Americas

  • United States

Asia

Mosyle brings new iPhone, iPad endpoint security options

news analysis
Nov 16, 20224 mins
AppleMobile Device ManagementSecurity

Mosyle Hardening and Compliance ensures that employee devices are protected, compliant and are in line with the latest cybersecurity benchmarks.

Security threat   >   One endpoint on a network has been compromised.
Credit: Hernan4429 / Getty Images

Mosyle is ramping up its wares with new security protections for iPhones and iPad adding more fuel to the Apple-in-the-enterprise fire.

Hardening and compliance options for iPhones and iPads

The company is unveiling its first endpoint security solution for IT admins overseeing fleets of mobile Apple devices. The idea is that the product, Mosyle Hardening and Compliance, ensures that employee devices are protected, compliant, and following the latest cybersecurity benchmarks.

“Over the past few years, Mosyle has extended its reach beyond Apple device management and fused innovative endpoint security solutions into our platform,” said Alcyr Araujo, founder and CEO at Mosyle.

Apple’s growth continues to drive expansion

Apple’s expanding place in the enterprise market is generating renewed interest among hackers in undermining the company’s security models in the chase for money. Just last week, Apple identified and put protection in place against the ninth zero-day vulnerability used against iPhones this year.

Araujo thinks enterprise adopted of Apple adoption is growing fast. He recently explained: “Enterprise customers continue to expand their Apple fleets in ways that makes us believe we’re only now in the initial days of a migration era.”

There are numerous trends driving Apple’s growth. These include the consumerization of IT, the move toward employee choice, Apple’s reputation for securityproduct reliability and overall lower running costs. Interestingly, Apple recently disclosed that more than half of the Macs it sold in the last quarter went to people new to the platform, further suggesting the depth of Apple’s renaissance.

Mosyle cites its own 2022 research to support this, pointing out that 81% of employees rely on an iPhone at work, and 65% utilize an iPad device for business. The solution is part of the Moysle Fuse package, which the company introduced in May following its $196 million Series B funding round.

“Larger companies, after listening to employees’ preferences and learning about the sophisticated enterprise tools offered by Apple and specialized Apple endpoint software providers, are starting to refresh PCs with Macs, which should continue for the coming years. Ultimately, Macs will become the leader in enterprise,” Araujo said.

Protecting the endpoints

One thing the remote-work transition really has shown is the need to protect endpoints, that once outside of traditional perimeter security protections the iPhones, iPads, and Macs people use to get work done at home are vulnerable. At one point during the pandemic, it was shown that home Wi-Fi passwords are not properly secured, which hopefully has changed.

Just like the industry, Apple is moving to address this; tools such as Passkeys and new Apple APIs such as Declarative Device Management and Managed Device Attestation should all be seen as evidence it understands the need to make endpoints less vulnerable.

What Mosyle Hardening and Compliance does

Security functionalities in Mosyle Hardening and Compliance include:

  • Fully automated device security configuration that uses pre-made security controls based on leading security benchmarks.
  • Around-the-clock monitoring of all iOS and iPadOS devices against each enabled security control, identifying devices that are not compliant and enforcing necessary remediations.
  • Streamlining and automating security audit and certification tasks, including provision of logs for controlled devices.

Security, particularly endpoint security, seems set to remain a very big differentiator between device management solutions for Apple. Already the industry seems split between three primary approaches:

  • Cross-platform solutions that may not prioritize the Apple experience above other platforms.
  • Pure, more-traditional MDM options in which security is provided through third-party solutions and partnerships.
  • Evolving suites of integrated management tools combining sophisticated device management with endpoint protection.

Such is the vibrancy of this space that it’s predictable that we’ll see more innovation and more acquisitions take place as Apple becomes the dominant platform for the new workplace.

Please follow me on MastodonTwitter, or join me in the AppleHolic’s bar & grill and Apple Discussions groups on MeWe.

jonny_evans

Hello, and thanks for dropping in. I'm pleased to meet you. I'm Jonny Evans, and I've been writing (mainly about Apple) since 1999. These days I write my daily AppleHolic blog at Computerworld.com, where I explore Apple's growing identity in the enterprise. You can also keep up with my work at AppleMust, and follow me on Mastodon, LinkedIn and (maybe) Twitter.