Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

ICSA Labs Launches Mobile Device VPN Testing Program

ICSA Labs this week launched a testing program designed to help determine whether smartphones and tables meet the latest security standards for connecting with Virtual Private Networks (VPNs).

Generically named “Mobile Device VPN Security”, the new program is available immediately for wireless carriers and mobile device manufacturers. According to ICSA Labs, Verizon Wireless is the program’s first customer—not surprising since ICSA Labs is a division of Verizon.

ICSA Labs this week launched a testing program designed to help determine whether smartphones and tables meet the latest security standards for connecting with Virtual Private Networks (VPNs).

Generically named “Mobile Device VPN Security”, the new program is available immediately for wireless carriers and mobile device manufacturers. According to ICSA Labs, Verizon Wireless is the program’s first customer—not surprising since ICSA Labs is a division of Verizon.

ICSA Labs says its Mobile Device VPN Security testing program verifies that mobile phones and tablets meet current security standards, including testing the devices’ implementation of Internet Key Exchange version 2 (IKEv2), which improves upon the security of IKEv1 and offers enhanced protection against denial-of-service attacks.

“As tablets and smart phones continue to empower enterprises and their employees with a borderless work style, the testing of mobile devices’ VPN functionality is increasingly important to verify that confidential company information is adequately protected,” said Jack Walsh, mobile security and special projects program manager at ICSA Labs. “Our security-testing program provides peace of mind to the carriers whose networks link to millions of smart devices, and to the enterprise users of those devices.”

ICSA Labs has been testing VPN security for more than 15 years and has extensive experience evaluating VPN clients and servers against all relevant network security standards.

More about the mobile VPN testing program is available here

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Identity & Access

Zero trust is not a replacement for identity and access management (IAM), but is the extension of IAM principles from people to everyone and...

Cybersecurity Funding

Network security provider Corsa Security last week announced that it has raised $10 million from Roadmap Capital. To date, the company has raised $50...

Network Security

Attack surface management is nothing short of a complete methodology for providing effective cybersecurity. It doesn’t seek to protect everything, but concentrates on areas...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Identity & Access

Hackers rarely hack in anymore. They log in using stolen, weak, default, or otherwise compromised credentials. That’s why it’s so critical to break the...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.