Home  ›  Blog  ›  Mobility  ›  ERP systems and mobile devices: Safety check



ERP systems and mobile devices: Safety check

April 2, 2015


Mobility

The return on investment and the implementation of an ERP project are two principal factors that determine the success – or lack thereof – of an ERP solution. The use of mobile technology that makes ERP data accessible to mobile employees is a very popular way to improve these two metrics.

Remote access to precise data increases productivity and, as a result, drives revenue. Unfortunately, it also attracts cyber-criminals and poses security issues. Therefore, in order to mitigate the risks, secure their systems and safeguard their data, businesses have to apply restrictions and safety measures, and ensure their employees are properly trained.

Secure apps – In order to have access to the ERP system, employees have to use an app specifically designed for this purpose and installed in their mobile device. According to Netscope’s survey, 88% of cloud apps used for BYOD initiatives is not considered secure. To avoid such a risk, it is always best to prefer the ERP provider for the development of a secure mobile app, rather than choosing a third-party solution.

Secure wireless access – Although it is well known that Wi-Fi networks are highly vulnerable and there are numerous incidents that showcase how easily security is breached when devices are connected to public Wi-Fi hotspots, there are still many who continue to use them. In order to prevent traffic interception and personal data hacking, you can restrict access to trusted hotspots only. When it comes to business resources, a VPN connection is the best way to prevent data theft, as it creates a safe tunnel through which data is transferred from the database to the connected device. So, even if someone manages to intercept traffic, they will not be able to know what is actually being transmitted.

Remote wipe – This is a primary safety measure for any mobile device used to access or store sensitive data, and especially ERP data. This feature erases apps, history details, saved passwords and data, as well as anything else a person could use to gain access to the information stored in an ERP system.

Even though the above measures are extremely effective, they have to be part of a comprehensive corporate policy on mobility, regardless of whether the mobile devices are provided by the company or employees bring their own devices.





#ERP     #Mobile    

Related Posts