Securing Mobile Devices in the Enterprise: Mobile Security Threat Mitigation


Overview/Description
Target Audience
Prerequisites
Expected Duration
Lesson Objectives
Course Number
Expertise Level



Overview/Description
Once you have identified threats to mobile security, the next step in creating the fully mobile-aware enterprise is to look at mitigation strategies. In this course, you will learn about threat mitigation in a small, unmanaged environment; in a semi-managed environment using Exchange ActiveSync; and in a fully managed environment using a mobile device management (MDM) solution. You will also learn about mitigation from a Bring Your Own Device (BYOD) and a company-owned device (COD) perspective.

Target Audience
Enterprise network engineers and managers, network security engineers and managers, anyone tasked with providing secure access to company resources from mobile devices

Prerequisites
None

Expected Duration (hours)
1.6

Lesson Objectives

Securing Mobile Devices in the Enterprise: Mobile Security Threat Mitigation

  • start the course
  • describe the requirements for establishing a mobile enterprise
  • describe mobile device ownership models and how they relate to a coherent mobile threat mitigation strategy
  • describe mitigation strategies for unmanaged devices in a small organization
  • describe mitigation strategies for unmanaged company-owned devices
  • describe appropriate user policies for risk mitigation with unmanaged devices
  • configure security settings on unmanaged Android devices
  • configure security settings on |INS |/INS unmanaged iPhone and iPad iOS devices
  • configure security settings on |INS |/INS unmanaged Windows Phone devices
  • describe requirements for secure cloud storage
  • use Boxcryptor to encrypt and secure cloud data
  • describe Microsoft Exchange ActiveSync functionality for managing mobile devices
  • configure Office 365 Exchange ActiveSync to manage mobile devices
  • describe challenges with transport layer security, and how they can be solved with short-lived session keys and perfect forward secrecy
  • configure perfect forward secrecy in Internet Information Services
  • describe virtual private networks for securing network connections
  • connect a mobile device to a VPN server
  • describe BYOD containers for segregating data on BYOD devices
  • describe usage scenarios for BYOD containers
  • configure BYOD containers using Good Work
  • describe security functionality offered by app wrapper technologies for mobile devices
  • describe methods to mitigate malicious functionality in mobile apps
  • describe methods to mitigate code vulnerabilities in mobile apps
  • describe Microsoft Azure Rights Management cloud-based rights management system
  • configure Microsoft Azure Rights Management System to protect confidential documents
  • describe mitigation strategies for BYOD and COD devices in the enterprise
  • Course Number:
    sp_emds_a03_it_enus

    Expertise Level
    Intermediate