Wednesday, October 16, 2013

MORE THAN 80 PERCENT OF MOBILE ENDPOINTS AT RISK FOR DATA LEAKAGE


A new report recently discovered that more than 80 percent of enterprise and consumer devices were unprotected and therefore at risk of data leakage.
The Juniper Research report, Mobile Security: BYOD, mCommerce, Consumer & Enterprise 2013-2018, stated the unprotected devices found are expected to remain at risk through the rest of the year. However, while 325 million devices currently have endpoint protection software installed, this number is predicted to rise to nearly 1.3 billion by 2018, according to eWeek.
Mobile malware can take many forms and infect a system in a variety of ways. Security expert Adrian Ludwig told InfoSecurity that some malware can appear as a text message link from an unknown number and has the capability to install itself once a user clicks on the link. Additionally, close to 40 percent of malware samples are fake applications claiming to perform certain functions, but actually send premium-rate messages from the infected endpoint. Other malware samples are spyware and theft applications, which can record keystrokes and other activity.
Low awareness
A main reason why many mobile device users do not prioritize data leak prevention is due to low awareness of mobile malware threats, stated the report. Additionally, users are seeing an increase in infected systems as a result of a sharp increase in the amount of mobile malware created during the past two years.
According to eWeek, many cybercriminals are shifting their aim from infecting computers to establishing data-stealing malware for mobile platforms, as the number of mobile malware samples will reach 1 million by the end of the year.
BYOD policies
Furthermore, the study found that the implementation of bring-your-own-device practices within corporations has also increased. Experts advised these companies to employ more than one endpoint security program for optimum data loss prevention. In addition, a BYOD policy should be clearly and formally outlined to make sure employees are informed of security requirements and best practices.
“A single policy or measure may not be sufficient and a unified perspective on mobile platform risks is critical,” eWeek stated.
Android-targeted malware
Businesses should also be aware of what devices are being used to access a corporate network and take steps to ensure that each endpoint is secure.
InfoSecurity stated that 99 percent of all mobile malware aims to infect the Android operating system. Therefore, extra measures should be taken by employees and businesses to ensure these devices have endpoint software and are properly protected.
According to security researchers, many malware samples do not reach the install stage, however, these infections are still present and can pose a threat to data loss prevention efforts.

No comments:

Post a Comment