Skip Navigation
BlackBerry Blog

Bring Your Own Laptop Without a VPN, and With IT’s Blessing

Bring-Your-Own-Device is firmly entrenched in the workplace: an IDC MarketScape report found 90% of enterprises support BYOD.[i] But while this is common for mobile devices, employees are now opting to use personal laptops to do their work.

This should set off alarm bells for any IT manager, particularly those who manage endpoint security. Disturbingly, a report in the Harvard Business Review online reported that the dramatic increase of Bring-Your-Own-Laptop has been in large part due to unofficial use. [ii] Many of the systems in place designed to protect the corporate network and corporate data are rendered obsolete when individual employees work on a personal laptop.

When employees connect to cloud services on non-corporate devices outside the view of IT, it significantly increases the risk of a data breach. Ask an IT manager why that is, and they may tell you that the problem “sits between the keyboard and the chair”. That is, users themselves make unsafe or uninformed mistakes on which links they click on, which apps they allow to access their data, and which sites follow their moves around the web using cookies.

All this is to say that when it comes to allowing employees to bring their own laptop, IT must make it as easy as possible to follow security protocols. Traditionally, this has meant requiring a connection to the secure corporate network using a VPN. It’s likely that you have used a VPN at some point in the course of your career, and it’s even more likely the last thing that comes to mind when you think of that experience is “seamless”. Some have gone so far as to disparage their corporate VPNs as “the worst thing about working remotely” or “the reason I missed that meeting”, as well as harsher comments not fit for print.

It’s safe to say that the days of the VPN are numbered. The elegant solution to the problem of the clunky VPN brings together comfortable user experience and security: a secure browser to access corporate data. For unmanaged laptops, this allows IT to set the parameters of acceptable use and access directly within the browser. Users only need to open a secure browser to get to work.

This intersection between employee productivity and enterprise-grade security is BlackBerry’s sweet spot. With BlackBerry Access, users can simply open the secure browser and reach corporate servers, corporate content, and HTML5 applications, like Salesforce, from the comfort of their own laptop. Users can also edit Office 365 documents, and work from their tried-and-true productivity apps, such as BlackBerry Work and BlackBerry Workspaces. They can even get work done offline – supporting the dream of working from anywhere.

From IT’s perspective, this offers a win-win-win situation: users are more productive because their tools are intuitive, corporate data stays secure, and the cost of enabling BYOL goes down because there’s no need for VPN or VDI licenses. This frees up IT time and budget to work on automating and mobilizing more complex workflows than the standard email-calendar-contacts trifecta (typical to PIM enterprise apps).

There’s more to learn. Read our white paper, “How to Reap the Benefits of BYOL”, to dig deeper into enabling BYOL with a secure browser and productivity apps.

[i] IDC Marketscape Report 2017 (https://www.idc.com/getdoc.jsp?containerId=US42890217)
[ii] Harvard Business Review Online (https://hbr.org/2016/05/tracking-the-trends-in-bringing-our-own-devices-to-work)

About Inside BlackBerry Blog