Table of Contents

End User Device Policy

I. Purpose

To mitigate risks and vulnerabilities, individuals are responsible for ensuring that the computers and devices used to access Nested Knowledge services and systems are protected by basic security measures.

II. Scope

This policy affects all employees, contractors, and consultants of Nested Knowledge.

Definitions

End-user device: Any desktop or laptop computer, any tablet, smart phone, or other mobile device is an end-user device. “End-user device” does not include removable storage like USB flash drives.

End-user: A member of the Nested Knowledge workforce who accesses to information technology resources.

III. End-User Device Policy

We require end-user devices to be protected by the security procedures described:

Software Review

Nested Knowledge reviews the applications installed on employee devices on a quarterly basis using our Mobile Device Management solution.

IV. Anti-Malware Policy

We require Nested Knowledge employees to run antivirus software on the company-issued computers. Software includes macOS built-in anti-malware technologies and Mosyle's Detection & Removal technology. We require contractors to use Malwarebytes to scan and detect malware and ransomware. Positive findings must be reported to the CTO. Antivirus software installs must be updated (either by updating ruleset or fresh reinstalling) whenever scans are performed.

Schedule

The schedule for scanning is subject to change, but it will not fall below the minimum of twice annually. Currently, Nested Knowledge employee devices use macOS malware defense as well as Mosyle's anti-virus tools. macOS's built in technology XProtect updates signatures automatically when new malware infections and strains are detected.

Reporting

Positive results in the scan must be reported to one or more members of the Incident Response team. If a virus is detected, all members of the IR team must be notified immediately.

Response

  1. The offending applications and files will be uninstalled or removed until the report returns zero results.
  2. The incident response team will analyze the malware attack surface and inventory the information that was available on the infected device since last scan.
  3. Based on the information available on the infected device, the appropriate Incident Response and Data Protection procedures will be enacted. Information about the threat will be escalated to clients/customers, according to the guidelines in our escalation policy.

Enforcement

Failure to comply with this policy may result in disciplinary actions.

Revision History

AuthorDate of Revision/ReviewComments
K. Cowie01/25/2024Added application review
K. Holub12/15/2021Policy approved
K. Kallmes12/18/2021Policy approved
P. Olaniran10/25/2022Minor revisions

Return to Policies