Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Keep an Eye on Your Android Apps

Adoption of Android, an open source mobile device platform, is growing and millions of Android devices are being put into use every month, many of those with access to corporate networks. While many can argue that users have been waiting to upgrade to Apple’s latest iPhone 4 (launching this week), in the first part of 2010 Android based smartphones outsold iPhones for first time since its inception.

Adoption of Android, an open source mobile device platform, is growing and millions of Android devices are being put into use every month, many of those with access to corporate networks. While many can argue that users have been waiting to upgrade to Apple’s latest iPhone 4 (launching this week), in the first part of 2010 Android based smartphones outsold iPhones for first time since its inception.

SMobile Systems, a provider security software for mobile devices, analyzed over 48,000 applications currently available on the Android market and discovered some scary facts. SMobile’s Global Threat Center discovered that:Securing Android Devices

20 percent of applications in the Android market grant a third party application access to private or sensitive information that an attacker could use for malicious purposes, such as Identity Theft, mobile banking fraud and corporate espionage; 5 percent of applications have the ability to place a call to any number, without requiring user intervention;

Dozens of applications have the identical type of access to sensitive information as known spyware

2 percent of market submissions can allow an application to send unknown premium SMS messages without user intervention.

“The use of both company and employee-owned smartphones in the enterprise can have a dramatic and positive impact to productivity and efficiency. Concurrently, enterprises need to realize and accept that these mobile computing devices are performing the same functions as traditional computers and require the same types of Anti-Malware and endpoint security management and protection as their PC counterparts,” Daniel V. Hoffman, Chief Technology Officer for SMobile Systems tells SecurityWeek.

“There are individuals and organizations out there right now, developing malicious code designed to capture your most personal information and use it to their advantage,” said Neil Book, Chief Executive Officer of SMobile Systems.

The rapid increase in mobile devices accessing enterprise networks has led to an increase in the associated risks and breaches of security in the enterprise and it’s critical that companies increase efforts to protect mobile devices from malware, spyware and other threats.

Update 6/24/10 11:06AM EST: Headline changed to reflect tone

Advertisement. Scroll to continue reading.
Written By

For more than 15 years, Mike Lennon has been closely monitoring the threat landscape and analyzing trends in the National Security and enterprise cybersecurity space. In his role at SecurityWeek, he oversees the editorial direction of the publication and is the Director of several leading security industry conferences around the world.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.