Categories
Digital Workspace

Organisation of Year One A.C (After Covid19) Part 2/2

The Organisation of Year One A.C (After Covid19) Part 2/2

Credit to : Koh Ching Lan
Head of EUC, Net One Asia Pte Ltd

In this post, we continue on to Part II of The Organisation of Year One – A.C (After COVID19), as to how Net One Asia’s Workstyle Innovation (WSI) practice looks at 3 key services capabilities to give you the “Edge” in providing the Next Normal access services.  

#1 – Rethink : Methods of Connection from Remote 

Think Lightweight – Micro Tunnel Services 

As more remote access becomes a cornerstone of working culture or the new normal, a traditional full-device VPNs access will have its limitation. VMware Micro Tunnel technology provides an alternative to compliment traditional full VPN access.  

Innovating into establishing connectivity at an application level, instead of on a per-device basis. When an authorized app launches, VMware Tunnel establishes a silent connection for seamless and secure access. 

Micro Tunnel Per-App VPN  

Per-App VPN allows you to configure traffic rules based on specific applications. When the VPN is configured, it connects automatically when a specified app starts and sends the application traffic through the VPN connection, but not traffic from other applications. With this flexibility, your data remains secure while not limiting device access to the Internet at large.  

By setting specific applications to start and use the VPN connection, only the traffic from those apps will use the VPN and not all other devices traffic. This logic allows you to keep corporate data secure while reducing the bandwidth sent through your VPN. 

#2 – Rethink : Delivery and Interaction of Applications and Data 

Think VPN-LESS – Digital Platform Services 

The fast evolution landscape of critical business applications has created a challenge to IT in terms of managing applications under a unison interface and securing the access to these apps. On top of itwith the proliferation of various types of devices, implementing a one size fits all based on traditional EUC technology will not be advisable.   

The word: “VPN-LESS” does not mean Full-VPN device access is inappropriate. It is to rethink the approach, to better deliver both apps and data due to the increasing adoption of SaaS, Web-based applications in a digital mobile work culture. Fundamentally, it is to rely less on VPN to grant access to corporate resources.    

VMware Workspace ONE is VMware’s digital workspace solution. It is a digital platform that delivers and manages any app on any device by integrating access control, application management, and multi-platform endpoint management. Workspace ONE is built on the unified endpoint management (Workspace ONE UEM, formerly known as AirWatch) technology that integrates with virtual application delivery (VMware Horizon) on a common identity framework. The platform enables IT to deliver a digital workspace that includes the devices and apps of the business’s choice, without sacrificing the security and control that IT professionals need. 

Consumer Simple Enterprise Secure 

Unified Apps Catalog A single interface where your users will “see” all the various applications type even legacy applications. VMware Workspace One UEM classifies applications as internal, public, purchased, and Web and you upload applications depending on the type end-users can get password-less single sign-on to a catalog that provides them access to virtually any app. This includes mobile apps, web apps, cloud apps, and Windows apps.  

Provide easy access to all the apps your end users need to do their job either through a catalog available through a browser or the Workspace ONE native mobile app 

 

Horizon ServicesVMware Workspace One Horizon services provides an alternative to remote terminal session. It not only provides an enterprise-class application publishing solution but also virtual desktop as well. And with its native Blast extreme display protocol, which is designed to be intuitive in terms of performance over corporate network. This helps IT to enhance its applications delivery services level which includes thick client applications.  

From IT administrator stand-point, VMware Horizon Service with its Image Management and App Volumes features helps to ease the management of fully patched operating system image, and the basic application load, and the respective patches, version control of your images. And having different user groups who need access to different applications. 

 

Content Secure Share VMware Workspace One Content Gateway provides a secure and effective medium for end users to access internal repositories like SharepointFileshare. 

It provides levels of access to your corporate content. Your end users can remotely access their documentation, financial documents, board books, and more directly from content repositories or internal fileshares. As files are added or updated within your existing content repository, the changes immediately display in VMware Workspace ONE Content. Users are granted access to their approved files and folders based on the existing access control lists defined in your internal repository. 

#3 – Rethink : Secure Trust of Remote Access 

Think Adaptive Based – Secure Access Control Services 

The shift from a common set of security policy to a more adaptive based approach stems out of necessity. The reality is the changes in workstyles with regards to how end users expect to interact with productivity tools, devices, and the apps that is increasing outside of corporate network wall requires a rethink to enable secure access to corporate resources. 

Universal Strong Authentication 

Who are you and can I trust you?  – The key step to secure the access of your corporate resources is to establish the identity of your user request and ensure they have the right authorization to access the requested resources. VMware Workspace One UAG can be configured to perform the initial user authentication itself. Its capability to support identity management provider user store, which does not necessarily have to be Active Directory.  

It has the capabilities of reverse proxy and support legacy web applications that still is using Kerberos authentication methods and bridge the identity protocol by converting SAML and or certificate based to Kerberos authentication. Hence utilising a more modern authentication method over an external connection to grant access to web application that is still using Kerberos authentication method. 

User Name & Password isn’t enough  – To gain a higher trust posture, VMware Workspace One UAG supports multi-factor authentication with the supported user authentication method that include: 

  • Active Directory domain password 
  • Kiosk mode
  • RSA SecurID two-factor
  • RADIUS via a number of third party, two-factor security-vendor solutions
  • Smart card, CAC, or PIV X.509 user certificates
  • SAML 

Its integration with 3rd party identity management provider to give a seamless SSO experience while enhancing the security access to all types of application. 

Contextual Access  

Dynamic & Granular Access Policy  It can be dynamic in determining the appropriate access policy for various connection request.  VMware Workspace ONE with its Workspace One Access combines identity and device management to enforce access decisions based on a range of conditions from strength of Authentication, Network Range, Location, and Device Compliance.  

It provides a powerful policy engine so that you can mix and match these inputs to make dynamic decisions on the level of access end-users get. This means that if you need to lock down access to sensitive data from remote users on unmanaged devices, you can do that in just a few clicks. But we go one step further. We provide the end-user workflow for endpoints to get into a state that results in compliance, and thereby access. 

Granular conditional access policies can be applied on a per-application basis to enforce authentication strength and restrict access by network scope or through any device restriction. 

Example: 

For Windows 10 and other devices, VMware Workspace ONE can apply device profiles that allow you to configure security settings that will keep devices secure (encryption, Windows Updates, etc), but also some features that will really improve the experience for end users (configuring Wi-Fi and VPN for example) 

Data ProtectionAdvanced data leakage protects against rooted or jailbroken devices, allow list, and deny list apps, open-in app restrictions, cut/copy/paste restrictions, geofencing, network configuration, and a range of advanced restrictions and policies. 

For Office 365, the integration with the Office 365 Graph API can manage the DLP settings across the suite of Office applications to ensure security. 

Preparing to be the organisation of year one A.C. begins right at the digital workspace domain. Let’s rethink the way Remote Connection is done, how Applications and Data is delivered, and enable an adaptive secure control of this access. Start to unify with VMware Workspace One UAG Technology to be the Edge Multi-Services Hub to provide a platform for your End User Computing services in this new normal. 

Contact Us for a scheduled Virtual Meeting to discuss your requirement! 

Net One Asia Workspace as a Service is a intelligence driven digital workspace managed service platform that simply and securely delivers and manages any application and desktop on any device by integrating access control, application management, and multi-platform endpoint management.

Subscribe to Our Newsletter
* indicates required
Subscribe to Our Newsletter
* indicates required
Categories
Digital Workspace

Organisation of Year One A.C (After Covid19) Part 1/2


The Organisation of Year One A.C (After Covid19)

Credit to : Koh Ching Lan
Head of EUC, Net One Asia Pte Ltd

The Age Of The New Normal 

In this time of Post-COVID, many of us are thrusted into navigating the many changes that this pandemic has brought to the world. The challenges which the corporate organisations and businesses faced will no doubt evolved and their leadership roles will need to review the corporate responses that effectively address them. 

Eventually, we will be entering into the period of After COVID (A.C.) How will your organisation look like during then? What we want to drive out of this event is the impetus to accelerate digitalisation of businesses and the way people work, in addition to how businesses will be conducted remotely and digitally.     

Having IT to take the initial steps in respond to meet the demands of working from home during the lockdown period, is the norm during the beginning. Now, what will be your next steps to better support this new normal way of working (nWOW). 

Perhaps a rethinking process is in place to review the what’s next question so to better prepare and emerge from this trial into a more digitalised organisation. It is going to start right now in your workspace! 

Rethinking Remote Access  

Working remotely means that your organisation’s IT needs to provide a remote connection to allow users access into your corporate internal resources. Sound simple enough and the most common approach which fits such requirement is to utilise virtual private networks (VPN). However, if this be your mainstay for remote access. There will be a need to rethink how to enhance if not maintain performance, manageability, and security posture.  

Common challenges arises from just relying on full VPN for remote access: 

  • Network performance latency due to increase of VPN access connection consuming corporate network bandwidth.      
  • End User experiences degradation in situation of failed VPN connection due to latency, issue with VPN clients installed in End Point devices. 
  • Security control in relation to devices especially for external vendors who needs to access corporate resources that mainly are not managed by corporate IT. And difficulty in managing variant policies to control access.  

Let’s make one thing clear 

This is not to say that having full VPN for remote access is wrong, rather to imply that relying just on this method can limit your ability to respond adequately to service the new changes or demands as businesses evolved into a more digitalised environment.  

Digital Innovation a need or want? 

This new normal will not primarily occurs within the internal corporate network only. A significant portion will be from external as well as business applications and data that is increasingly resides out of organisation premises. 

A rethink process is in order on how to unify a diverse need in terms of devices, variant types of applications, residency of data for collaboration and secure control of access from external internet traffic.  

The time to innovate never bears such urgency to innovate the traditional work methods into a new workstyle.   

VMware Workspace One – UAG Edge Multi-Services Hub 

Unify at Proxy delivering multi-edge services 

Proxy services in the DMZ that provides connections inside organisation trusted network is the de facto set-up. The importance of this services accentuates even further as more connections is coming from remote. Utilizing VMware Workspace One – UAG technology. This becomes your unified platform for multiple edge services to provide secure access to your corporate resources. Such approach unlocked the limitation in terms of siloed services and enables you to have the flexibility to provide multiple services at the proxy edge.  

Net One Asia’s Work Style Innovation (WSI) practice looks at 3 key services capabilities to give you this “Edge” in providing the next normal access services.    

We will cover more about this in our next blog post Organisation of Year One AC Part II. 

Net One Asia Workspace as a Service is a intelligence driven digital workspace managed service platform that simply and securely delivers and manages any application and desktop on any device by integrating access control, application management, and multi-platform endpoint management.


Contact Us Today!

Subscribe to Our Newsletter

* indicates required








Subscribe to Our Newsletter

* indicates required







Follow Us


Facebook


Linkedin


Twitter


Youtube


Envelope

Categories
Digital Workspace

Secure Your Virtual Desktop

Secure Your Virtual Desktops

Credit to : Junichi Atsumi
Security Team, 1st Applied Technology Department, Business Promotion Division - Net One Systems Japan

An evolution is now stirring up attention in all industries due to COVID19 where now working from home is the new way to work, and the ICT technology for this is “Virtual Desktop Infrastructure” (VDI). 

By providing VDI solutions and DaaS services , Net One is contributing to Work Style Innovation in terms of promoting VDI and other solutions.

Why is VDI so popular from the security aspect? 

The reason is that you can enjoy the following benefits. 

Why is VDI so popular from the security aspect? 

Although information security countermeasures are being put in place by the separation of Internet connection as well as the business system environment; as well as the automation of isolating any possible malware, however, the environment could still be rendered helpless to guard against the possible targeted attack and will be impossible to retrieve any confidential information inside any PCs, laptops or business units.  
 
As a result, many local government authorities have introduced VDI into the organization, in order to create a stronger security defense.

What are the VDI challenges? 

VDI is a modern technology that is expecteto promottelecommuting.  

Although VDI is used in various environments such as via the Internet and closed networks, but security must be considered as there are employees who will be accessing the network remotely from potentially insecure connections.   

Therefore, by properly implementing the right authentication process, which is part of the measures against unauthorized access, will it allow the VDI to enhance the efficiency and performance of telecommuting employees, in addition to strengthening the security in the deployed centralized location. 

What is “authentication”? How will it enhance VDI? 

VDI is also based on password authentication (to determine if the person is an employee or not). In a VDI environment that can be accessed via the Internet, additional authentication (multi-factor authentication) should be considered on the assumption that “passwords could be compromised.” 

Multi-factor authentication is an authentication method in which a computer user will only be granted access upon successfully present two or more pieces of evidence to an authentication mechanism such as a password together with a smartphone fingerprint or face identification. 

What is a recommended solution for VDI? 

Here, we will introduce VMware’s Horizon as an example of VDI solution. 

For Horizon, a server called “Unified Access Gateway” (UAG) that accepts VDI access from the Internet is placed in the “Demilitarized zone (DMZ). This UAG server is included in the Horizon license and uses the Linux OS that stopped unnecessary services, so you can safely place it in the DMZ. 

VDI authentication is controlled via the UAG server. It supports multi-factor authentication such as a device for one-time passwords and security certificates, a reasonable solution that can strengthen authentication at a low cost.

When implementing multi-factor authentication using smartphone, biometric recognitions, keycards etc through one-time password authentication or certificate authentication, a frequently asked question is, “How do we reduce the operational load?“.  

For example, in order to use one-time password authentication, one-time password products (servers) are required. Besides the system administrator endthe user side will also have to load the issued one-time password each time. Potential hacking towards the one-time password through the smartphone can also happen 

A safer method of leaving additional authentication (multi-factor authentication) to the cloud is derived.  

With push authentication, push notifications are delivered to smartphones. Authentication will be complete just by tapping the notification, so the load of keying a one-time password can be reduced. 

Net One Asia Workspace as a Service is a intelligence driven digital workspace managed service platform that simply and securely delivers and manages any application and desktop on any device by integrating access control, application management, and multi-platform endpoint management.

Subscribe to Our Newsletter
* indicates required
Subscribe to Our Newsletter
* indicates required
Categories
Digital Workspace

[INFOGRAPHIC] Is Your Environment Running at Full Potential?

Is Your Environment Running At Full Potential?

Get Your FREE vSphere Optimisation Assessment

Subscribe to Our Newsletter
* indicates required
Subscribe to Our Newsletter
* indicates required
Categories
Digital Workspace

Why identity management in the digital workspace is essential for organisations?

Why identity management in the digital workspace is essential for organisations?

Workplace mobility allows employees to connect to almost any network wherever they are to work. While this gives them the flexibility to work wherever and whenever they want, it sometimes can create another problem for companies. IT departments are finding it harder to keep track of who accesses company data using third party devices or sources. Not only does this create a security vulnerability for organisations, but it also means companies would need to spend more time to check who is accessing them and if these devices pose a threat to the organisation.

At the same time, it is estimated that there will be around 75.4 billion IoT devices by the year 2025. From personal mobile devices to smart printers in offices, the growth of IoT devices, especially in the workplace, will not only change the way we work but the way we view cybersecurity as a whole. With employees preferring to use their own devices for work these days, organisations are now finding it harder to track the amount of data that’s being transferred by these devices.

This absence of control and visibility over IoT devices and access have led to breaches in organisations before. A recent example would be the data breach suffered by Malindo Airlines in 2019. According to the airline company, two former employees of an e-commerce services provider in India had improperly accessed and stole the personal data of the airlines’ customers. A huge number of accounts were exposed, leading to the airline requesting customers to reset their account passwords.

By the time the airline realised about the breach, it was too late. Information such as passport details, home addresses and phone numbers were leaked onto data exchange forums on the dark web.

Malindo Airlines was not the only airline to suffer such a breach though. In 2018, the personal data of 9.4 million passengers from Cathay Pacific Airways and Hong Kong Dragon Airlines were leaked as well. The airline had said the breach was caused by unauthorised access to some of the passenger data is managed. Compromised data included passenger details such as nationalities, emails, passport and identity card numbers.

Now, if the airlines had visibility over who was accessing their data at that point of time, the breaches may have been able to be contained and the damage would not be as huge as this. They would have been alerted about the unauthorised access to their data and could have taken prompt actions to stop it.

At the same time, companies also need to be able to remotely grant and deny access to employees leaving or joining the organisation. In the Malindo Airlines case, the airlines should have immediately removed the access of the former employees of that particular company the moment they were no longer needed.

It’s not just about controlling access. Employees using their own devices for work may also compromise companies. Newer technologies bring in newer and more advanced devices. But not many of these devices, especially personal ones, are patched with cybersecurity protection when they are used for work. The digital workspace is fast becoming the norm for the modern workspace which is why organisations need to ensure their employees are accessing their work with secured devices.

This is where VMware’s Workspace ONE comes in. VMware Workspace ONE is a management platform which allows IT administrators to have control over access for end-users’ mobile devices as well as cloud-hosted virtual desktops. This also includes applications from the cloud or from an on-premises deployment. Meaning, breaches like the one experienced by Malindo Airlines can be avoided as IT administrators can remotely lockout users that no longer need access to the company.

Apart from that, more employees today prefer working out of the office due to the nature of their job. Companies give them this flexibility as long they produce results. Recently though, circumstances are making employees having no choice but to work from home.

The recent Coronavirus outbreak has indeed caused some problems to the workforce as employees find themselves being confined and quarantined to their homes. Those that are sick are being taken cared of, but for the rest, they’re just eager to get back to work, but circumstances don’t allow it. So, they have no choice but to use their own devices and work from home.

This is where the security features of Workspace ONE makes it the ideal platform to monitor employee devices. Having employees work from home is one thing, but companies need to ensure the devices they use for their work are well secured and protected. Often times, employees would use their personal devices when working from home. Personal devices may not have the necessary security protection needed when accessing sensitive work documents. Also, the network they are working on at home may not be as secured as an office network.

VMware Workspace ONE is the answer to what organisations need to ensure their employees have a secure digital workspace. The added visibility over the usage and access for IoT devices can help organisations reduce security threats. IT administrators are able to deliver applications and manage them fast, securely and cost-efficiently. To find out more about how your organisation can have control and visibility over your employee’s mobile devices through VMware Workspace ONE, click here.  

*DISCLAIMER: This article was supported by Net One Asia. Net One Asia specialises in helping enterprises adopt remote-work culture, enabling staff to stay productive with a digital workspace environment.

Subscribe to Our Newsletter
* indicates required
Subscribe to Our Newsletter
* indicates required
Categories
Digital Workspace

Combating the Onslaught of Data Breaches: Why Security Policies In Your Digital Workspace Is Essential

Combating the Onslaught of Data Breaches: Why Security Policies In Your Digital Workspace Is Essential

Data is an asset which holds tremendous value to an organisation. Consequently, just like other valuable assets, it needs to be suitably protected. Otherwise, the impact of a security incident may result in downtime or business disruption, financial losses, as well as other intangible damages to an organisation’s brand name and reputation.

Data-related security incidents may occur to both individuals (such as the iCloud leaks of compromising celebrity photos) and organisations alike (like the Malindo Air customer data leak). For those two cases, however, investigations have shown that they were not caused by security vulnerabilities within Apple’s iCloud infrastructure, Malindo’s data infrastructure or that of its cloud provider, AWS.

Organisations spend millions on securing and protecting their data, so why are such security incidents still occurring regularly? According to investigations, the iCloud leaks were a direct result of weak passwords and password reuse, while Malindo Air became a victim of malicious insider threats, in the form of two former employees.

Does your organisation have the necessary security policies to protect your data? Today’s workspaces allow employees to use multiple devices, from company-issued notebooks and BYOD, such as phones or other devices.

Do you need to enforce the necessary “complexity” of passwords for your users? How do you enforce and audit such policies? More importantly, how many different passwords for different applications do each employee need to remember?

Password fatigue is a real issue. Having to remember an excessive number of passwords will lead to other possible issues, such as employees sticking their “list of passwords” in plain sight, like their monitors, for instance, for convenience.

Meanwhile, the Malindo Air incident highlighted that a breach is possible even when security policies are seemingly in place. Why did former employees still have access to critical information? Why was access not revoked upon termination?

In many organisations, different employees use a number of different applications. During onboarding, different PICs in different departments may create accounts and passwords for them to access those applications. But when they leave the company, how do you ensure that their access to all the sensitive applications and data are also terminated?

Hence, in the new digital workspace era, protecting your valuable assets begins with a well-defined, comprehensive security policy. Furthermore, you need to establish the necessary procedures, with regular audits, to ensure compliance. More regulatory authorities are now increasing their compliance requirements, or at the very least, providing guidelines for information security management. Many SMEs may not be directly required to comply, but do remember that some of your customers, like banks or public companies, may require your compliance in order for you to continue doing business with them.

The majority, if not all, of large enterprises or MNCs have their security policies in place. The task, however, may be more challenging for SMEs that have access to fewer resources, tools, talent and the necessary consultancy services.

Fortunately, in an ever-connected world, you may now find the necessary security and privacy policy templates or framework, such as the ones devised by NIST, that could guide your organisation in the effort to reduce cybersecurity risks and manage cyber supply chain as well as insider risks.

In terms of tools, VMware Workspace ONE may be the answer to what organisations need to ensure their employees have a secure digital workspace. The simple and secure digital workspace platform from VMware offers added visibility over the usage and access for IoT devices, which can help organisations significantly reduce security threats. In addition, IT administrators are able to deliver applications and manage them quickly, securely and cost-effectively.


VMware Workspace ONE is offered via a SaaS subscription model (for a minimum of 25 users) for less than US$4 per device per month (Standard Edition), to provide businesses with the basic device and application management tool that they need in today’s era of rising data security challenges and complexities. The advantage of using such a cloud-based solution is that it eliminates the need for large and costly IT infrastructure investments.

More advanced versions, such as the VMware Workspace ONE Enterprise Edition, can provide additional levels of security and features, such as email and content management, or even application delivery and virtual desktop infrastructure.

To find out more about how your organisation can have better control and visibility over your employees’ endpoints and mobile devices with VMware Workspace ONE, click here.

Subscribe to Our Newsletter
* indicates required
Subscribe to Our Newsletter
* indicates required
Categories
Digital Workspace

Business Continuity Procedure for 2019 Novel Coronavirus

Business Continuity Procedure for 2019 Novel Coronavirus

On 7th February 2020, Singapore upgraded its health alert status to orange, the second-highest level on its DORSCON (Disease Outbreak Response System Condition). The guidelines included precautions for large-scale events, regular health checks and enhance business continuity capability at workplaces. 

Source: Guide on Business Continuity Planning by Enterprise Singapore – Annex 5.

To minimize transmission risks, employees who had contact with infected victims or traveled to affected countries within the last 14 days are advised to self-quarantine or take leave of absence as precautions.

To ensure business continuity, employers are allowing employees to have flexible work arrangements which include working off-site or from home, to minimize business disruption. Employers are also recommended to deploy employees into teams, with no physical contacts between the teams, to ensure not all employees are exposed to the same risk. For example, one team works from home while the other at the office.

But do organisations have the necessary IT capabilities to enable workplace mobility? At Net One Asia, we offer quick deployment of solution and necessary Managed Services to enable your organisation to jump start a Business Continuity Plan. This includes ensuring you have the following:

  1. What are the necessary Applications required by employees to work, be it on-premise or on the Cloud?
  2. Do your employees work with office issued notebooks? If they do, are the necessary applications installed in the devices? If they don’t, do your employees have personal computers or devices which can be used for work? Necessary applications must be deployed to Employees’ owned devices.
  3. Employees will need a VPN connection to access to the on-premise Applications. Do you have any VPN connection?

The other option for you if to subscribe to VMware Workspace ONE. The SaaS or Net One Asia Managed Services includes: –

  1. Identification of User Group to deploy necessary users’ policies
  2. Identification of Device Management to deploy necessary policies to office issued machines or BYOD (3rd devices)
  3. Identification of Applications to deploy Application Catalogues to employees. (Note that Applications must be supported by Win10)
  4. Provision of Application VPN tunnels to office premises for secured connections.
  5. Provision of Emails to Win10 or other mobile devices, such as Android or IOS.
  6. Other options – to consider Application delivery and/or VDIs.

With Net One Asia Workspace-as-a-Service,  you may introduce simple business continuity planning to enable flexible work arrangement for your employees and be ready for any unforeseeable events. Business continuity planning must always be considered as part of your overall business plan. Also, do note that VMware Workspace ONE is subscription base at a minimum of 25 users, supporting cloud-based to minimize large IT Infrastructure.

*DISCLAIMER: This article was supported by Net One Asia. Net One Asia specialises in helping enterprises adopt remote-work culture, enabling staff to stay productive with a digital workspace environment.

Subscribe to Our Newsletter
* indicates required
Subscribe to Our Newsletter
* indicates required
Categories
Digital Workspace

Empowering the Digital Workspace is Key to Your Digital Transformation Strategy

Empowering the Digital Workspace is Key to Your Digital Transformation Strategy

Based on many surveys conducted around the world, such as the Annual CEO Benchmarking Report 2019, recruiting and retaining the right talents is one of the biggest challenges for today’s businesses. Among the major contributing factors for this is that employee working habits have irrevocably changed over the years. For instance, many millennials (who make up the majority of today’s workforce), are now ranking work-life balance higher than financial compensation.

Digital transformation, on the one hand, explores the consumption patterns of the millennials, evident with the thriving of online shopping, e-wallets and delivery services; workstyle innovation is another critical business element, especially in talent management. Today’s employers need a paradigm shift of management style from control to empowerment – with objectives to ensure individual staff’s quality of work and promote team collaboration, while providing the flexibility of workstyle, in terms of choice of devices, where and when to work.

If a business is not transforming towards satisfying the needs of the new generation, who are more mobile and digitally sophisticated, it will risk losing out to competitors both in terms of business outcomes and attracting the best talent.

Traditional IT departments, as like old management, used to operate in a controlled environment consisting of standard-issued computers within a locked-down network. IT often introduced multiple point solutions from multiple vendors to cope with the ever-expanding user requirements, resulting in increasing complexities and demand for multiple skills. It is not uncommon for IT to manage at least five or more consoles to support a user and much of such operations are manual and isolated, without integration.

Many IT teams are struggling, in term of visibilities of assets and resources, with knowledge of multiple products and real-time reporting required for compliance.

In digital transformation, IT’s role is to enable flexible workstyle and simplify the user experience while ensuring a secure environment to protect data confidentiality and integrity. Today’s IT operations require modern IT management in order to ease complexities, automate processes and provide real-time intelligence reporting.

With an integrated digital workspace platform, you’re able to combine pivotal functionalities such as Mobile Device Management (MDM), Mobile Application Management (MAM), Mobile Content Management (MCM) and Mobile Email Management (MEM), to improve the whole working experience of your digital and mobile workforce from two different perspectives:

  1. For employees, a simplified and consistent workspace with the flexibility to access all the apps and data that they need anywhere, anytime, from any device.
  2. For IT departments, a centralised interface to securely manage the large disparate devices, applications and users with automation of manual tasks and real-time information.

When considering a digital workspace platform for your organisation, you should ask the following rudimentary questions:

  • Is your organisation considering digital transformation? Such as new sales channels or digital tools to improve employee productivity.
  • Does your organisation allow BYOD? Such as notebooks or mobile devices – do you have a BYOD policy?
  • Does your organisation allow flexible work? Such as flexi-hours or remote working – what and how to access the applications and data?

It’s important to note that not all digital workspaces are created equal and can provide these functionalities to your organisation. Workspace ONE is a great example of an industry-leading digital workspace platform that was designed to deliver and manage any app on any device.

The mobile workforce revolution isn’t some faraway, abstract concept; It is a reality for many ASEAN businesses today – regardless of whether IT departments like it or not. That is why organisations that are serious about embarking on a digital transformation journey are turning to digital workspaces to address the challenges that come with empowering a digital workforce.

To find out more about Workforce ONE, one of the leading platforms in the digital workspace and unified endpoint management tools for enterprises, click here.

*DISCLAIMER: This article was supported by Net One Asia. Net One Asia specialises in helping enterprises adopt remote-work culture, enabling staff to stay productive with a digital workspace environment.

Subscribe to Our Newsletter
* indicates required
Subscribe to Our Newsletter
* indicates required