Improvie your Threat Protection with a Strong Acceptable use policy and mobile security

Improvie your Threat Protection with a Strong Acceptable use policy and mobile security

Verizon
Published by: Research Desk Released: May 07, 2021

An acceptable-use policy (AUP) is a set of guidelines for acceptable ways an employee is permitted to use the internet, a network or a connected device. AUPs can help drive appropriate use of resources, limit exposure to online threats and protect organizations against security compromises. Yet many companies don’t have formal policies in place. In fact, only 43% of mobile security professionals surveyed reported having an established AUP.

Not having these types of policies in place can result in litigation. When employees have no guidance on what is prohibited, organizations may struggle with legal recourse.