Asset Management

5 BYOD Risks to avoid & how to amp up Security in the BYOD Workplace

BYOD frees employees from the restrictions of employer-based devices, instead allowing them to work on their own laptops, tablets, or smartphones. The downside? Huge security risks.

April 4, 2018

Although it never really went away, BYOD is making a comeback of sorts in 2018. And, boy, do many US corporations –possibly including yours– havea lotto catch up on.

A buzz phrase several years ago, BYOD remains a popular option in increasingly mobile workforces.

In 2018 the practice itself is exploding, with a MarketsandMarkets study indicating adoption rates of 36 percent as of the beginning of 2017.

BYOD frees employees from the restrictions of employer-based devices, instead allowing them to work on their own laptops, tablets, or smartphones. Advantages include reduced costs, round-the-clock access, and increased employee satisfaction.

The downside? Huge security risks. These ever-changing threats can be tough to pin down, particularly for companies new to BYOD. Trends such as artificial intelligence and machine learning could provide a powerful deterrent against hacking and malware, but in other contexts may improve hackers' ability to access sensitive information.

Worried about the impact BYOD could have on your company's security protocol? You're far from alone. Below, you'll find the key BYOD risks to avoid in 2018 and how to amp up security in the BYOD workplace.

Exposed Email or Other Employee Interactions

Employees who check work email on personal devices often fail to use basic security measures. If accessed, their email accounts or social media apps may provide an easy in to sensitive information.

The Solution!

Invest in robust penetration testing to limit what ne'er-do-wells access when they inevitably obtain mobile devices.

Conversations can be further protected via extensive data encryption. Employees should keep personal and work-related interactions separate, ideally using completely different apps for each type of contact.

Device Loss or Theft

BYOD workplaces benefit from the approach's uniquely mobile nature. Unfortunately, on-the-go employees sometimes misplace devices, leaving company data at risk even if properly secured.

The Solution!

BYOD businesses should develop extensive anti-loss initiatives. Effective security measures are especially critical for vehicle fleets or airport visits, which account for the majority of BYOD mobile device thefts. In worst-case scenarios, tracking systems can hasten device recovery.

Additionally, mobile data management solutions can remotely wipe compromised devices before information becomes accessible.

Malicious Mobile Apps

Malware remains of concern for desktop and laptop users, but it's even riskier for unassuming smartphone users. Many employees download problematic apps on their personal devices without bothering to check for authenticity.

Mobile malware may be more difficult to detect, in part because it mimics popular and legitimate apps. For example, many users fell prey to a malicious imitation of the beloved app Super Mario Run.

The malware attack targeted Android users before the legitimate version of the Nintendo app even made its official debut. Those desperate to access the game early suddenly found themselves dealing with the Marcher Trojan, best known for stealing bank information.

Often, an app's malicious status is virtually undetectable for employees, even months after download.

These apps may use seemingly innocent features such as phone-based cameras or GPS for harmful purposes. Data gathered through integration with calendar apps or audio recorders may be sent to third parties.

Malicious apps are of even greater danger on jailbroken smartphones and tablets, which lack the beefed-up security of standard-issue devices.

The Solution!

BYOD policy development must thoroughly prepare companies for the possibility of malware on mobile apps. Workplaces should train employees to recognize problematic apps, and ban those already identified as risky.

Additionally, application readiness automation offers IT departments a wealth of information on app behavior.

Companies with an automated readiness solution can quickly identify risky apps to minimize malware damage. Emerging technology known as mobile application management allows IT the ability to modify security settings for each user or application.

Cloud-based Storage

Apps such as DropBox allow for easy storage of critical documents in the cloud. They also provide a treasure trove for hackers. Secure cloud storage policies are difficult to enforce in any workplace, but the BYOD approach allows ever-increasing amounts of sensitive data to reach insecure cloud storage systems.

The Solution!

Some BYOD proponents recommend that employers allow workers to utilize their preferred cloud solution. This could reduce the potential for user error, which, with cloud storage apps, can prove particularly devastating.

Experts at the SANS Security Institute claim that user error accounts for a shocking one-third of data loss, falling just slightly behind hardware failure.

For companies using a single cloud solution, security is best achieved through robust encryption and authentication. An especially proactive solution: client-side encryption gateways, which prevent sensitive information from reaching an insecure cloud in the first place.

Different Versions of Corporate Network Security

From Android phones to iPads, employees use a variety of devices in the workplace. Unfortunately, this makes BYOD risk assessment uniquely difficult. Different network security options exist for each operating system, making it challenging to find a uniform security solution.

The Solution!

An ever-increasing array of products allow information security managers to keep a diverse network of devices safe. These products aim to keep vulnerabilities out of the network and off devices, whether they are running Mac, Linux, or Windows software.

From unsecure cloud storage to malicious mobile apps, BYOD issues in the workplace abound. Businesses need not abandon this approach altogether; a robust BYOD security policy allows employees to use their own devices while sidestepping common risks.

Conclusion

If your employees perform work-related tasks on their personal mobile devices, then you need to act quickly to minimize possible risks and respond if your security has been compromised.

As an IT manager, you also need to consider it’s not just cell phones you need to worry about. Wearables –anything from watches to glasses to clothing– are also vulnerable . All of these devices can –and eventually be– hacked by the bad guys.

It’s time to start discussing BYOD again. Even if it feels like you’re in 2010.

On the same issue

The future of device lifecycle management in K-12 schools

The world of K-12 education is evolving rapidly, especially in the post-pandemic, remote-forward world. Technology plays an increasingly pivotal role in learning.

January 19, 2024
keep reading
Technology needs assessment for schools

Learn how to perform a technology needs assessment for your K–12 institution. Make a plan for proper device management for your school.

December 20, 2023
keep reading
A guide to K-12 device lifecycle management

Discover how K-12 institutions can improve device lifecycle management to transform the use of technology and enhance the learning process.

December 16, 2023
keep reading
Device security and cyber security in K-12: tips for IT teams

Boost device security and cyber security in k-12 schools using IT best practices, tools, and strategies to ensure a safe digital learning space.

December 16, 2023
keep reading