Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Innovators Benefit More From Mobility Than Traditional Organizations: Survey

When it comes to mobility, some businesses are more willing to embrace it than others.

When it comes to mobility, some businesses are more willing to embrace it than others.

Organizations who are “innovators” readily embrace mobility and those who are “traditionals” are reluctant to implement it, Symantec found in its 2013 State of Mobility Survey, released Tuesday. The two groups perceive the benefits and risks differently, with 66 percent of innovators saying the benefits are worth the risks and 74 percent of traditional saying the risks are not worth it, Symantec found.

Enterprise Mobility TrendsThe differences are striking, as 84 percent of innovators, motivated by business drivers, are moving ahead with mobility and experiencing significant benefits. Traditional organizations are moving more slowly and usually only because of user demand. While traditional are seeing less costs, they are also seeing fewer benefits, Symantec said.

“Organizations taking a proactive approach benefit much more than those that put it off until they eventually find themselves trying to catch up to the competition,” said Francis deSouza, president of products and services at Symantec.

In the survey (PDF) of 3,236 businesses from 29 countries, Symantec found that innovators were incurring more costs than traditional ones when it came to mobility adoption. Innovators averaged twice as many mobile incidents over the past year, such as lost devices and data breaches, and incurred regulatory fines and suffered lost revenue.

However, they saw more benefits, such as increased productivity, speed, and agility, improvements in brand value and competitiveness, and better employee morale, Symantec found. Most importantly, the innovators had nearly 50 percent higher revenue growth than traditional ones.

Organizations should take a proactive approach and carefully plan an effective mobile implementation strategy, Symantec recommended. One of the best ways to get started is with a mobile app that will have an “immediate impact on the business.”

McAfee also released its own mobile security report, looking at risks and threats from a consumer perspective.

McAfee Labs analyzed mobile security data from the last three quarters and identified new techniques currently being used by attackers to steal digital identities, commit financial fraud, and invade users’ privacy, the company said. Risky apps, black market activity, such as botnets and downloaders, drive-by-download attacks, and abuses of near-field communications technology will be the most severe threats for consumers in 2013, McAfee said in the report.

Advertisement. Scroll to continue reading.

McAfee Labs found that 75 percent of the malware-infected apps downloaded by McAfee Mobile Security users actually came from Google Play, not unofficial app markets. The average consumer, presumably less security-savvy than the McAfee Mobile Security user, has a one in six chance of downloading a risky app, McAfee found in the report (PDF).

Risky apps can steal personal information such as banking credentials, sign up victims and charge them for premium services, and give attackers remote control over the mobile device, McAfee said. Botnet clients, downloaders, and rootkits, can also be used to commit SMS and click fraud, use the mobile device to send out spam, or steal data.

“Commercial criminals are now reusing and recombining these components to devise new, profitable schemes,” McAfee said.

The first drive-by-download attacks against mobile devices were observed in 2012, and these are expected to increase in 2013, McAfee said. Criminals will also abuse the tap-and-pay NFC technology used in mobile payment programs. It’s likely the criminals will infect devices with malware to steal payment credentials from the digital wallet, McAfee said.

Cyber-criminals find mobile platforms attractive because consumers store a lot of digital data on smartphones and tablets. Mobile devices are beginning to surpass PCs as the preferred way to access the Internet, IDC said recently. There is also a significant knowledge gap surrounding how devices can become infected and the kind of potential damage that can occur, Luis Blando, vice-president of mobile product development at McAfee, said in a statement.

“With the mobile space becoming a more enticing platform for online mischief, the complexity and volume of threats targeting consumers will continue to increase,” McAfee said.

Related Reading: BYOD Circumventing Enterprise Security Policies, Survey

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.