Guest Column | September 6, 2016

Apple Upgrades And The Enterprise

Apple Enterprise

By Mitch Berry, VP Enterprise Mobility Management, MOBI

In advance of Apple’s upcoming press conference on September 7th, it’s a good time to take a look at recent announcements the company has made that are directly impacting the enterprise. Apple has been making clear and vocal shifts to increase its enterprise business over the past two years. The company now has partnerships with major enterprise players, including IBM (July 2014), Cisco (September 2015), and now SAP (May 2016). Not only do these partnerships strengthen Apple’s enterprise position, they also give the company access to hundreds of millions of potential enterprise customers.

In addition to partnerships, Apple is actively introducing new solutions for its enterprise customers. For example, Apple’s Device Enrollment Program (DEP) and Volume Purchase Program (VPP) make it more seamless for the enterprise to manage and deploy mobile devices with limited user interaction. As Apple continues to roll out new upgrades and additions to its offerings, it will be interesting to see how each will help foster the company’s growing enterprise business.

The “Apple Effect” On The Enterprise

At both Apple’s Worldwide Developers Conference (WWDC) this year and in post-conference announcements, Apple started introducing a number of new features with enterprise implications. Some include Apple’s rich notification system, universal clipboard, CallKit API for Voice over Internet Protocol (VoIP) apps, and differential privacy.

Apple’s new rich notification system will provide mobile device users with additional information related to apps and internal systems. It’s important to note this could also be a concern for enterprises as notifications can potentially give unauthorized users the ability to use applications and respond to messages without unlocking the actual device. The company will need to ramp up security measures (further discussed below), such as providing companies and their IT departments a way to disable this type of notification before sensitive data becomes compromised.

Another new feature called Universal Clipboard will allow users to copy and paste content more easily between Apple phones and laptops, encouraging work continuity. The CallKit API for VoIP apps will help employees avoid giving out personal cell numbers or using standard phone networks for work purposes by allowing digitized apps to work like normal phone functions. Through CallKit, IT departments will also be able to determine what apps employees can use for audio calls, helping maintain security and encourage alignment across all employee devices.

Beyond these new features, Apple has also introduced hardware to bolster its enterprise business. The 9.7 inch iPad Pro released last year helped grow Apple revenues by seven percent in Q3; 50 percent of these iPad sales were to enterprise customers, including an additional 22,000 iPads to Sberbank, Russia’s largest bank, who already has 10,000 iPads in use. iPad sales for the enterprise are a growing area of Apple’s business as companies adopt new technologies to enable their workforce’s mobility.

These types of improvements can improve productivity of enterprise employees who are becoming progressively more mobile and untethered from their desks. However, increased access and capabilities also increases the probability of enterprise data leaks — another potential risk IT departments must address.

Honoring Privacy While Maintaining Security

To help address growing concerns of how companies can maintain security while honoring employee privacy, Apple has also started focusing on a concept Craig Federighi, Apple’s Senior Vice President of Software Engineering, calls “differential privacy,” that will be rolled out to devices via Apple’s mac OS and iOS. Using a mathematical technique, differential privacy will aggregate data on the device user’s behavior without compromising individual privacy. Apple says it will allow the company to enhance its app and service management while simultaneously keeping users protected and safe.

According to a recent study of 588 IT and security leaders at 2,000 global companies conducted in conjunction with the Ponemon Institute, “One mobile device infected with malware can cost an organization on average $9,485.” Furthermore, “a hacker [who] compromises an employee’s mobile device to steal their credentials and access sensitive and confidential company data can cost an average of $21,042 to investigate, contain, and remediate from the attack.” This is concerning, as the same study found that 83 percent of respondents say mobile devices are susceptible to hacking. This is precisely why Apple’s new (and future) security features are so critical.

The company is also placing more of an emphasis on biometric authentication through Touch ID, which allows employees to unlock their phones or tablets through a fingerprint scan vs. passcode. Apple has stated that incorporating this technology will help institute a higher level of security just based on the fact that the probability of duplicating a fingerprint is 1 in 50,000 (for one registered print), compared to the 1 in 10,000 chance of guessing a standard 4-digit passcode.

Making Apple Work For Your Enterprise

There is no doubt Apple is working to make its products and OS’s more enterprise-friendly. The company’s actual impact will depend on whether the positive changes it introduces outweigh new risks.

The good news is that companies are already adjusting to the rapidly changing terrain and increasingly mobile workforces through Managed Mobility Services (MMS). In fact, according to a recent report by MarketsandMarkets, the MMS market is expected to be worth $19.4 billion by 2021. Through working with MMS providers, IT departments and Value-Added Resellers (VARs) can continue to adapt and incorporate Apple’s advancements into current solutions, such as Enterprise Mobility Management (EMM), bringing greater control than ever to mobile environments.