Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Mobile & Wireless

Enterprises Riddled With ‘Unsafe’ Mobile Apps: Study

The average large global enterprise has about 2,400 unsafe apps installed on the mobile devices in its environment, according to a new Veracode study.

The average large global enterprise has about 2,400 unsafe apps installed on the mobile devices in its environment, according to a new Veracode study.

The apps in question are publicly available apps popular among users, not enterprise ones. Many users are downloading these apps and installing them on devices, often the same one they are using to access enterprise applications and services. Enterprises have to manage what employees are installing on company-issued mobile devices while also managing employee-owned devices as part of a comprehensive bring-your-own-device (BYOD) program.

Context is important when looking at these numbers. For this study, Veracode analyzed more than 400,000 of the most popular mobile apps from Apple’s App Store and Google Play. About 14,000 apps, or just 3 percent, had security problems. Issues include embedded spyware, adware and back-doors, the study found. Even so, enterprises should not be complacent as their information remains at risk.

Enterprises Have Many Unsafe Mobile AppsIssues include the ability to know when phone calls are coming in, to send text messages, to record audio, to read the root file system, track the user’s location, check if the device has been rooted, and to get identifying information about the user, the device and its carrier.

“Many mobile apps are unsafe because they unknowingly access insecure third-party libraries and frameworks in the software supply chain – while other apps have been specifically designed to perform malicious actions,” said Chris Wysopal, Veracode’s co-founder, CISO and CTO.

Veracode found that 85 percent of the 14,000 unsafe apps exposed sensitive data stored on the SIM card, such as phone location, call history, phone contacts, SMS message logs, device IDs, and carrier information. About 37 percent of the apps performed what Veracode called “suspicious security actions,” such as checking if the device was rooted (Android) or jailbroken (iOS), installing or uninstalling other apps, or running other processes. The app may check if the device had been rooted or jailbroken if it wants to perform superuser actions such as recording conversations, disabling anti-malware or other security apps, replacing firmware, or viewing cached credentials such as banking passwords.

About 35 percent retrieved or shared personal information such as browser history and calendar events with “suspicious overseas locations,” Veracode said. Many users don’t think twice about app permissions and what kind of information is being collected because so many popular apps partner with advertising networks and display ads. Attackers could use the data to develop a complete profile of users and their social connections.

The study spanned multiple industry sectors, including financial services, media, manufacturing, and telecommunications. Veracode analyzed mobile apps installed on devices in actual corporate environments.

While most modern MDM systems enforce corporate policies on managed devices, many don’t have the ability to maintain up-to-date information about the safety of all the apps available publicly on app stores.

Advertisement. Scroll to continue reading.

Veracode has integrated security intelligence gathered from its mobile application reputation cloud service with mobile device management platform from all major vendors, including VMware’s AirWatch, MobileIron, Good Technology, and Fiberlink, an IBM company. Using this information, companies can create policies to automatically blacklist apps that fail the security assessment, Veracode said.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Mobile & Wireless

Infonetics Research has shared excerpts from its Mobile Device Security Client Software market size and forecasts report, which tracks enterprise and consumer security client...

Mobile & Wireless

Samsung smartphone users warned about CVE-2023-21492, an ASLR bypass vulnerability exploited in the wild, likely by a spyware vendor.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Fraud & Identity Theft

A team of researchers has demonstrated a new attack method that affects iPhone owners who use Apple Pay and Visa payment cards. The vulnerabilities...

Mobile & Wireless

Critical security flaws expose Samsung’s Exynos modems to “Internet-to-baseband remote code execution” attacks with no user interaction. Project Zero says an attacker only needs...

Mobile & Wireless

Apple rolled out iOS 16.3 and macOS Ventura 13.2 to cover serious security vulnerabilities.

Mobile & Wireless

Two vulnerabilities in Samsung’s Galaxy Store that could be exploited to install applications or execute JavaScript code by launching a web page.

Mobile & Wireless

Asus patched nine WiFi router security defects, including a highly critical 2018 vulnerability that exposes users to code execution attacks.