February 17, 2016 By John Harrington Jr. 2 min read

The rise of bring-your-own-device (BYOD) policies and the adoption of Apple iOS and Google Android devices in the enterprise have continued to please forward-thinking, productivity-first organizations. When employees are given the keys to work on their own terms and from their own devices, they will deliver better business results.

Clearly, the battle for total enterprise mobility adoption has been won. Loaded with productivity apps, enterprise applications and corporate email, smartphones and tablets are the gold standard for out-of-pocket productivity.

Still, workers face hurdles in gaining the same type of mobile enterprise app access and connectivity on the go as they’re accustomed to receiving within their cubicles. Far too many organizations have struggled to identify a safe and reliable way to provide this access, and thus, they are reluctant to open the gates.

Lowering the Data Center Drawbridge

By way of their established technology alliance, IBM MaaS360 and F5 BIG-IP Access Policy Manager have integrated their enterprise mobility management (EMM) and access policy management (APM) technologies to provide IT with the tools and capabilities needed to grant their mobile enterprise user base with secure, on-the-go access to behind-the-firewall resources.

The combined solution assesses a mobile user’s device posture information to determine whether the smartphone or tablet should be allowed to receive secure access to enterprise resources. Access is granted based on mobile device management (MDM) enrollment status, compliance with corporate-mandated policies and proper authentication.

Organizations seeking a quick and seamless mechanism for granting full Secure Sockets Layer virtual private network (SSL VPN) access to corporate resources such as Exchange ActiveSync, Office 365, SharePoint and Active Directory need look no further. For ease of use, this integrated solution allows users the ability to access resources on demand, with access prompts configured and delivered directly from the EMM console.

Users can also establish VPN connections on a per-app basis via any of their MaaS360 managed apps. Avoiding the inconvenient need to re-enter credentials, the Kerberos network authentication protocol offers users single-sign on (SSO) capabilities, as well.

To learn more about the newly announced integration, the informational webinar, titled Empower Mobile Users With Secure Corporate Access Using APM and EMM, provides an excellent starting point. The official solution brief dives into a more thorough breakdown of the integration, and in-depth insights of the deployment use cases are also available via F5.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today