June 15, 2020 By George Platsis 4 min read

For many of us, the last few months have drastically increased our reliance on mobile capabilities. Through the increased use of corporate mobile apps, virtual private networks (VPNs), hot spots and more, mobile communications are more ubiquitous than ever.

Because of this enhanced, unprecedented and sudden dependence on mobile capabilities, mobile security should be at the forefront of everybody’s minds — not just the minds of security professionals.

Mobile Security 101: It’s Not About the Technology

“Mobile devices have rapidly replaced the personal computer at home and in the workplace,” notes Europol. “Our phones or tablets are in fact mini-computers, and should be protected as such. They face the same or even more threats than a PC or a laptop.”

Despite this obvious fact, we still make mistakes. According to the Verizon Mobile Security Index 2020 report, 43 percent of companies surveyed admit they sacrificed security for expediency, convenience or profitability targets, or due to a lack of budget or expertise.

There’s clearly still a disconnect between leaders and team members. Organizations need to better understand and communicate what needs to be done to accomplish business and security goals, from the top down. But as endpoints proliferate in your organization’s network, so do opportunities for a security breach.

Today’s Common Threats

Assessments from companies both within and outside of IT security — from Kaspersky to CSO to Business Matters — agree that 2020 mobile security threats generally boil down to the following, in no particular order:

  • Data leakage
  • Insecure Wi-Fi
  • Network spoofing
  • Phishing and social engineering attacks
  • Spyware
  • Poor cyber hygiene, including weak passwords and improper or no use of multifactor authentication (MFA)
  • Poor technical controls, such as improper session handling, out-of-date devices and operating systems, and cryptographic controls

For the most part, all of these issues are fixable, even as threats evolve. So, why are our networks still getting hammered? Well, go back to the Verizon report: “Speed outweighs security.” The need to meet business targets, whether related to time, money or avoiding cumbersome security tasks, is usually the reason why speed takes priority over security. This should give you a sense of why security operations centers (SOCs) are overwhelmed with alerts.

Understanding Culture and Risk Makes All the Difference

Answer this simple question: Are mobile apps, generally speaking, designed for the purpose of convenience and productivity or security and risk minimization? If we’re being honest, we know the answer is convenience and productivity.

Now apply the same question to all-around mobile usage. We don’t carry laptops, tablets and phones around because they are less vulnerable and reduce risk; in fact, they are inherently vulnerable and their use increases risk. We use them — with not necessarily the same level of care we do hardwired systems — because they make our lives easier and increase our productivity.

Therefore, how we prevent mobile security threats from harming us and our data, increasingly, has little to do with what technical solutions we come up with. Instead, it is a question of supply and demand and where we assign value.

Prioritizing What Matters: From Convenience to Data

To reduce the risk of our mobile apps and improve our mobile security posture, the first step is identifying the demand for various commodity mobile capabilities. What types of commodities are we talking about? Well, anything deemed valuable.

This list is by no means exhaustive, but commodities may include:

  • Convenience
  • Productivity
  • Network performance, including load, downtime and upgrade
  • Cross-functional collaboration between business units
  • Data accessibility, including data classification
  • Security
  • Privacy
  • Cost and maintenance

Assigning value to these various “commodities” cannot be done in a vacuum; in fact, this is where you need the organization’s stakeholders to come together to identify how each commodity satisfies business demand and assign them value.

The next natural step is to match supply to demand, and where there are gaps — or risks — address and monitor them.

Understand that when dealing with risk, perfect is often the enemy of good enough, especially in cases where risk is amorphous, such as in cybersecurity. Therefore, only after having dealt with the big issues should you start to deploy your tactics, which include, but are not limited to:

  • Whitelisting vs. blacklisting of applications
  • Bring-your-own-device (BYOD) usage vs. total segregation of all work and personal usage
  • Network restrictions and associated costs. For example, an organization realizes it is more expensive to issue hot spots to all its employees, but it is willing to accept that cost to ensure employees only use approved network devices, preventing the use of public or even home Wi-Fi
  • Endpoint detection and monitoring capabilities privacy and network performance challenges
  • Mandatory VPN usage as a matter of not only written policy, but also technical policy
  • Mobile device management (MDM) platform configuration, including limiting or even terminating the use of some or all mobile apps and capabilities in general

‘Mobile Security’ Is a Thing of the Past; It’s Just ‘Security’

Given our usage, “mobile security” is just security nowadays. The strategic challenges an organization faces are the same, regardless of which endpoint is accessing the data.

And therein lies the key: In order to have a secure mobile operation, you’re going to have to look at a whole series of issues that are not necessarily technical. Can the 5G supply chain be trusted? What role does the internet of things (IoT) play in the ecosystem? What potential privacy liabilities are there? Is an always-on, always-connected employee really more productive than one who can have a clean break a few hours a day?

Tackling the mobile security issue is complex. You need to start with simple solutions, like getting the basics right, understanding the demands of your business and deciding what risks you want to take on. Address those issues and everything else becomes easier.

More from Endpoint

Unified endpoint management for purpose-based devices

4 min read - As purpose-built devices become increasingly common, the challenges associated with their unique management and security needs are becoming clear. What are purpose-built devices? Most fall under the category of rugged IoT devices typically used outside of an office environment and which often run on a different operating system than typical office devices. Examples include ruggedized tablets and smartphones, handheld scanners and kiosks. Many different industries are utilizing purpose-built devices, including travel and transportation, retail, warehouse and distribution, manufacturing (including automotive)…

Virtual credit card fraud: An old scam reinvented

3 min read - In today's rapidly evolving financial landscape, as banks continue to broaden their range of services and embrace innovative technologies, they find themselves at the forefront of a dual-edged sword. While these advancements promise greater convenience and accessibility for customers, they also inadvertently expose the financial industry to an ever-shifting spectrum of emerging fraud trends. This delicate balance between new offerings and security controls is a key part of the modern banking challenges. In this blog, we explore such an example.…

Endpoint security in the cloud: What you need to know

9 min read - Cloud security is a buzzword in the world of technology these days — but not without good reason. Endpoint security is now one of the major concerns for businesses across the world. With ever-increasing incidents of data thefts and security breaches, it has become essential for companies to use efficient endpoint security for all their endpoints to prevent any loss of data. Security breaches can lead to billions of dollars worth of loss, not to mention the negative press in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today