Organizations put efficiency and profit before security, leading to system downtime and data loss, according to inaugural research from Verizon.

Kelly Sheridan, Former Senior Editor, Dark Reading

February 21, 2018

5 Min Read

When you prioritize speed and profit over mobile security, the business suffers -- yet 32% of 600 surveyed professionals continue to make the sacrifice and compromise their information. Of these, 38% say their business is "at significant risk" from mobile threats, according to new research from Verizon.

As part of its inaugural Mobile Security Index 2018, Verizon's Wireless Business Group conducted an independent study of people responsible for buying and managing mobile devices for their organizations. Participating businesses ranged from 250 to 10,000+ employees.

Generally, respondents are very aware that mobile is dangerous: 85% report their business faces at least a moderate risk from mobile security threats and 74% say the risks of mobile devices have increased over the past year. Only 1% said the mobile risk had gone down.

Overall, 27% of participants report that in the past year their company experienced a security incident resulting in data loss or system downtime where mobile devices played a key role. Eight percent say that if their company didn't experience an incident like this, one of their suppliers had. Companies were more likely to suffer data loss or downtime if they had sacrificed security, respondents say.

"Most agree that there is a serious and growing threat," says Justin Blair, executive director of Business Wireless Services at Verizon. "The key thing we've seen is companies don't have best practices in place."

The problem is, according to Blair, organizations aren't taking even basic steps to protect themselves. Survey data indicates less than half (49%) of respondents say their company has a policy for workers' public wifi use, and 47% encrypt sensitive data moving across open, public networks. Less than 40% change all their default passwords, and only 59% place limitations on which mobile apps their employees can download from the Internet.

Fear of Rogue Insiders is High

"Employees are the greatest risk," Blair notes. Nearly 80% say they considered their own employees a significant threat. It's more than fear of them losing devices; more than half (58%) of respondents worry employees will do something bad for personal or financial gain.

Businesses are most worried about losing sensitive internal information, classified company information, financial data, or personally identifiable information. Employees can compromise these resources through their company's failure to adopt basic practices, respondents report, adding that they access work programs on insecure networks, download dangerous apps, or use weak passwords.

Overall, the majority of respondents say they lack full control over the devices their employees use. Twenty-eight percent say employee-owned laptops with wifi or mobile data are used in their business. Only 61% say they own all mobile phones used for work. Those with BYOD policies, which are still popular in the workplace, say employee-owned devices are their biggest concern.

Security training is popular but not consistent. Most (86%) of respondents train employees on security, but 59% of them only give training when someone joins the company or gets a new device. Of those who are most worried about employees, 35% give no training at all.

The Growth of Mobile and IoT Threats

Nearly 60% of respondents use IoT. Those who do are more likely to say downtime is a bigger threat than data loss. The majority (79%) say IoT is the greatest risk facing organizations. "For the most part, those IoT devices are machine-to-machine communication. Most of the time there's no one involved in the operation of that data," Blair points out, adding that on a smartphone, someone is more likely to recognize abnormal behavior, like if it slows down or shuts off. Because IoT devices communicate with each other, he says, it takes far longer to pick up on the signs of a potential cyberattack.

"People may not understand the magnitude of how powerful some of those devices are, but at the same time many of them go unmanned," he continues. "In many cases it's still new, we're seeing IoT as a space that continues to grow."

Blair says there is "a little bit of unknown" when it comes to mobile security threats and solutions. Businesses know the risk is there, he says, but aren't entirely sure what do to about it. Many struggle with a lack of C-level support, perceived low threat level, lack of skills and resources, lack of budget, and lack of device user awareness, which ranked the highest as a significant barrier.

Budget is less of a problem: 61% of respondents anticipate their mobile security budget will increase in the next 12 months. Less than 40% report it will stay the same. As mobile devices become increasingly integral to peoples' jobs, Blair anticipates the enterprise focus on mobile security will continue to grow.

"It's always been my feeling that smartphones, tablets, and IoT devices are more and more becoming business-critical endpoints," he says. "If every employee has a smartphone and not a laptop, the number of mobile devices will outweigh the number of non mobile devices."

Related Content:

 

 Black Hat Asia returns to Singapore with hands-on technical Trainings, cutting-edge Briefings, Arsenal open-source tool demonstrations, top-tier solutions and service providers in the Business Hall. Click for information on the conference and to register.

About the Author(s)

Kelly Sheridan

Former Senior Editor, Dark Reading

Kelly Sheridan was formerly a Staff Editor at Dark Reading, where she focused on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial services. Sheridan earned her BA in English at Villanova University. You can follow her on Twitter @kellymsheridan.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights