Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Data Protection

Limiting the Risks of Jailbroken iPhones in the Enterprise

Jailbroken iPhones – a Risk in the Enterprise

Last week’s ruling by the Library of Congress’s Copyright Office giving a legal green light to iPhone and iPad users who want to download non-Apple-approved apps may make corporate security managers nervous if these Apple products are part of their mobile device portfolio – but a smartphone security company has come up with a counter-measure that will at least bring the risk level down to what it was before the ruling.

Jailbroken iPhones – a Risk in the Enterprise

Last week’s ruling by the Library of Congress’s Copyright Office giving a legal green light to iPhone and iPad users who want to download non-Apple-approved apps may make corporate security managers nervous if these Apple products are part of their mobile device portfolio – but a smartphone security company has come up with a counter-measure that will at least bring the risk level down to what it was before the ruling.

Mobile Active Defense (M.A.D.) has announced a solution that can detect jailbreaking within one minute and then enforce immediate remediation. With the M.A.D. solution, the iPhone/iPad stays in communication with a Mobile Enterprise Compliance and Security (MECS) server at all times. If any company-defined “out of compliance” or “out of policy” conditions are detected on any of the organization’s iPhones/iPads, an immediate alert is generated.

Several policy-driven remediation responses are available. Administrators can choose to isolate the offending iPhone/iPad from connecting to anything pending further investigation, wipe the entire device with no notification to the user, or simply receive a notification (via email, SMS or a MECS server console popup) so they can choose their response on a case-by-case basis.

M.A.D. Chairman Winn Schwartau notes that there was – and will continue to be – substantial risk with smartphones even when only approved apps are involved. “There is no standardized vetting process about what goes on underneath the hood,” he said in an interview with SecurityWeek. “These companies are only checking to see if the app does what it says it will do. There’s no code review.”

According to M.A.D., adding MECS Servers to any enterprise does not require any changes to existing security or IT infrastructures and can be up and running within one day.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Application Security

Cycode, a startup that provides solutions for protecting software source code, emerged from stealth mode on Tuesday with $4.6 million in seed funding.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Artificial Intelligence

The CRYSTALS-Kyber public-key encryption and key encapsulation mechanism recommended by NIST for post-quantum cryptography has been broken using AI combined with side channel attacks.

Compliance

The three primary drivers for cyber regulations are voter privacy, the economy, and national security – with the complication that the first is often...

Data Protection

While quantum-based attacks are still in the future, organizations must think about how to defend data in transit when encryption no longer works.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Application Security

Fortinet on Monday issued an emergency patch to cover a severe vulnerability in its FortiOS SSL-VPN product, warning that hackers have already exploited the...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.