• Classroom
Course Description

As the world becomes more interconnected, integrated and intelligent, mobile devices are playing an ever-increasing role in changing the way people live, work and communicate.

Personal computing devices are becoming more and more portable laptops, tablets, smart phones, USB thumb drives, etc., securing the sensitive information stored on those devices is more important than ever. The small size and portability of these devices mean they can be easily lost or stolen, placing both personal as well as corporate data at risk.

This two-day program will address the challenges in securing data and processing, limiting communication to designated parties, protecting sensitive data from the loss of a mobile device and methodologies for designing and implementing a viable, controlled and sustainable enterprise-wide BYOD policy.

Learning Objectives

  • Identify the unique risks associated with mobile technologies and the necessity of a viable mobile risk management initiative.
  • Recognize the essential elements in a comprehensive, enterprise-wide, BYOD policy, the importance of protecting end user privacy and securing enterprise data.
  • Understand the critical importance for security and controls over employee and enterprise devices accessing sensitive systems and protected data.
  • Identify the importance of implementing and managing a comprehensive mobile device management strategy.
  • Have a working knowledge of the current risks, threats and exposures facing 21st century organizations doing business in virtual global marketplaces.
  • Be better prepared to assist their organization in securing its operations, minimizing its security exposure, and mitigating the possibility of data loss via mobile devices.
  • Identify existing exposures and weaknesses within their organization's mobile communication operations, which would make the organization a potential target for cyber terrorists, cyber criminals, data thieves.
  • Have a better appreciation of the steps and elements required to develop an audit ICQ and program for assessing BYOD and mobile technology internal controls.

Framework Connections

The materials within this course focus on the NICE Framework Task, Knowledge, and Skill statements identified within the indicated NICE Framework component(s):

Specialty Areas

  • Cyber Defense Analysis

Feedback

If you would like to provide feedback for this course, please e-mail the NICCS SO at NICCS@hq.dhs.gov.