April 9, 2024

Get to know the Knox Asset Intelligence Security Center

Samsung Knox Team
 Oberes Bild

Introduction

For most of us, mobile devices are a defining part of our personal and professional existence. We use them to connect with friends, family, partners, and colleagues. We rely on them to let us learn, create, and innovate. And we place our trust in them to protect our memories, ideas, and secrets. 

At Samsung, our responsibility transcends beyond creating technology. It lies in securing it. As our reliance on mobile technology grows, so does the magnitude of threats to mobile security. Research has shown that employee-owned devices, followed by company-owned devices were the groups most targeted by external attacks, with an average user 6-10 times more likely to fall for SMS phishing attacks than similar conventional email-based attacks.

Cybersecurity breaches, data theft, and unauthorized access are no longer just hypothetical risks faced by enterprises; these are real and present dangers that can lead to the exposure of sensitive corporate information, the loss of trade secrets or patents, and the erosion of trust between business owners and their customers. 

Now more than ever, the ability for IT admins to identify vulnerabilities and push security patches to thousands – or even millions – of devices in a timely and seamless manner should be top-of-mind when defining your enterprise security initiatives. 

This is why – as part of our Zero-Trust Strategy – we are excited to announce the official launch of our Knox Asset Intelligence Security Center for all Samsung Knox customers.

 

A proactive security strategy with Samsung Knox

For some organizations, the conventional strategy for addressing security vulnerabilities relies on IT admins being mostly reactive. Security Operations (SecOps) Teams may hear or read about a particular vulnerability affecting specific Samsung device models, and then try to update every device in the fleet belonging to that specific model. Without the means to detect whether devices require a security patch, or if they’ve already been patched, SecOps Teams would not be able to effectively deploy a security strategy for that particular vulnerability.

In addition, by the time a patch is made and ready to deploy, there may still be a dependency on the device being turned on, or on the user actually accepting the update. In certain industries, device users may have strict requirements to keep their devices running on fixed firmware in order to maintain compliance and stability of essential business apps or services.

By forcing security patches onto users who aren’t ready for the update, companies can inadvertently disrupt their own operations, face sudden business stoppages, or lose significant productivity.

With Samsung Knox, IT admins & SecOps Teams can adopt a more proactive strategy for managing device security concerns within their organization. 

Leveraging the Knox Asset Intelligence Security Center, SecOps Teams can easily track the security posture of every device in their fleet with powerful insights like the total number of devices with vulnerabilities detected, which devices have outdated security patches, and which devices pose the highest security risk to the organization.

SecOps Teams, in collaboration with IT admins, can prioritize security patching efforts based on security risks reported by the Security Center. For example, if an organization has a mixed device fleet consisting of XCover Pro and Galaxy S22 models, the Security Center can report the total number of vulnerabilities affecting each specific device model. In addition, the Security Center would omit any XCover Pro or Galaxy S22 devices that already have the latest security patches deployed, thus making it easier for SecOps and IT admins to identify only the devices that are at risk. 

With this information, IT admins can then launch Knox E-FOTA to deploy the correct security patch for each model, ensuring that devices are updated in the most effective way, with the least amount of business disruption. 

Let’s take a look at what else the Knox Asset Intelligence Security Center is capable of:

Accurate vulnerability reporting

As mentioned, the Security Center only reports vulnerabilities if devices are at risk. If a reported vulnerability is targeting a specific Samsung Galaxy device model, IT admins can be assured that only the devices actually requiring an update are reported, and not every device in the fleet. 

In addition, as new vulnerabilities are discovered, the Security Center dashboard is updated regularly in order to provide the latest data, allowing IT admins to proactively prepare your Knox E-FOTA campaigns to patch the devices quickly and effectively. 

Priority based reporting

Not all vulnerabilities are critical. Device downtime and user disruptions may lead to reduced productivity, or even financial losses. With the Knox Asset Intelligence Security Center, IT admins can view each vulnerability and take a risk-aware approach to their mobile security. 

Using the National Institute of Standards and Technology (NIST) guidelines for Common Vulnerability Scoring System (CVSS), the Security Center can indicate whether vulnerabilities are Critical, High, Medium, or Low. Based on this data, SecOps Teams and IT admins can ensure that they patch the devices most at-risk first, before gradually rolling out the less-severe patches to the remaining devices in the fleet. 

Patch level transparency

For many organizations, it may not be possible to keep every device in the fleet up-to-date with the latest security patches, especially if multiple devices of the same model are located in different regions, or when they each have their own unique apps, configurations, or uptime requirements.

With the Knox Asset Intelligence Security Center, SecOps Teams and IT admins can easily track the security patch levels for all vulnerable devices in the fleet. If multiple devices of the same model have different patch levels, the Security Center intuitively breaks down the data to let them know which vulnerabilities are resolved at each patch level. 

Granular vulnerability mapping at the chipset 

The Security Center provides granular mapping of vulnerabilities when different chipsets are present within the same device family. For example, Galaxy S22 devices can contain different components depending on their region and SKU. This variation in hardware can lead to possible variations of the same vulnerability being detected within the fleet, even if all of the devices share the same model. 

With its powerful reporting and data filtering capabilities, the Security Center ensures that SecOps Teams and IT admins always receive the most accurate vulnerability reporting, regardless of the device’s region or underlying hardware.

 

Conclusion

By providing comprehensive visibility into a fleet’s security posture, the Knox Asset Intelligence Security Center helps enterprises of all sizes take on device vulnerabilities effectively and efficiently. You can learn more about the Knox Asset Intelligence Security Center and how it works by visiting our official documentation.

[Icon] schließen

Erste Schritte mit Samsung Knox

[Icon] Koffer
Sind Sie Fachhändler, Lösungsanbieter oder Serviceanbieter?

Werden Sie Knox Partner und bauen Sie Ihr Geschäft noch heute aus.

[Icon] Info

Wählen Sie ein Knox-Produkt aus, mit dem Sie beginnen möchten:

Paket-Komplettlösung
Knox Suite
Rebranding und Anpassung
Knox Configure
Schutz vor Betrug und Diebstahl
Knox Guard
Geräteschutz-Tarif
Samsung Care+ for Business
Sonstige Produkte und Leistungen

Erste Schritte mit

[Image] Knox Suite

Komplettlösung für Unternehmensmobilität.

  • Sichern Sie sich eine kostenlose 90-Tage-Testversion für bis zu 30 Geräte.
  • Eine vollständige Auswahl an Tools für die Sicherung, Bereitstellung, Verwaltung und Analyse der Geräte Ihres Unternehmens.
  • Testen Sie die leistungsstarken Funktionen der Knox Suite.

Knox Suite umfasst:

Knox Mobile Enrollment Kostenlos
Knox Manage
Knox E-FOTA
Knox Asset Intelligence
Knox Platform for Enterprise Kostenlos
Fernsupport für Knox
Knox Capture
Knox Authentication Manager

Erste Schritte mit

[Image] Knox Configure-Logo

Umbenennen und Anpassen Ihrer Samsung Geräte.

  • Sichern Sie sich eine kostenlose 90-Tage-Testversion für bis zu 30 Geräte.
  • Konfigurieren Sie mehrere Samsung Geräte gleichzeitig per Fernzugriff und passen sie die Geräte an Ihre persönlichen Bedürfnisse, damit sie sofort einsatzbereit sind.
  • Richten Sie Ihre Geräte für eine einmalige Bereitstellung ein, oder aktualisieren Sie sie so oft Sie möchten.

Erste Schritte mit

[Icon] Knox Guard-Logo

Betrugs- und Diebstahlschutz für Samsung Geräte.

  • Sichern Sie sich eine kostenlose 90-Tage-Testversion für bis zu 30 Geräte.
  • Geringere finanzielle Risiken und Schutz Ihrer Vermögenswerte durch Fernsteuerung von Samsung Geräten.
  • Testen Sie alle Funktionen von Knox Guard, einschließlich der SIM-Steuerung oder der Gerätesperrung.

Erste Schritte mit

[Image] Samsung Care Plus For Business-Logo

Geräteschutz-Tarife für Ihre Geräte von Samsung.

  • Verringern Sie Betriebsunterbrechungen mit schnellen Reparaturen und Austausch von Geräten. Wenden Sie sich zum Durchstarten an das Samsung Vertriebsteam.
  • Alle Informationen über die Abdeckung und Ihre Ansprüche an einem zentralen Ort einsehen.
  • Sie haben Samsung Care+ for Business bereits gekauft? Erstellen Sie ein Konto und aktivieren Sie einen Tarif über die Samsung Care+ for Business-Konsole.

Sonstige Produkte und Leistungen

[Image] Sonstige Logos

Moderne Lösungen für Ihre individuellen Ansprüche.

  • Profitieren Sie von effizientem technischen Support durch einen fest zugeordneten Kundenbetreuer mit Enterprise Tech Support.
  • Erstellen Sie maßgeschneiderte Geräte für Ihr Unternehmen mit dem Samsung Software Customization Service.
VERTRIEB KONTAKTIEREN