Nov 23 2012
Security

Addressing Mobile Security Concerns on Campus

Growth of mobile devices have turned data loss prevention into a complex issue.

The endpoint’s impact on data loss prevention (DLP) solutions has become more complex as the number of mobile devices used for work purposes continues to expand at an astounding rate. Most organizations have to support a mix of mobile devices today, including notebooks, tablets and the influx of high-powered smartphones that have become integral to running organizations today.

The bring-your-own-device (BYOD) trend, which allows workers and contractors to use personal devices for work, only ratchets up concerns about new endpoint-related security risks.

Although it is challenging to load a CPU or memory-intensive agent onto a smartphone, some providers tap into a function integrated into these devices that makes it possible to initiate a virtual private network (VPN) tunnel from the smartphone to the DLP system. This allows the DLP system to peek into the data on the devices. A number of providers are also now offering tablet-specific data loss prevention solutions that can initiate functions such as remote data wipe.

However, none of this is enough to stave off the considerable risk associated with data literally walking around in someone’s pocket. Nor do most of the DLP solutions have a way to address challenges in the near term, such as how to prevent a data leak via Bluetooth or some other channel that remains unguarded.

To read about the solutions to the data loss prevention problems that mobile devices cause, download our free reference guide.

<p>Image courtesy of jscreationzs / <a href="http://www.freedigitalphotos.net" target="_blank">FreeDigitalPhotos.net</a></p>
Close

Become an Insider

Unlock white papers, personalized recommendations and other premium content for an in-depth look at evolving IT