This resource is no longer available

Cover Image

An acceptable-use policy (AUP) is a set of guidelines for acceptable ways an employee is permitted to use the internet, a network or a connected device.

AUPs can help drive appropriate use of resources, limit exposure to online threats and protect organizations against security compromises.

Yet many companies don’t have formal policies in place. In fact, only 43% of mobile security professionals surveyed reported having an established AUP.

Want to do better? Open this white paper to find 9 steps to start building your AUP.

Vendor:
Verizon
Posted:
Nov 18, 2021
Published:
May 12, 2021
Format:
PDF
Type:
White Paper

This resource is no longer available.