First it was bring your own device (BYOD) and now it’s bring your own app (BYOA) – another growing trend that is taking company data out of companies’ control and causing a security struggle for IT departments.

“Employees are finding and downloading their third-party enterprise applications to make their jobs easier. Oftentimes, these are downloaded onto their own portable devices and smartphones which they use for work
purposes, bringing a whole new dimension to BYOD.

“File sync and sharing apps in particular, such as Dropbox and Evernote, are extremely popular and allow employees to store vast amounts of company information in the cloud. Other commonly used applications
include instant messaging tools. Of course, these come with the risk of exposure of critical and confidential business information.

“While South African companies seem to have embraced the idea of allowing employees to use applications like these for work, more than 60% are concerned about how the practice impacts their data privacy
mandate. And, quite rightly so.

“Aside from the potential risk of exposure, there is the risk of malware to consider. Malicious unmanned applications downloaded onto desktops and devices can expose the entire network to security issues. Certainly,
the full extent of the BYOA trend has not yet hit South African shores. But, it’s coming and before businesses ‘blink’, employees will be using a plethora of third-party enterprise applications for work purposes. The
Android platform is often targeted with malware, and so businesses with employees using business apps sourced even from the legitimate app store should be careful,” says Michael Morton from Securicom, a leading
local IT security company.

While BYOA can pose a security threat to businesses, it can have a positive effect too – one being increased productivity.

“If employees can use Skype and instant messaging tools to communicate better and more cheaply with colleagues and customers around the world, it’s a feature in the cap of productivity. Likewise, Dropbox and the
like, simplifies the process of sharing, editing and working on documents together, once again boosting productivity.

“Instead of blocking the use of these applications, companies can allow users to use their beloved applications, but they need to put measures in place to protect sensitive company data and keep it in IT’s control.
“Users need access to approved enterprise apps and companies must have a clear policy on their usage, if they are to avoid, unmanned, possibly unsafe tools entering the business.

“To prevent employees from using a diversity of apps which all do the same thing, companies can implement policies and technologies which allow certain ones while blocking other tools. This limits the number of
unmanned applications at play in the organisation,” advises Morton.

According to him, a lot of companies have adopted own-developed, in-house applications to drive staff productivity. Using a product like Citrix MDM to by-pass the various application stores, they can avoid the
regulations and requirements set out by Apple and Google to have the apps made publicly available.

“With this method, IT knows precisely who has access to the apps and what corporate data is being accessed. It also provides IT with the ability to control all data stored within the mobile application and the mobile
device.

“When companies make value-adding applications available to employees to enhance work productivity and experience, while providing a ‘safer’ alternative to publicly-available internet-based apps, employees are less
likely to use potentially rogue apps.”

Application control measures can be put in place by Securiom, which uses Citrix as technology partner.

“Using ‘follow me data’ solutions for instance, companies can grant their users access to corporate data, using their devices of choice. With the Citrix Receiver and Application Centre, companies can make a selection
of applications available to employees and these can be managed within the network environment.

“These allow employees to create and transfer data as they are used to while ensuring that all data and activities are traceable and secure. For users, the experience is seamless. They can access the data on their
laptops for instance and edit a word document, and then move to an iPad. The same, edited version of the document is available and they can continue working with no interference or inconvenience.

“Allowing employees to utilize approved apps to make their lives easier, makes the IT department’s life easier too because data is still under their control. By combing effective security products with a firm IT security
policy and a flexible IT strategy, BYOA needn’t be the big headache it has become for some businesses,” he concludes.