Six tips for keeping your mobile apps secure

Lindsay Britz*

Recent reports show that mobile penetration keeps growing in South Africa.  Today, cell phones are as common in South Africa  as they are in the United States and according to the latest Statistics South Africa (Stats SA) report, 53.3% South African households have at least one member with access to the internet either at work, home, place of study or internet cafés. However, with the increased usage of cell phones there is also added risk. More than half of all South African organisations experienced mobile security breaches, according to a report released by Scallon Communications. One reason is employees are using their unprotected devices to access enterprise data.  A study from Cisco last year revealed that half of all South African employees (52%) bring at least one of their own mobile devices to work, and almost two-thirds (63%) of employees are allowed to use their personal devices to access company servers. Since mobile apps and devices are vulnerable, a single security approach is not enough. Security measures should be applied at the device, application and data level to mitigate threats.

Which web security procedures are recommended?

Security procedures for maintaining a web server are an important part of your overall mobile security strategy. Administrators of web servers in support of mobile systems need to make certain to keep operating systems and web servers up-to-date with the latest patches and upgrades from the manufacturer. Monitor and read all vendor security alerts and follow best practices when configuring systems. It is recommended to enable needed services and apps only and disable unused services. Remove and disable any unneeded master accounts and super admin accounts.

Should user rights be restricted?

User rights can be defined based on employees’ established work schedules according to location and date or time of access. The more specific the security authorisations are, the less likely that a hacker will gain access. And in cases where a break in does occur, the damage can be limited.

Should deployments be containerised with built-in security?

Single and multi-app containers significantly enhance security by creating an enterprise workspace for apps on the mobile device, regardless of whether corporate owned or personal, and for all supported mobile platforms. Authorised users get seamless access to corporate data and apps with enterprise-grade security and deep integration with user rights management and user authentication/single-sign on (SSO) technologies built in.

What about mobile device management (MDM) software?

MDM software protects delivery and access to enterprise content; defines and enforces IT policy; applies virtual geographic limits for devices; and leverages powerful authentication, certificate management and data encryption capabilities. MDM software includes both monitoring and security capabilities that are essential for securing data on mobile devices. MDMs benefit enterprises seeking management of both corporate-owned, personally-enabled (COPE) devices and bring your own device (BYOD) devices. For this reason, MDMs need to be cross-platform and non-proprietary in design. Because of the diversity of manufacturers in the Android market, an MDM solution should support a wide cross-section of these manufacturers.

What about mobile application management (MAM)?

Mobile application management is the collection of centrally administered policies that control the security and lifecycle of mobile app deployments in the enterprise. MAM empowers IT administrators to distribute, update, manage and secure applications on shared, personal and corporate-owned mobile smartphones and tablets. IT administrators will typically access a centralised console that manages the deployment lifecycle of the applications in the enterprise environment from end-to-end.

MAM software helps an IT administrator to configure apps and provision users. Administrators can set privacy and security policies based on group rights settings and individual settings, authenticate access and enforce compliance. MAM also allows the administrator to monitor and track mobile apps as well as enable, disable or restrict apps according to security policies.

How to protect against viruses?

Android lacks firmware-level app authentication, allowing tactics such as hash collision, certificate forgery and inter-process communication abuse to occur. Google’s claims of scarcity aside, most IT security managers will still want to take steps to protect against Android malware even if viruses themselves are rare. Your MDM and MAM solution should install malware protection on the device that scans and monitors the device file system and installed applications for known malware and viruses. If found, the software needs to quarantine infected or malicious applications and files on the device. Basic features should include the ability to schedule antivirus scanning, download virus definition updates, configure antivirus “whitelists” and execute quarantine management.

Mobile devices and access to enterprise systems present new threats and vulnerabilities that must be assessed appropriately to safeguard valuable enterprise assets. By combining these six important enterprise mobile security methods with a detailed plan and standard procedures, South African enterprises can secure their mobile enterprise apps and data.

 

Originally posted at EE Publishers

Click here to read more*Lindsay Britz, marketing manager of Magic Software provides six tips to help protect sensitive data.  Contact: lbritz@magicsoftware.com

Featured Articles

AutomationWorld
Why Do Digital Transformation Efforts Fail?
Read More
Manufacturing Tomorrow
Running on Fumes? AI Isn’t Possible Without Proper Data Management
Read More
Smart Industry
Implementation: The Most Overlooked Part of Digital Transformation for Midsize Manufacturers
Read More