SecurityBrief New Zealand - Technology news for CISOs & cybersecurity decision-makers
Story image
Security survey: The internet’s for porn… and gaming
Thu, 27th Feb 2020
FYI, this story is more than a year old

A new report from Verizon has revealed the majority (72%) of organisations have concerns about employees abusing or misuing work mobile devices, while at the same time mobile compromises look to be on the rise.

The third annual Verizon Mobile Security Index found the most common types of inappropriate content accessed via work devices include games (47% of users), adult sites (21% of users) and gambling sites (20% of users).

As well as being inappropriate use of a work device, these sites are more likely to harbour malware or other malicious threats that lead to a compromise, the company says.

The report found phishing remains a core tactic used against mobile users, but 85% of attacks are coming from channels beyond email – including messaging, gaming, news and travel apps, and social media. While many organisations have filtering in place to block email-based attacks, far fewer have similar protection in place for these other vectors.

According to Verizon, 39% of companies admitted they've experienced a mobile-security-related compromise in the last year (vs. 33% in 2019), with two-thirds reported to have had a ‘major' impact and 55% with lasting repercussions.

Contributing to this, 43% of companies say they've sacrificed on security in favour of getting things done faster.

The report also found IoT security incidents have gone mainstream, with lmost half (49%) of organisations now using IoT devices, with at least one full-scale deployment. However, Verizon says now that IoT has moved out of its infancy, early concerns about increased security threats are beginning to come true. Nearly a third (31%) of those with IoT deployments admitted to having suffered a compromise involving an IoT device – particularly concerning given that 84% use IoT devices to gather personal data and 25% don't bother to anonymise it, the organisation says.

A large number organisations are still compromising mobile security to get things done, which can leave entities at risk, the report found. About four out of 10 respondents (43%) reported their organisation had sacrificed mobile security in the past year. Those that did were twice as likely to suffer a compromise.

The study found 39% of respondents reported having a mobile-security-related compromise. Sixty-six percent of organisations that suffered a compromise called the impact “major,” and 55% said the compromise they experienced had lasting repercussions.

“In today's world, mobile connectivity is more important than ever. Organisations of all sizes and in all industries rely on mobile devices to run much of the day to day operations, so mobile security is a priority,” saysBryan Sartin, executive director, global security services with Verizon.

“The types of devices, diverse applications and further emergence of IoT devices further complicate security. Everyone has to be deliberate and diligent about mobile security to protect themselves and their customers.

Survey snapshots:

  • Five of six (83%) respondents answered 8 or higher when asked to rate how crucial mobile is to the smooth running of their business (on a 10 point scale)
  • 43% of organisations sacrificed security, with the top reasons being time (62%), convenience (52%) and profitability targets (46%).
  • 20% of organisations that suffered a mobile compromise said that a rogue or insecure Wi-Fi hotspot was involved.
  • 31% of those surveyed admitted to having suffered a compromise involving an IoT device.
  • 84% of organisations said that their reliance on data stored in the cloud is growing.