CURRENTLY ON AIR ⇒

feedback@radioislam.org.za

Mobile Security Report Reveals Almost Every Organization Globally Experienced a Mobile Malware Attack during the Past Year

April 15, 2021

Faizel Patel – 15/04/2021

(Twitter: @FaizelPatel143)

Check Point Software Technologies 2021 Mobile Security Report has revealed that the move to mass remote working during the COVID-19 pandemic saw the mobile attack surface expand dramatically, resulting in 97% of organizations facing mobile threats from several attack vectors.

With 60% of workers forecast to be mobile by 2024, mobile security needs to be a priority for all organizations.

Highlights of the Check Point Research Mobile Security Report 2021include:

  • All enterprises at risk from mobile attacks: Almost every organization experienced at least one mobile malware attack in 2020. Ninety three percent of these attacks originated in a device network, which attempts to trick users into installing a malicious payload via infected websites or URLs, or to steal users’ credentials.
  • Nearly half of organizations impacted by malicious mobile apps: Forty six percent of organizations had at least one employee download a malicious mobile application that threatened their organization’s networks and data in 2020.
  • Four in ten mobiles globally are vulnerable: Check Point’s Achilles research showed that at least 40% of the world’s mobile devices are inherently vulnerable to cyberattacks due to flaws in their chipsets, and need urgent patching.
  • Mobile malware on the rise: In 2020, Check Point found a 15% increase in banking Trojan activity, where users’ mobile banking credentials are at risk of being stolen.  Threat actors have been spreading mobile malware, including Mobile Remote Access Trojans (MRATs), banking trojans, and premium dialers, often hiding the malware in apps that claim to offer COVID-19 related information.
  • APT groups target mobile devices: Individuals’ mobiles are a very attractive target for various APT groups, such as Iran’s Rampant Kitten, which has conducted elaborate and sophisticated targeted attacks to spy on users and steal sensitive data

Neatsun Ziv, VP Threat Prevention at Check Point Software says  the mobile threat landscape has continued to expand with almost every organization now having experienced an attack.

“Cybercriminals are continuing to evolve and adapt their techniques to exploit our growing reliance on mobiles. Enterprises need to adopt mobile security solutions which seamlessly protect devices from today’s advanced cyber threats, and users should be careful to use only apps from official app stores to minimize their risk.”

During 2020, Check Point discovered a new and highly significant attack, in which threat actors used a large international corporation’s Mobile Device Management (MDM) system to distribute malware to more than 75% of its managed mobile devices – exploiting the solution, which is intended to control how mobiles are used within the enterprise.

ADVERTISE HERE

Prime Spot!!!

Contact:
advertisingadmin@radioislam.co.za 

Related Articles

Sinan Ogun backs Erdogan

Sinan Ogun backs Erdogan

Annisa Essack | kzn@radioislam.org.za 24 May 2023 | 15:30 CAT 2 min read Dr Muhammet Kocak, a foreign policy analyst based in Ankara, spoke to Radio Islam International on the Turkish Election Run-Off due on Sunday, 28 May 2023. Turkish citizens living abroad have...

read more
The Africa Report with Tendai Marima

The Africa Report with Tendai Marima

Annisa Essack | kzn@radioislam.org.za 23 May 2023 | 17:00 CAT 2 min read Tendai Marima, speaking to Radio Islam International, says that the economy in Zimbabwe is turbulent due to the RTGS Dollar losing value rapidly. However, she further explained that the "black...

read more

Subscribe to our Newsletter

0 Comments