Skip to main content

Using Security Apps and Backup

  • Chapter
  • First Online:
Pro iOS Security and Forensics
  • 734 Accesses

Abstract

MDM systems contain a variety of security options to make sure that your iPhone users’ data stay safe. SimpleMDM is no exception. These options include the ability to lock the screen, and, if your employee’s iPhone is lost or stolen, you can take actions to remove the iPhone’s passcode as well as wipe its data.

This is a preview of subscription content, log in via an institution to check access.

Access this chapter

eBook
USD 19.99
Price excludes VAT (USA)
  • Available as EPUB and PDF
  • Read on any device
  • Instant download
  • Own it forever
Softcover Book
USD 29.99
Price excludes VAT (USA)
  • Compact, lightweight edition
  • Dispatched in 3 to 5 business days
  • Free shipping worldwide - see info

Tax calculation will be finalised at checkout

Purchases are for personal use only

Institutional subscriptions

Author information

Authors and Affiliations

Authors

Rights and permissions

Reprints and permissions

Copyright information

© 2018 Eric Butow

About this chapter

Check for updates. Verify currency and authenticity via CrossMark

Cite this chapter

Butow, E. (2018). Using Security Apps and Backup. In: Pro iOS Security and Forensics. Apress, Berkeley, CA. https://doi.org/10.1007/978-1-4842-3757-1_2

Download citation

Publish with us

Policies and ethics