Tag: mobile security threats

Mobile security threats are an equal problem for Android and iOS

New report finds iOS mobile devices are just as susceptible to attacks as Android gadgets.

As far as malware is concerned, Apple has done a good job at keeping it out of its App Store and, although it is not as much of a target for malware as is the case for Android devices, according to a report from mobile security management company, Marble Security, when it comes to Android and iOS, one is not more secure than the other.

Both operating systems carry similar risks.

According to the report, “The major security differences between iOS and Android are largely that Android is a much more open operating environment, more easily allowing users to download apps from app stores that have poor or non-existent app analysis and vetting procedures.”

However, Marble Security pointed out through its report that most of the malicious attacks on Android and iOS mobile devices typically come from the same sources. Some of these include SMS, malicious apps, or via Wi-Fi hotspots that have been compromised.

Even though Android apps can be downloaded and installed from more stores aside from Google Play, the mobile security company pointed out that even a device that has not been jailbroken can sneak past Apple’s walls through third party testing applications like TestFlight, for example, which is an app Apple acquired just this year.Mobile Security a problem for competitive platforms

Moreover, phishing attacks, particularly those in an enterprise environment where attackers can tap directly into the corporate directory and send emails or text messages to targets, is another chief security problem that is common for both mobile platforms.

The company also noted that iOS mobile devices are susceptible to a threat that can be introduced through management profiles. If the user installs a “hostile configuration profile, then the enterprise is at risk for” phony app installs, APTs, intercepted traffic and sophisticated phishing.

Malware threats may be lower but mobile security risks are still an issue for Apple.

Tim Cook, Apple’s CEO, has openly made fun of Google for Android’s vulnerabilities in the past, but clearly iOS is not exactly risk-free. That said, Apple has managed to have an overall better track record with mobile security in terms of malware, due to its tight control over app distribution and, unlike Android, when Apple releases its latest version of its operating system, the vast majority of its users upgrade to the most recent one.

Mobile security threats are growing and evolving

Predictions consistently forecast a massive increase in problems of this nature for smartphones and tablets.

The latest forecasts regarding mobile security threats in 2014 have indicated that clickjacking, watering hole attacks, and other threats over smartphones and tablets will continue to grow in the danger that they will present.

Cyber criminals are increasingly expanding the focus of their attacks to a broader range of technologies.

According to Trend Micro, these cyber criminals are tucking themselves away in the Deep Web and are using much more sophisticated and targeted attack campaigns. This firm, which is an expert in internet and mobile security threats, has made its predictions for this year and has released them in its web video project which was entitled “2020: the Series”. This looked not only at this year but at the problems that will be faced right through to the end of this decade.

According to the firm, this year will already be a considerable one for mobile security threats.

Mobile Security Threats on the RiseThe CTO of Trend Micro, Raimund Genes, has explained that 2014 will be a “prolific year for cybercrime”. This will have an impact on individuals, businesses, and even governments. Among the most common techniques are likely to be spear phishing, open source research. These are forecasted to experience a large amount of growth this year, particularly as best practice knowledge is shared throughout the cyber criminal community.

Two of the most problematic areas in smartphone and tablet use will be in dangers in mobile banking and in targeted attacks. The report indicated that the traditional two-step verification will no longer be enough to ensure that the user remains protected.

Other forms of attack that are likely to continue to take off are malicious apps as well as man-in-the-middle attacks. These are likely to be problematic for both individual consumers and corporate users of smartphones.

The vice president of security research Trend Micro, Rik Ferguson, spoke of this trend in mobile security threats, saying that “Technology advances only more rapidly and attackers are consistently just behind the crest of that innovation, waiting for widespread consumer adoption of new gadgets, new platforms or new ways of doing things.”