Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Symantec Mobile Security Strategy Targets Bring-Your-Own Device Trend

LAS VEGAS, NEVADA – SYMANTEC VISION 2012 – Symantec wants to dip its hands deeper into mobile security with a strategy stretching from anti-malware to device management to controlling security for the applications themselves.

LAS VEGAS, NEVADA – SYMANTEC VISION 2012 – Symantec wants to dip its hands deeper into mobile security with a strategy stretching from anti-malware to device management to controlling security for the applications themselves.

At its Vision Conference in Las Vegas, Symantec touted what officials hope will be a comprehensive approach to dealing with the bring-your-own-device (BYOD) trend in the enterprise. “Our vision is, (for) bring-your-own-device, is you need to manage devices, and you need to manage and control the applications,” Symantec CEO Enrique Salem said during his keynote.

Symantec Vision 2012Central to this is the technology the company acquired through its purchase of Nukona earlier this year. Nukona provided mobile application management software that allows organizations to apply security policies to the mobile applications used by their employees. For example, organizations could encrypt local data, explained Brian Duckering, senior manager of enterprise mobility at Symantec.

This flexibility, he said, is critical for organizations whose employees are bringing their own devices and who may be hesitant to surrender control of a device they paid for in the name of corporate policy.

“The problem comes when maybe you are in a regulated industry…if one of those companies wants to do BYOD they are going to have a problem because the policies that they would apply in their MDM (mobile device management) solution are going to be pretty severe, and they should be,” he said. “The problem is then the end user brings in their own device, and (says), ‘I’m not going to sign up for this – I don’t want you turning off my camera, blocking access to the app store (and) doing all these other things. I am paying for this device.’”

“If you can put authentication, encryption, copy control and all of the controls that you need on that app that contains the data, you can actually accomplish what you need to without taking over the entire device,” Duckering said.

Another aspect of its mobile security strategy is Data Loss prevention for Mobile, which looks to protect corporate information by routing iPad and iPhone network traffic through a virtual private network (VPN) server to the Data Loss Prevention for Mobile server for analysis. If policy violations are found, the traffic can be blocked or other actions can be taken such as removing sensitive information or simply notifying the user of the violation. Support for Android devices is planned as well, but no firm date for that has been set for when that will be delivered, Duckering said.

In addition to controlling applications, Symantec is also expanding its code signing business for mobile apps to target Google Android developers. The service will allow developers to securely manage their certificate keys and store their signed applications from a single cloud-based console. The company also created the Symantec Certificate Intelligence Center for Mobile to allow IT managers to monitor and manage their SSL certificate inventory by providing insight into SSL certificate usage on their network.

“The growing use of mobile devices for personal and business use has increased the challenge for organizations and individuals to gain a comfortable level of control,” said Stephen Drake, program vice president for Mobility & Telecom at analyst firm IDC, in a statement. “As the number of mobile devices continues to rise and demands on IT continue to increase, the need for organizations to secure and manage these devices and the information on them is significantly elevated.”

Advertisement. Scroll to continue reading.
Written By

Marketing professional with a background in journalism and a focus on IT security.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.