Dan O'Farrell, Author at IGEL https://www.igel.com The Secure Endpoint OS for Now & Next Fri, 01 Dec 2023 20:01:09 +0000 en-US hourly 1 https://wordpress.org/?v=6.4.2 Celebrating Earth Day by Enabling Sustainable IT https://www.igel.com/blog/celebrating-earth-day-by-enabling-sustainable-it/ Fri, 21 Apr 2023 13:04:45 +0000 https://www.igel.com/?p=76703 On Earth Day, IGEL is underscoring its vision to transform the way the world works by creating better outcomes for people, organizations, and the planet. Our mission is to enable sustainable IT. We do this by helping organizations reduce their…

The post Celebrating Earth Day by Enabling Sustainable IT appeared first on IGEL.

]]>
On Earth Day, IGEL is underscoring its vision to transform the way the world works by creating better outcomes for people, organizations, and the planet.

Our mission is to enable sustainable IT. We do this by helping organizations reduce their carbon footprint by extending the useful life of their endpoint hardware. We also help to optimize resources across the IT infrastructure and reduce energy consumption.

Why is Sustainable IT So Important?

Across almost every industry, IT is a contributor to serious sustainability challenges. More than 57 million metric tons of e-waste were produced worldwide in 2021 alone. The production and use of new devices are compounding this problem. Just slowing down the use of new device purchases can offset a great deal of sustainability drain, not to mention the obvious CAPEX savings.

Consider for a moment that 83% of a device’s total carbon footprint is generated during the manufacturing process. If we simply slow down the adoption of new devices, it can have a tremendous effect on e-waste as well as our global carbon consumption.

Now let’s consider the effect of end user computing itself. Research has found that as much as 2.5% of our global emissions come from end user computing and 3% of the world’s power generation is consumed by end user computing devices. That is a significant tax on the Earth which we have the power to affect.

See more about the impact of devices on the global e-waste problem and how technology can help in this video:

IGEL’s Three Rs: Reduce, Reuse, Recycle  

At IGEL, we have taken our role in enabling sustainable IT to heart. As such, we’re focused on evangelizing responsible business practices to protect the environment. It’s a fundamental part of our policies and partnerships. At the core of our sustainability program are the interconnected principles of what we call the “Three Rs:” reducing, reusing, and recycling resources and products to lower IT’s impact on e-waste and the global carbon footprint. Following is our guidance for IT organizations that also wish to increase sustainability:

  • Reduce – By focusing on making responsible choices for energy-efficient devices and optimizing the resources IT and end users use, we can reduce CO2 emissions and conserve energy. Here we share the importance of choosing devices that have been responsibly manufactured, and enabling devices to reduce power consumption through software that is more efficient (such as with IGEL OS).
  • Reuse – We encourage, and through IGEL technology also enable, the reuse of devices and resources enterprises already own. Aging devices can be given new life, so organizations can reduce the need to purchase new devices for longer, thus reducing e-waste and lowering the carbon impact of manufacturing new equipment.
  • Recycle – IGEL also advocates the responsible management of IT asset disposal to reduce e-waste and the subsequent adverse effects on human health. By supporting social projects that reuse aging devices and partnering with services for responsible disposition, we are empowering IT sustainability.

Embracing a Culture of Sustainability Beyond Earth Day

Sustainability is an integral part of the IGEL vision, mission, and values. At our core, IGEL has the vision to transform the way the world works, creating better outcomes for people, organizations, and our planet.

Because this sustainability is at our core, we continue to build responsible partnerships and corporate social responsibility programs that underscore our values.

One such program is our involvement in the Plant for the Planet program. Here, we are taking action for a more sustainable future by planting and growing trees while conserving and restoring forest carbon sinks worldwide.

If your views match ours, we invite you to join us in planting and protecting trees. With our partners and customers, IGEL has already raised donations to plant 16,154 trees. We’re close to our 20,000-tree target.

If you’d like to join us in this incredible cause, learn more here. It’s a very meaningful way to celebrate Earth Day together.

The post Celebrating Earth Day by Enabling Sustainable IT appeared first on IGEL.

]]>
IGEL Ships COSMOS – The New End User Computing Platform for Secure, Managed, Future-Proofed Access to Any Cloud Workspace https://www.igel.com/blog/igel-ships-cosmos-the-new-end-user-computing-platform-for-secure-managed-future-proofed-access-to-any-cloud-workspace/ Tue, 18 Apr 2023 13:00:30 +0000 https://www.igel.com/?p=76538 Today, end user computing (EUC) just got more flexible and even more secure. IGEL is now shipping the new COSMOS endpoint platform which enables secure, efficient, managed access to any form of digital workspaces, from any device to any cloud.…

The post IGEL Ships COSMOS – The New End User Computing Platform for Secure, Managed, Future-Proofed Access to Any Cloud Workspace appeared first on IGEL.

]]>
Today, end user computing (EUC) just got more flexible and even more secure. IGEL is now shipping the new COSMOS endpoint platform which enables secure, efficient, managed access to any form of digital workspaces, from any device to any cloud.

Read the announcement press release here.

COSMOS marks a revolution in end user computing. With a new OS, an updated management platform and a number of new cloud services, it gives employees an exceptional workspace experience while empowering EUC administrators with greater security, management, and control.

Built for Hybrid Work

COSMOS uniquely supports today’s Hybrid worlds. It offers the hybrid worker access to their hybrid workspace, delivered from hybrid cloud and an increasingly growing set of hybrid applications. It also offers unmatched speed and flexibility for employees and administrators alike as they adopt any type of workspace experience – from VDI and DaaS to SaaS – all from a single highly secure and manageable endpoint OS.

Modular for both Flexibility and Control

COSMOS features a distinctly new OS architecture for more agility and customization in the hybrid world. For the first time, the new IGEL OS architecture completely separates the base OS from its full suite of validated and integrated applications – which are now available through the IGEL App Portal (just one of the new cloud services available with COSMOS). A new version of the IGEL Universal Management Suite (UMS) included with COSMOS provides support for both IGEL OS 11 and the new IGEL OS 12. This provides ultimate flexibility and lends itself to helping IGEL’s existing customers easily migrate their current endpoint estate.

This modularity delivers the flexibility organizations need to evolve and adopt new EUC technologies at their own pace while still empowering users with the productive and secure computing experience they demand in today’s hybrid work world.

Secure Endpoint Computing

IGEL OS 12 takes the proven security of IGEL to new levels. By separating the IGEL OS endpoint from local and cloud-delivered apps and services, IGEL OS not only updates faster but has an even smaller footprint, for a reduced attack surface. Adding to its security features are new secure unified communication protocols between the UMS and IGEL OS-powered endpoints, which couple with the security of the Linux-based read-only operating system IGEL is already known for. Together, there isn’t a safer way to empower remote work productivity.

Faster Onboarding and Faster Updates

Thanks to the IGEL Onboarding Service, new with COSMOS, employees can self-enroll new devices in under five minutes, allowing faster deployment of workspaces to remote workers, and removing the burden on IT. And with more devices from Lenovo, HP and LG Business solutions now shipping with IGEL OS as standard, thin clients, laptops and desktop machines can be shipped direct to employees from the factory, enabling almost instant, secure access to their data and applications – straight out of the shipping carton!

In addition to the new Onboarding Service, IGEL OS, the new management architecture and the introduction of the IGEL App Portal “store” also means that updates post-deployment are now significantly faster and easier than ever before. New updates from IGEL Ready vendors, such as Microsoft, Citrix, VMware and ControlUp are available and can be automatically imported into the COSMOS platform from the IGEL App Portal. These updates, in turn, can be rapidly deployed thanks to the new OS architecture and independently updated without the need to update the underlying OS. For our customers, it means IT teams and employees alike get the latest features and innovations from IGEL and our technology partners faster than ever!

Support for What’s Next

IGEL COSMOS is designed for today’s and tomorrow’s digital workspaces. Supporting modern end user computing, where digital workspaces may be delivered from any on-prem or cloud-based source, COSMOS is the future-proofed solution delivering workspaces and apps no matter how they evolve over time. It streamlines the workload for IT endpoint administrators while providing a secure, modern, and productive desktop for end users.

Even more, it puts frustrating, tedious disruptions such as onboarding, updates, patches, and endpoint troubleshooting in the past, making life much easier for IT and end-users with the time-to-productivity faster than ever.

Simply put, COSMOS is end-user computing evolved. Its modular architecture, granular endpoint control, and secure, managed access to any cloud-delivered digital workspace powers great user experiences for today’s hybrid work.

Learn more about COSMOS here, then register here to access the COSMOS demo from DISRUPT23. Then take COSMOS for a test drive to learn more about how it can enhance your users’ computing experiences while securely simplifying endpoint management, taking your EUC environment to the cloud and beyond.

The post IGEL Ships COSMOS – The New End User Computing Platform for Secure, Managed, Future-Proofed Access to Any Cloud Workspace appeared first on IGEL.

]]>
7 Deadly IT Sins to Avoid for Remote Worker Support https://www.igel.com/blog/remote-worker-support-7-deadly-it-sins-to-avoid/ Wed, 14 Dec 2022 18:12:33 +0000 https://www.igel.com/?p=75503 Remote work is alive and well and thriving in the U.S. and abroad. An estimated 36.2 million American employees will be working remotely by 2025. Right now, about a quarter of U.S. employees are working remotely and 16% of U.S. companies…

The post 7 Deadly IT Sins to Avoid for Remote Worker Support appeared first on IGEL.

]]>
Remote work is alive and well and thriving in the U.S. and abroad. An estimated 36.2 million American employees will be working remotely by 2025. Right now, about a quarter of U.S. employees are working remotely and 16% of U.S. companies are all-remote, according to Zippia. It’s indicative of what is becoming the standard workforce environment of the future: a hybrid work environment that includes a fluid mix of remote, mobile, and on-site workspaces with a steadily increasing number of applications being delivered from the cloud. IT teams must contend with this assortment of workspaces and remote worker needs at the endpoint, and it is not a one-size-fits-all proposition. They need to achieve a fine balance between fulfilling all remote worker requests and maintaining a level of security and access control that supports the overall safety of the network.

From their perspective, remote workers want to be remote. In fact, 68% of Americans would prefer to be fully remote, Zippia notes. Their reasons are firm: 94% of employees believe their productivity is the same or higher than in the pre-remote era. Work-life balance is another key benefit: 75% believe balance is better by working remotely, according to Zippia.

IT faces a future in which productivity and remote worker support will further define their roles and expectations of what constitutes best practices in IT management. To accomplish this, IT needs to avoid these 7 deadly sins and bring their A-game to the cloud workspace:

1. Everyone Can’t Use the Same Baseball Mitt

The legacy days of making huge hardware purchases and giving everyone the same device are over. Purchasing must be calibrated and curated to match remote worker needs by job role, whether it is a mobile device, traditional laptop, or USB device for someone who works remotely but at more than one location.

Just as there are different baseball mitts to best serve each position on the field, workers need different devices to get the job done. Since remote workers access their data and apps from the cloud, they may also switch between devices when desired. Think software-enabled work first, hardware (that best fits) second.

2. Remote Workers Want Independence

Remote work has made the ‘workday’ a flexible timeframe. Workers don’t want to be calling IT in the middle of the night with an access or operations issue. IT can make many friends by enabling a first-rate, automated self-service platform.

Artificial intelligence (AI) chatbots and service portals can enable remote workers to quickly onboard and have more autonomy in getting issues resolved, asking questions about status, obtaining access approval, or submitting a help desk request, regardless of the hour.

3. A Security Blanket is Much Appreciated

‘System down’ is the curse of the remote worker. Besides the security measures at the network level, IT must provide airtight security at the endpoint – the domain of the remote worker.

Separating the data and apps from the endpoint device, and offering them from the cloud, helps to ensure that a worker can power up a device and securely access the apps they need to be productive, at any time and from almost anywhere. Using a lightweight, Linux-based OS to power the endpoint provides another critical layer of security.

4. No One Loves a Vacuum

Updating and patching endpoint devices have long been a mundane, time-consuming endeavor for IT teams and an unwelcome disruption for end-users that unexpectedly interferes with their workday.

Moving apps and data to the cloud and running a lean, efficient OS on the endpoint device facilitates efficient patching and updates across the enterprise. Ideally, endpoint updates and patches should be transparent and seamless but giving a heads-up on major changes ahead is an IT best practice that should not be ignored. Use Slack, Teams, or other internal communication tools to prepare workers for any form of planned disruption.

5. Walk the Digital Talk

Workers in the new, widely distributed workforce want their smartphone/mobile experience to be the blueprint for an easily flowing workspace experience. They will be inclined to stay with an organization if this occurs. That means retooling the IT stack from an on-premises collection of applications to a cloud-delivered robust stack that supports easy communication and sharing of ideas and data.

The stack must include instant messaging, conferencing, remote collaboration, and work management tools. From Asana to Zoom these tools exist. It is up to IT to supply workers with these assets but also offers any necessary training support.

6. Eliminate Bad Reviews

In the post-pandemic world, end-users have more influence and clout than ever before. And in the Yelp era, workers want IT to listen, whether it is ideas about ways to improve workflows remotely or irritations over software tools missing delivery deadlines.

Establish a 24×7 feedback channel for internal customers. Give a thoughtful timely response to inquiries. It’s another way to support a true community within the hybrid organization, with positive outcomes.

7. Advocate for the Employee

Forrester’s 2023 predictions say “In 2023, we predict acute confrontations within companies that don’t listen to and collaborate with employees in shaping hybrid work policies.” Forrester says those companies who try to undo remote work and force people back into the office will meet with ‘disastrous results.’ People like hybrid work. Working remotely, they need an advocate and IT needs to fill this role.

IT is the only department that can look up and down the IT stack and make strategic recommendations to the C-suite for tech improvements that help the company be more productive and competitive.

From Deadly Sins to Lively Collaboration

Forrester notes that “Trust will be at the forefront of business priorities in 2023.” Within organizations, employees need to trust IT and the C-suite to give them the IT stack, management support, and training they need to be successful, whether remotely or on-premises. By listening to workers, securing the cloud workspaces, and advocating for tech improvements as appropriate, IT can help retain and attract the best people and weather the storm.

This article was written by Dan O’Farrell, Sr. Director of Product Marketing for IGEL, and first published in IT Briefcase

The post 7 Deadly IT Sins to Avoid for Remote Worker Support appeared first on IGEL.

]]>
Business Continuity Strategy 2023: Are People at the Top? https://www.igel.com/blog/business-continuity-strategy-2023-are-people-at-the-top/ Fri, 30 Sep 2022 17:55:15 +0000 https://www.igel.com/?p=75523 Traditionally, disaster recovery has focused mostly on the protection and recovery of data (still critical) – but data alone can’t keep the business operating without productive staff – a harsh lesson we learned over the past few years. As we…

The post Business Continuity Strategy 2023: Are People at the Top? appeared first on IGEL.

]]>
Traditionally, disaster recovery has focused mostly on the protection and recovery of data (still critical) – but data alone can’t keep the business operating without productive staff – a harsh lesson we learned over the past few years. As we look ahead to 2023 it’s important to ensure our strategy embraces ‘people continuity’ as an essential aspect of business continuity. While the term has been discussed in context with disruptive events, to some extent with a heavy emphasis on HR, the day-to-day mechanics of people working securely in the remote/hybrid environment also need to be considered in planning a complete 2023 continuity strategy.

People continuity takes on two important dynamics:

  1. Providing up-to-date technology in the workspace environment as a driving factor in retaining employees, notably Gen Z workers
  2. Procuring the cloud workspace and enabling employees to continue working without interference, should a disruptive event occur.

Going into 2023, many enterprises have proven remarkable resilience in moving from on-premises workloads to remote virtual desktops. Now is a good time to further review and refine certain elements that can improve a secure, productive workspace. Notable ones include endpoint management and security; use case-specific access control; employee education, interactivity, and offboarding.

Endpoint Management and Security

Perhaps the better term going forward should be ‘hybrid continuity.’ Even if enterprise data is resilient in the event of a disaster, business continuity requires that business data is easy to access and use by the employees that need it to remain productive – from anywhere. That means having a secure, well-managed compute environment down to the endpoint level – the point at which people may be working on multiple devices, at multiple locations.

A scary reality is that an endpoint device can be the most vulnerable point in the network, and the opportunities for malware entering via phishing, infected web applications, or inadequately encrypted files are quite plentiful. Verizon estimates 30% of breaches are caused by internal actors. Across all categories — including external, organized groups, internal — web applications were involved in 43% of breaches, stolen and used credentials 37%, and phishing, 22%, according to Verizon.

Protecting data and productivity at the endpoint device level, where the user can introduce a potentially damaging threat, must be top of mind for 2023.

An operating system that can provide secure access to virtual desktop infrastructure (VDI), desktop-as-a-service (DaaS) and cloud-delivered workspaces provides a critical line of defense at the endpoint. If an employee is using their own computer, for example, and working from home, separating business data from their hardware, and storing the data in the cloud also helps reduce the attack surface.

Should an OS become infected, an effective continuity strategy includes having an external USB drive that the user can deploy to separate themselves from the native OS, yet still access their needed business applications.

To further help mitigate risk, start 2023 with a thorough vulnerability assessment, checking for OS vulnerabilities, making sure patching is efficient and up to date and scanning for malware. Don’t forget the monthly “Patch Tuesday” vulnerability reports from Microsoft and Adobe. They may vary in severity, but they provide another line of defense in identifying threats, including OS risk. Secondly, simulating an attack, known as penetration testing, is another useful OS security evaluation. The information gathered can present opportunities for improving OS security. Lastly, a reminder to be up to date on inventory of software assets, following the axiom that IT can’t patch or secure assets it doesn’t know exists in the enterprise.

Use-Case Specific Access Control

An effective, secure OS should hum in the background while employees and contractors work. Access control is a different animal. IT system admin and managers are always treading the line between people wanting more access to more applications and, in the interest of data security, having to limit access to work-essential files and applications. People continuity here means not only making access secure but monitoring employee responsibilities to sync access with their application needs.

An interesting example of access violation is the March 15, 2022, HubSpot incident. According to HubSpot “a bad actor conducted a social engineering attack against a HubSpot employee that captured the employee’s credentials and persuaded the employee to provide the necessary multi-factor authentication.” The result was exported contact data and user data from customer accounts using an internal tool known as just-in-time-access.

The HubSpot actor had several days to play around in the internal system before HubSpot became aware of the incident. It’s a teachable moment for all: regularly conducting vulnerability assessments, requiring multi-factor authentication (MFA) and constantly updating access controls to match workloads with employee or contractor assignments is a good foundation for data security. HubSpot did have MFA in place but unfortunately the employee was duped into giving up that information.

It’s smart to review the Center for Internet Security (CIS) Critical Security Controls as a reminder of the controls and practices to implement and or improve for 2023. The organization is adamant that MFA must be used for all privileged or administrator accounts and recommends avoiding the one-time SMS codes or push alerts so prevalent now. Instead, it recommends privileged access management tools (PAM) be used for more security. MFA is also recommended for remote work network access. The Center strongly endorses the practice of establishing user roles and managing access precisely to that role. If these roles are established, they not only support a clear management of data and applications for a particular person but help contain the threat of an incident or breach. People continuity is supported through productive, controlled access, and less chance of disruption.

Hybrid Work Culture

Companies are upping their investments in digital experience technology and collaboration tools. In the hybrid/remote work culture, virtual collaboration tools will be the best method of engaging remote workers in security training and conversations about best practices at the workspace. Since employee engagement is a common concern given the hybrid environment, using familiar collaboration tools will pose the least stress and time commitment.

Email and web browser security is a prime concern in the hybrid work culture. Regular training on phishing, protecting user credentials and endpoint device safety, and publishing reminders of new threats as well as using collaboration tools – all are essential to continuity.

Given the fluidity of workforces over the last few years another important aspect is offboarding. We oftentimes think about the value of rapid employee onboarding, and that is very valuable, but rapid offboarding is critical to an organization’s security posture. The Cash App breach caused by a former employee continues to make news. Two customers are suing Block and its subsidiary Cash App for failing to protect their data, leading to charges in their accounts they did not make. The breach occurred in December 2021 when the ex-employee still had access to customers’ confidential, personal investment data. Lesson learned: enterprises of any size need to ensure critical data and application access ends the instant an employee or contractor terminates the relationship.

Bringing Continuity for All

To empower people to work from anywhere, and have continuity when a disruptive event occurs, organizations can look ahead to 2023 and gauge their security strength with this checklist:

  • Separating business data from hardware devices and storing the data in the cloud helps reduce the chance of data breach at the endpoint.
  • This separation enables a user to access data via a secure OS and have the flexibility of location and device.
  • Considering a lean, lightweight endpoint device operating system that is read-only and modular helps reduce the attack surface.
  • Stringent access controls, including mandatory MFA, are imperative to preventing unauthorized access and a breach.
  • Employee engagement, via collaboration tools to encourage best security practices, will lower the risk of stolen credentials and malware.
  • Offboarding diligence prevents ex-employees contributing to a costly breach.

Consider these practices as a good start in ensuring 2023 is a people and business continuity success story.

The following article was written by Dan O’Farrell, VP of  Product Marketing with IGEL, and first published in Disaster Recovery Journal. 

The post Business Continuity Strategy 2023: Are People at the Top? appeared first on IGEL.

]]>
Prevention Is The Cure https://www.igel.com/blog/prevention-is-the-cure/ Thu, 29 Sep 2022 17:44:57 +0000 https://www.igel.com/?p=75512 One of the founding fathers of the United States, Benjamin Franklin, once famously advised that an ounce of prevention is worth a pound of cure. While this statement was made nearly 300 years ago, it is still true, especially in…

The post Prevention Is The Cure appeared first on IGEL.

]]>
One of the founding fathers of the United States, Benjamin Franklin, once famously advised that an ounce of prevention is worth a pound of cure. While this statement was made nearly 300 years ago, it is still true, especially in our modern-day fight against the ongoing increase in cyber threats. Cyberattacks have become a persistent and permanent threat to organizations across all industries. Consider the following:

  • There was a 500% increase in ransomware attacks in 2021 compared to 2020.
  • 70% of all intrusions last year were malware.
  • There was an attack every 11 seconds in 2021.
  • On average, there are 90+ monthly vulnerabilities for Windows that require patching.
  • More than 1,000 slow and expensive VPN connections can be required to manage and control remote endpoints in a typical enterprise.
  • Tens of millions of dollars in fines are levied each year for non-compliance with data protection standards, such as GDPR.

To mitigate the increased exposure to these cyber risks, IT teams must act proactively and swiftly to safeguard the most vulnerable point in the network – the endpoint. Combatting these escalated endpoint threats requires organizations to look at all the ways threats could succeed and tighten up controls in each element, including user activity, policy and access controls, antivirus software, suspect or abnormal byte sequence detection, a chain of trust, and virtualization and cloud-based computing. Experts recommend a “defense in depth” strategy, or multi-layered approach to physical, technical, and administrative controls to safeguard a business from security threats.

Endpoint Security Starts at the OS

The solution to protecting endpoints, however, really starts with the device operating system (OS). Moving Windows to the data center or cloud via virtual desktops and using a lean, inherently secure Linux-based OS can instantly fortify the security posture of any endpoint. For example, moving Windows off the endpoint is the logical strategy as cloud-based apps, like Azure Virtual Desktop, Windows 365 Cloud PC, along with cloud-based offers supported by VMware and Citrix are now the virtualization standard for end-user computing. This approach also consumes less IT staff time since it streamlines patching and other security updates across an organization’s entire IT environment, greatly reducing risk at the endpoint. Users, regardless of their locations, can confidently use their endpoint devices of choice to access the data and apps they need in the cloud, all while minimizing the chances of introducing a threat.

An OS built for VDI, DaaS, and digital workspaces can be structured as a modular, read-only and tamper-proof firmware base, for optimal success. Since the endpoint OS has an extremely small “attack surface” and all the data is stored in the cloud, there is literally nothing for hackers to target on the endpoint. In addition, the inclusion of multiple security-focused features in the OS can be designed to minimize exposure and deter attackers from gaining access to an organization through the endpoint devices.

Giving users what they need to do their jobs effectively and controlling access to non-relevant apps will significantly reduce an organization’s attack surface and can help stop attacks before they even happen. IT teams can set policy controls based on end-user roles to minimize the “human factor” as well.  For example, an endpoint device can be “locked down” in appliance mode or kiosk mode to perform only one function and nothing else. Additional measures like multifactor authentication can add another layer of security and protect the organization to minimize harm, even if an endpoint device is lost or stolen.

Securing the Device and Beyond

Organizations also need to think beyond the endpoints and devices and focus on practices that reduce risk regardless of where or what devices an individual is using at the time. Recognizing that a hybrid workforce will likely introduce rogue devices at some point, security protocols must be implemented that are, at a minimum, set with a standard security baseline across devices, to support what is becoming a permanently fluid style of working.

Organizations should also think about adding a chain-of-trust process to their security strategy. A sequence of cryptographic signature verifications that ensure end-to-end integrity really adds an extra level of confidence with every device startup or reboot. A chain-of-trust process can extend from the endpoint device to the digital workspace VDI host or cloud. Every time a device is used, chain-of-trust ensures that none of the firmware and software in the startup sequence have been altered. With a chain-of-trust process in place, the end user is alerted, and IT can take the necessary steps if it detects a failure condition at any step along the way.

Some organizations still focus on the “cure” when it comes to getting hit by cyberattacks and threats. Minimizing harm after getting hit by a cyberattack is possible using the IGEL US Pocket, for example. However, the amount of damage and required work to overcome an attack can be reduced significantly if you simply take the necessary steps and precautions to provide protection in the first place. You need to help your people to have a protected and productive workday, every day, from anywhere. Taking preventative measures by implementing the multi-layered approach to endpoint security outlined in this article, you can protect endpoints with built-in security to increase the overall threat defense against ransomware and other forms of malware. Focus on the prevention rather than the cure.

The following article was written by Dan O’Farrell, VP of  Product Marketing with IGEL, and first published in Information Security Buzz.

The post Prevention Is The Cure appeared first on IGEL.

]]>
Updating the Journey to Modern Desktop Delivery https://www.igel.com/blog/updating-the-journey-to-modern-desktop-delivery/ Thu, 22 Sep 2022 17:19:26 +0000 https://www.igel.com/?p=75571 The Covid-19 pandemic has changed so many aspects of our lives, it’s challenging to even begin a list of things it affected. Our personal lives were turned upside down and we did things in our professional lives we never thought…

The post Updating the Journey to Modern Desktop Delivery appeared first on IGEL.

]]>
The Covid-19 pandemic has changed so many aspects of our lives, it’s challenging to even begin a list of things it affected. Our personal lives were turned upside down and we did things in our professional lives we never thought we’d ever have to do. It has significantly changed the way we face the world, and some things may never get back to the way they were before. Now, more than two years after the initial lockdowns, many are left to ask themselves, “What’s next for  modern desktop delivery?”

From a workforce standpoint, the pandemic forced many companies to quickly transition workers to a “work from home” (WFH) model and it was tough getting it going initially. The immediate pandemic response was, “Just make it work, and now!” Short-sighted pragmatism, supply shortages, and the need to act fast often took precedence over cost savings implications and planning for the future.

Although there is considerable technical debt to deal with, we should avoid any instinct to just go back to the former way of doing things. In a recent industry survey, 75 percent of respondents agreed that, as we move forward, it doesn’t make sense to just perpetuate old ways of desktop management, control, and operation. User needs and expectations have changed dramatically, and there are now new and smarter ways to deliver desktop services. Clearly, it is time to rethink desktop delivery and build a new foundation for the future.

The initial wave of pandemic activity created an ongoing ripple effect where desktops are more efficiently and productively delivered via the cloud. Modern desktop management and control approaches and techniques that were bleeding-edge a few years ago – such as app virtualization, VDI, and application streaming – are now mainstream and available almost off the shelf. This modern approach to desktop delivery is reducing dependency on the heavy, costly, and cumbersome “fat client” computing model and has many advantages, including the following:

  1. Greater agility for the business long term. Desktop delivery in the cloud enables business agility by reducing complexity. This is achieved by simplifying internal operation and enabling greater automation. It also simplifies the management of IT resources in the long term.
  2. Lower costs and overhead. Desktop delivery in the cloud provides natural economies of scale, allowing businesses to pay only for what they need. This reduces costs by optimizing both software licenses and hardware or storage purchases both on-premises or within the cloud.
  3. Defense against ongoing supplier shortages. The supply chain and supplier shortages in the IT industry were heavily impacted by the Covid-19 pandemic. Desktop delivery in the cloud gives organizations the ability to defend against these issues.
  4. Simple to support and manage. In a desktop delivery in the cloud model, the provider manages the back-end responsibilities of data storage, backup, security, and upgrades, freeing up the organization to focus on other pressing issues.
  5. Long-term viability. The reduced costs, strengthened security, and increased productivity offered by desktop delivery in the cloud sets an organization up for long-term success.

In the journey toward a modern desktop delivery model, organizations can benefit from the flexibility desktop delivery in the cloud has to offer – 81 percent of respondents from the previously mentioned survey identified flexibility as “critical” to their organizations. They could supply all users with the same services and resources, but that’s unlikely to be the most efficient, easily managed, or secure solution. The former “one size fits all” approach to desktop deployment is largely responsible for the mess that many IT departments continue to find themselves in.

The truth is that there are many other solutions available now and an organization would be well suited to explore all the options. There’s no one technology that’s ideal for everyone and the many options available are not mutually exclusive. Organizations can pick and blend preferred technologies and tactics to build a complete solution based on the needs and expectations of their end-user communities, which have changed significantly since the beginning of the Covid-19 pandemic. It’s time to rethink how organizations deliver the desktop digital workspaces that they now depend on. This will in turn impact the network and security infrastructure. For instance, WFH means that when and where users work has changed, as has how they connect, and the combination of devices and applications that they use.

The short-term success of the switch to WFH came with longer-term costs. Fortunately, it also confirmed that IT departments which have adopted modern desktop delivery models and platforms are more likely to see better outcomes in areas such as user satisfaction, cost of ownership, manageability, and security. The modern desktop delivery model is specifically designed to quickly and flexibly accommodate change, but it also has the potential to ease crucial tasks such as those around desktop deployment, management, and support, and in particular when it comes to patching and updating endpoint devices across a widely dispersed enterprise.

In the end, the opportunity now is not to simply settle into a new stability, but to turn the disruption caused by the pandemic into transformation. Organizations need to look for ways to continually simplify desktop management and cut delivery costs via endpoint unification and consistency. They also need to explore the different ways of delivering digital workspaces to users, and how they can be combined to best support differing user needs. Above all, like so many things in IT, organizations must realize that modern desktop delivery is a continual journey, and not a destination.

This article was written by Dan O’Farrell, Sr. Director of Product Marketing for IGEL, and first published in Remote Work Solutions

The post Updating the Journey to Modern Desktop Delivery appeared first on IGEL.

]]>
Easily Navigate EUC Industry Turbulence with IGEL OS https://www.igel.com/blog/easily-navigate-euc-industry-turbulence-with-igel-os/ Thu, 02 Jun 2022 13:00:15 +0000 https://www.igel.com/?p=68776 Recent news regarding the two most historically influential companies within the VDI industry has shone a spotlight on an ever-changing, dynamic environment for organizations looking to deliver secure, controlled, and productive end-user virtual experiences to their people.  Last year, Citrix…

The post Easily Navigate EUC Industry Turbulence with IGEL OS appeared first on IGEL.

]]>
Recent news regarding the two most historically influential companies within the VDI industry has shone a spotlight on an ever-changing, dynamic environment for organizations looking to deliver secure, controlled, and productive end-user virtual experiences to their people.  Last year, Citrix announced major organizational leadership changes coupled with some significant employee layoffs. And just last week, Broadcom announced its intention to acquire VMware for $61 billion, making it one of the largest acquisitions in tech history.

For organizations using technologies and products from these two companies to deliver virtual apps and desktops to their end-users, some may be feeling a bit concerned about the future, especially in terms of how they will continue to manage and control their end-users’ digital workspaces.

The Future Requires Agility

At IGEL, we view this very recent history as further evidence that the delivery of digital workspaces to end users is continuing to evolve. That is why IGEL OS is designed for secure access to any digital workspace regardless of the products and technologies used for delivery and access. Whether it’s virtual apps, virtual desktops, web-based apps, DaaS, SaaS, multi-cloud, Citrix, VMware, Microsoft AVD/Windows 365/cloud PC, IGEL OS is the lightweight, modular, and secure Linux-based OS that is ideal for any and all of these scenarios. And any others that may emerge in the future as more and more apps and workloads move to the cloud.

Think of it this way. To access any form of cloud-delivered apps or services from your endpoint device of choice, the best option is to use an endpoint operating system that:

  • Is secure from malware and other endpoint threats
  • Is easy to manage and control at scale
  • Enables a great end-user experience for a highly distributed workforce
  • Reduces hardware capital and management and energy operating costs

As the way we all work and communicate continues to evolve over the next 5, 10, or even 20 years, organizations powering their endpoints today with IGEL OS know they already have the ideal managed endpoint OS for secure access to any digital workspace. It has been purpose-built to deliver freedom of choice and agility for a future-proofed digital workspace.

Further, for those companies currently worried about ransomware or bogged down with managing their hundreds or even many thousands of endpoints, the correct endpoint OS choice is IGEL OS. It will help IT  teams sleep better at night and make both IT and end-users more productive now and into the future. There’s no better time to discover the value of IGEL OS. It’s as easy as a simple download from IGEL.com.

The post Easily Navigate EUC Industry Turbulence with IGEL OS appeared first on IGEL.

]]>
Ransomware Endpoint Threats: How to Fight Back https://www.igel.com/blog/ransomware-endpoint-threats-how-to-fight-back/ Tue, 12 Apr 2022 18:06:33 +0000 https://www.igel.com/?p=75526 As 2022 rolls on, the latest threat intelligence data from WatchGuard makes it clear that endpoint devices are a ripe target for cyberattacks. “In this new normal of hybrid workforces, endpoints can no longer rely on a strong perimeter to identify and catch the bulk of…

The post Ransomware Endpoint Threats: How to Fight Back appeared first on IGEL.

]]>
As 2022 rolls on, the latest threat intelligence data from WatchGuard makes it clear that endpoint devices are a ripe target for cyberattacks. “In this new normal of hybrid workforces, endpoints can no longer rely on a strong perimeter to identify and catch the bulk of threats,” the report notedTurning the focus on the endpoint itself and looking at ways to better secure end-user computing makes sense given that endpoint and ransomware attacks in the first three quarters of 2021 alone exceeded all of 2020.

Malware is also becoming an increasingly simple endeavor for cybercriminals, even those who are new to the space. “With tools like PowerSploit, PowerWare and Cobalt Strike, even low-skilled attackers can take everyday malware payloads and execute them using sophisticated memory injection techniques to evade detection,” the report said. Similarly, ransomware-as-a-service is helping escalate ransomware attacksWould-be criminals no longer need coding skills to carry out devastating attacks against organizations thanks to commoditized offerings available on the dark web and underground forums,” WatchGuard noted.

Combatting these escalated threats at the endpoint requires organizations to look at all the ways threats could succeed and tighten up controls in each element: User activity, the operating system itself, policy and access controls, antivirus software, suspect or abnormal byte sequence detection, a chain of trust, virtualization and cloud-based computingThis defense-in-depth strategy is a multi-layered approach that uses physical, technical and administrative controls to safeguard an organization against ransomware threats.

Be Security Agnostic

We need to extend our thinking beyond just being device agnostic to being entirely security agnostic; recognizing that a hybrid workforce will introduce rogue devices at some pointIT security should focus on practices that reduce risk regardless of where or what device(s) an individual is using at the timeBeing security agnostic is the answer to another hybrid workforce trend: Hoteling— which is now gaining steam in 2022 as businesses rethink the expensive office space they probably still haveJust like hotel reservations, workers can reserve office space or just a desk to work on-site as neededThey may or may not bring a device with them, so security protocols must be agnostic, or at least standardized across devices, to support what is becoming a permanently fluid style of working.

Leverage Virtualization and Inherently Secure Operating Systems

Moving Windows to the data center or cloud and using a lean, inherently secure operating system (OS) can enable more secure access to apps and data. For example, moving Windows off the endpoint is the logical strategy as cloud-based applications like Azure Virtual Desktop with Windows 365 and those from VMware and Citrix are now the virtualization standard for end-user computingThis also helps consume less staff time since it streamlines patching and other security updates across the entire endpoint environment; also greatly reducing risk at the endpoint. A user, whether remote or on-site, can open up their device, access data and apps in the cloud and minimize the chances of introducing a threat.

For optimal success, a Linux-based OS built for VDI, DaaS and digital workspaces can be structured as a modular, read-only and tamper-proof firmware base. This base won’t hold any business data for hackers to target as all data is stored in the cloud. A broad array of security-focused features in the OS can be designed to minimize exposure and deter attackers from infiltrating an organization through the endpoint.

Control Access to Endpoint Devices

Giving users what they need to be productive and controlling access to non-relevant apps will further limit the number of cyberattack vectorsIT teams can set policy controls retrievable from Microsoft Active Directory, for example, and also use OS access controls via a selection of integrated PKCS11 libraries that support multifactor authenticationThis adds another layer of security to protect the enterprise, even in the event of loss or theft of the endpoint device.

Add Chain-of-Trust Processes

Chain-of-trust adds the next dimension to threat protection—a sequence of cryptographic signature verificationthat ensure end-to-end integrity. It extends from the endpoint device to the digital workspace VDI host or cloudIn practice, every time a device boots, chain-of-trust ensures that none of the firmware and software in the startup sequence have been altered. If it detects a failure condition at any step, the end-user is alerted and IT can take appropriate action.

Stay Vigilant

IT teams face another year of security challenges via endpoint devices. By taking a multi-layered approach to endpoint security, businesses can add to their threat defense and simultaneously reduce their overall attack surfaceUsing a lean, lightweight operating system that is inherently secure by design and moving Windows to the data center or cloud will go a long way toward stepping up securityAdding access controls, chain-of-trust verification and multifactor end-user authentication further reduces threatsThese steps also reduce the amount of time and energy expended by IT to secure endpoints in the first place. We know 2022 will bring new attacksThis defense-in-depth strategy can help stop criminals at the endpoint source before attacks occur.

This article was written by Dan O’Farrell, Sr. Director of Product Marketing for IGEL, and first published in Security Boulevard

The post Ransomware Endpoint Threats: How to Fight Back appeared first on IGEL.

]]>
How Sustainability is Changing the Tech Industry https://www.igel.com/blog/how-sustainability-is-changing-the-tech-industry/ Wed, 30 Mar 2022 18:22:01 +0000 https://www.igel.com/?p=75532 In a time where remote work, or “work from anywhere” (WFX) is still on the rise, more and more companies are considering the adoption of “use your own device” (or UYOD) policies, in addition to or as a replacement to…

The post How Sustainability is Changing the Tech Industry appeared first on IGEL.

]]>
In a time where remote work, or “work from anywhere” (WFX) is still on the rise, more and more companies are considering the adoption of “use your own device” (or UYOD) policies, in addition to or as a replacement to the well understood “bring your own device” (BYOD) model that many organizations have embraced for years. Rather than continually spend money and resources on buying new personal devices for your employees, invest in systems that help keep work environments transportable, yet secure. Here are some of the benefits of investing in a UYOD or BYOD policy, as well as some of the reasons sustainable IT is the way of the future.

Financial benefits

One of the best ways to save your business some money is in your office supplies and resources. Rather than enforcing strict policies about work computers, you can use the UYOD policy to promote more “WFX” environments. Let’s face it – sometimes work desktops can be a pain, but what if you can reap the same benefits via your existing devices or your users’ personal devices, all the while saving your company money? Sustainable tech does both. It saves the planet, saves resources, and extends the life of products, which saves you money in the end. By working with a provider who repurposes, not replaces, existing products and devices, you can help reduce your supply chain carbon footprint by up to 60%.

Consider the traditional lifespan of a PC as an example. It’s common for companies to perform a “hardware refresh” of employee systems every four to five years. But what if the lifecycle of PC hardware could be extended another two or three years – or eliminated all together by empowering users to use their own systems via secured access to corporate apps and data? That could save significant investment in new hardware (can be millions in larger enterprises), while also reducing the number of devices sent to landfill, manufacturing energy consumption, and the mining of natural resources and mineral elements used for chips and boards. That is extremely compelling during the current supply chain/chip shortages that have plagued so many industries.  Win – win – win!

Sustainable products

Businesses of all types should be working to reduce their overall global carbon footprint through their products and policies. This sustainability starts with reusing existing hardware, slashing emissions, reducing costs, extending the lifespan of devices, and adopting hybrid cloud strategies. To lower the carbon footprint, businesses can also adopt more virtual workforces and cloud environments. This goes hand in hand with the idea of UYOD. When a company empowers workers to remotely access their digital workspaces, they are in turn lowering the emissions it takes for commuting and lowering the energy they might all be using when in the office. And if and when new devices do need to be purchased, organizations can look at highly efficient, compact thin client devices whenever possible.

Flexibility

When the pandemic began almost two years ago, highly stressed companies had to quickly come up with contingency plans to keep their businesses operating and functional. For some, this meant taking a pause to figure out what was to come, for others this meant packing up their entire offices, work computers and systems in tow, to take home for the unforeseeable future. With a UYOD process in place, you’re already prepared for these changes.

Having employees use their own devices, while using your company’s cloud-delivered digital workspaces or desktop-as-a-service program, you are far more prepared for anything to come. In fact, even as some businesses are reopening offices and bringing their workforce back in, many are still opting for a hybrid work model that includes remote work, simply because of the flexibility it offers. Not only the ability to work from anywhere, but also the ability to connect from anywhere or anytime. Most work is no longer Monday through Friday, 9-5, so businesses that adopt remote working solutions offer their employees the ability to essentially set their own schedules. Instead of spending an hour on the bus to commute home from work, spend that hour finishing up a project or connecting virtually with your coworkers.

While there are many ways to make your IT more sustainable, each company has to find their own balance. Some businesses still require in-person working, as well as personal work computers, but there are always ways big and small to better your organization and industry at large via a sustainable UYOD program.  And that’s good for everyone.

Learn more about IGEL and sustainability here.

This article was written by Dan O’Farrell, Sr. Director of Product Marketing for IGEL, and first published in Green Tech IT News. 

The post How Sustainability is Changing the Tech Industry appeared first on IGEL.

]]>
Why Virtual Learning Environments Matter for Student Success https://www.igel.com/blog/why-virtual-learning-environments-matter-for-student-success/ Sat, 12 Mar 2022 19:14:51 +0000 https://www.igel.com/?p=75529 While there has been growing discussion about the future of remote work recently, less focus has been placed on the future of higher education remote virtual learning environments. While most universities offer international programs facilitated by blended learning models, this…

The post Why Virtual Learning Environments Matter for Student Success appeared first on IGEL.

]]>
While there has been growing discussion about the future of remote work recently, less focus has been placed on the future of higher education remote virtual learning environments. While most universities offer international programs facilitated by blended learning models, this was on a much smaller scale for a limited number of students according to IT capacity and resources. Then everything changed in early 2020.

The pandemic shone a spotlight on the importance for universities and colleges to have a virtual education continuity plan in place. Establishing a consistent hybrid learning space is emerging as the norm rather than the exception to enable students to securely access applications and resources whether on-campus, at their home, or in their dorm room. Equipping faculty and staff with reliable lecturing, tutorial, and administrative capabilities from a remote location play a crucial part in this space.

‘The pandemic shone a spotlight on the importance for universities and colleges to have an education continuity plan in place.’

Empower faculty and students with a collaborative and secure learning space on any device in a hybrid university campus. Sounds easy enough right? Below, I’ll highlight some ways you can streamline and mobilize your university’s learning environments and set yourself up for success.

Hybrid Learning and UYOD

As hybrid learning plans continue to be put in place, more higher learning establishments are relying on “Use Your Own Device” or “UYOD” policies. As universities continue to prioritize hybrid and remote learning options, it is becoming a necessity for students and faculty to have access to their own device. Before the pandemic, when universities were almost 100% in-person, computer labs and campus resources were heavily promoted as services for students. Now that hybrid learning is here, seemingly to stay, universities should continue to utilize UYOD policies. By equipping them, and their personal devices, with the technology (software, platforms, internet, what have you) that they need to success, you can allow your students and staff to continue their work wherever they go.

While these devices and environments may not need to be as strictly secure as they might for some companies, they still need to protect your university’s (as well as student’s) information and data. Consider all of the options before just allowing, or even asking, anyone to endanger their privacy. Make sure whatever environment you choose has the capabilities needed to provide security. These capabilities may include, but not be limited to, profile-based end-user access control, multi-factor authentication, single sign-on, and encryption.

Be Ahead of the Curve

Gone are the days of paper report cards and printed lectures. Prepare your staff for the possibility of full remote learning by offering them the resources they might need. This could be training for your university’s new virtual workspaces, or even lessons on virtual lecture best practices. Whatever it is, make sure your staff is equipped with whatever they might need to continue educating regardless of what unforeseen disruptions may occur. The same goes for your students. As your university continues to utilize hybrid learning, and continues to adopt various forms of a UYOD policy, consider what your student’s need to know, or need in general, to be as successful as possible.

Provide additional resources online as well. Students and faculty will need access to certain programs, secure testing environments, and even virtual labs. Rather than stress about moving everything online, choose services that help provide these needs.

Consider Costs

University needs are expensive – save yours and your student’s money by thinking ahead and working to move your learning environment to the cloud. This can be a stressful process, so you will want to choose technologies and structures that work with you, rather than simply sell to you. Consider options that are sustainable and flexible as well. By reusing existing hardware, as well as having your students and staff use their own devices , you can offset, or at the very lease delay, any investments in new hardware. This can in turn help you save capital expenses and reduce emissions and energy consumption incurred by the production and procurement of new devices.

Streamline solutions for your university by planning ahead, putting policies in place for remote or hybrid learning, and considering the tech needed to make those policies succeed. Highlight productivity and security, and empower your distributed faculty and students to connect, communicate, and collaborate through virtual workspaces.

This article was written by Dan O’Farrell, Sr. Director of Product Marketing for IGEL, and first published in Ed Tech Digest

The post Why Virtual Learning Environments Matter for Student Success appeared first on IGEL.

]]>