End-user computing considerations and challenges

In this blog, learn about end-user computing (EUC), as we define what EUC is, discuss what to consider and explain some challenges to implementing it in your enterprise.

March 26 2024 by

Jesus Vigo

Employee performing remote work using Apple Vision Pro, managed by Jamf.

Introduction to end-user computing (EUC)

End-user computing is an evolutionary term. As technology inevitably grows over time, evolving to meet the ever-changing needs of enterprise businesses, it has and will continue to morph to better match how users remain productive.

What is end-user computing?

EUC is an umbrella term encompassing a wide range of hardware and software technologies deployed, managed and secured by administrators — and used by employees — to perform their job functions remotely.

Why is it important in today’s digital landscape?

The digital landscape of today looks different from how we worked before the global pandemic, which was less than five years ago. As touched upon in the introduction, the further we look back, the more drastically different the landscape will look in response to our changing needs.

Employees, working on-site or remotely, use a range of device types and software tools to access, modify, process and distribute business data. They access this data from internal services and native applications just as frequently as virtual-hosted external services and cloud-based apps.

EUC represents the culmination of these technologies, describing not just how businesses and their employees work, but also how the combination of physical and virtual technologies work together to scale resources depending on demand without a significant financial investment.

Lastly, a crucial piece of the puzzle is how these technologies add layers of security to user workflows. For example, by keeping sensitive data secured within a centralized container like a SaaS app, the risk of data leaks is minimized by not storing it on multiple end-user systems.

The evolution of end-user computing

Throughout the decades, end-user computing has looked wildly different: from the monolithic mainframes of the 1960s to the dawn of personal computing in the 1980s; devices continued to shrink and become more portable, better matching users' needs.

The current era of computing makes working on the go an essential requirement of the modern computing landscape. A crucial component to ensuring that end-users can, in fact, work remotely is the reliance on cloud-based technologies that enable team collaboration and communication. These cloud-based technologies ensure that remote employees have everything they need to work on any device, from anywhere, over any connection — securely.

Key components of EUC

The following technologies are necessary for organizations and users to remain productive, whether they’re at the office or far from it:

  • Desktop and laptop computers
  • Modern operating systems and applications
  • Mobile devices such as smartphones, tablets and wearable technologies
  • Native, mobile and cloud-based applications
  • Virtual desktops and applications

Administrators also deploy, manage and secure critical infrastructure technologies and tools. These are critical to ensuring that distributed workforces remain productive despite where they’re physically located, which device type they’re using or how they connect to:

  • Workforce management (policies, practices, procedures and workflows)
  • Virtual desktop infrastructure (VDI)
  • Application virtualization and cloud-based hosting platforms
  • Mobile device management (MDM) and application management solutions
  • Security management solutions for endpoints and business resources

Developing an effective EUC strategy

Implementing your EUC strategy is as easy as choosing the hardware, software and solutions to manage and deploy tools to end-users. But without careful consideration as to what that might look like holistically, well, the efficacy of your ability to deploy, manage or secure your infrastructure will likely be impacted.

Without a clear, concise strategy guiding your EUC rollout, your organization and/or your ability to effectively support end users will be greatly affected.

It is not the aim of this blog to provide an exhaustive list of considerations for developing an effective EUC strategy. Simply put: there are too many variables that affect an organization’s ability to develop and implement a strategy, such as:

  • Unique organizational needs
  • Budgetary constraints
  • Regulation(s) and compliance
  • Scalability requirements
  • Support requirements

With that said, over the next couple of sections we discuss some crucial considerations and challenges that can be more broadly addressed to help organizations develop their EUC strategy.

Alignment with corporate priorities

Organizations have unique needs. Each business runs in its own way. And regulatory and compliance requirements impact each company in different ways. This depends on factors such as the industry they’re a part of, the regions where they conduct business and where their customers are located.

While each of these will undoubtedly affect your EUC strategy, taking a granular look at aligning EUC with your internal company policies is more of an internal process. Organizations and their stakeholders can perform this process the by assessing their current organizational policies and comparing them to the company's needs. Ask questions that will aid in bridging the gap between where the company currently stands and how EUC will help get them to where they want to be.

Some of the questions stakeholders will need to answer to strengthen alignment between EUC and corporate priorities are:

  • What types of computing devices and OS’s will be supported?
  • How will supported devices be deployed, managed and secured?
  • How do organizational policies govern how supported devices are used?
  • Do unsanctioned devices support larger corporate priorities and strategies?
  • What, if any, are the global impacts on data security?
  • How can this improve end-user support resolution times?

Challenges to management and support

As we mentioned earlier, the variables affecting the development of your EUC strategy are too numerous to discuss in this forum. Below we’ve selected what we consider to be among the more impactful challenges to management and support with respect to the development of your EUC strategy.

One of the questions that organizations will be asking themselves throughout the development process is: in what ways can we best balance choice, risk and cost?

Three factors will be greatly impacted by that question. Similarly, each of these factors will also have a great impact on the overarching development and subsequent implementation of your EUC strategy. They are:

Operating systems

Choosing an OS to support used to mean the difference between allowing and restricting what software you could run on your devices. Modern computing and the birth of cloud-hosted apps have eliminated many of the blockers to this for end users. From an IT and Security perspective, which OS’s are supported minimally affects which software will be supported. More importantly, it impacts the admin’s ability to deploy, manage and secure devices. It also impacts the solutions available to them to administer key components of EUC within the infrastructure, like MDM (more on that in the next section).

Device management

Arguably the most critical to your EUC strategy is your device management or MDM solution. The ability to manage devices plays a key role as a foundation to all other components that make up your EUC strategy. It's critical to your security plan, device and organizational security postures. Unified Endpoint Management (UEM) often touts its ability to manage multiple OS and device types through a single pane of glass as a “one size fits all” solution that’s perfectly suited to EUC. Yet, look more granularly and you’ll find that not all OS’s are supported equally. This most frequently presents itself in UEM’s inability to support new features on release day or inability to allow deployment of critical patches in reasonable timeframes. This is due to the difficulty of providing comprehensive, native support for just one OS — let alone multiple OS types — with parity.

Asset inventory

The last challenge is also one of the most crucial, directly speaking to the foundational elements we discussed in the last section. While asset inventory doesn’t have quite the same alluring qualities as other IT and Security functions, it is an essential forebear to any of the key components in your EUC strategy and any IT or Security lifecycle processes.

Your organization needs to know and understand:

  • What devices and OS types are in use
  • Which software applications are essential for business operations
  • How many users are supported
  • Where devices are physically located or connecting from
  • What types of risk currently affect and potentially impact the organization

After all, how can the development of an effective EUC strategy possibly proceed if your organization doesn’t have a firm grasp on all of this?

Comprehensive security protections help mitigate risks impacting the success of your EUC strategy.