enterprise mobility management: protecting the healthcare ... · architecture matters. that’s why...

8
Mobile Realities Advanced Analytics Identity Platform Managing Devices Protecting Data Supporting BYOD Embracing mHealth Microsoft empowers health organizations to improve collaboration among caregivers and patients, speed access to actionable information, and gain insights to using technology that’s as powerful as it is familiar. © 2016 Microsoft. All rights reserved. This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, IN THIS DOCUMENT. For more information about Microsoft, please visit: www.microsoft.com Enterprise mobility management: Protecting the healthcare mobile environment The opportunities and challenges of mobile realities

Upload: others

Post on 16-Jul-2020

5 views

Category:

Documents


0 download

TRANSCRIPT

Page 1: Enterprise mobility management: Protecting the healthcare ... · Architecture matters. That’s why our enterprise mobility solutions are designed to run in the cloud and work with

Mobile Realities

Advanced Analytics

Identity Platform

Managing Devices

Protecting Data

Supporting BYOD

Embracing mHealth

Microsoft empowers health organizations to improve collaboration among caregivers and patients, speed access to actionable information, and gain insights to using technology that’s as powerful as it is familiar.© 2016 Microsoft. All rights reserved. This document is for informational purposes only. MICROSOFT MAKES NO WARRANTIES, EXPRESS OR IMPLIED, IN THIS DOCUMENT.For more information about Microsoft, please visit: www.microsoft.com

Enterprise mobility management: Protecting the healthcare mobile environmentThe opportunities and challenges of mobile realities

Page 2: Enterprise mobility management: Protecting the healthcare ... · Architecture matters. That’s why our enterprise mobility solutions are designed to run in the cloud and work with

Mobile Realities

Advanced Analytics

Identity Platform

Managing Devices

Protecting Data

Supporting BYOD

Embracing mHealth

2ENTERPRISE MOBILITY MANAGEMENT

Mobile Realities

H EALTHCARE ORGANIZATIONS ARE adopting mobile technologies at a quick clip. As this move to mobility unfolds, however, there is a clear divide in many organizations:

Clinicians are excited about the vast potential associated with mobile devices, while IT leaders fret over security risks.

Indeed, more than 80 percent of the information technology professionals who participated in the 2015 HIMSS Cybersecurity survey reported a high degree of agreement with the statement “more innovative and advanced security tools need to be developed to protect us against tomorrow’s security threats and vulnerabilities.”1

The desire to adopt these more advanced security technologies is understandable as hackers have compromised more than 100 million patient records through advanced persistent health attacks in 2015 alone.

Facing Mobile Realities: A holistic approach to security

“Prior to 2013, the largest reported breaches in the healthcare industry were largely the result of lost or stolen devices, such as back-up tapes, servers or laptops,” according to the HIMSS Cybersecurity report. “After this time, the largest reported healthcare breaches have been primarily due to cyber-attacks.”2

As a result, healthcare organizations are moving beyond compliance-focused security

programs and toward holistic cyber risk management-focused initiatives. To achieve this higher level of protection, providers need to adopt a holistic security platform. Enterprise mobility management (EMM) solutions that leverage a variety of tools such as identity and access management; mobile device and application management; data protection; and advanced threat protection to

simultaneously secure patient health information (PHI) while allowing workers to access needed data, could help healthcare organizations move in the right direction. REFERENCES1. 2015 HIMSS Cybersecurity Survey. Accessed at:

http://www.himss.org/2015-cybersecurity-survey 2. Miliard, M. Cybersecurity strategies evolving in face of big risk.

Healthcare IT News. Accessed at: http://www.healthcareitnews.com/news/cybersecurity-strategies-evolving-face-big-risk

FIREWALL

SYSTEM CENTERCONFIGURATION

MANAGER

Integration with System CenterConfiguration Manager

Conditional access

WORKSTATIONCLIENTS

RIGHTS MANAGEMENTCONNECTOR

DESKTOPVIRTUALIZATION

REMOTE DESKTOPSERVICES

WEB APPLICATIONPROXY

WORKSTATIONCLIENT

AZURE RMSPROTECTEDDOCUMENT

AZUREREMOTEAPP

AZURE RIGHTSMANAGEMENT

OFFICE 365

Protectionembedded in

document

LeveragesAzure RMStemplates

Email protectionusing Azure RMS

Document protectedon-premises

MULTI-FACTOR AUTHENTICATION

AZURE ACTIVE DIRECTORYAPPLICATION PROXY

AZURE ACTIVEDIRECTORY

SAAS APPS

Like it? Get it.www.microsoft.com/ems

© 2015 Microsoft Corporation. All rights reserved. Created by the Enterprise Mobility Team Email: [email protected]

MICROSOFT INTUNE

Mobile DeviceManagement

Mobile ApplicationManagement

Deploy native public andinternal LOB apps

Enforce app restrictions withMobile Application Manager

Integration with Office 365

On-premises

Cloud

Architecture matters. That’s why our enterprise mobility solutions are designed to run in the cloud and work with your existing on-premises infrastructure.

Our cloud-first approach to managing a mobile enterprise is the fastest, most cost effective way to meet new business challenges and accommodate new devices, new apps, and new hires—without worrying about scale, maintenance, or updates.

It protects Office betterIt’s the only solution designed to protect your Microsoft Office email, files, and apps

It saves you moneyUp to 50% less than the cost of buying standalone solutions from other vendors

It just works Simple to set up, always up to date, and connects to your existing on-premises resources

It’s integratedOne identity platform protects them all—users, devices, apps, and data

It’s comprehensive Data protection support for iOS, Android, Windows, Windows Phone, and over 2,500 popular SaaS apps

Why you’ll love it

Microsoft Enterprise Mobility

ON-PREMISES DIRECTORY SERVICES

AZURE ACTIVEDIRECTORYCONNECT

Your users want to work from home, on the road, or wherever the mood strikes. Give them the tools they need to be productive and safely access corporate resources from anywhere—using any device.

• We support Android, iOS, Windows, and Windows Phone devices

• Our datacenters are deployed globally and are always available

• No matter where your users work or live, they have “local” access to their productivity, identity, and management services—anywhere there’s an Internet connection

• Automate and manage how your users connect to VPN and Wi-Fi endpoints, including using digital certificates for increased security

Work anywhere SHAREPOINT EXCHANGE

SHAREPOINT

EXCHANGE

Single sign-on to thousands of popular, preintegrated SaaS apps, such as Salesforce, Concur, and Office 365. Single sign-on and directory synchronization extend your directory services to the cloud and provide your users with a high-fidelity authentication experience.

• Multi-factor authentication offers better security of your corporate resources by requiring additional verification from users beyond their usernames and passwords

• Users access both cloud and on-premises resources with their existing on-premises credentials

• Self-service management features allow users to reset passwords, lock, or wipe their mobile devices

IdentityConnect your existing on-premises resources, such as Microsoft Exchange and SharePoint servers, to leverage the power of cloud services.

• Tight integration of Intune and System Center Configuration Manager helps you virtually manage devices and PCs from a single management console

• Conditional email access to your mailboxes hosted on Exchange Server or Exchange Online, as well as access to SharePoint Online

• Mobile Application Management separates your corporate apps and data from users’ personal apps and data and enforces security policies on corporate resources

DevicesStream applications from on-premises or the cloud to keep users productive anywhere, on any device, and your company data more secure.

• Session-based desktops and Azure RemoteApp offer a scalable platform that delivers your corporate applications simply and cost effectively

• Users install Microsoft Remote Desktop clients and run personal virtual desktops and apps on their laptops, tablets, or phones and stay productive on the go

• Pooled virtual desktops on Azure scale up or down to meet dynamic business needs

AppsDeploy and configure access to corporate resources across your on-premises environment and cloud applications while helping to protect corporate data. You remain in control of your data, even when it is shared with others.

• Encryption policy at the file level follows documents inside and outside of your organization

• Collaborate more securely by protecting any file type on any device platform using Azure Rights Management

• Safely share files in email or use your favorite cloud storage service, such as Microsoft OneDrive or Dropbox

Data

SIGN IN

Keep me signed in

You may receive a phone call or app notification to complete sign-in. Locate your phone before clicking Sign in.

[email protected]

Sign in Cancel

INFOGRAPHIC: A Cloud-First Approach to Enterprise Mobility

RESEARCH: The Total Economic Impact™ of Microsoft’s Enterprise Mobility Suite:

Cost Savings and Business Benefits Enabled by the Enterprise Mobility Suite

Page 3: Enterprise mobility management: Protecting the healthcare ... · Architecture matters. That’s why our enterprise mobility solutions are designed to run in the cloud and work with

Mobile Realities

Advanced Analytics

Identity Platform

Managing Devices

Protecting Data

Supporting BYOD

Embracing mHealth

3ENTERPRISE MOBILITY MANAGEMENT

Advanced Analytics

W ITH SO MUCH VALUABLE information in their electronic coffers, healthcare organizations have been feeling extremely vulnerable

lately. While insider threats are still most common, nearly two-thirds of health information technology professionals who participated in the 2015 HIMSS Cybersecurity survey1 also reported that their organizations experienced data security incidents that were perpetuated by attacks from external actors or organizations such as online scam artists (36 percent), social engineering (16.3 percent),

hackers (16.3 percent), nation state actors (4.9 percent) and hactivists (2.5 percent).

Faced with these myriad threats, healthcare organizations have been under siege recently. For example, cybercriminals used “highly sophisticated malware and technology” when they gained access to the personal information of some 4.5 million patients at Community Health Systems, according to a federal security report drafted by the Franklin, Tenn.-based organization’s officials.2

To avert such attacks, healthcare organizations need to adopt sophisticated technologies such as EMM solutions that include User Behavior Analytics (UBA). UBA leverages user and entity behavioral analytics to automatically pinpoint and track abnormal activity from users, devices, or resources on a healthcare organization’s network.

Such technology is capable of stopping attacks before any significant harm is done. For example, if a healthcare organization has a cardiologist who routinely uses the EHR, cardiology system and Microsoft Outlook and that same cardiologist suddenly starts accessing credentials in the human resources

system and attempting to into financial applications in the accounting system, an alert would sound, and leaders could quench a potential attack.

REFERENCES1. 2015 HIMSS Cybersecurity Survey. Accessed at:

http://www.himss.org/2015-cybersecurity-survey 2. McCann, E. Hackers Exploit Heartbleed to Swipe Data

of 4.5 Million. Healthcare IT News. Accessed at: http://www.healthcareitnews.com/news/hackers-exploit-heartbleed-swipe-data-45-million

Advanced analytics: stopping cybercriminals in their tracks

VIDEO: Microsoft Advanced Threat Analytics

http://aka.ms/tryemsfasttrackhttp://aka.ms/tryemsfasttrack

As healthcare organizations continue to embrace health IT to deliver more efficient, high-quality care, technology sprawl is inevitable. The management of multiple platforms, apps and devices within an increasingly

more mobile workforce, therefore, is critical in order to secure protected health information (PHI).

of U.S. physiciansuse smartphones for

professional purposes1

| www.himssmedia.com

Vulnerabilities in Mobility, Identity Management

With Enterprise Mobility Management Program

Trends in Mobility in the Healthcare Industry

Enterprise Mobility Management:Protecting PHI , Enabling Data Access for Quality Care

1, 2 Kantar Media, “Sources & Interaction Media, March 2015, Medical/Surgical Edition, March 23, 2015, http://www.kantarmedia.com/us/thinking-and-resources/blog/sourcesinteractions-march-2015-medical-surgical-edition

90% Across all healthcare professionals,two-thirds of all healthcare

professionals are “three-screen users,”routinely accessing tablets, smartphones

and desktops in their clinical workflow,representing a 20% increase from 20134

5.7M in 201416M in 2015

130M in 2018

Nearly 90% ofsurvey respondentsreported that they

use at least onetype of mobile device

to engage patients at their organizations5

individuals across 41 healthcare providers were impactedwhen breaches due to loss/theft left their protected healthinformation unsecured.6 (*up till 12/7/15)

In 2015*,

Data breaches costthe healthcare industry

$6Billionin 2014,

of all these attackswas a result of weak

credentials orcompromised identities9

75% said their mobiletechnology environmentwas highly mature10

Only

Healthcare data breaches grew from about 2.7 millionin 2012, to 6.9 million in 2013, to 12.5 million in 2014, to more than 94 million through the first half of 20157

2.7M2012

6.9M2013

12.5M2014

94M2015

of survey respondentscited inadequateprivacy and securityas a barrier to usingmobile technology11

POLICY

Percent of surveyrespondentswho said theirorganization’s mobile technologypolicy covers:

85%means ofsecuringdevices

73%use of personaldevices forclinical/workuse (BYOD)

ability to accessprotected datafrom remotelocations12

72%While 51% of survey respondentshave implemented mobile devicemanagement, only 9% have implemented mobile application management13

51%

9%

Barriers tomitigating

cybersecurityevents:

The model enterprise mobility management solution (EMM) helps to ensure the balancebetween securing PHI and allowing healthcare workers to deliver care in a timely manner. With EMM, healthcare organizations can manage their workers’ identities and access to PHIacross virtually all mobile devices and apps through a single identity platform. The idealEMM employs behavior-based analytics, which leverages machine learning, to detectcyberattacks before PHI is compromised.

To learn more about what EMM can do for your healthcare organization and to work toprotect your most precious asset – your PHI – click here.

or more than $2 million per organization8

47%of survey respondentsindicated that mobile-

services implementationfor information access

is a high priority attheir organization10

32% too many endpoints

25% too many applications

16% network infrastructure too complex to secure

15% too many users (for timely/effective provisioning/ de-provisioning of accounts)14

Patient visits via videoconferencingalone, will triple, from 5.7 million

in 2014 to more than 16 millionin 2015, and more than

130 million in 20183

3 Parks Associates press release, https://www.parksassociates.com/blog/article/chs-2014-pr104 Robert Brooks and Jeannine Creazzo, “Evolution of Mobile Device Use in Clinical Settings,” Proceedings of the Charleston Library Conference, Purdue University Purdue e-Pubs, 2014, http://docs.lib.purdue.edu/cgi/viewcontent.cgi?article=1667&context=charleston5 HIMSS, 2015 HIMSS Mobile Technology Survey, http://www.himss.org/2015-mobile-survey6, 7 U.S. Department of Health and Human Services, Office for Civil Rights, Breach Portal: Notice to the Secretary of HHS Breach of Unsecured Personal Health Information, sorted search, https://ocrportal.hhs.gov/ocr/breach/breach_report.jsf8 Ponemon Institute, “Criminal attacks are now leading cause of data breach in healthcare, according to new Ponemon Study” press release, May 7, 2015, http://www.ponemon.org/news-2/669 Microsoft reference placeholder: we still need to get the proper primary reference from MicrosoftBrad Anderson, Microsoft, https://news.microsoft.com/speeches/brad-anderson-ignite-2015/10, 11, 12 HIMSS, 2015 HIMSS Mobile Technology Survey13, 14 HIMSS, 2015 HIMSS Cybersecurity Survey, http://www.himss.org/2015-cybersecurity-survey

© 2016 Microsoft. All rights reserved.

This document is for informational purposes only.MICROSOFT MAKES NO WARRANTIES,

EXPRESS OR IMPLIED, IN THIS INFOGRAPHIC.

29%

56%of U.S.

physiciansuse tablets for

their jobs2

84%

INFOGRAPHIC: Enterprise Mobility Trends and Vulnerabilities

Page 4: Enterprise mobility management: Protecting the healthcare ... · Architecture matters. That’s why our enterprise mobility solutions are designed to run in the cloud and work with

Mobile Realities

Advanced Analytics

Identity Platform

Managing Devices

Protecting Data

Supporting BYOD

Embracing mHealth

4ENTERPRISE MOBILITY MANAGEMENT

I DENTITY MANAGEMENT IS especially important in healthcare, where clinical staff members often rotate in and out of multiple organizations. Doctors, for example, often have privileges at a number of hospitals,

while nurses frequently take “float pool” assignments at various locations.

“What’s an ally and an employee one day may be a contractor or an outside force the next,” said Bobby Stokes, the AVP of identity access management at Hospital Corporation of America, a for-profit system based in Nashville, during a Healthcare IT News webinar on security issues.1

Even in the face of this risk and despite the government’s regulatory call through HIPAA to protect data via strict access management, many healthcare organizations struggle with identity management. According to a study conducted by IS Decisions, 82 percent of healthcare staff say they have access to patient data, but almost a third of them don’t even use unique logins to gain entry to these systems.2

Healthcare organizations could, however, control exactly who sees what through a single

identity platform that manages access to information across traditional as well as mobile-computing devices. Such a platform would allow healthcare workers to securely access all of the software programs and apps needed to care for patients, enable single sign-

Identity Platform

Identity platform: ensuring right eyes are on the right data

on (SSO) so workers only need one password to access all their applications and use protections such as multi-factor authentication to preclude intruders from gaining access to patient data. REFERENCES1. McCann, E. Identity access management tips from

the security pros. Healthcare IT News. Accessed at: http://www.healthcareitnews.com/news/identity-access-management-tips-security-pros

2. IS Decisions Security Report. Accessed at: http://www.isdecisions.com/healthcare/compliance-research-executive-summary.htm

ANALYSIS: Microsoft Recognized in Visionary Quadrant of Gartner’s Magic Quadrant for Identity as a Service

CHALLENGERS

NICHE PLAYERS

LEADERS

VISIONARIESCOMPLETENESS OF VISION ➝

ABI

LITY

TO

EXE

CUTE

Page 5: Enterprise mobility management: Protecting the healthcare ... · Architecture matters. That’s why our enterprise mobility solutions are designed to run in the cloud and work with

Mobile Realities

Advanced Analytics

Identity Platform

Managing Devices

Protecting Data

Supporting BYOD

Embracing mHealth

5ENTERPRISE MOBILITY MANAGEMENT

Managing Devices

M OBILE DEVICES NOW provide clinicians with the ability to access a variety of clinical information and medical images. As such, they are able

to “diagnose disease” and manage care from locations near and far – quite a plus for the overall patient-care process.

With this convenience, however, comes security concerns, according to Allan Ridings, senior risk management and patient safety specialist with the Cooperative of American Physicians, who was interviewed in the Healthcare IT News article, “Files at Risk on Mobile Devices.”

Managing devices to make sure data causes no harm

“Any time a mobile device is used to share personal health information, it triggers a number of potential HIPAA privacy violations,” he said. “Doctors tell me that PACS and radiological image sharing is common and that they could be viewed in public places like

coffee shops. That is very unsecure. Hackers love to surf coffee shops. There could be a person sitting outside the shop in a car grabbing all that data.“1

Not surprisingly, then, as mobile devices become more powerful and, in turn, more popular among physicians, the need for effective mobile-device management is growing. As such, healthcare organizations should leverage EMM solutions that include a device and application management components capable of holistically managing and supporting a variety of applications while also enabling end-users to easily adopt their device of choice. In addition, the device-management feature should support a broad range of devices including iOS, Android and Windows while securing data through features such as device encryption, data protection, software deployment and remote wipe. REFERENCES1. Andrews, J. Imaging Files at Risk on Mobile Devices.

Healthcare IT News. Accessed at: http://www.healthcareitnews.comnews/imaging-files-risk-mobile-devices CASE STUDY: St. Luke’s Health System

Uses Cloud-based Tools to Boost Mobility and Improve Quality of Care

ANALYSIS: Microsoft Recognized in Leader Quadrant of Gartner’s Magic Quadrant for Client Management Tool

CHALLENGERS

NICHE PLAYERS

LEADERS

VISIONARIESCOMPLETENESS OF VISION ➝

ABI

LITY

TO

EXE

CUTE

Page 6: Enterprise mobility management: Protecting the healthcare ... · Architecture matters. That’s why our enterprise mobility solutions are designed to run in the cloud and work with

Mobile Realities

Advanced Analytics

Identity Platform

Managing Devices

Protecting Data

Supporting BYOD

Embracing mHealth

6ENTERPRISE MOBILITY MANAGEMENT

Protecting Data

T HE USE OF MOBILE DEVICES is extending far beyond the smartphone, as the Internet of Things converges on healthcare. In fact, healthcare organizations now

are using all kinds of connected devices – from activity trackers to remote patient monitors to smart pills – to more effectively treat patients. With these devices collecting and sharing information, data protection becomes a worrisome issue for healthcare leaders.

Before putting any connected device into play, leaders should determine if the device:

■■ Stores and transmits data securely■■ Accepts software security updates

to address new risks■■ Provides a new avenue to unauthorized

access to data■■ Provides a new way to steal data■■ Connects to existing IT infrastructure

in a manner that puts data stored there at greater risk

After making addressing such concerns, leaders should only move forward with the use of a particular device if data is encrypted when

Protecting data regardless of where it resides

communicating the institution’s private network; industry standard encryption protocols are used; the collected data is only used for intended operations; and access to generated data is granted only to authorized and authenticated individuals.

To reach this level of protection, healthcare leaders need to ensure that they are utilizing an EMM solution with a strong data-protection feature that supports the ability to control and restrict access to materials both inside and outside of the network. In healthcare, that means EMM not only needs to capably secure data stored in Microsoft Office and other desktop applications but a plethora of clinical solutions, most notably electronic health records.REFERENCES1. Tannenbaum, W. Healthcare’s Internet of Things Should

be the Security of Things. Healthcare IT News. Accessed at: http://www.healthcareitnews.com/blog/healthcares-internet-things-should-be-security-things

A Forrester Consulting

Thought Leadership Paper

Commissioned By Microsoft

December 2014

Overcome Security And Identity Management Challenges In Enterprise Mobility With The Right IT Infrastructure

WHITE PAPER: Driving the next generation of customer experience, employee productivity, and back-end efficiency

Page 7: Enterprise mobility management: Protecting the healthcare ... · Architecture matters. That’s why our enterprise mobility solutions are designed to run in the cloud and work with

Mobile Realities

Advanced Analytics

Identity Platform

Managing Devices

Protecting Data

Supporting BYOD

Embracing mHealth

7ENTERPRISE MOBILITY MANAGEMENT

Supporting BYOD

T HE PROLIFERATION OF healthcare apps has led to a corresponding proliferation of devices throughout healthcare facilities, as clinicians are bringing devices to work with or

without an organizational blessing. In fact, studies show that approximately 80 percent of healthcare workers use a personal mobile device at work – creating BYOD (bring your own device) computing environments as well as worries at many organizations.

In many situations, clinicians begin using the devices before leaders have a chance to address these security concerns. At Yale New Haven (Conn.) Health, the hospital’s security team examined the types of devices that were out there and the type of data they were accessing, and then initiated a BYOD policy governing how data could be accessed, security requirements for which devices are acceptable and then published the information for everyone affected.1

Putting together such BYOD policies and procedures can be a difficult undertaking. While it is nearly impossible to manage each

Supporting BYOD with remote application management

and every device, it is feasible to manage the applications that run on these devices remotely. Through EMM solutions that include cloud-based security functions, healthcare organizations can deliver applications to devices in a matter that makes them appear native to the end-user. In addition, all data can be stored – and, therefore, protected – in the cloud. REFERENCES1. Andrews, J. BYOD Causing Big Headaches. Healthcare IT News.

Accessed at: http://www.healthcareitnews.com/news/byod-causing-it-headaches

Managing Enterprise Mobility in Health: 8 Considerations for CXOsOrganizations are facing the call to manage devices, applications, data and security with effective enterprise mobility management

The use of mobile devices has finally hit its stride, with many healthcare organizations adopting multiple solutions. The move to manage these mobile solutions, however, still seems to be a step or two behind. According to the 297 healthcare professionals participating in the 2015 HIMSS Cybersecurity Survey, just 51.2 percent of organizations use a mobile device management system, 45.8 percent use single sign-on and only 9.4 percent use mobile application management.1

Thus, the need to implement a comprehensive enterprise mobility management (EMM) program is weighing heavily on healthcare organizations. To help to ensure that such efforts are on solid ground, healthcare leaders need to bring in EMM solutions that can:

Protect information. The ability to control and restrict access to materials both inside and outside of the network is critical. In healthcare, that means EMM not only needs to capably secure Microsoft Office and other desktop applications but a plethora of clinical solutions, most notably electronic health records.

Make identity management the No.1 concern.Identity management needs to be the top priority of any mobility-management initiative. An EMM solution should support a strong identity strategy that works for mobile and traditional hardware, as well as data stored on premise and in the cloud. They should enable organizations to address authentication and authorization as the most pressing priorities – and then subsequently consider application and data management.

Strike the right balance between control and access.An EMM solution should control access to applications and other resources such as email and files with policy-based conditions that evaluate criteria such as device health, while also including support for multi-factor authentication. Access cannot be onerous and should enable users to leverage a single sign-on that allows them to gain access to cloud and on-premise web apps from any device.

Apply data rules equally across all solutions.Although mobile solutions typically require some unique management tactics, leaders should leverage an EMM solution that can apply consistent information governance across all computing solutions. Applying one set of rules to the traditional environment and another set to the mobile environment is too difficult to manage – and doesn’t make sense from a regulatory standpoint.

Protect information

Make identity management the No.1 concern

Strike the right balance between control and access

Apply data rules equally across all solutions

1

2

3

4POLICY

EXECUTIVE SUMMARY: 8 Considerations to Managing Enterprise Mobility

Page 8: Enterprise mobility management: Protecting the healthcare ... · Architecture matters. That’s why our enterprise mobility solutions are designed to run in the cloud and work with

Mobile Realities

Advanced Analytics

Identity Platform

Managing Devices

Protecting Data

Supporting BYOD

Embracing mHealth

8ENTERPRISE MOBILITY MANAGEMENT

Embracing mHealth

A LTHOUGH IT’S COMMON for organizations to purchase point solutions that solve individual mobility management challenges – a single sign-on solution

for enable access; a device-management solution to manage mobile hardware; a multifactor-identity solution to secure access; and a threat-analysis solution to proactively manage security – doing so is typically expensive and cumbersome. A more effective approach is to leverage a solution that incorporates all of this functionality in one package.

The Microsoft Enterprise Mobility Suite (EMS), a comprehensive, holistic solution, enables healthcare organizations to manage identities across a variety of applications and devices through sophisticated identity; provide secure access to information via access management and single-sign on solutions; manage PCs, mobile devices and mobile applications via a single console; protect information through the encryption of important files and data, ensuring that only the right staff members

Embracing mHealth with confidence

can access protected information; and identify security threats before they cause damage through advanced behavior-based analytics. Best of all, healthcare organizations can get all of this functionality without losing any of the advanced performance features associated with point solutions. In fact, the Microsoft EMS has earned top performance ratings on various functions including access, identity monitoring and reporting in the Gartner Magic Quadrant for Identity as a Service and the Gartner Magic Quadrant for Client Management Tools.

Securing Mobile Devices using NIST Guidelines

Mobile technology is an integral part of a patient-centric, successful health system. As healthcare providers and healthcare covered entities continue to use mobile devices to increase levels of patient care, they need to be secure. The National Institute of Standards and Technology’s (NIST) Cybersecurity Center of Excellence has begun a journey to create specific technological guidelines and standards focused on securing mobile devices. To do this, they have created guidelines for healthcare providers to help asses risk and then implement architectural strategies that allow healthcare providers to decrease vulnerability and protect health data and information. Microsoft solutions can help you meet and even exceed security-based goals such as these to create an integrated IT and end user experience. Let us tell you more…

WHITE PAPER: Securing Mobile Devices using NIST Guidelines

For more information on the Microsoft Enterprise Mobility Suite

Request a live online demo of the Microsoft Enterprise Mobility Suite

Test drive EMS today for free for 30 days. Your free trial will include Azure Active Directory Premium, Microsoft Intune, and Azure Rights Management