sent to your phone or email that you must enter after your password. While better than passwords alone, SMS can be vulnerable to SIM-swapping attacks.
- Authenticator Apps: Apps like Google Authenticator, Microsoft Authenticator, or Authy generate time-based, one-time codes locally on your device, making them more secure than SMS.
- Hardware Security Keys: Physical USB or NFC dongles (e.g., YubiKey) that must be plugged into your device to authenticate, offering robust protection against phishing.
- Biometric Verification: Using fingerprints, facial recognition, or iris scans as an additional factor, typically enabled on modern smartphones or laptops.
How to Set Up MFA for Critical Accounts and Business Applications
- Identify Key Accounts: Prioritize enabling MFA on your email accounts, cloud storage (Google Drive, OneDrive), collaboration tools (Slack, Zoom), and VPN or remote desktop services.
- Enable MFA in Security Settings: Most major platforms and services provide straightforward instructions under “Security” or “Account Settings” to activate MFA.
- Choose the Most Secure Method Available: Opt for authenticator apps or hardware tokens over SMS whenever possible for enhanced safety.
- Backup Your MFA Methods: Save backup codes and register alternate MFA options to avoid lockouts if your primary device is unavailable.
- Educate Your Team: If you manage remote staff, enforce MFA usage across all work-related accounts and conduct training on recognizing phishing attempts that try to bypass MFA.
By integrating multi-factor authentication, remote workers can dramatically lower their vulnerability to cyberattacks and safeguard sensitive business and personal information. MFA not only complements strong password practices but also fortifies your defense against evolving online threats, making it an indispensable element of modern remote work cybersecurity.

Image courtesy of panumas nikhomkhai
Best Practices for Password Management: Creating Strong, Unique Passwords and Using Password Managers
One of the most fundamental yet frequently overlooked aspects of cybersecurity for remote workers is effective password management. Cybercriminals often exploit weak or reused passwords to gain unauthorized access to sensitive accounts, which can lead to data breaches, financial loss, and compromised client information. To ensure robust protection, remote workers must adopt strong, unique passwords for every account and leverage modern tools like password managers to streamline credential security.
Creating Strong and Unique Passwords
A strong password typically consists of a minimum of 12 characters, blending uppercase and lowercase letters, numbers, and special symbols. Avoid using easily guessable information such as birthdays, common words, or simple sequences like "123456" or "password." Instead, consider adopting passphrases—a series of unrelated words or a memorable sentence punctuated with symbols and numbers—which can be both secure and easier to recall.
Why You Should Never Reuse Passwords
Reusing passwords across multiple sites creates a domino effect if one account is compromised. Attackers frequently use credential stuffing attacks, where stolen username-password pairs from one breach are tested on other popular platforms. This puts your entire digital presence and remote work environment at risk. To prevent this, always use unique passwords for each account, ensuring a breach in one service won't jeopardize others.
Utilizing Password Managers for Secure Credential Storage
Manually managing dozens of complex passwords is impractical, especially for remote workers juggling multiple tools and services. This is where password managers play a crucial role. These applications generate, store, and autofill strong passwords securely, protected by a single master password. Some popular options include LastPass, 1Password, and Bitwarden. Features to look for in a password manager include:
- End-to-end encryption to keep your data private
- Cross-device syncing for seamless access on computers, smartphones, and tablets
- Security auditing tools that identify duplicate or weak passwords
- Easy integration with web browsers and mobile apps for quick logins
Regularly Updating Passwords and Monitoring for Breaches
Even with strong passwords and MFA enabled, periodically updating your credentials helps mitigate risks from unnoticed breaches or exposures. Schedule password reviews every 3 to 6 months for critical accounts such as email, work collaboration platforms, and financial services. Additionally, use services like Have I Been Pwned to monitor if your email or passwords appear in known data breaches and take immediate action by changing affected credentials.
Implementing these best practices for password management drastically reduces the likelihood of unauthorized access to your online accounts. By combining strong, unique passwords, trusted password managers, and routine credential updates, remote workers can create a resilient defense layer that complements network and MFA protections discussed earlier in this guide.

Image courtesy of Miguel Á. Padriñán
Device Security and Software Updates: Keeping Your Systems Protected and Current
When working remotely, keeping your operating systems, antivirus software, and applications up-to-date is one of the most effective ways to protect your devices from cyber threats such as malware, ransomware, and exploitation of vulnerabilities. Cybercriminals frequently target outdated software because unpatched systems often contain security loopholes that can be easily exploited to gain unauthorized access or disrupt your workflow.
Why Regular Updates Matter
Operating system vendors and software developers release updates and patches to fix security vulnerabilities, enhance performance, and add new protective features. Failing to install these updates leaves your devices exposed to known exploits—essentially inviting attackers to compromise your sensitive business and personal data. For remote workers, this risk is compounded by the diversity of devices used, often outside centralized IT control.
How to Maintain Optimal Device Security
-
Enable Automated Updates:
Activate automatic updates for your operating system (Windows Update, macOS Software Update) and critical software like antivirus programs and productivity applications. Automated updates ensure you receive timely security patches without the need for manual intervention, significantly reducing the window of exposure to new threats. -
Use Trusted Antivirus and Antimalware Programs:
Running reputable antivirus software provides real-time protection by detecting and quarantining malicious programs. Keep your antivirus definitions updated regularly, ideally via automatic updates, so that your security software is always prepared for emerging malware variants. -
Avoid Downloading Software from Untrusted Sources:
Only download applications and updates from official vendor websites, reputable app stores, or trusted platforms. Avoid third-party download sites or links received via unsolicited emails or messages, as these are common sources of malware-infected installers. Verifying software authenticity helps prevent the accidental installation of spyware, ransomware, or other harmful programs. -
Regularly Review Installed Programs:
Periodically audit your device’s installed applications to remove unused or suspicious software. Old applications that no longer receive support or security patches can be exploited by attackers, so keeping a clean device environment enhances security posture.
By prioritizing device security and software updates, remote workers can proactively close vulnerabilities that cybercriminals seek to exploit. This simple yet powerful practice, combined with strong password management and network security, forms a crucial defensive barrier that safeguards your remote work environment against evolving cyber threats.

Image courtesy of Kevin Paster
Safe Use of Virtual Private Networks (VPNs): A Remote Work Necessity
In the landscape of remote work cybersecurity, using a Virtual Private Network (VPN) is indispensable for protecting your online activities and sensitive business data. VPNs create an encrypted tunnel between your device and the internet, masking your IP address and securing your data transmissions from eavesdropping, especially when connected to unsecured home or public Wi-Fi networks. Without a VPN, cybercriminals can more easily intercept emails, login credentials, and proprietary information, putting both personal and company assets at risk.
Why VPNs Are Essential for Remote Workers
- Data Encryption: VPNs encrypt all data sent and received, ensuring hackers cannot intercept or read your communications even on insecure networks.
- Anonymity and Privacy: By masking your real IP address, VPNs prevent trackers and malicious actors from profiling your activities or locating your physical device.
- Access to Corporate Resources: Many organizations require VPNs to safely connect to internal networks, file servers, or cloud services, preserving confidentiality and regulatory compliance.
- Protection on Public Networks: When remote workers connect from cafés, hotels, or airports, VPNs shield sensitive data from man-in-the-middle attacks prevalent on open Wi-Fi hotspots.
How to Choose a Reliable VPN Service
Not all VPNs provide the same level of security or privacy. When selecting a VPN for remote work, consider these critical factors to ensure comprehensive protection:
- Strong Encryption Standards: Look for VPNs that use AES-256-bit encryption and secure VPN protocols such as OpenVPN, WireGuard, or IKEv2.
- No-Logs Policy: Choose providers that maintain a strict no-logs policy, meaning they do not record your browsing activity or connection details.
- Global Server Network: A broad server footprint improves connection speed and facilitates access to geo-restricted resources if needed.
- Kill Switch Feature: This important function immediately blocks internet access if the VPN connection drops, preventing accidental exposure of unencrypted data.
- Cross-Platform Support: Ensure your VPN supports all devices you use for work—Windows, macOS, smartphones, and tablets—and offers easy setup.
- Reputation and Reviews: Research the provider’s reputation through independent reviews and security audits to avoid VPNs with known vulnerabilities or privacy issues.
Best Practices for Configuring and Using VPNs Properly
- Always Connect Your VPN Before Accessing Work Resources: Don’t wait until you encounter a security prompt; make VPN use a consistent habit to avoid data leaks.
- Use VPN on All Devices: Secure every device you use for remote work, including mobile phones, to maintain comprehensive coverage.
- Keep VPN Software Updated: Regularly update your VPN client to patch security flaws and benefit from performance improvements.
- Avoid Free VPN Services for Sensitive Work: Free VPNs often have limited security, bandwidth restrictions, or monetize your data, which compromises privacy.
- Combine VPN Use with Other Security Layers: VPNs complement but do not replace strong passwords, MFA, antivirus software, or secure network configurations.
Leveraging a trusted VPN service reinforces your remote work cybersecurity by safeguarding data transmissions and enhancing privacy online. Coupled with home network security, device protection, and authentication measures, consistent VPN use builds a formidable defense against cyber threats targeting remote workers—helping you stay productive and protected wherever you log in.

Image courtesy of Dan Nelson
Recognizing and Preventing Phishing Attacks: How to Identify Suspicious Emails and Protect Yourself
Phishing attacks remain one of the most common and effective cybersecurity threats targeting remote workers. These attacks use fraudulent emails, texts, or messages that impersonate trusted sources—such as colleagues, companies, or financial institutions—to trick you into revealing sensitive information like passwords, credit card numbers, or downloading malicious attachments. Since remote workers often rely solely on digital communication without face-to-face cues, recognizing phishing attempts is critical to avoid credential theft, data breaches, or malware infections.
How to Identify Suspicious Emails and Messages
Phishing emails frequently share tell-tale signs that you can spot with careful scrutiny:
- Unexpected or Urgent Requests: Be wary of messages demanding immediate action, such as confirming account details, resetting passwords, or authorizing financial transactions.
- Generic Greetings: Phishing messages often use vague salutations like "Dear user" instead of your name.
- Poor Grammar and Spelling Mistakes: Legitimate organizations usually proofread their communications; repeated errors can signal a scam.
- Suspicious Email Addresses and URLs: Check the sender’s email closely—fraudulent addresses often mimic a real domain but may have subtle misspellings or extra characters.
- Attachments or Links You Didn’t Expect: Avoid clicking on links or opening attachments that seem isolated from usual workflows, especially if they prompt downloads or ask for login credentials.
- Requests for Sensitive Information: Legitimate companies rarely ask for passwords, Social Security numbers, or financial details via email or messaging apps.
Verifying Sources Before Taking Action
Before responding to any suspicious message:
- Confirm directly: Contact the sender through a trusted communication channel, like a verified phone number or separate email, to verify the authenticity of the request.
- Hover Over Links: Without clicking, hover your mouse over hyperlinks to see their real URL destinations. If the URL looks unrelated or suspicious, do not click.
- Use official websites or apps: Instead of clicking embedded links, manually navigate to the official website or app of the institution to log in and check for notifications.
- Report Suspicious Emails: Many companies and email services offer spam or phishing report features—use them to alert IT or email providers.
Steps to Take if You Suspect a Phishing Attempt
If you believe you’ve received a phishing email or message:
- Do not respond or click any links: Immediately stop interacting with the message.
- Delete the email or message: Remove it from your inbox or chat to prevent accidental clicks.
- Change your passwords: If you suspect credential exposure, update your passwords using strong, unique combinations and enable multi-factor authentication.
- Run a security scan: Use your antivirus or antimalware tools to scan your devices for possible infections.
- Inform your IT department or security team: If you work for an organization, notify the relevant personnel so they can take further protective measures and potentially warn others.
- Monitor your accounts: Watch for any unusual account activity, such as unauthorized transactions or login attempts.
By staying vigilant and understanding the tactics cybercriminals use in phishing scams, remote workers can dramatically reduce their risk of falling victim to these pervasive attacks. Prioritizing email scrutiny, source verification, and immediate action when suspicious incidents arise creates a powerful defense layer in your overall remote work cybersecurity strategy.

Image courtesy of Gustavo Fring
Data Protection and Backup Strategies: Encrypting, Secure Storage, and Regular Backups
Protecting your sensitive data is a cornerstone of remote work cybersecurity. Whether it's client information, proprietary documents, or login credentials, encrypting sensitive data ensures that even if unauthorized parties gain access, the information remains unreadable and useless to them. Using strong encryption standards such as AES-256 when storing or transmitting data is highly recommended. Many operating systems offer built-in encryption tools like BitLocker for Windows or FileVault for macOS, which you should enable on devices used for work to add a robust layer of defense.
Beyond encryption, leveraging secure cloud storage options can provide both convenience and enhanced data protection. Services like Google Drive, Microsoft OneDrive, and Dropbox Business employ strong security measures including encryption at rest and in transit, multi-factor authentication, and continuous monitoring to safeguard your files. When choosing a cloud provider, ensure they comply with relevant data protection regulations (e.g., GDPR, HIPAA if applicable) and offer granular access controls to limit file sharing strictly to trusted collaborators.
Equally important is implementing regular backup routines to mitigate risks of data loss due to hardware failure, ransomware attacks, or accidental deletion. Follow the 3-2-1 backup strategy to maximize resilience:
- Keep at least three copies of your data (original plus two backups).
- Store backups on two different types of media (e.g., external hard drives and cloud storage).
- Keep one backup offsite to protect against physical disasters affecting your main location.
Schedule automatic backups daily or weekly depending on your workflow, and verify that backup copies are complete and retrievable. This proactive approach minimizes downtime and data loss impact, giving remote workers peace of mind and continuity in their professional activities.
By combining data encryption, utilizing secure cloud storage, and establishing consistent backup routines, remote workers significantly reduce the risk of data breaches and catastrophic data loss. These best practices are essential for maintaining confidentiality, integrity, and availability of critical information in today’s increasingly digital and distributed work environments.

Image courtesy of Dan Nelson
Secure Collaboration Tools and Practices: Recommendations for Remote Team Communication and File Sharing
Effective remote teamwork depends heavily on secure collaboration tools that protect sensitive information while enabling smooth communication and file sharing. When selecting platforms for chats, video conferencing, and document sharing, prioritize those with end-to-end encryption, strong access controls, and robust compliance with data protection standards. Popular secure options include Microsoft Teams, Slack (with enterprise key management), Zoom with enhanced security settings, and Google Workspace, all of which offer integrated multi-factor authentication and detailed permission settings to control who can view or edit content.
Managing Permissions and Access Controls
To maintain security within collaboration platforms:
- Implement Role-Based Access: Assign permissions based on job roles and responsibilities. Limit access to sensitive files or project areas strictly to necessary team members to reduce insider threats and accidental data exposure.
- Regularly Review and Update Access: Periodically audit user permissions to revoke access of former employees or those who change roles. Use tools with activity logs to monitor access patterns and detect anomalies.
- Leverage Granular Sharing Controls: Avoid broad “anyone with the link” sharing settings. Instead, use invitation-only access and set expiration dates on shared files when possible to minimize lingering vulnerabilities.
Best Practices for Secure Remote Collaboration
- Use Encrypted Communication Channels: Ensure all voice, video, and chat communications utilize end-to-end encryption to prevent interception. Many modern platforms provide encrypted meetings as a standard or optional feature.
- Avoid Mixing Personal and Professional Accounts: Keep collaboration apps separate from personal use to prevent cross-contamination of data and reduce risk of accidental sharing.
- Educate Teams on Security Hygiene: Train remote workers to recognize phishing attempts within collaboration tools (e.g., suspicious file links or unexpected invites) and report incidents promptly.
- Back Up Shared Data: Critical shared documents should be regularly backed up using secure cloud storage or local encrypted drives to prevent data loss from accidental deletion or ransomware.
Implementing secure collaboration tools combined with diligent permission management and team-wide cybersecurity awareness creates a robust framework that protects your remote workforce from data leaks, unauthorized access, and other cyber risks. By embedding security into your daily remote teamwork practices, you ensure productivity and trust without compromising sensitive organizational information.

Image courtesy of Tima Miroshnichenko
Establishing a Cybersecurity Routine: Ongoing Training, Security Audits, and Policies for Remote Workers
Maintaining strong cybersecurity in a remote work environment requires more than one-time setup—it demands a consistent and proactive cybersecurity routine. Regular training sessions are essential to keep remote employees informed about the latest threats such as phishing techniques, ransomware variants, and social engineering tactics. By fostering a culture of continuous learning, you empower team members to recognize suspicious activity, report incidents promptly, and follow best security practices daily.
In addition, conducting regular security audits helps identify vulnerabilities before attackers exploit them. These audits can include reviewing device compliance, verifying software update statuses, checking network configurations, and assessing access permissions. For remote teams, establishing a documented cybersecurity policy tailored to your unique workflows and risks ensures everyone understands their responsibilities and the protocols for handling sensitive data, using secure connections, and responding to security incidents.
Key Components of an Effective Cybersecurity Routine for Remote Work
- Scheduled Training and Awareness Programs:
- Host monthly or quarterly sessions on emerging threats and security tools.
-
Use phishing simulations and real-world scenarios to test employee readiness.
-
Periodic Security Audits and Assessments:
- Monitor device compliance with security standards (patch levels, antivirus status).
- Evaluate home network security configurations and VPN usage effectiveness.
-
Review and update user access rights regularly.
-
Developing and Enforcing Cybersecurity Policies:
- Clearly define acceptable use of work devices and data handling procedures.
- Specify password standards, multi-factor authentication use, and software update mandates.
- Outline incident reporting protocols to ensure swift and coordinated response.
By integrating ongoing training, systematic security audits, and well-crafted cybersecurity policies, remote workers and their organizations enhance vigilance against cyber threats. This structured approach not only reduces risks but also fosters accountability and resilience in increasingly decentralized digital workspaces. Prioritizing these elements is essential for sustaining robust remote work cybersecurity and safeguarding sensitive information long-term.

Image courtesy of Sora Shimazaki