Mobile Field Worker Security Advocate Series: Customer Conversation Guide. Research by IDC, 2015

Similar documents
Intel and Symantec: Improving performance, security, manageability and data protection

Make security part of your client systems refresh

Secure Access for Microsoft Office 365 & SaaS Applications

Mobile Devices prioritize User Experience

Next Generation Authentication

Protecting Against Modern Attacks. Protection Against Modern Attack Vectors

Unlocking Office 365 without a password. How to Secure Access to Your Business Information in the Cloud without needing to remember another password.

mhealth SECURITY: STATS AND SOLUTIONS

Citrix XenMobile and Windows 10

Integrated Access Management Solutions. Access Televentures

MODERN DESKTOP SECURITY

Challenges and. Opportunities. MSPs are Facing in Security

Product Overview Version 1.0. May 2018 Silent Circle Silent Circle. All Rights Reserved

Preventing Unauthorized Access & Attacks: Strategies for Securing Mobile Certificates

Trusted Computing Today: Benefits and Solutions

AUTHENTICATION. Do You Know Who You're Dealing With? How Authentication Affects Prevention, Detection, and Response

Using Biometric Authentication to Elevate Enterprise Security

Joe Stocker, CISSP, MCITP, VTSP Patriot Consulting

2018 Edition. Security and Compliance for Office 365

Stop sweating the password and learn to love public key cryptography. Chris Streeks Solutions Engineer, Yubico

Mobile Security using IBM Endpoint Manager Mobile Device Management

Data Loss Prevention Whitepaper. When Mobile Device Management Isn t Enough. Your Device Here. Good supports hundreds of devices.

Protect Yourself Against VPN-Based Attacks: Five Do s and Don ts

Censornet. CensorNet Unified Security Service (USS) FREEDOM. VISIBILITY. PROTECTION. Lars Gotlieb Regional Manager DACH

Teradata and Protegrity High-Value Protection for High-Value Data

Using Smart Cards to Protect Against Advanced Persistent Threat

Building Resilience in a Digital Enterprise

A Practical Step-by-Step Guide to Managing Cloud Access in your Organization

LinQ2FA. Helping You. Network. Direct Communication. Stay Fraud Free!

6 Vulnerabilities of the Retail Payment Ecosystem

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

Maximize your move to Microsoft in the cloud

Best Practices in Securing a Multicloud World

hidglobal.com HID ActivOne USER FRIENDLY STRONG AUTHENTICATION

PEOPLE CENTRIC SECURITY THE NEW

Managing IT Risk: What Now and What to Look For. Presented By Tina Bode IT Assurance Services

The Top 6 WAF Essentials to Achieve Application Security Efficacy

Securing Devices in the Internet of Things

Securing Health Data in a BYOD World

Authentication Methods

Fencing the Cloud. Roger Casals. Senior Director Product Management. Shared vision for the Identity: Fencing the Cloud 1

Enhancing the Cybersecurity of Federal Information and Assets through CSIP

1 Copyright 2011, Oracle and/or its affiliates. All rights reserved. Insert Information Protection Policy Classification from Slide 7

Consultant since many years. Mainly working with defense and public sector. MCSE on Windows Server 2000 security ;-)

Securing the SMB Cloud Generation

Security and Compliance for Office 365

5 Trends That Will Impact Your IT Planning in Layered Security. Executive Brief

Say Yes to BYOD How Fortinet Enables You to Protect Your Network from the Risk of Mobile Devices WHITE PAPER

Ceedo Client Family Products Security

INDIA The Changing Face of the Workplace: Going Light and Mobile

10 KEY WAYS THE FINANCIAL SERVICES INDUSTRY CAN COMBAT CYBER THREATS

Roving Reporter: Ringing Up POS System Sales with Intel vpro Technology

A Guide to Closing All Potential VDI Security Gaps

McAfee Complete Endpoint Threat Protection Advanced threat protection for sophisticated attacks

with Advanced Protection

SECURING DEVICES IN THE INTERNET OF THINGS

STOPS CYBER ATTACKS BEFORE THEY STOP YOU. Prepare, recognize, and respond to today s attacks earlier with Verizon Security Solutions.

3-Part Guide to Developing a BYOD Strategy

Building Trust in the Internet of Things

Make Cloud the Most Secure Environment for Business. Seth Hammerman, Systems Engineer Mvision Cloud (formerly Skyhigh Networks)

MobilePASS. Security Features SOFTWARE AUTHENTICATION SOLUTIONS. Contents

Google Identity Services for work

Review Kaspersky Internet Security - multi-device 2015 online software downloader ]

MCAFEE INTEGRATED THREAT DEFENSE SOLUTION

Best Practices Guide to Electronic Banking

THALES DATA THREAT REPORT

Securing Today s Mobile Workforce

# ROLE DESCRIPTION / BENEFIT ISSUES / RISKS

BYOD: BRING YOUR OWN DEVICE.

Identity & Access Management

Securing Wireless Mobile Devices. Lamaris Davis. East Carolina University 11/15/2013

RHM Presentation. Maas 360 Mobile device management

SECURING DEVICES IN THE INTERNET OF THINGS

GLOBALPROTECT. Key Usage Scenarios and Benefits. Remote Access VPN Provides secure access to internal and cloud-based business applications

Changing face of endpoint security

Discover threats quickly, remediate immediately, and mitigate the impact of malware and breaches

MOBILE SECURITY 2017 SPOTLIGHT REPORT. Information Security PRESENTED BY. Group Partner

Microsoft 365 Business FAQs

Effective Strategies for Managing Cybersecurity Risks

Cyber Security Updates and Trends Affecting the Real Estate Industry

SECURE DATA EXCHANGE

How your network can take on the cloud and win. Think beyond traditional networking toward a secure digital perimeter

Mobile Data Security Essentials for Your Changing, Growing Workforce

How Next Generation Trusted Identities Can Help Transform Your Business

Choosing the right two-factor authentication solution for healthcare

Google on BeyondCorp: Empowering employees with security for the cloud era

Understanding the Changing Cybersecurity Problem

Delivering Integrated Cyber Defense for the Cloud Generation Darren Thomson

NETWORKING &SECURITY SOLUTIONSPORTFOLIO

SO YOU THINK YOU ARE PROTECTED? THINK AGAIN! NEXT GENERATION ENDPOINT SECURITY

ENDPOINT SECURITY WHITE PAPER. Endpoint Security and the Case For Automated Sandboxing

Speaker Introduction Who Mate Barany, VMware Manuel Mazzolin, VMware Peter Schmitt, Deutsche Bahn Systel Why VMworld 2017 Understanding the modern sec

Passwords Are Dead. Long Live Multi-Factor Authentication. Chris Webber, Security Strategist

CloudSOC and Security.cloud for Microsoft Office 365

6 Ways Office 365 Keeps Your and Business Secure

Healthcare HIPAA and Cybersecurity Update

Governance Ideas Exchange

Securing Your Salesforce Org: The Human Factor. February 2016 User Group Meeting

EXPERIENCE SIMPLER, STRONGER AUTHENTICATION

Protecting Health Information

Transcription:

Mobile Field Worker Security Advocate Series: Customer Conversation Guide Research by IDC, 2015

Agenda 1. Security Requirements for Mobile Field Workers 2. Key Mobile Security Challenges Companies Face Today 3. How the Mobile Threat Landscape is Evolving 4. How Intel Can Help Organizations Address Critical Mobile Security Concerns 1. Data Protection Capabilities 2. Identity and Access Management 3. Threat Prevention 5. Key Intel Differentiators to Underscore with Customers Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC Health Insights 2015 2

Security Requirements for Mobile Field Workers Key Industries with Mobile Field Workers: Transportation and Logistics, Utilities, Oil and Gas, Retail, Healthcare, Government 1. Mobile field workers need security made simple; entering numeric passwords several times a day is cumbersome 2. They need security solutions with low power consumption as they need the device to last through the entire day 3. Native encryption is key as mobile devices are more easily lost or stolen than the average computing device Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC, 2015 3

Security is the Greatest Enterprise Mobility Challenge In IDC s Annual Enterprise Mobility report, respondents cite security as the number one challenge to adopting mobility year after year The number one risk mobile devices pose is data loss. This can happen through: Lost or stolen devices Stolen or compromised credentials Malicious applications that steal data and send it to 3 rd party servers Employees sharing corporate data with consumer applications Balancing usability and security is crucial message to convey: Large-scale cyberattacks make the nightly news, but nearly 1/3 of all breaches involve human error If security technology, along with policies and procedures, are considered to be too onerous by end-users, they will seek ways to circumvent them In fact, 50% of surveyed healthcare professionals admitted to using workarounds daily thus putting the institution at risk Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC, 2015 4

Mobile Devices Introduce Additional Risk Breaches from unprotected data: According to Virtru, In 2014, there were a total of 783 data breaches in the United States alone, an increase of over 20 percent from the previous year. US Healthworks fell victim to a data breach in April as the direct result of a stolen laptop that was not encrypted. Unencrypted personally identifiable information (PII) was on this laptop. Breaches from stolen credentials: The latest Verizon Data Breach Investigations Report (DBIR) show that two out of three breaches involved attackers using stolen or misused credentials. The retail chain Sally Beauty was attacked last year when intruders gained access through a Citrix remote access portal set up for use by employees who needed access to company systems while on the road. The biggest source of credential theft is through spear-phishing. Spear-phishing is a more targeted form of phishing where the attacker develops a personalized lure by leveraging information found on individuals or groups within social media or cloud based documents. These attacks may come in the form of email attachments, URLs, and websites. Adding a second factor of authentication is one way to lower the incidence rate of such breaches Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC Health Insights 2015 5

Mobile Threat Landscape is Expanding As mobile device shipments have outpaced PC shipments for many years now, hackers are increasingly targeting mobile platforms for malicious activity. The operating systems behind most smartphones and tablets use application sandboxing to isolate mobile applications from critical resources on the device so it is more difficult to attack these devices with traditional malware. However, hackers are finding new ways to exploit devices by aiming their efforts at the operating system. Recent examples include: StageFright: Vulnerability in the Android media player that can be exploited via MMS or video. The flaw would most likely be exploited via the Web browser after an attacker convinced an unsuspecting user to visit a malicious URL, such as a mobile spear phishing site or malicious ad campaign. Xcode Ghost: Xcode is the programming language used to build ios apps. A fake version of the software was available for a faster download in China, and these developers unknowingly developed and distributed apps with malicious code in them. XcodeGhost sits in the background of legitimate apps and mines them for data. And, any devices that have been rooted or jailbroken have broken the security architecture of the OS and are especially vulnerable to attack. Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC, 2015 6

How Intel Can Help Organizations Address Critical Mobile Security Concerns Today s businesses face several IT challenges to find devices that fit the productivity and collaboration needs of business users while defending devices and personal and business data from threats. Intel vpro technology is core to Intel s strategy to provide security for Mobile Field workers. This processor architecture addresses threat prevention, data protection, identity and access management and monitoring and remediation at the chip level In addition to hardware-based security, Intel offers software solutions to help IT administrators provision and manage devices and apps in a secure fashion and protect against threats Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC, 2015 7

Intel Mobile Security: Threat Management Intel Core vpro technology helps prevent malware by creating a trusted environment before the OS is allowed to boot. Intel Virtualization Technology (VT) works below the operating system to validate the behavior of key client system components during boot-up and ongoing operations. It is used by Windows 10 Virtual Secure Mode to protect critical Windows processes Intel OS Guard protects against escalation-of-privilege attacks by working constantly with automated protection that prevents viruses from taking hold deep in the system McAfee Complete Endpoint Protection suite of software protects client devices from a broad range of threats Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC, 2015 8

Intel Mobile Security: Identity and Access Management Intel Core vpro technology helps simplify the mobile worker experience by offering a streamlined means to access business information. Intel vpro Processor Technology offers two-factor authentication that provides a way for web sites and business networks to validate that an actual user not malware is logging in from a trusted PC Intel Identity Protection Technology (Intel IPT) delivers hardware-secured VPN access by incorporating private keys, one-time password (OTP) tokens, and public key infrastructure (PKI) certificates. Intel Platform Trust Technology (PTT) is used by Windows 10 to secure authentication credentials with Hello and Passport Intel IPT eliminates the need for a separate physical token, therefore streamlining the VPN login process. It also ensures that PCs accessing the VPN are those assigned to the company s employees. Because the credentials are secured inside the platform, the information cannot be compromised or removed from a particular PC Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC, 2015 9

Intel Mobile Security: Data Protection Intel Core vpro processor technology addresses both security and performance without interfering with user productivity Intel Advanced Encryption Standard New Instructions (Intel AES-NI) uses hardware-based acceleration to encrypt data up to four times faster, and it works quietly in the background without slowing performance. Intel AES-NI combined with Intel Secure Key also deliver stronger protection for online transactions, such as authentication over the Internet or e-commerce activities. Intel Secure Key safely generates highly secure encryption keys via the hardware platform. Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC Health Insights 2015 10

Intel Mobile Security: Device and App Management Intel Core vpro processors offer comprehensive remote monitoring and remediation capabilities to help maximize mobile worker productivity. Intel Core vpro Architecture offers remote support tools that allow security updates to be pushed to any device at any time. And remote remediation tools make it easier to diagnose and fix mobile PCs, whether it s to identify a minor problem or manage a security breach. Intel Active Management Technology (Intel AMT), allows IT admins to access and control any device and resolve issues through all states of operation, including reboot. Thousands of devices can be tracked to update, disable, lock, wipe, or restore using McAfee epolicy Orchestrator (McAfee epo) Deep Command software. McAfee Complete Endpoint Protection offers capabilities to configure and provision mobile devices and apps so that IT administrators can ensure employees only get access to the appropriate applications for their role. This functionality offers a better end user experience and reduces the threat landscape by disallowing non-essential applications to run on the device. Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC Health Insights 2015 11

Key Intel Differentiators to Underscore with Customers 1. Intel s vpro Core Processors Enhance Mobile Field Worker Security & Productivity Mobile devices are more easily lost than traditional desktop computing devices, so protecting data at rest is crucial. However, the technology used to encrypt this data is often processing intensive, therefore reducing device battery life. In contrast to other approaches, Intel s vpro Core processors offer Intel Advanced Encryption Standard New Instructions (Intel AES-NI) that use hardware-based acceleration to encrypt data up to four times faster than other solutions, therefore reducing strain on the device battery. 2. Intel s Identity Protection Technology Simplifies Security for Mobile Field Workers Because mobile devices communicate over a variety of wireless networks throughout the day, the data moving through those networks must be protected at all times. Intel s Identity Protection technology offers hardware-secured VPN access that incorporates private keys, one-time password (OTP) tokens, and public key infrastructure (PKI) certificates. This eliminates the need for a separate physical token, therefore simplifying the VPN login process for mobile workers. For more security conscious industries, the Intel vpro processor architecture also offers two-factor authentication. This second factor can also be something the user already carries with them, such as a smartphone or a biometric. Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC Health Insights 2015 12

Key Intel Differentiators to Underscore with Customers (con t) 3. Intel Differentiates with a Combination of Hardware and Software Based Threat Prevention Intel virtualization technology and and Intel trusted execution technology work below the operating system to validate the behavior of key client system components during boot-up and ongoing operations. If a device has already been compromised, Intel OS Guard protects against escalation-of-privilege attacks by working constantly with automated protection that prevents viruses from taking hold deep in the system. These OS level security mechanisms are enhanced by the McAfee Complete Endpoint Protection (CEP) suite of software that protects client devices from a broad range of threats. McAfee CEP also allows organizations to whitelist a set of applications approved for field worker use, therefore reducing the overall device risk. 4. Intel Offers Superior Experiences for Mobile Field Workers on Windows 10 devices. Intel and Microsoft have been working together to create new experiences on Windows 10 devices. Two examples of this from a security perspective include: 1) Intel s Real Sense camera has been built into Windows 10 devices, allowing for authentication via facial recognition instead of numerical passwords, 2) Intel leverages virtualization to create it s own Trusted Execution Environment on Windows 10, which allows for processes to run faster in this secure environment outside of the OS. Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC Health Insights 2015 13

Key Intel Differentiators to Underscore with Customers (con t) 5. Intel Offers Security Solutions Across the Compute Continuum. Security is only as strong as it s weakest link. Intel offers security solutions across the compute continuum that protects end-point clients, networks, and servers against security incidents. Organizations need to embrace layered strategies that provide protections from the chipset level on the client device all the way back to the backend servers where data is housed. Intel builds security into the silicon and hardware layers, and security software is vertically integrated with the hardware Placeholder Footer Copy / BU Logo or Name Goes Here Research by IDC Health Insights 2015 14