You are on page 1of 7

Addressing Today’s

Endpoint Security
Challenges
Protect apps and data across every endpoint
to complete your enterprise security posture.

Citrix.com | White Paper


Mobile and endpoint security based protection ineffective. Mobile devices
containing sensitive business data can all
is a complex equation with too easily be lost or stolen, but users—
all too many variables and including both employees and third-party
unknowns, from the devices and team members—are often resistant to letting
networks people may be using IT control or manage the personal devices
they use for work. As work takes users
at any given time to the myriad beyond the enterprise network to connect
combinations of OS, apps, over public WiFi, consumer broadband and
configurations and patches other unknown access points, IT can no
on each endpoint. To maintain longer rely on its own secure perimeter for
comprehensive protection.
security wherever people work,
IT needs a way to simplify In trying to secure and ensure policy
the steps to produce desired compliance, up-to-date protection and patch
security outcomes. The key is levels across a dizzying matrix of device
types, OS and configurations, IT can easily
to focus on protecting the apps spiral into complexity that undermines both
and data that power mobile the efficiency and the effectiveness of these
productivity, using context- efforts. It’s also easy to lose sight of the real
aware policies to allow the goal: not ultimately to protect the device
itself, a replaceable commodity, but to ensure
appropriate levels of access that mobile usage doesn’t put business
and usage for each particular apps and data at risk. IT needs granular
device and situation. control over access and usage of apps and
data based on the specific context in which
Citrix helps companies maintain the security the user is working—location, device and
of their apps and data even if an endpoint is network—to maintain security without
lost, stolen, destroyed or compromised. Our impeding productivity. By focusing on this
unique security solution creates a software goal, IT can achieve more effective protection,
defined perimeter that combines secure more simply.
access to apps and data with contextual
control, visibility and behavior analytics Citrix helps companies address the endpoint
across devices, networks and clouds. By security challenges of an increasingly
extending control beyond the traditional complex mobile world. Contextual access to
datacenter to mediate user interactions resources based on user, device, location or
with apps and data, IT can proactively secure, network helps IT protect sensitive data from
detect and mitigate risk with intelligence being lost or stolen wherever and however
applied to each unique scenario. people work. Unified management applies
security policies with fine-tuned precision
This paper discusses the elements of a wherever, whenever and by whomever access
complete strategy for mobile and endpoint to critical apps and data is needed. By making
security, including multilayered protection for it possible to leverage contextual protection
apps, data, devices and networks. of centralized apps and data, Citrix makes it
simpler to safeguard information, manage
Securing the Mobile Workforce risk and achieve compliance in any location,
over any network, on any device.
Endpoint security has become a major issue
for enterprise IT as business mobility, bring- Citrix secure workspace solutions let IT weave
your-own device (BYOD) and a multi-party this situational approach to security through
workforce render traditional perimeter-

Citrix.com | White Paper | Addressing Today’s Endpoint Security Challenges 2


every element of their mobile infrastructure, • As data proceeds through its lifecycle, such
including access, apps, devices, data as transitioning from confidential work-in-
and networks. progress to a public document, how can
security controls be applied dynamically to
Contextual Access reflect changing tolerance for risk?

As a foundational layer of protection, Citrix Application Security


enables a holistic approach to security by
using contextual awareness to allow just the Citrix enables IT to control access to apps,
right balance of security and flexibility for any including where, on what device and over
situation. IT can control access to resources what type of network people can use a
based on user, device, location or network given app and its data. Users must first
to protect sensitive data from being lost or authenticate their identity; for additional
stolen while at rest, in use, and in motion on security, admins can also activate multi-
devices, servers or the cloud. factor authentication or require a PIN for
specific apps. For a more seamless user
Citrix SmartAccess and SmartControl experience, IT can deploy single sign-on
features let IT define context-aware policies across apps of all types.
to authorize access to specific apps and
their data based on the user’s identity, role, Mobile App Security
location, device type and status of device Citrix can also control the way mobile apps
compliance. To define such policies, IT can interact with data and with each other.
consider questions such as: Citrix XenMobile provides mobile application
management (MAM) capabilities to enable
• Do we have some applications that are too centralized management, security and control
sensitive to use outside the office or require for mobile apps, including restricting the
heavily controlled physical locations? ability to cut and paste across apps. Open-in
• What data must be accessible but never management—the ability to control which
exposed on the device for international apps can be used to open a particular piece
travelers? Are there country-specific of content—lets IT control data flow and
policies that need to be applied? access between managed and unmanaged
• Which users are working with the apps. For example, administrators can block
enterprise's most sensitive data on mobile users from using an unmanaged app to
endpoints? In addition to employees, open data created in a managed app, or
consider non-employee contractors in vice versa. Email attachments can be opened
human resources, legal and M&A, as well as only in apps approved by the company, and
engineers and auditors. links to web sites are forced to open in a
secure browser.
• What type of usage is appropriate in
specific scenarios, such as on managed
With containerization, or app-level
vs. unmanaged devices, over secure vs.
segmentation, the data for each app resides
unsecured networks, or accessing public
inside the container in which it is executed
vs. sensitive data of various levels of
and cannot be accessed by apps residing
classification?
elsewhere, including personal apps. In this
• How do I know that the situation is way, IT can segregate and protect this data
appropriately secure? As a user? As an through container-based security measures
administrator? Policy must continuously be including encrypted storage and usage, app-
tuned to reflect new use cases and work to-app data control and data wipe policies.
situations.
• How do we evaluate all contextual Secure mobile apps designed for business
information (device, location, time, data included with XenMobile let IT avoid the
sensitivity, identity) to assess the risk risks associated with consumer-grade native
and apply the right level of control? For apps. XenMobile includes apps for email, web
example: If operating on an unmanaged access, note-taking, workflow automation
device in a risky location, limit access to and time management, file sync and sharing,
public data only. mobile editing and remote desktop access.

Citrix.com | White Paper | Addressing Today’s Endpoint Security Challenges 3


These can be installed natively on mobile Selective sync and drive mapping tools
devices, sandboxed in a secure container that reduce the attack surface by minimizing
admins can remotely manage, control, lock the data footprint on the endpoint.
and selectively wipe without touching any
personal data or apps on the device. Secure File Sync and Sharing
Data access has historically allowed data
Application Virtualization distribution—but it doesn’t have to. Data
For Windows applications accessed on mobile governance with Citrix ShareFile allows easy
endpoints, including both laptops and other access and sharing on any device, from any
types of devices, app virtualization powered location, while maintaining strict protection.
by Citrix XenApp and XenDesktop lets IT Users can access and collaborate around
deliver enterprise apps on-demand while centrally hosted versions of documents rather
data stays in the datacenter. Applications than downloading or forwarding the file
execute on the server with only mouse clicks itself, thus reducing the data footprint on the
and keystrokes sent to the user device—not endpoint and its associated risk.
data—mitigating against loss and leakage
caused by lost, stolen, compromised or For data shared using ShareFile, information
destroyed endpoints. rights management (IRM) can package
security controls with the data to bring
Single-Purpose Browsers security closer to the data. This helps address
To improve security for browser-based data collaboration use cases where data need
apps, IT can publish and maintain individual to leave the corporate network in a controlled
browser versions for each. By configuring the manner. IT gains visibility and control over file
browser specifically to support the unique sharing with the ability to grant, monitor and
security needs of each application and use revoke access. Users themselves can expire
case, extraneous settings, unnecessary active file links after the message has been sent,
content and other undesired capabilities can and set a date for the deletion of a folder and
be disabled. The virtualized browser also its contents. Data security and IRM features
keeps sensitive data off the endpoint. All follow the file so that authentication and
web usage, including hyperlinks in emails data lifecycle management continue to be
and social media apps, can be redirected to enforced even after it leaves the ShareFile
open in the sandboxed one-time-use virtual system. Both users and admins can perform
browser, isolated from key resources, greatly remote wipe on ShareFile data and passwords
limiting the potential impact of malware. stored on mobile devices in the event of
loss or theft.
Data Security
On-premises and cloud-based data loss
The core of the Citrix approach to endpoint prevention (DLP) capabilities give IT visibility
security is to use app virtualization and and control over sensitive data. ShareFile
remote access via XenApp and XenDesktop integrates with popular DLP systems and
to keep data centralized and off devices as cloud security solutions to restrict document
much as possible. To prevent exfiltration of sharing based on the file’s DLP classification.
remotely accessed data, IT can also configure
policies for virtual channels to deny printing, Advanced document workflows including
file transfers, microphone usage and the forms, feedback, approvals and signatures
clipboard when not required. track data access, usage and collaboration for
files, including sensitive change management
For data that does need to be on the data, approvals and logs. Able to access
endpoint, such as for mobile apps, XenMobile the workflow as the authoritative source
enables containerization and encryption for a document and its associated activity,
as described in the previous section, as users have no reason to download and save
well as remote wipe, selective wipe and kill separate copies of documents and approvals
pill capabilities for lost or stolen devices. on their endpoints.

Citrix.com | White Paper | Addressing Today’s Endpoint Security Challenges 4


Device Security Analytics and Insights

While the Citrix approach to endpoint To maintain security, compliance and threat
security focuses largely on apps and data, protection in a world of mobile endpoints,
device-level measures play a valuable role Citrix provides visibility, analytics and
Why Use MAM if I Already Use MDM? as well. SmartAccess acts as a firewall to insights across the network, and access to
Mobile application management (MAM) manage contextual authorization based on apps and data. End-to-end monitoring of
and mobile device management (MDM) parameters such as client device OS and infrastructure, performance, events, services
are complementary technologies that patch levels, whether a device has been and availability allows IT to filter noise
can each have a valuable role to play in jailbroken, and whether anti-virus is installed, from salient information, detect abnormal
endpoint security. running and up to date. IT can also enforce connection attempts, and identify indicators
• MAM can be used to protect, control password standards, encryption, and allowed of attack and compromise that can be used to
and manage business data and resources WiFi and VPN connections. Once a device has aid incident response. Citrix Management and
separately from personal content. been checked for compliance, SmartControl Analytics Service leverages analytics and data
These app-specific measures make MAM applies the contextual security policies telemetry from all Citrix products to enable
especially suitable for BYOD; IT can protect defined by IT to control access to apps profiling and detection of security incidents.
business data without the need for device- and data based on user, device, location
level management. MAM is also useful and network. Regular auditing and accounting of user
in cases where the user does not set a access, configuration changes and account
device passcode, which can leave data Mobile Device Management management logs aid compliance and threat
unencrypted. By providing an additional For situations where platform, root of detection by capturing early indicators of
layer of app-level encryption, MAM trust and TPM (Trusted Platform Module) attack and compromise. Data centralization,
protects data even if the device itself is ownership are required, XenMobile provides hosted delivery and remote display restrict
uncompromised. mobile device management (MDM) for fully PCI data to a small, protected space that
managed devices. Admins can configure can be audited more completely and
• MDM enables device-level policies to
policies, actions and security functions to efficiently than an entire internal network.
configure, secure and support mobile users.
protect devices and the data they contain at The ability to track and report on changes
IT can enable device-wide encryption,
a system level, such as placing restrictions made to the configuration of a XenApp
enforce restrictions for VPN and WiFi, track
on what users can download from app stores, server farm, for example, by whom and
a device’s location, and automatically lock
performing full or selective wipe, or tracking what time, ensures accountability and aids
or wipe a lost or stolen device. MDM is most
geolocation data. security—especially in environments where
appropriate for corporate-owned devices
multiple administrators make modifications.
that do not contain personal data.
Network Security Configuration logs also capture an audit
trail for change management, configuration
Citrix NetScaler helps IT maintain tracking and reporting of administration
comprehensive control over apps and data activity. Administrators can record active
while simplifying access for users. Admins XenApp virtual application and server hosted
can enable single sign-on to desktop, web desktop sessions based on user, application
and SaaS applications for a streamlined or server, and then archive recordings for
access to apps across any datacenter or forensic analysis or reference when needed.
cloud. A single point of administration
ensures consistent policy enforcement Complementary Technologies
across every device people use.
As part of a comprehensive, multilayered
Mobile Networking strategy, Citrix enables integration with
XenMobile and NetScaler provide dedicated leading security solutions to enable a broad
micro-VPN tunnels for native mobile apps; range of complementary measures.
encrypted SSL/TLS sessions between the
app and NetScaler are protected from other Client Hardening
device and micro-VPN communications to As a complementary security technology for
ensure that resources on the internal network the endpoint, organizations can leverage
are not exposed to traffic from personal apps partner solutions to harden the Citrix
infected with malware. Even if the device is Receiver client on laptops and mobile devices.
comprised, the data being transmitted from Integrated with NetScaler Gateway, these
the app remains protected. solutions make it possible to protect the
browser, logon process and Citrix session

Citrix.com | White Paper | Addressing Today’s Endpoint Security Challenges 5


from keylogging, screen-scrapping and effective security. Integration with multifactor
other malicious attacks while enforcing authentication solutions makes it significantly
and deploying a consistent installed Citrix harder for an attacker to impersonate a
Receiver version. user, even if the primary password has
been exposed.
Cloud Access Security Broker (CASB)
Integration with leading CASB solutions Malware and Ransomware Protection
enables XenMobile and ShareFile customers Citrix malware protection is complemented
to control the cloud services users are able with partner malware integrations to enable
to access, including cloud-based storage visibility and protection across both physical
and file sharing services. By introducing a and virtual environments, as well as cloud
security enforcement layer between users services. Advanced measures such as
and cloud service providers, IT can prevent anomaly detection, static and dynamic threat
the unauthorized and unmanaged use of detection, and machine learning help IT guard
consumer-grade cloud services that can put against both known and unknown threats.
data at risk and violate organizational and
industry security standards. IT can define Mobile Threat Detection
policies based on service category and risk, Third-party mobile threat detection solutions
and can either block services entirely or work in tandem with XenMobile to scan
apply selective measures such as block, alert, mobile devices for jailbroken or rooted status,
bypass, encrypt, quarantine, and coach for blacklisted or low-reputation apps, and other
policy enforcement. potential threats, then initiate automated
measures for out-of-compliance devices
Data Loss Prevention (DLP) before they are allowed into the enterprise
Integrated easily with both traditional environment. The compliance status reported
on-premises DLP solutions and SaaS to XenMobile is also available to XenApp
DLP solutions, ShareFile works with an and XenDesktop to determine whether to
organization’s existing DLP infrastructure to allow virtual apps and desktops to launch
detect when sensitive content is added and on the device for an additional dimension
allows IT to restrict access and sharing based of protection.
on the results of the DLP scan. The ability
to control and restrict sharing based on the Conclusion
actual content of files is especially valuable in
highly regulated industries, making it possible Citrix helps customers manage data
to enforce strict security and compliance protection as business mobility, BYOD and the
regulations and requirements. multi-party workforce transform endpoint
security requirements. Centralized control
Compliance Management and contextual awareness make it simpler
Integrations with advanced monitoring tools to safeguard information and manage risk
give IT full visibility into the infrastructure on any device people use, over any network,
to detect and respond more quickly to wherever they work. Complementary
threats, misconfigurations and performance technologies for app, data, device and
issues that can compromise compliance. network security provide the right level of
Organizations can define compliance protection in any scenario without impeding
objectives for both industry regulations and productivity or degrading user experience
internal corporate standards to manage risk and through services from Citrix Consulting,
more effectively; reduce the scope of security customers can assess and harden their Citrix
and compliance audits; and address issues environment to thwart attacks and increase
quickly to avoid user interruption. protection across infrastructure. By creating
a software-defined perimeter, IT can extend
Identity and Access Management (IAM) control beyond the datacenter to proactively
Because passwords are so vulnerable, secure, detect and mitigate risk according
requiring people to use at least two forms of to the specific context of each user session
authentication—like a password and token— and activity.
to access apps and desktops is essential for

Citrix.com | White Paper | Addressing Today’s Endpoint Security Challenges 6


For years, customers across every industry,
including the most highly regulated sectors,
have relied on Citrix for secure app and data
delivery to any device, over any network,
and from any cloud. Today, as the pace of
transformation accelerates for both markets
and businesses, we empower organizations to
combine agility and productivity with security.

To learn more, contact your Citrix rep or


partner for a personalized mobile security
plan, or visit www.citrix.com/secure.

Enterprise Sales
North America | 800-424-8749
Worldwide | +1 408-790-8000

Locations
Corporate Headquarters | 851 Cypress Creek Road Fort Lauderdale, FL 33309 United States
Silicon Valley | 4988 Great America Parkway Santa Clara, CA 95054 United States

Copyright© 2017 Inc. All rights reserved. Citrix, the Citrix logo, and other marks appearing herein are property of
Citrix Systems, Inc. and/or one or more of its subsidiaries, and may be registered with the U.S. Patent and Trademark
Office and in other countries. All other marks are the property of their respective owner/s.

Citrix.com | White Paper | Addressing Today’s Endpoint Security Challenges 7

You might also like