Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

BlackBerry to Push Monthly Security Updates for Android-based PRIV Smartphones

Waterloo, Ontario-based BlackBerry is the latest Android-phone maker to commit to releasing monthly security patches for its devices to resolve vulnerabilities discovered in the popular mobile operating system.

Waterloo, Ontario-based BlackBerry is the latest Android-phone maker to commit to releasing monthly security patches for its devices to resolve vulnerabilities discovered in the popular mobile operating system.

The struggling smartphone maker announced its plans in September to sell the Android-powered PRIV smartphone in an effort to recover from slowing device sales.

The PRIV smartphone is expected to start shipping the week of Nov. 9, 2015.

BlackBerry PRIVIn August, Google announced plans to release monthly updates to patch newly discovered security flaws in the Android platform, and vendors such as Samsung and LG have confirmed plans to follow Google’s lead. The Internet giant releases a security bulletin containing a list of new flaws to Android OEMs, and makes them public approximately one month later, when it releases its own set of updates.

BlackBerry says it will focus on pushing the security patches before Google makes them public, and plans on having all BlackBerry PRIV devices purchased through shopblackberry.com immediately updated. Additionally, the company will release the updates to PRIV resellers (carriers and other authorized dealers) participating in the monthly update program to approve and push them over-the-air (OTA) to subscribers.

In case of critical Android vulnerabilities that cannot wait for a monthly update cycle, BlackBerry will opt to release a hotfix, though the severity of the issue, the complexity of the fix, and the timing relative to the monthly update cycle will influence that decision. The company will directly patch all PRIV variants when necessary to protect users and enterprises, David Kleidermacher, Chief Security Officer at BlackBerry, noted in a blog post.

The smartphone designer will also provide IT managers with increased control over OS updates through BlackBerry Enterprise Server (BES) and OTA management systems.

“Setting the bar in incident response and patch management is a critical part of the BlackBerry end-to-end Android privacy strategy,” Kleidermacher concluded.

A series of critical vulnerabilities discovered in Android this year prompted an industry-wide response to release security updates sooner, starting with patches for the infamous Stagefright flaw discovered in July. To further improve the safety of the mobile platform, Google last month announced mandatory full-disk encryption for Android 6.0 Marshmallow devices, a feature that BlackBerry PRIV users can also take advantage of.

Advertisement. Scroll to continue reading.
Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Vulnerabilities

Less than a week after announcing that it would suspended service indefinitely due to a conflict with an (at the time) unnamed security researcher...

Data Breaches

OpenAI has confirmed a ChatGPT data breach on the same day a security firm reported seeing the use of a component affected by an...

IoT Security

A group of seven security researchers have discovered numerous vulnerabilities in vehicles from 16 car makers, including bugs that allowed them to control car...

Vulnerabilities

A researcher at IOActive discovered that home security systems from SimpliSafe are plagued by a vulnerability that allows tech savvy burglars to remotely disable...

Risk Management

The supply chain threat is directly linked to attack surface management, but the supply chain must be known and understood before it can be...

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Vulnerabilities

Patch Tuesday: Microsoft warns vulnerability (CVE-2023-23397) could lead to exploitation before an email is viewed in the Preview Pane.

IoT Security

A vulnerability affecting Dahua cameras and video recorders can be exploited by threat actors to modify a device’s system time.