Essential guide to agency-issued phones and BYOD policies

Author: Phil Muncaster

Date modified: September 13, 2024

Mobile devices are used for nearly everything from text messages to sending emails to collecting digital evidence from a crime scene. When law enforcement uses any device, including a smartphone whether it’s bring your own device (BYOD) or a agency-issued phone, they must follow the protocols set out by the FBI’s Criminal Justice Information Services (CJIS) compliance for mobile device security and adhere to the CJIS MFA requirements that go into effect October 1, 2024.  

Access to law enforcement data from anywhere is critical for public safety agencies—and for many officers that typically involves using smartphones whether it is their own or an agency-issued phone. Typically, agency-issued phones and devices end up in the hands of commanders and administrators, while personnel in the field usually rely on their own devices or smartphones.1

There are advantages and disadvantages of BYOD which agencies and organizations must consider. One advantage of BYOD is that if you are a part-time, full-time or a volunteer first responder, you have the ability to use your personal device. However, it's paramount to adhere to security requirements, compliance policies, and productivity. Challenges associated with BYOD policies should be compared to the many benefits of using agency-issued phones and devices.
 

Why use agency-issued phones for public safety?

The vast majority of public safety personnel, about 88%, use smartphones on a daily basis, according to the Verizon Frontline 2023 Public Safety Communications Survey.2 These devices can be an important source of real-time mission-critical information and help enable officers to benefit from uninterrupted workflows as they transition from the field to the office.

Smartphones are especially valuable for public safety personnel, like police officers who work on foot, by bicycle, motorcycle, in plainclothes or in other scenarios where a traditional vehicle and in-vehicle computer are not options.3 The bottom line is that police officers need to be mobile to do their job effectively, which usually means they need a smartphone with its advanced features that help provide efficient public safety communications.

In fact, modern 5G-enabled smartphones can provide a range of specialized features and applications designed for first responders. This includes:

  • Seamless communication with land mobile radio (LMR) users
  • Language translation
  • Emergency alerting if an officer is in a foot chase or has been injured
  • Officer-specific geolocation
  • Access to real-time video surveillance
  • Access to records management systems and criminal justice databases
  • Access to reports and documentation of incidents (Camera/Photos)
  • Mobile computer-aided dispatch (CAD)
  • On-scene information collection and field-based reporting
  • First-aid guides
     

BYOD policies advantages and disadvantages for public safety

For many organizations, BYOD is a fair option when backed by a robust BYOD policy covering mobile security requirements such as acceptable use, encryption, password security and other CJIS requirements.

Public safety, and law enforcement in particular, is a unique case because devices are frequently used in potentially life-threatening situations where communication is key. Also, because law enforcement devices are used to both store and access highly sensitive data like CJI or PII, they are likely of great value to cybercriminals and organized crime gangs. Which is why security is a top concern for law enforcement agencies.

Mobile Device Management (MDM) helps organizations track and manage mobile devices that are connecting to your organization’s network or CJIS systems. The cloud-based platform features flexible, customer-defined policy management functions that cover a variety of settings to manage mobile devices like multifactor authentication (MFA) which is required as of CJIS security policy 2024. MDM provides administrators the capability of remotely locking or erasing the memory of a lost, stolen or compromised device. CJIS Security policy requires MDM solutions.
 

BYOD policy and security challenges

Data leaks and ransomware are becoming more prevalent as shown in recent news. Beyond identity cloning where a cybercriminal could impersonate law enforcement, other cyberattacks could include ransomware which deploys malicious software to block access to computers or networks in return for money, network intrusions in which a bad actor gains unauthorized access to computers and networks and more.

Across all public safety agencies, 43% of first responders feel completely or somewhat unprepared for a cyberattack, according to Verizon’s Public Safety Communications Survey.5

When law enforcement uses any device that accesses criminal data, they must follow the protocols set out by the FBI’s CJIS compliance for mobile device security. All data that is transmitted or stored on a device must be encrypted.

BYOD creates the possibility that an officer’s personal phone and any personal information stored in the device, could potentially be retained as evidence and therefore subject to discovery in court proceedings. This makes BYOD a challenge for law enforcement.
 

BYOD considerations

When it comes to a BYOD policy, public safety agencies should consider these BYOD advantages and disadvantages around security, technology control and productivity:4
 

Heightened security risks

BYOD policy security challenges include:

  • Exposure of personally identifiable information (PII) related to officers and personal contacts, especially if a BYOD device and its contents become evidence and subject to discovery in court proceedings
  • Non-compliance with CJIS security requirements, such as regular software/security updates, multi-factor authentication (MFA), encryption and agency-controlled mobile device management (MDM)
  • Risks associated with exposing confidential police communications or sensitive information on personal devices
  • Security risks of officers or family members visiting risky sites, downloading malicious apps, clicking on phishing links or using unsecured Wi-Fi
     

Limited technology control

A BYOD policy may limit the ability to effectively manage devices, such as:

  • Limited management and control of devices owned by officers
  • Challenges over deciding where responsibility lies for securing devices against threats and remediating incidents
     

Reduced productivity

A BYOD policy may also impact public safety agencies' ability to effectively carry out their duties, for example:

  • Inability to use law enforcement applications for improved situational awareness and fieldwork
  • Challenges with the "discovery" of information relevant to a particular case, which may sit alongside personal information like photos and contacts
  • Officers may lose access to a personal device due to information on that device potentially being subpoenaed for information under case and Freedom of Information (FOIA) requests6
     

Why choose agency-issued phones and devices?

Agency-issued smartphones offer enhanced security and functionality for agencies and first responders. CJIS compliance also includes being enrolled in an agency-controlled mobile device manager (MDM) and encryption for all work-related data transmitted or stored on a device. Additionally, here are five benefits of using agency-issued smartphones for public safety:7

  1. Access to priority features guarantees better network connectivity and quality of service (QoS), even during natural disasters and major incidents
  2. Improved safety, reliability and efficiency
  3. Enhanced officer productivity and safety through a wide range of  department-approved applications designed to support their work in the field
  4. Secure communication of sensitive information compared to LMR use
  5. Privacy, security and other operational risk mitigation related to the routing of law enforcement calls to personal phones, and the provision of personal phone numbers to suspects, witnesses and victims
     

Access to priority features like wireless priority services (WPS)

Wireless Priority Service (WPS) provides voice priority for wireless public safety communications for authorized agency personnel that support critical infrastructure and emergency services during emergencies. WPS enables users to have reliable communications they need to fulfill their missions. WPS can be leveraged on both agency-issued phones and by personal devices (BYOD). In both cases, the devices have to apply through the Department of Homeland Security (DHS). The Verizon Frontline First Responder Benefits Program offers WPS at no additional cost to First Responders.

The Verizon network was built right to support, recognize and prioritize first responders on the front line, ensuring that public safety communications receive priority. Verizon offers a comprehensive range of mobility services for public safety customers built on America's most reliable 5G network.8 Verizon also offers a discount program with exclusive offers only for our First Responders.

Learn why more than 40,000 agencies already rely on Verizon Frontline for its mission-critical solutions.

FAQs

A device that is and managed by the Public Safety Agency or Department. This includes smartphones, provided tablets, and other connected devices.

Access to priority features, better network connectivity and quality of service (QoS), improved safety, reliability and efficiency to help provide near real-time mission critical data to first responders. This helps keep your force in compliance with CJIS security requirements.

On October 1, 2024, CJIS Security Policy Version 5.9.2 requires that individuals must provide at least two authentication factors (multi-factor authentication) to prove they are who they say they are. This includes any agency or persons that access criminal justice information (CJI) or criminal justice systems. Failure to comply with this new requirement may result in denial of access to FBI CJIS resources and monetary fines.

Wireless priority services (WPS) is a Federal program that provides authorized cellular communications service providers to prioritize calls over wireless networks. Calls made with WPS overcome network congestion/degradation. Organizations can easily mass-subscribe select personnel via the bulk upload feature as WPS is an add-on feature to subscribed mobile devices at no cost. Verizon Frontline uses an intelligent platform that recognizes and prioritizes first responders. This feature is part of the Price Plan that Verizon offers to our customers on a agency-issued cell phone or device. 

Verizon offers a discount program to take advantage of exclusive offers for our First Responders. Verizon Frontline Benefits Program also offers WPS (a wireless voice priority service) and MBP (mobile broadband priority for data) at no additional cost to First Responders in a BYOD scenario. 

Multi-factor authentication (MFA) is a security control that requires a user to provide a combination of two or more different authenticators to prove you are who you say you are. Examples of authenticators are a password, a fingerprint, or a security token. These layers of protection make it more difficult for an unauthorized user to gain access to your device and or CJI. 

1 The Digital Decision, Why Government-Issued Smartphones for Law Enforcement, August, 2023, page 2.

2 Verizon Frontline, 2023 Public Safety Communications Survey, 2023, page 4.

3 Ibid, The Digital Decision, page 2.

4 Ibid, pages 3 & 4.

5 Ibid, Verizon Frontline, page 11.

6 Ibid, The Digital Decision, page 4.

7 Ibid.

8 Based on more first place rankings in RootMetrics® 5G data reliability assessments of 125 metro markets, 1H 2023. Experiences may vary. Not an endorsement.