Yes, you can both support and protect a mobile enterprise

Connected devices, such as PCs, mobiles, laptops, remote sensors, eReaders, actuating devices, and tablets are growing at a tremendous pace and are on the path to creating a fully mobile enterprise. To give you an idea, a GSMA study mentions that the number of connected devices has the potential to cross the 24 billion mark by 2020.

Wow, that is more times than the New England Patriots have been caught cheating!

But it cannot be helped – modern consumers and employees want access to data no matter where they are, and these devices help facilitate so much by storing, processing, and transmitting data. Thus, these connected devices play an essential role in the innovation strategy of various industries.

But as data moves through a burgeoning number of gadgets owned by employees of these industries, one thing becomes clear – proper protection is vital. And that is exactly what IT enterprises are grappling with right now – the balance between the competing needs of access and security.

Approach taken by enterprises

On the one hand, technologies, policies, and procedures aimed at shielding the mobile enterprise have evolved in recent times; on the other hand, no single solution yet exists that meets all security needs. What organizations are doing instead is adopting a more diversified approach – piling on the security measures to protect data and devices while ensuring their availability.

Enterprise leaders have taken a step further, breaking down the silo of mobile security and gravitating towards a merger between enterprise mobility management (EMM) and the larger approach of unified endpoint management (UEM).

What this means for the future

This is a signifier of the larger role played by mobility within an enterprise. While it’s true that a growing number of workers are adopting tablets and smartphones as their primary, or even sole devices, also critical is the fact that a wider variety of mobile gadgets are being used within an enterprise. No, we are not speaking about the breakroom microwave!

The truth is, in plenty of organizations, mobile is no longer restricted to just tablets and smartphones. And protecting a mobile enterprise means you must deal with virtual reality, augmented reality, wearables, and devices like smart glasses. In other organizations, protecting the mobile enterprise also involves sensors and Internet of Things (IoT) components within the broader scope of mobile security.

Prepping for the future

What this means for the future

Tablets and smartphones no longer hold the monopoly when it comes to connected devices; society has moved beyond that to connected devices of different shapes. And past all that lies the promise of automation and how work gets done.

So, security and privacy concerns are justified. Years ago, data existed only in two states – in use and at rest. The only concern then was protecting them in each space. However, the situation has now changed – now you need to think about protecting not just those, but also data in transit.

Adopting a more layered approach

According to the Global Business Technographics Security Survey 2016 by Forrester, 24 percent of external security breaches involve a mobile device. In fact, according to 40 percent of respondents, the breach involved an employee-owned device.

What this means is that mobile gadgets pose a greater security risk than other devices. That’s because lots of employees use mobile technology to access sensitive and private content, such as nonpublic financial data, customer details, corporate strategy resources, and intellectual property.

Support and Protect a Mobile Enterprise

So what can we do in such a delicate scenario?

  • Most enterprises right now have a mix of BYOD and corporate-owned devices. They deal in a vast amount of data, a lot of which comes with its own set of regulations. So, a multipronged approach to mobile security is suggested, beginning with the establishment of standard controls based on the data classification, data type, and the device.
  • The rest of the organization should have standard security measures in place. Mobile device management (MDM)  software is a salient way to make sure devices comprise of encryption, password protection, and time-out features. Specific enterprises also have their own security features, such as the capability to wipe out all data off any stolen or lost device. Also, personal devices owned by workers should give such software the permission to access and apply segmentation and containerization technologies for the purpose of separating the company’s applications from the personal information and programs used by the device owner.
  • Despite the presence of comprehensive security measures for mobile gadgets, enterprises have begun to extend the protective features beyond desktops and services to safeguard the complete range of mobile equipment being used within the organization. For example, the whitelisting of acceptable sites and blacklisting of nefarious sites is no longer limited to mobile gadgets, but extends to servers as well. Virtual desktop interfaces (VDIs) are also being used by the enterprises to limit the data in servers instead of devices.
  • Newer security processes adopted by an enterprise includes network segmentation and ID group tagging. These provide the company with the ability to identify and divide the users, activities, and devices within the network.

How the cloud plays a large role in mobile enterprise protection

security measures for mobile gadgets

The cloud and mobile enterprise protective measures – the convergence of these two technologies is something enterprises are considering as they move forward with their mobile initiatives. This method is especially effective for organizations where mobile adoption has been slow due to enterprise application vendors lagging behind in terms of mobilizing their offerings.

However, this scenario is due to change soon as it becomes easier to expand mobile within organizations. Also, the growing number of enterprise apps offered as PaaS and SaaS is boosting security considerably, along with mobile adoption.

Enterprise leaders are using other tools, like MDM software, for creating layers of security standards that aim to decrease risk by ensuring no app leaves data on the device.

However, they all agree on one point – mobile security is not a standalone function; it is a part of a strategy priority list. This broad perspective on mobile security tries to understand where it fits into the enterprise as a whole. And in this kind of outlook, the cloud features heavily.

Putting large quantities of data in the cloud helps make it available without being moved around. Thus, the utilization of the cloud within the enterprise means people can finally use the data without having to download it. Then, it can be made available to anybody on any device.

Maintaining and protecting a mobile enterprise might not be the easiest task in the world, but the process is easier once you pay attention to the details and figure out what works for your business, organization, or department.

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top