Endpoint management and security and its growing importance in mitigating cyber risks


By Sriram Kakarala, Vice President of Products, ProMobi Technologies

Addressing data security concerns has been a top priority for enterprises and their IT teams. However, remote and perimeter-less working environments have made it difficult to provide security; since employees, corporate devices, and data no longer are safeguarded within the conventional corporate security methods. 

Data Protection has always been important

Data has always been gold. The importance of data protection is well known in the enterprise environment and if compromised, can cause serious repercussions for the organization. Data protection is a critical concern of any organization and any threat to data can heavily impact not just the operations of an organization but also the standing in the market, impacting the overall business value. Customers are more aware than ever, which makes data security and privacy even more important. To address this, businesses need to invest in more resources, which are obviously costly. But factoring in the potential financial loss that a minor data breach could bring in, makes absolute sense.

It works, but what happens when the security perimeter of the physical enterprise environment is no longer the only place where employees work from?  

Remote/Hybrid working and growing cybersecurity risks

When employees work remotely, the devices and corporate data are no longer protected by the security posture of the organization; which serves as an easy entry point for attackers. The need for remote or hybrid working is real, and organizations can no longer rely on the physical boundaries of a corporate space to extend end-to-end security. 

Organizations need to stay ahead of the ever-evolving attackers, their smarter-than-usual hacks to introduce vulnerabilities and create a secure environment for employees to work in, virtually anywhere. This may or may not include employees connecting to untrusted, public or shared networks; employees using personal devices for work, or employees sharing corporate resources from personal devices on the go- because it is convenient. 

The various cyber security risks associated with remote working alone include:

  • Zero-day attacks – where the viruses take the advantage of outdated systems, older versions of operating systems 
  • Malware, trojans or viruses breaking in via untrusted websites, files, programs and apps
  • Phishing scams via corporate email that look like they are sent from a legitimate corporate email- These include the ones sent via the email of senior leaders and CXOs. Since employees work remotely, relying on virtual means of communication such as email is unavoidable.

And while anti-virus software can prevent a few of the attacks, it is clearly not enough. To prevent these attacks from happening, endpoint security is crucial. Using endpoint security, all the devices used for work including desktops, laptops, mobile devices as well as other connected devices are protected. It is no longer the question of why, because the importance of it is undeniable.

What makes endpoint security wholesome, however, is endpoint management. Endpoint management involves deploying, monitoring and securing all the devices and endpoints used in an enterprise environment. This includes systems and devices that are:

  • Corporate-owned fully managed: Devices that are owned by the enterprise and work only within the policies and restrictions set forth by the enterprise IT teams.
  • Corporate-owned personally enabled: Devices that are owned by the enterprise but are enabled by the employees and are not restricted to only a particular enterprise operation.
  • BYOD: Employee-owned devices that are used for work

How endpoint management can improve endpoint security

  • Enforcing stringent usage policies: Enterprises can use an endpoint management tool to create and apply policies that limit the accessibility and sharing of corporate data and devices, no matter where employees work. 
  • BYOD management: MDM can help bring employee-owned devices under the radar. For BYO devices, selectively applying policies only to work and app data is possible using the device endpoint management tool. 
  • Connecting via VPN: An endpoint management tool can help in routing any and every traffic to and fro a corporate device via a VPN. For employee-owned or BYO devices, VPN can be enforced for the work apps. 
  • Limiting access to the web and apps: Allowing only trusted websites and applications on corporate devices and blocking the rest can help prevent vulnerabilities brought in by accessing malicious apps.
  • Applying a password policy: Using an endpoint management tool, enterprise IT teams can create password policies to ensure that passwords are complex, and are updated at regular intervals.
  • Patch management: Endpoint management tools such as an MDM can be incremental in making sure that OS versions are up-to-date. Using patch management, appropriate patches are applied virtually, and any patches to address vulnerabilities are identified and applied automatically.
  • Certificate Management: To ensure that the corporate devices are not accessed by anyone except authorized users/employees.

Conclusion

Endpoint security will continue to be the focal point of consideration for IT admins as well as CXOs. The role of endpoint management tools will continue to evolve with the growing expectations of the employees and customers. It is imperative to remember that the security of corporate devices and data is heavily dependent on how your employees perceive security, which is why educating employees on security policies is critical.


Mr. Sriram Kakarala is the Vice President of Products at ProMobi Technologies. He carries with him immense experience of more than 17 years in developing mobile applications. As an engineer at heart, he has expertise in developing ingenious products from scratch. He is one of the innovative minds behind Scalefusion, an effortless mobile device and endpoint management solution for organizations.

.


Follow Brilliance Security Magazine on Twitter and LinkedIn to ensure you receive alerts for the most up-to-date security and cybersecurity news and information.