Federal & Law Enforcement Agencies Globally Select Zimperium As Preferred MTD Solution

As you may have seen in the news, the U.S. Department of Defense (DoD), through its Defense Information Systems Agency (DISA) and Defense Innovation Unit (DIU), selected Zimperium to deliver comprehensive Mobile Endpoint Protection (MEP) to service members around the world. Our mobile threat defense (MTD) solutions will protect DoD mobile endpoints against phishing, malicious/risky apps, OS exploits and network attacks.

 

“Zimperium’s ability to detect Man in the middle attacks on device, real time and in offline mode was a huge factor. Ultimately, it was Zimperium Enterprise capability and deploying solution On-Prem impressed us the most.”

– CISO, Federal Agency

Mobile Security And Public Sector

Mobile devices are as pervasive in the public sector as they are in the private sector. According to the National Institute of Standards and Technology (NIST) Report on Securing and Growing the Digital Economy from the President’s Commission on Enhancing Cybersecurity explains, “The days of employees working only at an office using an organization-issued desktop computer fully managed by the organization are largely over.”

At all levels of government, though, mobile device usage poses the same IT security risks as usage in the private sector. In fact, mobile devices can pose even greater risk in the public sector.

The Department of Homeland Security’s Study on Mobile Device Security puts it this way. “The stakes for government users are high. Government mobile devices…represent an avenue to attack back-end systems containing data on millions of Americans in addition to sensitive information relevant to government functions.”

Zimperium was the first mobile threat defense (MTD) provider to be granted an Authority to Operate (ATO) status from the Federal Risk and Authorization Management Program (FedRAMP).

“Allows banks to assess users’ device risk for every single mobile banking session in real-time.”

– Group CISO, Global Financial Services Infrastructure Provider

Start A Trial

Contact us today to enable cybersecurity on your mobile devices and protect against device, network, and application attacks!

Whether working at a government office or remotely using GFE or BYO, mobile devices pose significant information security risks to government agencies. Through a variety of attack methods, such as compromising Wi-Fi connections, the use of malicious access points, attacks on mobile operating systems, side-loading of apps, and introduction of risky/non-compliant apps, cybercriminals can compromise devices to gain access to government networks and data.

Managing Employee Devices And Data

The vast number of mobile devices used in conducting official public sector business creates a significant threat landscape. Government employees and contractors use mobile devices for basic tasks such as accessing email but also for other productivity and information gathering needs requiring government network access. As a result, government IT security professionals must manage not only each government employee’s primary PC, but must also attempt to manage employee and contractor mobile devices. This effectively doubles the number of endpoints that need to be secured.

Government agencies’ usage of Microsoft Office 365 and Teams has skyrocketed (over 900% for some agencies). Unfortunately, the cyber threats to the GFE and BYOD mobile devices that are accessing O365 has also significantly increased. Without implementing mobile threat defense (MTD) solutions, agencies and their “Zero Trust” initiatives are exposed and at risk.

This complex challenge is unique to mobile since IT lacks device administration access and remains a guest on mobile devices, as in the case of BYOD environments, and therefore cannot ensure timely updates of app and operating system security patches.

Preventing Rogue Network Attacks

Rogue network attacks are problematic even for government entities that have robust network access policies and procedures in place. Rogue networks can be disguised to appear as official networks, so even employees attempting to comply with network-access policies can be deceived. Disguised, rogue networks make devices susceptible to man-in-the-middle (MITM) and other surveillance attacks.

Managing And Mitigating The App Threat

Mobile apps pose two kinds of threats. One relates to legitimate apps that nevertheless have code that makes them vulnerable to attack or leak data. Another type of threat is that from malicious apps, including apps that are deceptively named or contain deliberately malicious code in order to spy on users and compromise mobile devices.

“We selected Zimperium because of its enterprise capabilities and fit with our security and mobility ecosystem, including detailed forensics and the ability to handle our multiple MDMs.”

– VP Of Security, Global Financial Brokerage Firm

Solution By Industry
Quick Links
Contact Us
Scroll to Top