August 7, 2015 By Shane Schick 2 min read

Google’s decision to change the way it handles Android updates may prove more helpful than ever following a barrage of vulnerabilities that could seriously jeopardize those using devices that run the mobile OS.

Most recently, researchers at Trend Micro warned of a bug that, regardless of the latest Android updates, could make smartphones and tablets inoperable by causing an endless reboot. Though a fix is now available, according to SC Magazine, it could potentially affect nearly 90 percent of the operating system’s users.

While these sorts of vulnerabilities tend to prompt swift reaction from Google, the company is trying to avoid the unexpected by issuing monthly over-the-air Android updates to its Nexus devices, Threatpost reported. This means Google will be able to address any potential security problems more regularly and directly than carriers, who might not be as quick or proactive.

This new approach to Android updates probably can’t come soon enough for some consumers, given the recent spate of bugs. As a post on The Hacker News pointed out, the recently discovered Stagefright vulnerability had already put almost 950 million Google-powered smartphones at risk simply by using a text message that directed people to a specially crafted Web page.

On the other hand, Stagefright may have offered proof that Google’s Android updates aren’t the only way to combat a security crisis. The Verge said the bug was directly responsible for Samsung launching its own monthly patch program, with HTC, Sony and others working to make sure their own customers remain safe. As fragmented as the Android market sometimes seems to be, the vulnerabilities may be forcing the industry to form a more united front against cybercriminals.

Researchers at IDC and Forrester said much the same thing to Network World, suggesting that while experts have been calling out for more regular Android updates for some time, Stagefright and the endless reboot bug may end up being the catalyst for change these vendors needed. Of course, they may have little choice. If consumers and enterprises keep seeing these kinds of risks pop up week after week, you couldn’t blame them if they started looking at iOS as an alternative.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today