How to safeguard business smartphones and tablets in the enterprise

Young woman on her phone sitting on a bench
(Image credit: Jamf)

The direction of travel in the enterprise, even prior to 2020, has been more flexibility, device variety, and working on the go. Before COVID-19 triggered a hybrid working environment that proved people could work effectively from anywhere, many organizations had bring your own device (BYOD) policies, flexible working, work-from-home days, and more.

One of the key pillars of this shift to a more fluid and dynamic way of working has been the rise of mobile devices – including iPhones and iPads – in the workplace. They play an increasingly important role in not only how many businesses operate, but also how workers access critical files and apps. Opening the door to more mobile devices means tapping into the potential for happier workers, who get more choice in when, how and where they work and are more productive as a result. 

These devices also need to be both managed and secured, however. While mobile device management (MDM) and endpoint security have both been staples of enterprise cyber security, the increasing number of iPhones and iPads entering the workplace make it important to find an end-to-end approach. Many solutions, even in a single product, handle each dimension separately, which can lead to a disjointed corporate hardware ecosystem, possibly opening up gaps in coverage that can then be exploited by hackers. On the other side, many businesses with a growing Apple hardware estate are opting into unified Trusted Access from Jamf to secure their mobile devices, and protect business data and apps, in their enterprise.

Enterprise mobile device use is growing

The number of mobile devices in circulation around the world is expected to grow from 15.96 billion by the end of 2023 to 18.22 billion by the end of 2025, according to Statista. This is very much reflected in the shifting sands we see in enterprises across the globe. 

Roughly 30% of employees now have a smartphone that’s just for work, according to research from Aberdeen Strategy & Research VP and principal analyst, Jim Rapoza. This move to mobile devices demonstrated the importance organizations are placing on flexibility and mobility.

Meanwhile, Apple hardware is growing in popularity across the enterprise. The market share of iOS has grown in the last five years from 20.66% in September 2018 to 29.58% in September 2023, according to Statcounter. The appetite for iPhones and iPads in the workplace is rising thanks in part to schemes like Apple at Work, as well as the power of devices like the iPhone 15 and iPad Pro, which are powered by iOS and iPadOS 17 respectively. There’s also a plethora of business apps available through the App Store, as well as tools available to create custom apps.

Devices like these are fitted with components powerful enough to rival traditional business laptops, making them a tempting prospect for employees hoping to work from home, the office, or on the go. Chief among the appeal of these devices is portability, as well as the ability to access critical files and services through the cloud. The Apple ecosystem also brings with it a level of seamlessness rarely seen elsewhere; users can start work on their MacBook Pro at home, carry on working on an iPad on their commute, log into their iMac in the office, and use an iPhone everywhere in between, with their profile and preferences following them across devices. Such a scenario isn’t without challenges and risks, however – you can’t create peace of mind without securing all of this hardware and ensuring there are no gaps between device management and endpoint protection.

A mobile workplace can be a risky workplace

As the number of devices in the workplace swells and each employee can use multiple devices across multiple locations in a single workday to access their files and services. Organizations need a strategy to manage each of them properly and ensure they’re adequately protected and updated with the latest security patches.

Non-compliant endpoints are a major risk and could cost the organization in a big way if they’re allowed to persist. Mobile endpoints used for work that fall out of compliance means they won’t be protected when cyber criminals come calling, and the access these devices have to corporate resources could make them a risk. 

There’s also the prospect of ransomware – an ever present danger – as well as spyware as a service. Jamf Threat Labs discovered a cryptojacking malware in February 2023 that was embedded in pirated copies of professional applications like Final Cut Pro – which is exclusive to Apple operating systems. 

There’s also the prospect of vulnerabilities that hackers can exploit, including the mysterious ColdIntro and ColdInvite vulnerabilities that were exploited in the wild as part of an attack chain targeting co-processors. The infamous Pegasus spyware is also an ongoing threat, which initially targeted the iPhones of high-profile individuals, including politicians, activists, and journalists.  

Combining fleet management and security is the key to securing your mobile devices

The modern enterprise is a mobile one, with employees given the choice to work across a wide range of devices, from different locations. Security mustn’t be sacrificed in the process, however, and organizations would do well to consider a zero trust-based approach.

Companies that are using Apple smartphones and tablets can make a start in securing these devices by adopting Trusted Access with Jamf. Businesses achieve Trusted Access by enrolling and verifying devices, enabling security policies that center around cloud identities and least privilege access, as well as monitoring on-device and in-network threats. Trusted Access also involves assessing the risk of all devices continuously, and remediating any threats identified on the device quickly, so users can continue working safely and productively. 

Embracing a mobile future doesn’t mean simply purchasing iPhones and iPads in bulk and then distributing these devices among the workforce. The organization also needs to find a unified approach to manage them all, manage the identities of the employees using them, and secure these endpoints. 

Jamf harmonizes these elements with its Trusted Access approach, while also opening the door to further interoperability with other Apple devices like Apple Watch, Apple TV, iMac and MacBook also goes a long way to cementing that sense of secure freedom you need in the modern enterprise. 

To request a free trial of Jamf’s Mac, iPhone and iPad security solutions click here.

ITPro

ITPro is a global business technology website providing the latest news, analysis, and business insight for IT decision-makers. Whether it's cyber security, cloud computing, IT infrastructure, or business strategy, we aim to equip leaders with the data they need to make informed IT investments.

For regular updates delivered to your inbox and social feeds, be sure to sign up to our daily newsletter and follow on us LinkedIn and Twitter.