skip to Main Content

Security: The Key to End User Computing Fulfilling on its Promise

As solution providers in the channel work to employ state-of-the-industry end user computing (EUC) solutions for their customers, security is a top-most consideration. For the channel, IGEL’s suite of endpoint security and optimization software and endpoints have been optimized to deliver secure enterprise computing, no matter where employees are working.

Our channel partners’ customers are using up to half a dozen devices a week, and at varying locations, making security at the endpoint critical to productivity and threat prevention. The need was highlighted again this month with the release of the 2018 SANS Industrial IoT Security Survey report which found that more than half of the respondents said the most vulnerable parts of their infrastructure are data, firmware, embedded systems or general endpoints. The survey also indicated confusion over how to define an IoT endpoint, leading to inadequate management of assets connecting to the network.

At IGEL we see these security risks escalating even more as IoT devices proliferate, and as the traditional desktop continues to be phased out in favor of mobile devices and screens that workers can access anywhere they want.

Securing the Endpoint

In the midst of this device proliferation, where do you start to provide effective security? At IGEL, we believe a good place to start is Windows, the ubiquitous OS causing constant headaches for our customers. It’s IGEL’s philosophy that Windows belongs in the datacenter where it can be effectively managed, protected from outside attacks, and optimized for application and desktop delivery.

At the endpoint, in the hands of the end-users, IGEL believes you need a rock solid, stable, secure and high-performance OS tuned to deliver end-user productivity – eliminating the security and management challenges that Windows brings. That is an OS based on Linux like IGEL OS – the core of our solution.

Purpose-built for the enterprise, the IGEL OS is a read-only file system which ensures that every boot-up is safe. We have integrated advanced security features into our endpoint security and optimization software solutions to help customers know that their endpoints are fully protected. These include:

  • Embedded Security. IGEL OS is virtually impossible to manipulate and extremely resistant to viruses and other malware. Embedded security includes automatic support for critical technologies like two-factor authentication, smart card readers and more.
  • Industry-Best Firmware Support. Firmware updates 4x a year with the latest versions of Citrix Receiver, VMware Horizon and Microsoft RDP client, plus software maintenance 3 years after EOL. This level of support is unparalleled in the industry. Also, flexible, failsafe firmware updates validate update packages prior to commit. This allows users to update only what is required, and update according to their design. It also enables users to set up a peer-based “buddy update” network to use during updating, eliminating unnecessary wide area network traffic.
  • More Backend Control. Configure specific granular security policies quickly and efficiently.
  • Custom partitions. IGEL UMS lets customers simply deploy custom solutions, no scripting needed. This allows for the removal of access to unnecessary and unrequired capabilities by “turning off” unused features.
  • UEFI Secure Boot Validated.Enterprises leveraging the IGEL UDC3 and IGEL UD Pocket to convert existing x86-based systems into IGEL OS-powered endpoints, can now also benefit from enhanced security capabilities through the integrity of the IGEL OS which meets the UEFI Secure Boot securitystandard, validated and signed by Microsoft.

As a 100% channel-led, partner-first company, IGEL empowers partners with the tools and resources they need to grow their business quickly and profitably. Security – combined with simple and smart endpoint security and optimization technology – is a core element of what sets IGEL apart for its channel partners.

Further explore IGEL’s approach to complete endpoint security at:

https://www.igel.com/wp-content/uploads/2017/07/WP_Securing-IGEL-OS-Endpoints.pdf

Let me hear your thoughts. Contact me at ayres@igel.com.

Jed Ayres

Back To Top