SlideShare uma empresa Scribd logo
1 de 18
Enterprise Mobility Strategy
Evan Quinn
Symantec Strategic Trend Marketing – Mobile
March, 2012
What Do We Believe About The Future?
                   2015




     SaaS / Internet   Devices   Apps/Data
             / Cloud
Customer Challenges of the Post PC Era
   The evolution of computing platforms introduce risk

                                  Identity Management
  Any Device, Any                                                                             Cloud/Network
                                            &                   Data Is Everywhere
       Time                                                                                      Access
                                     Access Control
Growth of new                     No single sign that enable   Coexistence of corporate, Unknown network
computing platforms:              secure ubiquitous access     personal data and         performance,
smart phones, devices             to applications, data and    policies                  availability, and security
and tablets                       devices
                                                               Multiple people             Insecurity in the
                                                               accessing data              transport of data




   Enterprise Mobility Strategy
Our Vision . . .
                                             SaaS Applications




                                                         ..               Data Center Applications

                                                                    DLP
             Personal Applications
                                                                 AV




                                                                          Corporate / Personal
                                     Personal Data   Company Data
                                                                          App & Data
                                                                          Separation




Enterprise Mobility Strategy                                                                  5
Consumerization is Driving Disruption
      Embracing the Personally-Owned & Unmanaged – “BYOD”
Info/App Access Only



                                                                                    Data Sources: Gartner, & IDC


                                                                                                  Evolving
                                                                                                    Focus
                       Unmanaged




                                                                          246M Corp PCs                            Relevent
                                                                          293M Personal PCs                        Devices
                                                                          819M Smartphones                          Today
                                                                          116M Tablets
                                                                                                                   Future
                                                                                                                   Devices

                                                      177M Corp PCs
                       Managed




                                                      300M Smarphones
Full Control




                                                      15M Tablets

                                   Traditional
                                   Focus
                                             Corporate-Owned               Personally-Owned

                                                                Devices
      Enterprise Mobility Strategy                                                                                     7
Understanding Managed & Unmanaged Mobility
  Customers need to provide a solution for both the managed and unmanaged
  use cases within the enterprise


        Managed                                                 Unmanaged

   MDM enables device            Enterprise Use Cases        Applications must be
    management &                                             protected individually
      compliance
                                                                Data between
 MDM is a foundation for                                     applications must be
  policy management                                                 secure

                                                              Corporate / Personal
 Data separation solutions                                   separation becomes a
   evolve through APIs                                             non-issue



Manage The Device                                        Secure Apps & Data


  Enterprise Mobility Strategy
Defining Enterprise Mobility Management
5 key areas of investment
                                     Enterprise Mobility Management
   Device/User                   Apps/Data          Threat           Expense             Enterprise/Cloud
   Management                    Protection       Protection        Management                          Integration




 Configuration,            Corporate data      Core security      Management      Integration
                                                                                   Managed
                                                                                   Devices
                                                                                                                     Unmanaged
                                                                                                                     Devices
 control and               separation and      functionality      and control of  across the
 management of             delivery of IT      across platforms   mobile expenses enterprise,
                                                                                   SYMANTEC O                    3


 mobile devices            services                                               including DLP,
                                                                                    Security/protection agents


                                                                                   Datacenter/Priva                  Public Cloud
                                                                                  PKI, VIP & Cloud
                                                                                   te-Cloud                          Services



                                                                                    Security/protection agents




     Advancing                     Secure        Best in class     Enterprise app  DLP for Mobile;
    compliance                 collaboration    Mobile security   store & expense service brokering
    automation                                                        control          identity
Enterprise Mobility Strategy                                                                                                        9
Symantec Mobile Management
Comprehensive Enterprise Mobility Management - MDM




Enable                           Secure                              Manage
Activate enterprise              Protect enterprise data             Control inventory and
access, apps and data            and infrastructure from             configuration with
easily and automatically         attack and theft                    massive scalability
> iOS, Win Mobile, BB, Symbian   > Prevent JB, ensure passcodes, …   > Integrated with an overall
                                                                     endpoint management strategy



Enterprise Mobility Strategy                                                                   11
Enterprise Integration: DLP for Mobile

                       DLP for Tablets
                 •     Monitor and protect confidential content flow across PIM and web traffic
                 •     MDM managed traffic routing/backhaul from tablets to network DLP
   Jan ‘12       •     Enforce all DLP policies against all/some mobile traffic




               Optional                   Backhaul; VPN                                           Internet
Internet        Local
                                           OnDemand
                                                                                  Clean Traffic

                Allowed                    Protected
                Trafic                     Domain           Network DLP
                                           Realms




   Enterprise Mobility Strategy                                                                              12
Mobile Security for Smartphones & Tablets

                    Mobile Security for Android

             •    Integrated into win/symbian
                  protection console
Jun ‘12
             •    Scheduled /Manual Anti-malware
                  scanning
             •    App blacklist/whitelist enforcement
             •    Uninstall protection, resilience
             •    Basic locate/lock/passcode reset/wipe and
                  anti-theft
             •    Single console mgmt/licensing/reporting

                    Mobile Security for WP7/8 - iOS



 Enterprise Mobility Strategy                                 13
But What About Solving The Challenges BYOD?


          Symantec Apps
                                         Key Challenges in Securing Mobile Apps
           Personal




        Mexico                 iO-Zone    Limited ability to deploy apps across platforms
                Internal Apps
                                          No way to manage app authentication

     FORD             Kaiser      JPMC
                                          No native way to prevent “cut & paste”
          App Store Apps
                                          No corporate / personal data separation

                                          Lack of app-specific security controls




Enterprise Mobility Strategy                                                             14
Our Approach to Protecting Mobile Apps
                                                   Enterprise Mobility Console

          Symantec Apps
           Personal




        Mexico                 iO-Zone

                Internal Apps


     FORD             Kaiser      JPMC
                                                          Secure App Center
                                                             Feature-set
          App Store Apps
                                                  App deployment & provisioning
                                                  User authentication across apps
                                         App      Copy & paste prevention
                                                  Per app file encryption
                                                  Remote data/app wipe
                                                  iOS & Android support
Enterprise Mobility Strategy                                                    15
Symantec O3TM: The New Cloud Control Point




                                             Symantec O3™
  Access         Information   Cloud
                                                            Control   Security   Compliance
  Control        Protection    Visibility


                                            Private
                                            Cloud




      Extend internal security policies to public and private cloud
                services accessed from mobile devices
Enterprise Mobility Strategy                                                                  Symantec
Strong Authentication to Enterprise Resources
 Secure Access to B2B and B2C web applications
     – Can be supported with either one time password or PKI credentials

      Account Logon Protection                            Transaction Protection




• Protects the front door
• Delivers best practice, 2 factor
  authentication
   • What you know: Username and
     password
   • What you have: a device that
                                                      • Secures higher risk transactions
     delivers dynamic passcodes or
                                                      • Utilized for transaction
     stores a digital certificate
                                                        authentication




Enterprise Mobility Strategy                                                               17
Controlled Access to ANY Web Apps (intranet & Cloud)




             Login using corporate ID             App embedded OTP (silent)




       O3 gateway acts as SSL VPN and                     1-click access with DLP
       returns list of authorized apps for user           policy to control
       and device (context based policy)                  confidential content
Enterprise Mobility Strategy
Symantec Enterprise Mobility - Big Picture
                                                                                  Enterprise
      Symantec Mobile Management                                              Management Console                                 Symantec Mobile App Management*

               •   Device enrollment, provisioning,…                                                                             •       Native Email, Calendar, Contacts
   MDM                                                                                                           Email / PIM,
               •   Platform for providing MDM capabilities                                                      MEAP, & Strong • Native apps, management deployment in
                                                                                                                                 Mobile Management
 Advanced      •   Enterprise App Store, app deployment                                                          Security for
  MDM                                                                                                            Native Apps • App data encryption
               •   Corporate Document / Media Library
                                                                                                                                 •       Secure interaction between apps, cloud;
               •   VPN Configuration & Compliance                                                                                        remediation controlled by policy
    DLP                                                                          Corporate Persona
               •   Compliance (of all device settings/policies)
               •   Locate, Lock, Reset, Selective Wipe, Full Wipe
  Anti-theft                                                                                                                                 Reverse Proxy Mobile
                                                                                                                                            Web App Authentications
                                                                                                                                                                   + O3
        Symantec Mobile Security
                                                                                                                                         Symantec ioZone*
 Protection • Anti-malware, Web Protection                                                                                           •     Internal Corporate Web Apps, SSO
where needed • Basic Anti-theft                                                                                        MIAM
                                                                                                                                     •     External Corporate Web Apps, SSO
               •   App Reputation (performance, battery, etc)                                                                        •     Data from Web Apps on device
                                                                                                                    Encryption
                                                                                                                                     •     Office/PDF files Sync’n’Shared on device
                                                                                                                                     •     Traffic to/from Corporate Web Apps
                                                                                                                        DLP
          Secure Collaboration                                                                                                       •     From Symantec Mobile Management
                                                                                Unmanaged Persona
               •   SaaS based console                                                                                Doc Viewer • Office/PDF files Sync’n’Shared on device
 Mobile File
             • Sync / Share documents & media
  Sharing                                                                     Personal Apps & Data
               •   Available across PC, Mac, iOS, Android




     Enterprise Mobility Strategy                                   * Forward looking statement; subject to change at any time
Symantec Enterprise Mobility - Big Picture
                                                                                  Enterprise
      Symantec Mobile Management                                              Management Console                                 Symantec Mobile App Management*

               •   Device enrollment, provisioning,…                                                                             •       Native Email, Calendar, Contacts
 MDM Basic                                                                                                       Email / PIM,
               •   Platform for providing MDM capabilities                                                      MEAP, & Strong • Native apps, management deployment in
                                                                                                                                 Mobile Management
 Advanced      •   Enterprise App Store, app deployment                                                          Security for
  MDM                                                                                                            Native Apps • App data encryption
               •   Corporate Document / Media Library
                                                                                                                                 •       Secure interaction between apps, cloud;
               •   VPN Configuration & Compliance                                                                                        remediation controlled by policy
    DLP                                                                          Corporate Persona
               •   Compliance (of all device settings/policies)
               •   Locate, Lock, Reset, Selective Wipe, Full Wipe
  Anti-theft                                                                                                                                 Reverse Proxy Mobile
                                                                                                                                            Web App Authentications
                                                                                                                                                                   + O3
        Symantec Mobile Security
                                                                                                                                         Symantec ioZone*
 Protection • Anti-malware, Web Protection                                                                                           •     Internal Corporate Web Apps, SSO
where needed • Basic Anti-theft                                                                                        MIAM
                                                                                                                                     •     External Corporate Web Apps, SSO
               •   App Reputation (performance, battery, etc)                                                                        •     Data from Web Apps on device
                                                                                                                    Encryption
               •   Android   1st                                                                                                     •     Office/PDF files Sync’n’Shared on device
                                                                                                                                     •     Traffic to/from Corporate Web Apps
                                                                                                                        DLP
          Secure Collaboration                                                                                                       •     From Symantec Mobile Management
                                                                                Unmanaged Persona
               •   SaaS based console                                                                                Doc Viewer • Office/PDF files Sync’n’Shared on device
 Mobile File
             • Sync / Share documents & media
  Sharing                                                                     Personal Apps & Data
               •   Available on PC, Mac, iOS, Android




     Enterprise Mobility Strategy                                   * Forward looking statement; subject to change at any time
Thank you!




    Copyright © 2011 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in
    the U.S. and other countries. Other names may be trademarks of their respective owners.

    This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or
    implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice.


Symantec Confidential and Proprietary                                                                                                                                                 22

Mais conteúdo relacionado

Mais procurados

IBM Mobile devices Whitepaper
IBM Mobile devices WhitepaperIBM Mobile devices Whitepaper
IBM Mobile devices WhitepaperShetal Patel
 
The Mobile Way Brochure
The Mobile Way BrochureThe Mobile Way Brochure
The Mobile Way Brochuremartgroot
 
Whitepaper: Identity Relationship Management - Happiest Minds
Whitepaper: Identity Relationship Management - Happiest MindsWhitepaper: Identity Relationship Management - Happiest Minds
Whitepaper: Identity Relationship Management - Happiest MindsHappiest Minds Technologies
 
Software Plus Services Customer Deck[1]
Software Plus Services Customer Deck[1]Software Plus Services Customer Deck[1]
Software Plus Services Customer Deck[1]ISS
 
Estrategia Information lifecycle Management
Estrategia Information lifecycle ManagementEstrategia Information lifecycle Management
Estrategia Information lifecycle ManagementJaime Contreras
 
Arrow ECS/IBM Partner Jam – MobileFirst – A BP’s Perspective - David Peacock...
Arrow ECS/IBM Partner Jam – MobileFirst – A BP’s Perspective -  David Peacock...Arrow ECS/IBM Partner Jam – MobileFirst – A BP’s Perspective -  David Peacock...
Arrow ECS/IBM Partner Jam – MobileFirst – A BP’s Perspective - David Peacock...Arrow ECS UK
 
Complexity and Risk: Effective Business Community Management through Integration
Complexity and Risk: Effective Business Community Management through IntegrationComplexity and Risk: Effective Business Community Management through Integration
Complexity and Risk: Effective Business Community Management through Integrationjgatrell
 
How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...Agora Group
 
Latest news phoenix
Latest news phoenixLatest news phoenix
Latest news phoenixJeff Pearce
 
The Economic Impact of File Virtualization
The Economic Impact of File VirtualizationThe Economic Impact of File Virtualization
The Economic Impact of File VirtualizationFindWhitePapers
 
Hybrid Cloud, BigData and Consumerization The 2012 Trends
Hybrid Cloud, BigData and Consumerization The 2012 TrendsHybrid Cloud, BigData and Consumerization The 2012 Trends
Hybrid Cloud, BigData and Consumerization The 2012 TrendsSoftware Park Thailand
 
In the social, mobile and cloud era, what does it take to be an Information P...
In the social, mobile and cloud era, what does it take to be an Information P...In the social, mobile and cloud era, what does it take to be an Information P...
In the social, mobile and cloud era, what does it take to be an Information P...John Mancini
 
Aerohive whitepaper-byod-and-beyond
Aerohive whitepaper-byod-and-beyondAerohive whitepaper-byod-and-beyond
Aerohive whitepaper-byod-and-beyondJ
 
What is an information professional?
What is an information professional?What is an information professional?
What is an information professional?John Mancini
 
Bb3061 bess systems of record sv
Bb3061 bess systems of record svBb3061 bess systems of record sv
Bb3061 bess systems of record svCharlie Bess
 
Future proof and extend your IAM to Mobile Platforms and any connected device
Future proof and extend your IAM to Mobile Platforms and any connected deviceFuture proof and extend your IAM to Mobile Platforms and any connected device
Future proof and extend your IAM to Mobile Platforms and any connected deviceAldo Pietropaolo
 
Websense: A 3-step plan for mobile security
Websense: A 3-step plan for mobile securityWebsense: A 3-step plan for mobile security
Websense: A 3-step plan for mobile securityarms8586
 
Solving the enterprise security challenge - Derek holt
Solving the enterprise security challenge - Derek holtSolving the enterprise security challenge - Derek holt
Solving the enterprise security challenge - Derek holtRoopa Nadkarni
 
Benno Zollner - Reshaping IT
Benno Zollner - Reshaping ITBenno Zollner - Reshaping IT
Benno Zollner - Reshaping ITFujitsu France
 

Mais procurados (20)

IBM Mobile devices Whitepaper
IBM Mobile devices WhitepaperIBM Mobile devices Whitepaper
IBM Mobile devices Whitepaper
 
The Mobile Way Brochure
The Mobile Way BrochureThe Mobile Way Brochure
The Mobile Way Brochure
 
Whitepaper: Identity Relationship Management - Happiest Minds
Whitepaper: Identity Relationship Management - Happiest MindsWhitepaper: Identity Relationship Management - Happiest Minds
Whitepaper: Identity Relationship Management - Happiest Minds
 
Software Plus Services Customer Deck[1]
Software Plus Services Customer Deck[1]Software Plus Services Customer Deck[1]
Software Plus Services Customer Deck[1]
 
Estrategia Information lifecycle Management
Estrategia Information lifecycle ManagementEstrategia Information lifecycle Management
Estrategia Information lifecycle Management
 
Arrow ECS/IBM Partner Jam – MobileFirst – A BP’s Perspective - David Peacock...
Arrow ECS/IBM Partner Jam – MobileFirst – A BP’s Perspective -  David Peacock...Arrow ECS/IBM Partner Jam – MobileFirst – A BP’s Perspective -  David Peacock...
Arrow ECS/IBM Partner Jam – MobileFirst – A BP’s Perspective - David Peacock...
 
Complexity and Risk: Effective Business Community Management through Integration
Complexity and Risk: Effective Business Community Management through IntegrationComplexity and Risk: Effective Business Community Management through Integration
Complexity and Risk: Effective Business Community Management through Integration
 
How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...How can maximize your storage capabilities by using IBM backup & restore solu...
How can maximize your storage capabilities by using IBM backup & restore solu...
 
Latest news phoenix
Latest news phoenixLatest news phoenix
Latest news phoenix
 
The Economic Impact of File Virtualization
The Economic Impact of File VirtualizationThe Economic Impact of File Virtualization
The Economic Impact of File Virtualization
 
Hybrid Cloud, BigData and Consumerization The 2012 Trends
Hybrid Cloud, BigData and Consumerization The 2012 TrendsHybrid Cloud, BigData and Consumerization The 2012 Trends
Hybrid Cloud, BigData and Consumerization The 2012 Trends
 
Protecting Data on Laptops
Protecting Data on LaptopsProtecting Data on Laptops
Protecting Data on Laptops
 
In the social, mobile and cloud era, what does it take to be an Information P...
In the social, mobile and cloud era, what does it take to be an Information P...In the social, mobile and cloud era, what does it take to be an Information P...
In the social, mobile and cloud era, what does it take to be an Information P...
 
Aerohive whitepaper-byod-and-beyond
Aerohive whitepaper-byod-and-beyondAerohive whitepaper-byod-and-beyond
Aerohive whitepaper-byod-and-beyond
 
What is an information professional?
What is an information professional?What is an information professional?
What is an information professional?
 
Bb3061 bess systems of record sv
Bb3061 bess systems of record svBb3061 bess systems of record sv
Bb3061 bess systems of record sv
 
Future proof and extend your IAM to Mobile Platforms and any connected device
Future proof and extend your IAM to Mobile Platforms and any connected deviceFuture proof and extend your IAM to Mobile Platforms and any connected device
Future proof and extend your IAM to Mobile Platforms and any connected device
 
Websense: A 3-step plan for mobile security
Websense: A 3-step plan for mobile securityWebsense: A 3-step plan for mobile security
Websense: A 3-step plan for mobile security
 
Solving the enterprise security challenge - Derek holt
Solving the enterprise security challenge - Derek holtSolving the enterprise security challenge - Derek holt
Solving the enterprise security challenge - Derek holt
 
Benno Zollner - Reshaping IT
Benno Zollner - Reshaping ITBenno Zollner - Reshaping IT
Benno Zollner - Reshaping IT
 

Destaque

Digital Certificates and Secure Web Access
Digital Certificates and Secure Web AccessDigital Certificates and Secure Web Access
Digital Certificates and Secure Web Accessbluntm64
 
History of Web Technology
History of Web TechnologyHistory of Web Technology
History of Web TechnologyShuvo Malakar
 
Meeting Mobile and BYOD Security Challenges
Meeting Mobile and BYOD Security ChallengesMeeting Mobile and BYOD Security Challenges
Meeting Mobile and BYOD Security ChallengesSymantec
 
Digital certificates and information security
Digital certificates and information securityDigital certificates and information security
Digital certificates and information securityDevam Shah
 
Why you need to secure mobile apps - now
Why you need to secure mobile apps - nowWhy you need to secure mobile apps - now
Why you need to secure mobile apps - nowSymantec
 
Getting started with Enterprise Application Integration (EAI) using Enterpris...
Getting started with Enterprise Application Integration (EAI) using Enterpris...Getting started with Enterprise Application Integration (EAI) using Enterpris...
Getting started with Enterprise Application Integration (EAI) using Enterpris...Tamim Khan
 
Digital certificates
Digital certificates Digital certificates
Digital certificates Sheetal Verma
 
Enterprise application integration
Enterprise application integrationEnterprise application integration
Enterprise application integrationGoa App
 
Enterprise Application Integration Technologies
Enterprise Application Integration TechnologiesEnterprise Application Integration Technologies
Enterprise Application Integration TechnologiesPeter R. Egli
 

Destaque (9)

Digital Certificates and Secure Web Access
Digital Certificates and Secure Web AccessDigital Certificates and Secure Web Access
Digital Certificates and Secure Web Access
 
History of Web Technology
History of Web TechnologyHistory of Web Technology
History of Web Technology
 
Meeting Mobile and BYOD Security Challenges
Meeting Mobile and BYOD Security ChallengesMeeting Mobile and BYOD Security Challenges
Meeting Mobile and BYOD Security Challenges
 
Digital certificates and information security
Digital certificates and information securityDigital certificates and information security
Digital certificates and information security
 
Why you need to secure mobile apps - now
Why you need to secure mobile apps - nowWhy you need to secure mobile apps - now
Why you need to secure mobile apps - now
 
Getting started with Enterprise Application Integration (EAI) using Enterpris...
Getting started with Enterprise Application Integration (EAI) using Enterpris...Getting started with Enterprise Application Integration (EAI) using Enterpris...
Getting started with Enterprise Application Integration (EAI) using Enterpris...
 
Digital certificates
Digital certificates Digital certificates
Digital certificates
 
Enterprise application integration
Enterprise application integrationEnterprise application integration
Enterprise application integration
 
Enterprise Application Integration Technologies
Enterprise Application Integration TechnologiesEnterprise Application Integration Technologies
Enterprise Application Integration Technologies
 

Semelhante a Mobile Management

Endpoint Evolution
Endpoint EvolutionEndpoint Evolution
Endpoint EvolutionCarahsoft
 
Well Managed Systems - Endpoint Management and Mobility
Well Managed Systems - Endpoint Management and MobilityWell Managed Systems - Endpoint Management and Mobility
Well Managed Systems - Endpoint Management and MobilitySymantec APJ
 
Symantec Enterprise Mobility Vision May 2012
Symantec Enterprise Mobility Vision May 2012Symantec Enterprise Mobility Vision May 2012
Symantec Enterprise Mobility Vision May 2012Symantec
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityDirk Nicol
 
Meap and business platforms
Meap and business platformsMeap and business platforms
Meap and business platformsDeepu S Nath
 
Enterprise Mobility Trends, Components, Implementation
Enterprise Mobility Trends, Components, ImplementationEnterprise Mobility Trends, Components, Implementation
Enterprise Mobility Trends, Components, ImplementationYugan Sikri
 
Symantec Enterprise Mobility Enhancements
Symantec Enterprise Mobility EnhancementsSymantec Enterprise Mobility Enhancements
Symantec Enterprise Mobility EnhancementsSymantec
 
Intelligent workload management_opportunities_challenges
Intelligent workload management_opportunities_challengesIntelligent workload management_opportunities_challenges
Intelligent workload management_opportunities_challengesNovell
 
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM USUdløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM USIBM Danmark
 
Mobile device management-Desktop Central
Mobile device management-Desktop CentralMobile device management-Desktop Central
Mobile device management-Desktop CentralManageEngine
 
Maximizing the Business Value of Connected Devices by Transforming the CIO's ...
Maximizing the Business Value of Connected Devices by Transforming the CIO's ...Maximizing the Business Value of Connected Devices by Transforming the CIO's ...
Maximizing the Business Value of Connected Devices by Transforming the CIO's ...Cognizant
 
Symantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility StrategySymantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility StrategySymantec
 
Citrix synergy 2012 debrief
Citrix synergy 2012 debriefCitrix synergy 2012 debrief
Citrix synergy 2012 debriefJason Poyner
 
Peregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 NetworksPeregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 NetworksProductNation/iSPIRT
 
01 im overview high level
01 im overview high level01 im overview high level
01 im overview high levelJames Findlay
 
Mobility Managment: Manage the growth of mobilization of the enterprise
Mobility Managment: Manage the growth of mobilization of the enterpriseMobility Managment: Manage the growth of mobilization of the enterprise
Mobility Managment: Manage the growth of mobilization of the enterpriseYugan Sikri
 
Consumerization 5 Steps Ds
Consumerization 5 Steps DsConsumerization 5 Steps Ds
Consumerization 5 Steps DsPaul Crone
 
Advocate Consulting Mobile Device Management Brochure
Advocate Consulting Mobile Device Management BrochureAdvocate Consulting Mobile Device Management Brochure
Advocate Consulting Mobile Device Management BrochureJon Prete
 
Advocate Consulting - Mobile Device Management
Advocate Consulting - Mobile Device ManagementAdvocate Consulting - Mobile Device Management
Advocate Consulting - Mobile Device ManagementAdvocate Consulting
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHKirill Kertsenbaum
 

Semelhante a Mobile Management (20)

Endpoint Evolution
Endpoint EvolutionEndpoint Evolution
Endpoint Evolution
 
Well Managed Systems - Endpoint Management and Mobility
Well Managed Systems - Endpoint Management and MobilityWell Managed Systems - Endpoint Management and Mobility
Well Managed Systems - Endpoint Management and Mobility
 
Symantec Enterprise Mobility Vision May 2012
Symantec Enterprise Mobility Vision May 2012Symantec Enterprise Mobility Vision May 2012
Symantec Enterprise Mobility Vision May 2012
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Meap and business platforms
Meap and business platformsMeap and business platforms
Meap and business platforms
 
Enterprise Mobility Trends, Components, Implementation
Enterprise Mobility Trends, Components, ImplementationEnterprise Mobility Trends, Components, Implementation
Enterprise Mobility Trends, Components, Implementation
 
Symantec Enterprise Mobility Enhancements
Symantec Enterprise Mobility EnhancementsSymantec Enterprise Mobility Enhancements
Symantec Enterprise Mobility Enhancements
 
Intelligent workload management_opportunities_challenges
Intelligent workload management_opportunities_challengesIntelligent workload management_opportunities_challenges
Intelligent workload management_opportunities_challenges
 
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM USUdløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
 
Mobile device management-Desktop Central
Mobile device management-Desktop CentralMobile device management-Desktop Central
Mobile device management-Desktop Central
 
Maximizing the Business Value of Connected Devices by Transforming the CIO's ...
Maximizing the Business Value of Connected Devices by Transforming the CIO's ...Maximizing the Business Value of Connected Devices by Transforming the CIO's ...
Maximizing the Business Value of Connected Devices by Transforming the CIO's ...
 
Symantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility StrategySymantec Advances Enterprise Mobility Strategy
Symantec Advances Enterprise Mobility Strategy
 
Citrix synergy 2012 debrief
Citrix synergy 2012 debriefCitrix synergy 2012 debrief
Citrix synergy 2012 debrief
 
Peregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 NetworksPeregrine Guard - An Enterprise Mobile Security Product by i7 Networks
Peregrine Guard - An Enterprise Mobile Security Product by i7 Networks
 
01 im overview high level
01 im overview high level01 im overview high level
01 im overview high level
 
Mobility Managment: Manage the growth of mobilization of the enterprise
Mobility Managment: Manage the growth of mobilization of the enterpriseMobility Managment: Manage the growth of mobilization of the enterprise
Mobility Managment: Manage the growth of mobilization of the enterprise
 
Consumerization 5 Steps Ds
Consumerization 5 Steps DsConsumerization 5 Steps Ds
Consumerization 5 Steps Ds
 
Advocate Consulting Mobile Device Management Brochure
Advocate Consulting Mobile Device Management BrochureAdvocate Consulting Mobile Device Management Brochure
Advocate Consulting Mobile Device Management Brochure
 
Advocate Consulting - Mobile Device Management
Advocate Consulting - Mobile Device ManagementAdvocate Consulting - Mobile Device Management
Advocate Consulting - Mobile Device Management
 
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISHIntroducing New Kaspersky Endpoint Security for Business - ENGLISH
Introducing New Kaspersky Endpoint Security for Business - ENGLISH
 

Mais de Carahsoft

Cyber V. Shark Facts
Cyber V. Shark FactsCyber V. Shark Facts
Cyber V. Shark FactsCarahsoft
 
Adobe Government Technology Livestream Agenda
Adobe Government Technology Livestream AgendaAdobe Government Technology Livestream Agenda
Adobe Government Technology Livestream AgendaCarahsoft
 
Citizen Engagement Speakers
Citizen Engagement SpeakersCitizen Engagement Speakers
Citizen Engagement SpeakersCarahsoft
 
inTTENSITY Federal Social Media Summit
inTTENSITY Federal Social Media SummitinTTENSITY Federal Social Media Summit
inTTENSITY Federal Social Media SummitCarahsoft
 
Opening Keynote and Welcome
Opening Keynote and WelcomeOpening Keynote and Welcome
Opening Keynote and WelcomeCarahsoft
 
Symantec Government Technology Summit
Symantec Government Technology SummitSymantec Government Technology Summit
Symantec Government Technology SummitCarahsoft
 
Electronic Data Discovery
Electronic Data DiscoveryElectronic Data Discovery
Electronic Data DiscoveryCarahsoft
 
Symantec Solutions Working Together
Symantec Solutions Working TogetherSymantec Solutions Working Together
Symantec Solutions Working TogetherCarahsoft
 
Data Center Virtualization
Data Center VirtualizationData Center Virtualization
Data Center VirtualizationCarahsoft
 
Risk Management and Remediation
Risk Management and RemediationRisk Management and Remediation
Risk Management and RemediationCarahsoft
 
User Authentication for Government
User Authentication for GovernmentUser Authentication for Government
User Authentication for GovernmentCarahsoft
 
Symantec government technology summit abstract
Symantec government technology summit abstractSymantec government technology summit abstract
Symantec government technology summit abstractCarahsoft
 

Mais de Carahsoft (12)

Cyber V. Shark Facts
Cyber V. Shark FactsCyber V. Shark Facts
Cyber V. Shark Facts
 
Adobe Government Technology Livestream Agenda
Adobe Government Technology Livestream AgendaAdobe Government Technology Livestream Agenda
Adobe Government Technology Livestream Agenda
 
Citizen Engagement Speakers
Citizen Engagement SpeakersCitizen Engagement Speakers
Citizen Engagement Speakers
 
inTTENSITY Federal Social Media Summit
inTTENSITY Federal Social Media SummitinTTENSITY Federal Social Media Summit
inTTENSITY Federal Social Media Summit
 
Opening Keynote and Welcome
Opening Keynote and WelcomeOpening Keynote and Welcome
Opening Keynote and Welcome
 
Symantec Government Technology Summit
Symantec Government Technology SummitSymantec Government Technology Summit
Symantec Government Technology Summit
 
Electronic Data Discovery
Electronic Data DiscoveryElectronic Data Discovery
Electronic Data Discovery
 
Symantec Solutions Working Together
Symantec Solutions Working TogetherSymantec Solutions Working Together
Symantec Solutions Working Together
 
Data Center Virtualization
Data Center VirtualizationData Center Virtualization
Data Center Virtualization
 
Risk Management and Remediation
Risk Management and RemediationRisk Management and Remediation
Risk Management and Remediation
 
User Authentication for Government
User Authentication for GovernmentUser Authentication for Government
User Authentication for Government
 
Symantec government technology summit abstract
Symantec government technology summit abstractSymantec government technology summit abstract
Symantec government technology summit abstract
 

Último

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesSinan KOZAK
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationMichael W. Hawkins
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...Neo4j
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...gurkirankumar98700
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Miguel Araújo
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonetsnaman860154
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 

Último (20)

Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Unblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen FramesUnblocking The Main Thread Solving ANRs and Frozen Frames
Unblocking The Main Thread Solving ANRs and Frozen Frames
 
GenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day PresentationGenCyber Cyber Security Day Presentation
GenCyber Cyber Security Day Presentation
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
Kalyanpur ) Call Girls in Lucknow Finest Escorts Service 🍸 8923113531 🎰 Avail...
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
How to convert PDF to text with Nanonets
How to convert PDF to text with NanonetsHow to convert PDF to text with Nanonets
How to convert PDF to text with Nanonets
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 

Mobile Management

  • 1. Enterprise Mobility Strategy Evan Quinn Symantec Strategic Trend Marketing – Mobile March, 2012
  • 2. What Do We Believe About The Future? 2015 SaaS / Internet Devices Apps/Data / Cloud
  • 3. Customer Challenges of the Post PC Era The evolution of computing platforms introduce risk Identity Management Any Device, Any Cloud/Network & Data Is Everywhere Time Access Access Control Growth of new No single sign that enable Coexistence of corporate, Unknown network computing platforms: secure ubiquitous access personal data and performance, smart phones, devices to applications, data and policies availability, and security and tablets devices Multiple people Insecurity in the accessing data transport of data Enterprise Mobility Strategy
  • 4. Our Vision . . . SaaS Applications .. Data Center Applications DLP Personal Applications AV Corporate / Personal Personal Data Company Data App & Data Separation Enterprise Mobility Strategy 5
  • 5. Consumerization is Driving Disruption Embracing the Personally-Owned & Unmanaged – “BYOD” Info/App Access Only Data Sources: Gartner, & IDC Evolving Focus Unmanaged 246M Corp PCs Relevent 293M Personal PCs Devices 819M Smartphones Today 116M Tablets Future Devices 177M Corp PCs Managed 300M Smarphones Full Control 15M Tablets Traditional Focus Corporate-Owned Personally-Owned Devices Enterprise Mobility Strategy 7
  • 6. Understanding Managed & Unmanaged Mobility Customers need to provide a solution for both the managed and unmanaged use cases within the enterprise Managed Unmanaged MDM enables device Enterprise Use Cases Applications must be management & protected individually compliance Data between MDM is a foundation for applications must be policy management secure Corporate / Personal Data separation solutions separation becomes a evolve through APIs non-issue Manage The Device Secure Apps & Data Enterprise Mobility Strategy
  • 7. Defining Enterprise Mobility Management 5 key areas of investment Enterprise Mobility Management Device/User Apps/Data Threat Expense Enterprise/Cloud Management Protection Protection Management Integration Configuration, Corporate data Core security Management Integration Managed Devices Unmanaged Devices control and separation and functionality and control of across the management of delivery of IT across platforms mobile expenses enterprise, SYMANTEC O 3 mobile devices services including DLP, Security/protection agents Datacenter/Priva Public Cloud PKI, VIP & Cloud te-Cloud Services Security/protection agents Advancing Secure Best in class Enterprise app DLP for Mobile; compliance collaboration Mobile security store & expense service brokering automation control identity Enterprise Mobility Strategy 9
  • 8. Symantec Mobile Management Comprehensive Enterprise Mobility Management - MDM Enable Secure Manage Activate enterprise Protect enterprise data Control inventory and access, apps and data and infrastructure from configuration with easily and automatically attack and theft massive scalability > iOS, Win Mobile, BB, Symbian > Prevent JB, ensure passcodes, … > Integrated with an overall endpoint management strategy Enterprise Mobility Strategy 11
  • 9. Enterprise Integration: DLP for Mobile DLP for Tablets • Monitor and protect confidential content flow across PIM and web traffic • MDM managed traffic routing/backhaul from tablets to network DLP Jan ‘12 • Enforce all DLP policies against all/some mobile traffic Optional Backhaul; VPN Internet Internet Local OnDemand Clean Traffic Allowed Protected Trafic Domain Network DLP Realms Enterprise Mobility Strategy 12
  • 10. Mobile Security for Smartphones & Tablets Mobile Security for Android • Integrated into win/symbian protection console Jun ‘12 • Scheduled /Manual Anti-malware scanning • App blacklist/whitelist enforcement • Uninstall protection, resilience • Basic locate/lock/passcode reset/wipe and anti-theft • Single console mgmt/licensing/reporting Mobile Security for WP7/8 - iOS Enterprise Mobility Strategy 13
  • 11. But What About Solving The Challenges BYOD? Symantec Apps Key Challenges in Securing Mobile Apps Personal Mexico iO-Zone  Limited ability to deploy apps across platforms Internal Apps  No way to manage app authentication FORD Kaiser JPMC  No native way to prevent “cut & paste” App Store Apps  No corporate / personal data separation  Lack of app-specific security controls Enterprise Mobility Strategy 14
  • 12. Our Approach to Protecting Mobile Apps Enterprise Mobility Console Symantec Apps Personal Mexico iO-Zone Internal Apps FORD Kaiser JPMC Secure App Center Feature-set App Store Apps  App deployment & provisioning  User authentication across apps App  Copy & paste prevention  Per app file encryption  Remote data/app wipe  iOS & Android support Enterprise Mobility Strategy 15
  • 13. Symantec O3TM: The New Cloud Control Point Symantec O3™ Access Information Cloud Control Security Compliance Control Protection Visibility Private Cloud Extend internal security policies to public and private cloud services accessed from mobile devices Enterprise Mobility Strategy Symantec
  • 14. Strong Authentication to Enterprise Resources Secure Access to B2B and B2C web applications – Can be supported with either one time password or PKI credentials Account Logon Protection Transaction Protection • Protects the front door • Delivers best practice, 2 factor authentication • What you know: Username and password • What you have: a device that • Secures higher risk transactions delivers dynamic passcodes or • Utilized for transaction stores a digital certificate authentication Enterprise Mobility Strategy 17
  • 15. Controlled Access to ANY Web Apps (intranet & Cloud) Login using corporate ID App embedded OTP (silent) O3 gateway acts as SSL VPN and 1-click access with DLP returns list of authorized apps for user policy to control and device (context based policy) confidential content Enterprise Mobility Strategy
  • 16. Symantec Enterprise Mobility - Big Picture Enterprise Symantec Mobile Management Management Console Symantec Mobile App Management* • Device enrollment, provisioning,… • Native Email, Calendar, Contacts MDM Email / PIM, • Platform for providing MDM capabilities MEAP, & Strong • Native apps, management deployment in Mobile Management Advanced • Enterprise App Store, app deployment Security for MDM Native Apps • App data encryption • Corporate Document / Media Library • Secure interaction between apps, cloud; • VPN Configuration & Compliance remediation controlled by policy DLP Corporate Persona • Compliance (of all device settings/policies) • Locate, Lock, Reset, Selective Wipe, Full Wipe Anti-theft Reverse Proxy Mobile Web App Authentications + O3 Symantec Mobile Security Symantec ioZone* Protection • Anti-malware, Web Protection • Internal Corporate Web Apps, SSO where needed • Basic Anti-theft MIAM • External Corporate Web Apps, SSO • App Reputation (performance, battery, etc) • Data from Web Apps on device Encryption • Office/PDF files Sync’n’Shared on device • Traffic to/from Corporate Web Apps DLP Secure Collaboration • From Symantec Mobile Management Unmanaged Persona • SaaS based console Doc Viewer • Office/PDF files Sync’n’Shared on device Mobile File • Sync / Share documents & media Sharing Personal Apps & Data • Available across PC, Mac, iOS, Android Enterprise Mobility Strategy * Forward looking statement; subject to change at any time
  • 17. Symantec Enterprise Mobility - Big Picture Enterprise Symantec Mobile Management Management Console Symantec Mobile App Management* • Device enrollment, provisioning,… • Native Email, Calendar, Contacts MDM Basic Email / PIM, • Platform for providing MDM capabilities MEAP, & Strong • Native apps, management deployment in Mobile Management Advanced • Enterprise App Store, app deployment Security for MDM Native Apps • App data encryption • Corporate Document / Media Library • Secure interaction between apps, cloud; • VPN Configuration & Compliance remediation controlled by policy DLP Corporate Persona • Compliance (of all device settings/policies) • Locate, Lock, Reset, Selective Wipe, Full Wipe Anti-theft Reverse Proxy Mobile Web App Authentications + O3 Symantec Mobile Security Symantec ioZone* Protection • Anti-malware, Web Protection • Internal Corporate Web Apps, SSO where needed • Basic Anti-theft MIAM • External Corporate Web Apps, SSO • App Reputation (performance, battery, etc) • Data from Web Apps on device Encryption • Android 1st • Office/PDF files Sync’n’Shared on device • Traffic to/from Corporate Web Apps DLP Secure Collaboration • From Symantec Mobile Management Unmanaged Persona • SaaS based console Doc Viewer • Office/PDF files Sync’n’Shared on device Mobile File • Sync / Share documents & media Sharing Personal Apps & Data • Available on PC, Mac, iOS, Android Enterprise Mobility Strategy * Forward looking statement; subject to change at any time
  • 18. Thank you! Copyright © 2011 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice. Symantec Confidential and Proprietary 22

Notas do Editor

  1. Remove the graph and white text to make more fluid
  2. The project code name is “Ozone” because we provide protection above the clouds. The product is named O3, which is the molecular name for the ozone (ozone is a triatomic molecule, consisting of three oxygen atoms). The ozone layer in the upper atmosphere prevents potentially damaging electromagnetic radiation from reaching the Earth's surface. Similarly, O3 protects enterprises from potentially damage in the cloud.Symantec O3 will help alleviate those concerns by combining identity and access control, information protection and cloud visibility and audits in a single security solution, allowing enterprise customers to extend their internal security policies to public and private cloud services.For the first time, identity and information security combined into a single security control point