Security Architecture, Endpoint/Device Security, Endpoint/Device Security, Network Security, Endpoint/Device Security, Endpoint/Device Security, Endpoint/Device Security

Making peace with the cloud and BYOD

For IT professionals, security has changed forever. Two of the most powerful trends in IT – cloud services and bring-your-own-device (BYOD) – threaten to reduce our control over computing. Enterprises have two choices: fight these trends through a ban that would restrict flexibility and productivity, or adapt IT thinking and update security architectures to reflect the new reality. The key is to give workers a sanctioned way to use cloud and BYOD resources while aligning enterprise security and architecture with the requirements of a more open environment.

Know your virtual supply chain

How can IT keep the enterprise secure and maintain confidentiality, integrity and availability when departments and individual workers can sign up for cloud services with their own credit cards? The first step is to know with who you're dealing.

By giving people an approved way to easily choose and purchase software-as-a-service (SaaS) applications, computing platforms and data center infrastructure, enterprises can cut down on unauthorized use. The average worker might not know the right questions to ask, but a built-in model of due diligence can minimize unacceptable risks.

Visibility is critical. A primary issue with the cloud is its reliance on multitenant computing architectures that directly impact administrator and tenant visibility. Tenants in a public cloud have no way of knowing what other customers share their servers, or if third parties are providing resources. The result? You may not even know who is administering various elements in the virtual supply chain – from compute to storage to applications and data.

The low barrier to entry, as well as the simplicity and scalability of cloud services, has introduced many hastily developed cloud implementations. The best providers will design their multitenant architecture to protect administrative, tenant and external services from each other, and prove compliance and privacy in clouds and other shared-ownership models. By choosing service options carefully, you can manage risk throughout the virtual supply chain.

Adapt to consumerization and BYOD

Corporate lockdown can limit creativity and keep employees from working productively. By loosening IT's stranglehold on technology, people are empowered to expand their work environment across devices and physical spaces to get more done. After decades of trying to keep non-standard consumer devices out of the enterprise, the trend today is to embrace practices that had been previously forbidden, which can, in fact, drive business.

Whether you adopt a formal BYOD policy or not, consumerization is an unavoidable force in today's organizations – in part because all levels, including the C-suite, are pushing for it.

But consumerization and BYOD present a major challenge to the own everything model of IT security. In an attempt to maintain control, some IT managers impose policies, such as requiring a BYOD user to surrender control of their device so IT can attempt to manage it. This runs counter to the personal ownership that's at the heart of BYOD by requiring the worker to modify the device according to enterprise specifications. IT should focus on what really matters: managing BYOD access to and use of sensitive data.

Virtualization is an essential first step to enable secure BYOD, isolating sensitive resources to protect mobility, collaboration and social computing. A secure-by-design virtualized architecture, complemented with strict yet flexible control over access and tailored endpoint security, allows non-standard, unmanaged devices into the environment while maintaining the protection of sensitive data.

Automate for governance

One of the main drivers in IT's quest for control of the cloud and BYOD is compliance with regulations – from HIPAA and PCI to the Patriot Act and E.U. data privacy laws. The challenge is assurance – the ability to prove that compliance and security objectives are met – even when IT doesn't own and manage every part of the environment. Whenever possible, keep sensitive assets in the data center to minimize risk. Virtual remote display protocols complement physical network security controls, keeping sensitive data off of unapproved devices and away from unintended use.

Automate access policies for users, allowing them only the approved level of access and only the approved use of sensitive applications and data. In this way, workers don't have to remember to do the right things to enforce policy. Rather, policy is automatically enforced to protect both the enterprise and the worker by appropriately keeping sensitive data from unapproved use.

The rise of cloud services and BYOD is often framed as a conflict between IT and the rest of the organization: People want the freedom to work in new ways, but IT seemingly only cares about maintaining control. In reality, the two objectives aren't mutually exclusive. By adapting enterprise strategies and architecture to support the new, more open IT landscape, we can assure security while fostering the productivity and innovation made possible through cloud services and BYOD.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.