6 min

Keeping your mobile devices safe in the workspace is very important, but many organisations don’t have enough focus on mobile security. Apple recently released patches for the iOS and the Safari web browser, they patched vulnerabilities that gave cybercriminals full access to your device. Android isn’t any safer.

Apple released updates for its iOS, iPadOS, and macOS operating systems and the Safari web browser. They patched vulnerabilities that had already been exploited. Vulnerabilities in Apple WebKit and IOSurfaceAcclerator, designated CVE-2023-28205 and CVE-2023-28206, respectively. Attackers who successfully exploit both weaknesses have the ability to run arbitrary code with kernel privileges. This gives them virtually unlimited access to the infiltrated device and allows them to do whatever they want with it. All the victim would need to do for them to steal data, or even be spied on, is to open a deceptively designed webpage on an unsecured device.

Bolstering mobile security

More and more workers want the freedom to work from any place they want. As mobile device usage increases because of this, so also do the security risks. Oftentimes, mobile devices provide a point of entry for hackers to breach company networks and access crucial data. Businesses require strong mobile device security rules. Security breaches can threaten not only data security and privacy but also a company’s reputation.

Smartphones impact endpoint security in an organisation, just like computers and printers do. Cybercriminals can acquire access to systems using any device linked to the network.

Additionally, many businesses are adopting BYOD (bring your own device) policies and switching to a hybrid workplace. On the other hand, employees’ home networks may be less secure than corporate networks. Additionally, individuals could install various apps, use unprotected public Wi-Fi, or leave their phones unlocked. All of these raise the possibility of security events like man-in-the-middle (MITM) attacks and data leaks. 

A recent study found that 79% of businesses felt remote working harmed their cybersecurity. This put more of a strain on security staff. Additionally, 45% of these organizations—nearly twice as many as in a 2021 survey—had recently encountered a mobile-related compromise.

There are several things companies can do to ensure their employees’ mobile devices are secure.

Acceptable use policies and BYODs

Many businesses give employees the option to use their own mobile devices for job-related reasons. This strategy saves the business money up front, but it might be difficult to keep the devices secure later on. Because employees can utilize multiple operating systems and versions, compatibility and security issues will always arise.

Tip: Employees too often store company data on personal devices

An acceptable usage policy specifies when, where, and why employees are permitted to connect their mobile devices to the company’s network. It also defines BYOD users’ duties, such as avoiding using personal and corporate devices interchangeably or at the same time. A policy like this ensures that all business communications occur exclusively through company-owned technology.

An approved usage policy should specify that any personal devices used to access or store company data must have remote wiping software installed.

When employees use their personal mobile phones and devices to access wireless networks, businesses should teach and train them on how to protect company data. Organisations should provide the procedures for reporting lost or stolen devices. In addition, they should provide a list of permitted apps for download.

Backups and device wipe policies

Employees should frequently backup the data on their company’s mobile devices, just like they do with their computer data. Companies want to ensure that their data is safe in case someone steals an employee’s device. It should therefore set a rule prohibiting the storage of sensitive information on unencrypted devices or on any type of personal mobile device. Additionally, businesses may mandate that users encrypt data before storing it on their devices.

When a mobile device is suspected of being lost or stolen, the business may take steps to secure data under a device wipe policy. This could include a data wipe, reset, or device lock.

BYOD environments make this kind of regulation difficult to implement since some users object to giving IT this much authority over their devices. However, with recent platform updates, Google and Apple have eliminated this obstacle. User Enrollment, which Apple implemented in iOS 13, severely limits what an MDM platform can do on a personal BYOD iPhone, including removing the option to do a device factory reset.

Users can maintain separate business and personal apps and data with Google’s Android Enterprise work profile functionality in the most recent versions of Android. The company handles the work apps and data without touching the end user’s apps, data, and usage. Each profile is fully distinct. This limits intrusive management actions like factory resets.

Passwords

Keeping proper password hygiene is essential to enhancing workplace mobile device security. IT departments might mandate strong password policies. They could also implement two-factor authentication to confirm a user’s identity. It should also be standard practice to ensure that users change their device login passwords at least every 90 days. In addition to including upper- and lowercase letters, numbers, and special symbols like asterisks, exclamation points, and pound signs, passwords should be at least eight characters long.

Users should avoid using the same passwords for multiple accounts, however, it may be difficult to remember a variety of passwords and remember what accounts they correspond with.

Password managers provide a quick fix for this. Passwords are stored within what is essentially a book of passwords, which is unlocked by a “master key.”

Although passkeys are also becoming increasingly popular, it is unlikely that companies will implement this security tool in full soon.

Read Also: What are Passkeys? Removing the human element from authentication

Updates

Employees are far more likely to fall victim to an attack if they use outdated software. Vendors like Apple, Google, and Microsoft regularly release security updates to stay ahead of security flaws.

Tip: Microsoft releases security updates for Intel CPU vulnerabilities

Mobile device software updates frequently include patches for numerous security flaws that can let in mobile malware and other security risks. Installing the updates as soon as they are made available is therefore a security recommended practice.

There are many solutions available when it comes to antivirus software for mobile devices, and the decision may come down to preference. While some are available for download for free from the app store, others may need a monthly or annual subscription and with that, offer more features.

Many of these apps support antivirus software and keep an eye out for questionable activity in call records, SMS texts, and MMS messages. To stop people from installing known malware on their devices, they have the option of using blacklists.

Read Also: Apple releases latest security patches for older devices

MDM and MAM

A business that enables customers to access necessary data remotely should protect that data from whatever snoops on potentially unprotected devices.

Mobile Device Management (MDM) and Mobile Application Management (MAM) are the two components of the solution.

The configuration, oversight, and control of your employees’ mobile devices, which include laptops, tablets, and smartphones, is known as mobile device management. When it comes to mobile device security, MDM is on an IT administrator’s frontline. The function of MDM is to give the company the ability to implement security compliance regulations on devices.

Mobile app management, on the other hand, includes configuring, supervising, and regulating the programs on those mobile devices. MAM works with programs like authenticator apps and Microsoft 365, for example.

Combining MDM and MAM can result in strong security solutions that block unauthorized devices from accessing the applications and data on a company network.

The corporate world has implemented more cybersecurity safeguards, making it more difficult for attackers to enter a network through the front door. Now that they know how to access a network using mobile devices, they are trying the back door.

Strengthening workplace cybersecurity strategies on mobile devices can save companies millions worth of recovery expenses together with lost productivity and time.