Enterprise mobile security: Why it matters and what you can do to ensure it

Back in the days when enterprise mobility was a fascinating reality achievable for only the most advanced enterprises in the world, the most common security concerns centered on network security and data encryption. However, enterprise mobility picked up steam quicker than most estimated, and is now the modern way of work for even small and medium-sized businesses. And with this well-paced adoption of mobile technologies have come unintended consequences: enterprise mobile security woes.

Contemporary enterprise mobile security challenges are complicated, make no mistake about it. Mobile security-related challenges affect businesses in obvious as well as untold ways. So, before anything, let’s understand the security challenges that enterprise mobility can pose.

Biggest enterprise mobile security risks for IT to address

IT doesn’t have a choice; it needs to address several enterprise mobility-related challenges and risks. Here are a few of them.

  • It takes one wrong move to disrupt the fine balance between ease of information access and information security.
  • Regulatory and compliance frameworks around mobile data storage are maturing; enterprises need to stay in sync with them.
  • Accumulated unencrypted information and flawed inputs can be exposed to other business apps and increase potential threat surface area.
  • Mobile infrastructure security evaluation frameworks are expanding, calling for advanced audits, code analyses, and penetration testing; it’s challenging for enterprises to quickly adopt these practices.
  • Problems resulting out of file sharing and accesses made out of secure networks.
  • Issues faced in ensuring that employees use complex passwords for mobile devices they own and use for work.
  • Implementing policies and standards across platforms.

A word on mobility management toolkits

From a purely applications-powered perspective, enterprises can begin by using traditional mobile device management toolkits, or adopt more advanced enterprise mobility management (EMM) software. There are also more recent unified endpoint management (UEM) solutions on the shelf for enterprises that heavily rely on mobility solutions.

However, mobility management solutions and frameworks can only deliver their promised benefits if they’re backed by strong practices. And that’s what we will focus on in this guide.

Mobile screen projection: First line of defense

Mobile device screen protection is the first line of defense for mobile device protection. The different options for screen protection include PINs, passwords, and patterns. All of these offer a varying level of protection. For instance, traditional four-character PINs can be cracked if the data thief gets 10,000 attempts!

Enterprise IT can use ActiveSync to push screen protection settings on mobile devices within its network. Also, it’s possible to use mobile device management software to push security policies on user mobile devices. Unless this first line of defense is bolstered, enterprises can’t really hope to thoroughly secure their mobile devices.

Its’s also possible to use functionalities such as raising alerts when a specific number of unsuccessful attempts to access a mobile device are made, or to erase device data on suspecting malicious data transfer activities.

Encryption of data in mobile devices

Enterprise IT engineers need to envisage mobile devices as mini-computers, which have their own hard drive, where potentially critical and sensitive enterprise data is stored. Just like enterprises focus on encrypting at-rest data in computers, they also need to do the same for mobile devices.

In some cases, all that a data thief needs to do to extract information from a company-owned mobile device is to connect it to a Windows-powered computer, and copy the data from the phone to another destination. In most cases, mobile devices can be connected to Linux computers for data access; Linux has been made to support all kinds of file systems that have ever been created. So it’s imperative that enterprise IT invests effort in encrypting data held in mobile devices.

If an employee refuses to take this seriously, then perhaps that employee is not really a team player. One lethargic or careless employee can undermine the entire business.

Patching and security upgrades for mobile apps and operating systems

Enterprise Mobile Security
Vimeo

To keep mobility infrastructure and endpoints safe and secure from threats and data leakage, enterprise IT needs to implement super-strong practices around patching and system upgrades. This is relevant for mobile applications, as well as all kinds of operating systems used on mobile devices.

Whereas patching has been stressed as the most critical IT security responsibility for enterprise application management, the same thought process needs to be extended to mobile applications and operating systems. If you work with dedicated vendors for mobile apps, it makes sense to have a detailed discussion on the patching and upgrading practices they can help you with.

Secure mobile Internet browsing

Mobile web browsing to access work email and cloud-based business apps is a reality that all kinds of businesses deal with. Of course, it poses enterprise mobile security challenges. The threats are more real than ever, even more so with the kind of ransomware attacks the world has witnessed in 2017. Here are some best practices:

  • Containerized storage areas to separate personal and work-related Internet use on mobile devices.
  • Anti-malware protection or mobile devices.
  • Training on safe browsing best practices for employees using mobile devices to access work information. Some employees may doing it all wrong! And hopefully, none of them intentionally screw anything up like Vincent Moore did in the excellent movie “Chappie”!
  • Use UEM and EMM tools to implement secured file sharing and data sync practices.

Identity and access management best practices and applications

Enterprise Mobile Security

Identity and access management needs to encompass mobile devices, along with computers and applications. Mobile access and identity management solutions can deliver massive benefits to enterprises with a large number of mobile apps and mobile devices in its portfolio.

Whether it’s about managing access for employees joining or leaving different teams, or about controlling the levels of authorizations of access for employees, this software proves invaluable for businesses in controlling everything related to how an employee is able to use a company-owned mobile device and helps ensure enterprise mobile security.

Do your due diligence

We strongly recommend that enterprises perform thorough mobile security risk assessments before even beginning to attempt implementation of mobility management best practices. Agreed, there are advanced tools that work seamlessly with VPN technologies and Active Directory. However, it’s only when IT recognizes the unique risks it faces in terms of mobility that these applications can actually be used to remedy the situation.

Photo credit: Shutterstock

About The Author

Leave a Comment

Your email address will not be published. Required fields are marked *

This site is protected by reCAPTCHA and the Google Privacy Policy and Terms of Service apply.

Scroll to Top