Follow these best practices to strengthen endpoint management strategies and protect company data.

Matthew Lewinski, Distinguished Engineer at Quest Software

May 31, 2019

4 Min Read

Cyberattacks are increasing across industries, and cybercriminals are savvier than ever. While the total number of IT vulnerabilities is decreasing, the number considered to be critical is on the rise — and so are the number of actual security exploits. Businesses are at risk of disruption, incurring devastating financial and reputational damage. With increasingly complex endpoints, IT teams find themselves racing to keep up with securing the proliferation of smartphones, tablets, and other devices.

Bring-your-own-device (BYOD) programs and Internet of Things (IoT) technologies further complicate the process because each device that connects to your network increases your vulnerability to threats from malware and viruses. Many devices accessing corporate data are mobile, making remote, hands-off management a necessity. Having an endpoint security strategy that gives clear visibility into all devices at all times is absolutely essential and can be the difference between smooth IT sailing or a security breach that has a significant impact on the business.

Here are five steps that can strengthen endpoint management strategies and empower organizations to fight back against cybercrime and protect sensitive company data.

1. Automate inventory management and deploy antivirus software.
Visibility into inventory management is key. If you don't know what you have on your network, how can you manage it? Visibility is increasingly critical as BYOD programs become more pervasive and IoT devices flood the network. Having visibility enables IT to know where physical assets are and enables automated processes to secure the network and ensure fewer (and in many cases, eliminate) vulnerable access points for would-be hackers.

Once visibility into the network is established, IT administrators can also identify which systems need antivirus software. Many devices lack basic security and antivirus software, and as more and new devices are added to the network, it is critical that each device has its own protection to protect against attackers.

2. Automate patch management.
Patches and software updates are constantly being released — and unfortunately, many users delay installing updates until it's too late. By automating patch management, IT can ensure both Windows and Mac platforms, as well as potentially vulnerable third-party applications like Adobe Reader and Oracle Java, receive patch updates in a timely manner and keep devices up to date. Coupled with IT security audits, automated patch management helps IT more quickly discover potential vulnerabilities and identify systems that are not compliant with security and configuration policies.

3. React quickly when you suspect an endpoint infection.
If you suspect that an endpoint is infected with a virus, don't take any chances: immediately re-image the device. Once a device has been compromised, trying to repair the issue can be time consuming and error prone — and does not provide good confidence that the issue won't recur. Manual operating system deployment processes can deter IT from taking the appropriate steps needed to secure endpoints, but investing the time to automate these processes can save a lot of time and headaches later. Automated imaging solutions can also provide an easy way to facilitate updates and ultimately help keep a network secure, especially across a distributed workforce.

4. Make sure you can track and manage mobile assets remotely.
A proven way to simplify mobile endpoint management is to implement tracking and management software. Many IT teams may have basic functionality in place, but it's critical to be able to identify all devices on a network and send specific commands to mobile devices, if needed, to keep them secure. While having visibility is helpful, IT teams also must be able to act in order to safeguard important data. For example, IT must be able to lock a mobile device and wipe its data if it goes missing. Other critical mobile endpoint management capabilities include remote inventory, device unlock, passcode reset, and factory reset.

5. Ensure the appropriate user access rights.
To avoid security breaches, it's critical that users have the correct level of access to systems that contain sensitive corporate data. IT teams must be able to easily keep track of which systems specific users can and are accessing. By default, users might get least-privilege rights — and other times, they might have administrator rights. Make sure you know what type of access rights each user has to prevent unauthorized users who can unintentionally spread malware and compromise data from accessing sensitive data.

By following these endpoint management best practices, IT teams can bolster the safety and security of their data and minimize the number of vulnerable access points across the network. Keeping ahead of attacks means staying current on endpoint strategies and simplifying what can at times make for complex endpoints. To best protect the business, we must make sure we're empowering IT departments to fend off attackers and be ready to react swiftly with the best tools available.

Related Content:

About the Author(s)

Matthew Lewinski

Distinguished Engineer at Quest Software

Matthew Lewinski has been developing endpoint management solutions for over 14 years. He is currently a Distinguished Engineer with Quest Software, where he leads DevOps and Security programs for the KACE Unified Endpoint Management business. Matthew has an M.S. in Software Engineering from the University of St. Thomas and a B.S. in Applied Mathematics from San José State University.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights