NQ Mobile

Report Identifies Top Three Malware Threats for 2012

A new report from NQ Mobile Inc., indicates that from 2010 to 2011, Android officially overtook Symbian as the most targeted mobile platform in the world by cyber criminals.

NQ Mobile's Mobile Security Report also shows that in 2011, newer and more advanced forms of malware have successfully infected an estimated 10.8 million Android devices worldwide. This is expected to increase throughout 2012.

"Smartphones and tablets are finally delivering consumers with these converged and connected experiences we've been promised for so long," says Omar Khan, Co-CEO NQ Mobile. "But this is a double edged sword: as smart device usage becomes more sophisticated, so too are cyber criminals' methods of attacking consumers' personal information."

Key Findings for 2011

  • Malware threats to Android devices increased 1880 percent from January to December 2011
  • More than 10.8 million Android devices worldwide were infected by malware
  • The top countries with infected Android devices were China, India, the United States of America, Russia and the United Kingdom

Trends in Malware Design

In 2011, malware created significant technical challenges for the industry. Specifically, mobile malware authors were not only actively applying advanced malware infection techniques from the traditional (and relatively mature) PC arena, but also developing new exploits or attacks unique the mobile platforms.

The top three techniques used by malware authors to gain access to mobile device were:

  • Piggybacking on Legitimate Apps: Malware developers download popular applications, insert malicious code and then place the application back onto a marketplace. When users download and install this application it immediately launches its payload into the users smart device.
  • Upgrade Apps to Malicious Apps: Similar to piggybacking, malware developers insert a special upgrade component into a legitimate application allowing application to be updated to a new, malicious version.
  • Enticing Users for Downloads: The ability to side load applications outside of official application marketplaces allows malware developers an easy way to entice users to download malicious apps.

Predictions for 2012 and Beyond

As more consumers use their mobile devices to shop and bank, malware developers will be enticed by easy access to personal data. Despite best efforts by the market to actively develop and deploy advanced defense mechanisms, several types of mobile malware will continue to evolve in 2012.

  • We will see more piggybacking on legitimate banking and financial apps as well as malware dressed up as security protection applications.
  • We will see more SMS fraud scams that charge users high rates for messaging and collect users' personal data.
  • Popular on PCs, we will see more mobile botnets which will take advantage of security gaps and allow hackers to send messages, make phone calls and access user contacts and other personal information.

Featured

  • Maximizing Your Security Budget This Year

    Perimeter Security Standards for Multi-Site Businesses

    When you run or own a business that has multiple locations, it is important to set clear perimeter security standards. By doing this, it allows you to assess and mitigate any potential threats or risks at each site or location efficiently and effectively. Read Now

  • New Research Shows a Continuing Increase in Ransomware Victims

    GuidePoint Security recently announced the release of GuidePoint Research and Intelligence Team’s (GRIT) Q1 2024 Ransomware Report. In addition to revealing a nearly 20% year-over-year increase in the number of ransomware victims, the GRIT Q1 2024 Ransomware Report observes major shifts in the behavioral patterns of ransomware groups following law enforcement activity – including the continued targeting of previously “off-limits” organizations and industries, such as emergency hospitals. Read Now

  • OpenAI's GPT-4 Is Capable of Autonomously Exploiting Zero-Day Vulnerabilities

    According to a new study from four computer scientists at the University of Illinois Urbana-Champaign, OpenAI’s paid chatbot, GPT-4, is capable of autonomously exploiting zero-day vulnerabilities without any human assistance. Read Now

  • Getting in Someone’s Face

    There was a time, not so long ago, when the tradeshow industry must have thought COVID-19 might wipe out face-to-face meetings. It sure seemed that way about three years ago. Read Now

    • Industry Events
    • ISC West

Featured Cybersecurity

Webinars

New Products

  • PE80 Series

    PE80 Series by SARGENT / ED4000/PED5000 Series by Corbin Russwin

    ASSA ABLOY, a global leader in access solutions, has announced the launch of two next generation exit devices from long-standing leaders in the premium exit device market: the PE80 Series by SARGENT and the PED4000/PED5000 Series by Corbin Russwin. These new exit devices boast industry-first features that are specifically designed to provide enhanced safety, security and convenience, setting new standards for exit solutions. The SARGENT PE80 and Corbin Russwin PED4000/PED5000 Series exit devices are engineered to meet the ever-evolving needs of modern buildings. Featuring the high strength, security and durability that ASSA ABLOY is known for, the new exit devices deliver several innovative, industry-first features in addition to elegant design finishes for every opening. 3

  • Automatic Systems V07

    Automatic Systems V07

    Automatic Systems, an industry-leading manufacturer of pedestrian and vehicle secure entrance control access systems, is pleased to announce the release of its groundbreaking V07 software. The V07 software update is designed specifically to address cybersecurity concerns and will ensure the integrity and confidentiality of Automatic Systems applications. With the new V07 software, updates will be delivered by means of an encrypted file. 3

  • QCS7230 System-on-Chip (SoC)

    QCS7230 System-on-Chip (SoC)

    The latest Qualcomm® Vision Intelligence Platform offers next-generation smart camera IoT solutions to improve safety and security across enterprises, cities and spaces. The Vision Intelligence Platform was expanded in March 2022 with the introduction of the QCS7230 System-on-Chip (SoC), which delivers superior artificial intelligence (AI) inferencing at the edge. 3