Factors that organisations should consider when setting mobile device security policy

Mobile security plays a big role in staying safe as more organizations than ever rely on cell phones, tablets, and laptops for business. Does your cybersecurity strategy keep mobile in mind? Here are four mobile security tips to help your organization stay secure in a connected and moving business environment.

1. Know What’s Connected

The first step for any organization is to create an inventory of hardware – after all, if you don’t know what’s connected to your network, how can you secure it? If you’ve started implementing the CIS Controls, this might sound familiar. However, creating and maintaining an inventory is especially difficult when mobile devices enter the mix, since they’re not consistently connected to companies’ networks like desktops, printers, and other on-site systems.

If your organization is looking to implement BYOD (Bring Your Own Device) or other mobile policies, consider including requirements for which devices may be used and let employees know what information will be necessary to participate. Since email is one of the most frequently-accessed work accounts, you might also check how off-site devices are connecting to your email systems. This will provide helpful information about employees’ habits and preferences, allowing you to address mobile access with security in mind.

2. Know What’s Running

Once you’ve identified the mobile devices in use at your company, it’s time to create and maintain a software inventory – again, if your organization uses the CIS Controls, you might have tackled this for on-site devices. You need to know which applications are in use in order to keep your organization’s mobile devices (and the systems they interact with) secure. Mobile Device Management (MDM) platforms can assist with this. Whether home grown, off-the-shelf, or something custom-built for your company, MDMs can provide your organization information about which applications and programs are installed. MDMs can also help by allowlisting Wi-Fi networks and enforcing password policies. Keep in mind that some MDMs can cause privacy concerns – both for employees and for the organization – depending on how much information they collect. If your company allows the use of personal devices, pay close attention to how your MDM works and provide transparent details about the process for users.

3. Monitor For Vulnerabilities

Unlike networked desktops which can be quickly scanned, checking mobile devices for vulnerabilities can be a serious challenge. In the mobile world, vulnerabilities can take advantage of hardware, operating systems, applications, physical locations, and network connections (including Bluetooth and NFC). In order to make an assessment, you’ll need to understand the devices in play, the data involved, and how your users interact with their devices. MDMs can also help monitor for vulnerabilities by addressing data and application security, protecting against network-based threats when using Wi-Fi, and monitoring for configuration changes.

Of course, one of the best defenses against cyber attack on work-connected devices is education. Make sure your employees know the risks of using mobile devices for work activities, and educate them about the importance of making sure applications are legitimate and up-to-date.

4. In Case of Emergency

Unlike desktops, cell phones and tablets are easier to misplace. What happens if your employee loses track of their work-connected mobile device? What information could it provide to a cybercriminal? Don’t wait for an emergency to answer these questions. When developing your mobile security strategy, be sure to include requirements such as:

  • two-factor authentication
  • password, pin, or pattern-protected lock screen
  • timed lock-out
  • anti-theft services

In the unfortunate event that an employee’s phone falls into the wrong hands, the right precautions will help cybercriminals from accessing company data. Anti-theft services allow your organization’s IT professionals to erase the device’s data remotely, protecting valuable assets and private information.

For more information about keeping your organization’s mobile devices secure, check out our Mobile Security Companion to the CIS Controls.

What is an information security policy?

Security threats are constantly evolving, and compliance requirements are becoming increasingly complex. Organizations must create a comprehensive information security policy to cover both challenges. An information security policy makes it possible to coordinate and enforce a security program and communicate security measures to third parties and external auditors.

To be effective, an information security policy should:

  • Cover end-to-end security processes across the organization
  • Be enforceable and practical
  • Be regularly updated in response to business needs and evolving threats
  • Be focused on the business goals of your organization
Factors that organisations should consider when setting mobile device security policy

In this article:

  • The importance of an information security policy
  • 12 elements of an information security policy
    • 1. Purpose
    • 2. Audience
    • 3. Information security objectives
    • 4. Authority and access control policy
    • 5. Data classification
    • 6. Data support and operations
    • 7. Security awareness and behavior
    • 8. Encryption policy
    • 9. Data backup policy
    • 10. Responsibilities, rights, and duties of personnel
    • 11. System hardening benchmarks
    • 12. References to regulations and compliance standards
  • 9 best practices for successful information security policies

The importance of an information security policy

Information security policies can have the following benefits for an organization:

  • Facilitates data integrity, availability, and confidentiality —ffective information security policies standardize rules and processes that protect against vectors threatening data integrity, availability, and confidentiality.
  • Protects sensitive data — Information security policies prioritize the protection of intellectual property and sensitive data such as personally identifiable information (PII).
  • Minimizes the risk of security incidents — An information security policy helps organizations define procedures for identifying and mitigating vulnerabilities and risks. It also details quick responses to minimize damage during a security incident.
  • Executes security programs across the organization — Information security policies provide the framework for operationalizing procedures. 
  • Provides a clear security statement to third parties — Information security policies summarize the organization’s security posture and explain how the organization protects IT resources and assets. They facilitate quick response to third-party requests for information by customers, partners, and auditors.
  • Helps comply with regulatory requirements — Creating an information security policy can help organizations identify security gaps related to regulatory requirements and address them.

12 Elements of an Information Security Policy

A security policy can be as broad as you want it to be, from everything related to IT security and the security of related physical assets, but enforceable in its full scope. The following list offers some important considerations when developing an information security policy.

1. Purpose

First state the purpose of the policy, which may be to:

  • Create an overall approach to information security.
  • Detect and preempt information security breaches such as misuse of networks, data, applications, and computer systems.
  • Maintain the reputation of the organization, and uphold ethical and legal responsibilities.
  • Respect customer rights, including how to react to inquiries and complaints about non-compliance.

2. Audience

Define the audience to whom the information security policy applies. You may also specify which audiences are out of the scope of the policy (for example, staff in another business unit which manages security separately may not be in the scope of the policy).

3. Information security objectives

Guide your management team to agree on well-defined objectives for strategy and security. Information security focuses on three main objectives:

  • Confidentiality — Only individuals with authorization canshould access data and information assets.
  • Integrity — Data should be intact, accurate and complete, and IT systems must be kept operational.
  • Availability — Users should be able to access information or systems when needed.
Factors that organisations should consider when setting mobile device security policy

4. Authority and access control policy

  • Hierarchical pattern — A senior manager may have the authority to decide what data can be shared and with whom. The security policy may have different terms for a senior manager vs. a junior employee. The policy should outline the level of authority over data and IT systems for each organizational role.
  • Network security policy — Users are only able to access company networks and servers via unique logins that demand authentication, including passwords, biometrics, ID cards, or tokens. You should monitor all systems and record all login attempts.

5. Data classification

The policy should classify data into categories, which may include “top secret”, “secret”, “confidential”, and “public”. Your objective in classifying data is:

  • To ensure that sensitive data cannot be accessed by individuals with lower clearance levels
  • To protect highly important data, and avoid needless security measures for unimportant data

6. Data support and operations

  • Data protection regulations — systems that store personal data, or other sensitive data — must be protected according to organizational standards, best practices, industry compliance standards, and relevant regulations. Most security standards require, at a minimum, encryption, a firewall, and anti-malware protection.
  • Data backup — Encrypt data backup according to industry best practices. Securely store backup media, or move backup to secure cloud storage.
  • Movement of data — Only transfer data via secure protocols. Encrypt any information copied to portable devices or transmitted across a public network.

7. Security awareness and behavior

Share IT security policies with your staff. Conduct training sessions to inform employees of your security procedures and mechanisms, including data protection measures, access protection measures, and sensitive data classification.

  • Social engineering — Place a special emphasis on the dangers of social engineering attacks (such as phishing emails). Make employees responsible for noticing, preventing and reporting such attacks.
  • Clean desk policy — Secure laptops with a cable lock. Shred documents that are no longer needed. Keep printer areas clean so documents do not fall into the wrong hands.
  • Acceptable Internet usage policy—define how the Internet should be restricted. Do you allow YouTube, social media websites, etc.? Block unwanted websites using a proxy.

8. Encryption policy

Encryption involves encoding data to keep it inaccessible to or hidden from unauthorized parties. It helps protect data stored at rest and in transit between locations and ensure that sensitive, private, and proprietary data remains private. It can also improve the security of client-server communication. An encryption policy helps organizations define: 

  • The devices and media the organization must encrypt
  • When encryption is mandatory 
  • The minimum standards applicable to the chosen encryption software

9. Data backup policy

A data backup policy defines rules and procedures for making backup copies of data. It is an integral component of overall data protection, business continuity, and disaster recovery strategy. Here are key functions of a data backup policy:

  • Identifies all information the organization needs to back up
  • Determines the frequency of backups, for example, when to perform an initial full backup and when to run incremental backups
  • Defines a storage location holding backup data 
  • Lists all roles in charge of backup processes, for example, a backup administrator and members of the IT team

10. Responsibilities, rights, and duties of personnel

Appoint staff to carry out user access reviews, education, change management, incident management, implementation, and periodic updates of the security policy. Responsibilities should be clearly defined as part of the security policy.

11. System hardening benchmarks

The information security policy should reference security benchmarks the organization will use to harden mission critical systems, such as the Center for Information Security (CIS) benchmarks for Linux, Windows Server, AWS, and Kubernetes.

12. References to regulations and compliance standards

The information security policy should reference regulations and compliance standards that impact the organization, such as GDPR, CCPA, PCI DSS, SOX, and HIPAA.

9 best practices for successful information security policies

  1. Information and data classification — helps an organization understand the value of its data, determine whether the data is at risk, and implement controls to mitigate risks
  2. Developers, security, and IT operations— should work together to meet compliance and security requirements. Lack of cooperation between departments may lead to configuration errors. Teams that work together in a DevSecOps model can coordinate risk assessment and identification throughout the software development lifecycle to reduce risks.
  3. Security incident response plan — helps initiate appropriate remediation actions during security incidents. A security incident strategy provides a guideline, which includes initial threat response, priorities identification, and appropriate fixes.
  4. SaaS and cloud policy — provides the organization with clear cloud and SaaS adoption guidelines, which can provide the foundation for a unified cloud ecosystem. This policy can help mitigate ineffective complications and poor use of cloud resources.
  5. Acceptable use policies (AUPs) — helps prevent data breaches that occur through misuse of company resources. Transparent AUPs help keep all personnel in line with the proper use of company technology resources.
  6. Identity and access management (IAM) regulations — let IT administrators authorize systems and applications to the right individuals and let employees know how to use and create passwords in a secure way. A simple password policy can reduce identity and access risks.
  7. Data security policy — outlines the technical operations of the organization and acceptable use standards in accordance with the Payment Card Industry Data Security Standard (PCI DSS) compliance.
  8. Privacy regulations — government-enforced regulations such as the General Data Protection Regulation (GDPR) protect the privacy of end users. Organizations that don’t protect the privacy of their users risk losing their authority and may be fined.
  9. Personal and mobile devices — Nowadays, most organizations have moved to the cloud. Companies that encourage employees to access company software assets from any location, risk introducing vulnerabilities through personal devices such as laptops and smartphones. Creating a policy for proper security of personal devices can help prevent exposure to threats via employee-owned assets.

Learn more about Information Security

  • Information Security (InfoSec): The Complete Guide
  • PCI Security: 7 Steps to Becoming PCI Compliant
  • Cloud Security 101
  • Threat Hunting: Tips and Tools
  • IT Security: What You Should Know
  • Machine Learning for Cybersecurity : Next-gen Protection Against Cyber Threats
  • Penetration Testing: Process and Tools
  • Cyber Kill Chain: Understanding and Mitigating Advanced Threats

Which criteria should you look for to keep your mobile device secure?

Mobile Device Security Best Practices.
Enable user authentication..
Always run updates..
Avoid public wifi..
Use a password manager..
Enable remote lock..
Cloud backups..
Use MDM/MAM..

What are the organizational measures for handling mobile devices?

All will help reduce risk of loss or harm to your company or organization..
Mobile Devices Need Antimalware Software. ... .
Secure Mobile Communications. ... .
Require Strong Authentication, Use Password Controls. ... .
Control Third-party Software. ... .
Create Separate, Secured Mobile Gateways..

What are the 4 main security tips you can use to protect your mobile operating system?

Set up Touch ID or Facial Recognition on your device, and back that up with a unique PIN or pattern. Don't download apps from third-party sites. Cybercriminals create “spoof” apps to trick people into downloading malware or spyware onto their device. Only use official apps from Google Play or the App Store.

What are the six steps to secure your mobile device?

How to Secure Your Mobile Device in Six Steps.
Use strong passwords/biometrics. ... .
Ensure public or free Wi-Fi is protected. ... .
Utilize VPN. ... .
Encrypt your device. ... .
Install an Antivirus application. ... .
Update to the latest software..