The problem that enterprises can't ignore--staff mobile device management

Source: Internet
Author: User


Enterprises often face the situation of employees bringing personal mobile devices such as mobile phones and tablets into the workplace, which not only brings trouble to network managers, but also adds risk of enterprise data leakage. A common enterprise chooses to use mobile device management (Mdm-mobile device management) to protect and monitor enterprise data and applications on personal devices, but there may be a security "weakness" in this way.

A speech at the Black Hat conference this year highlighted some of the security risks associated with MDM, which revealed vulnerabilities in these security tools, including "Ignore Authentication" and "Send unencrypted login verification code (token)." The researchers even found cases where an attacker could impersonate an incoming call on an attacker's device.

In fact, there was a speech on MDM attack at the Black Hat European conference last year, and uncovered ways for attackers to get sensitive information, such as mobile-phone fishing software.

That's why all companies have to be cautious when it comes to setting up tools and interfaces that protect their devices. In general, companies that want to deploy MDM type environments. The following areas should be noted:

Simplify the user experience

Employees can easily install the necessary procedures in their devices. MDM applications can also operate on different platforms, such as Android and iOS. These applications can also provide a smooth and easy-to-use experience on smartphones and tablets, ensuring that employees can easily access the features.

Using an application that lets employees have a familiar experience can solve the problems that are often exposed when using application containers. Application containers enable isolation of enterprise data and personal data. The goal is to achieve enterprise mobile application isolation.

Most application containers use interfaces that are often vendor-specific. The poor experience of the staff is a frequent occurrence. At the same time, its "security" is also closely related to the security of the host system.

Most enterprise information and procedures exist in the staff's equipment, but not under the control of enterprise IT administrators, this setup is likely to be stolen or lost employees ' personal devices, resulting in enterprise host system serious security issues.

Simplified management

IT administrators should be able to centrally manage all the users from a single console. This improves ease of use and visibility, and management settings can be very helpful, and IT administrators can easily set up the system.

Security

Businesses need a solution to prioritize protection-related applications and materials, and they can even choose to store applications and data separately and work together securely. and managed by the company's IT administrators. When applications and data are stored on the server and not on the device, the problem of theft and device loss can be resolved. You should also create a secure environment (typically a virtual workspace) on your employees ' devices to ensure that data remains secure in the face of possible attacks.

Building the cornerstone of safety

Of course, no two companies are exactly alike, and they may need to set up a unique MDM for their environment. It's just that. Each company can use the aspects mentioned in this article as a cornerstone to establish a secure, protected personal mobile device environment. In addition to the above mentioned areas of attention, trend technology launched the enterprise Mobile Endpoint security solution Tmms (TrendMicro? mobilesecurity) is a mobile device, system security, and mobile application management solution that spans multiple intelligent operating systems within a unified management framework, enabling organizations to manage the security of mobile smart devices through a single console.

By providing visibility and security controls for mobile smart terminals, TMMS provides security for IT managers to work with mobile smart terminals, increasing productivity and flexibility for all employees. Reduce costs at the same time.

Erase data remotely, except by forcing the use of password, encrypting data, and, if necessary, from a lost or stolen device. Tmms also extends the scope of protection to application announcement management to help organizations manage and protect mobile devices, mobile apps, and the data they include.

The problem that enterprises can't ignore--staff mobile device management

Related Article

Contact Us

The content source of this page is from Internet, which doesn't represent Alibaba Cloud's opinion; products and services mentioned on that page don't have any relationship with Alibaba Cloud. If the content of the page makes you feel confusing, please write us an email, we will handle the problem within 5 days after receiving your email.

If you find any instances of plagiarism from the community, please send an email to: info-contact@alibabacloud.com and provide relevant evidence. A staff member will contact you within 5 working days.

A Free Trial That Lets You Build Big!

Start building with 50+ products and up to 12 months usage for Elastic Compute Service

  • Sales Support

    1 on 1 presale consultation

  • After-Sales Support

    24/7 Technical Support 6 Free Tickets per Quarter Faster Response

  • Alibaba Cloud offers highly flexible support services tailored to meet your exact needs.