RSI Security

NIST Guidance on Mobile Security

Over the last two decades, the role of IT departments has undergone dramatic change due to the growing percentage of Americans who rely upon their tablets, smartphones, or similar mobile devices to accomplish their daily work activities. As is so often the case, this progress has been a boon in some ways and a mounting problem in others, especially for IT; on one hand, the Internet of Things [IoT] has made it so employees are more efficient, on the other, it has opened up a new Pandora’s box of potential cybersecurity threats.

Security controls rarely keep pace with the security risks posed by new tech. And in the case of mobile, security threats arise from both bring your own device [BYOD] policies as well as corporately owned and personally enabled [COPE] mobile policies. In response to this looming threat, the National Institute of Security Technology [NIST] released its “Guidance on Mobile Security Report,” which we’ll outline below. Armed with these security recommendations, your business can ensure that your mobile security practices are up to date and robust.   

 

NIST Guidance on Mobile Security

Overview

The stated goal of the NIST report is that mobile devices need to achieve three primary security goals:

  1. Confidentiality – You want to ensure that any transmitted or stored data is unable to be read by unintended third-parties. This protects both personal information and trade secrets.
  2. Integrity – Businesses need to be able to confirm that all of their stored or transmitted data is uncorrupted, whether those changes be intentional or unintentional. 
  3. Availability – Although it’s crucial that devices be protected, they also need to be functional and allow the right users to safely access company resources wherever and whenever needed. 

 

Assess your NIST 800-171 / DFARS / CMMC compliance

 

In order to achieve these stated goals, the NIST recommends that your business implements the following mobile device security practices in order to strengthen your mobile cybersecurity. These include:

 

By developing a system of threat models, you can highlight the most likely threats vulnerabilities  and then calculate:

 

 

With this in mind, it’s essential that you take all proper precautions to ensure that a device is already as secure as possible before you ever expose it to your employees. 

 

 

High-Level Threats and Vulnerabilities Posed by Mobile Devices

As mentioned, mobile devices are a much more complex security threat than their static counterparts. The report states:

Mobile devices often need additional protection because their nature generally places them at higher exposure to threats than other client devices (e.g., desktop and laptop devices only used within the organization’s facilities and on the organization’s networks). Before designing and deploying mobile device solutions, organizations should develop system threat models for mobile devices and the resources that are accessed through mobile devices.

With that in mind, the largest major mobile security threats tend to be:

 

Lack of Physical Security Controls

Mobile devices are taken with the user wherever they go. This includes their homes, stores, restaurants, coffee shops, conferences, businesses, and hotels. This increases the likelihood that they are stolen, lost, or have their data breached and compromised. 

The NIST recommends that as you go about planning your device security policies, you should simply assume that, eventually, one or multiple devices will be either acquired or accessed by malicious parties, whether physically or virtually. Steps your business can take to mitigate this include:

 

Bring Your Own Device [BYOD] 

Personally owned mobile devices have far more exposure to potential external breaches, particularly due to the lack of security and organizational oversight. The NIST report states: 

Communications systems may include wireless mechanisms such as Wi-Fi and cellular networks. These communications systems are susceptible to eavesdropping, which places sensitive information transmitted at risk of compromise. Man-in-the-middle attacks may also be performed to intercept and modify communications.

Knowing the threat that BYOD policies pose to a business, if you do allow them, it’s essential that you operate on the assumption that networks connecting personal mobile devices and your business are likely compromised. Steps you can take to mitigate this problem include:

 

Untrusted Applications 

Mobile devices were created to work effortlessly with the third-party applications store. Naturally, this is a clear and present security risk, seeing as the app stores do not put additional restrictions or security protocols on third-party apps. Simply put, it’s safer to assume that every foreign app is untrustworthy. With that in mind, steps you can take to avoid issues with malicious apps include:

Such mitigation efforts do not address web-based applications that can be accessed via browsers in mobile devices. These too can pose serious security threats, so it may be worthwhile to restrict browser access and taking actions such as:

 

Location Services

Practically every mobile device will run location services. They utilize the GPS location of the device to better optimize web browsers, apps, navigation, and social media so that the device knows what services are nearest to the user. Unfortunately, this exposes devices to increased risk of attack. Hackers have more information to determine where the user and the device is at in any one time and what types of activities they engage in at various locations. 

To mitigate this issue, consider the following actions:   

 

 

Incorporating NIST Guidance

In order to properly apply the concepts and NIST guidance discussed above, NIST recommends implementing an action plan similar to its five-phase life cycle model. The phases are:

 

 

 

 

 

 

Abiding by NIST Guidance 

Far too many companies neglect to address the gaping breaches in their mobile security protocols. This is why the NIST issued its guidelines on best practices and procedures. By applying these, you can shore up your defenses, ensuring your cybersecurity is impenetrable. 

At RSI Security, we have helped hundreds of companies implement such NIST security measures. Whether you are a privately-owned business or a federal government contractor, our goal is to help you understand the mobile risks and then install preventative measures to keep your business safe and secure. So, reach out and we can immediately begin our comprehensive security review of your business. 

 

 


Sources

NIST. Guidelines for Managing the Security of Mobile Devices in the Enterprise. https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-124r1.pdf

Reinicke, C. CNBC. The biggest cybersecurity risk to US businesses is employee negligence, study says. (2018). https://www.cnbc.com/2018/06/21/the-biggest-cybersecurity-risk-to-us-businesses-is-employee-negligence-study-says.html

NIST. Mobile Device Security Cloud and Hybrid Builds. https://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.1800-4.pdf

MeriTalk. NIST Release Guidance for Enterprise Mobile Security. (2019). https://www.meritalk.com/articles/nist-release-guidance-for-enterprise-mobile-security/

Kobialka, D. MSSP Alert. NIST Updates Mobile Device Security Guide. (2019). https://www.msspalert.com/cybersecurity-news/nist-mobile-device-security-guide/

Absolute Blog. NIST Releases Draft Guide on Mobile Security Threats. (2016). https://blogs.absolute.com/nist-releases-draft-guide-on-mobile-threats/

 

Exit mobile version