What is the Danger of BYO Device Policies?

How to Protect your Network from Personal Devices

The “consumerisation’ of business technology is picking-up speed. This trend towards the introduction of consumer technology within the corporate environment for the use of work activities is best reflected in policies like Bring Your Own Device (BYOD). These policies have become prevalent in most corporate environments, and have kept many network administrators awake at night worried about the potential data breaches that could occur from these policies.

These trends are natural, especially since our place of work has become an extension of our personal lives. We make our office space cozy with pictures and memorabilia, and in recent years telework has increased to a point where most employees now have either worked or will work from home in some capacity in the future. From the introduction of social media within organizations to improve collaboration, to the migration towards cloud for business services like help desk support – which includes an emphasis on accessible and consumer-like product and service tracking – BYOB and BYOA have become natural parts of our day to day lives.

As this trend continues to grow, the need to plan and deal with BYOD from a CIO level grows in importance. This is particularly true given the fact that BYOA or (Bring Your Own Application) is recently becoming a focal point in the IT security planning of many organizations.

At the end of the day, all these services and all this consumer integration are focused around the need to provide end-users with mobility. Since tech-agnostic computing, or the ability to work from any device, is not going away any time soon, what can your organization do to maintain security?

Try a Virtual Private Network (VPN). VPNs help protect organizations from Bring Your Own Device or Application scenarios, because your users or clients lack direct access to your company’s network. The ability to have connections to multiple sites at the same time enables secure access to a corporate LAN and other resources such as a private cloud, without the need for a permanent bridge between them.

A combination of this level of technology with proper protocols and established processes help ensure a robust countermeasure of security against the potential for network breaches associated with BYOD/A.

For example, if your company is going to permit BYOD and BYOA, your network policies should set expectations for the extent to which those devices or applications can be used. These security policies should include procedures and rules, and include a change management plan that explains those policies and regulations to employees and vendors.

Once these policies and procedures are established, it becomes important to address user and device authentication. This section is where the rubber meets the road, in that it should entail how end-users authenticate on-premise, versus remotely with their mobile devices. It should also include a discussion on tracking activities and determining how mobility will impact the security.

BYOD/A doesn’t have to come with sleepless nights. By applying a sound approach, predicated on sound policies, and by using technology like VPNs, much of the danger associated with personal computing can be mitigated.

This Blog was brought to you by Hypersocket and its CEO, Lee David Painter. With over 20 years of industry experience as a pioneer in IT Security, Lee developed the world’s first Open Source browser-based SSL VPN (SSL-Explorer). Today, Lee runs Hypersocket, a leader in virtual private network technology.

LogonBox Password Self Service