December 6, 2016 By Michael Ambrose 2 min read

November’s mobile security news roundup covers iCloud insecurity, the dangers of online shopping during the holiday season and sneaky Android firmware with a direct line to Chinese servers. Last month saw even more Android drama as users of the Google device fell victim by the millions to a massive malware campaign and a Trojan that exploited Android’s plugin feature.

Here is a full rundown of the top mobile security news stories from November.

https://youtu.be/lf-cyz_whKU

Firmware Secretly Sends Android User Data to China

Last month, Dark Reading reported that many Android devices contained firmware that secretly collected and stored personal data on servers based in China. Researchers discovered that the firmware was designed to actively transfer data such as text messages, contacts and call logs to the international server. Additionally, the firmware collected and encrypted all the information and transferred it through secure internet protocols.

Apple iPhone Call Logs Leaked From iCloud

IPhones running iOS 8.0 or higher have an enforced setting to sync call logs to iCloud, SecurityWeek reported in November. Researchers discovered that this iCloud data, including user call data, was exposed to third parties within Apple’s ecosystem. While all information on the device is completely secure and cannot easily be accessed by outsiders, data on iCloud is another story. The only way to secure call data is to disable the iCloud drive.

Holiday Shopping Hazards Abound

The holiday season is here, and with it comes the rush for online shopping. Although Black Friday and Cyber Monday are behind us, we need to be aware of threats related to online retail. With Christmas and New Year’s coming up, the online shopping spree is set to continue. According to CIO, cybercriminals frequently push fake retail apps and take advantage of users accessing public Wi-Fi at malls and shopping plazas. There’s also the risk of malware on point-of-sale (POS) terminals, card skimmers and more.

Ad Fraud Malware Breaches 1.3 Million Google Accounts

SC Magazine reported that researchers discovered a malware program that targeted older versions of the Android OS. The campaign affected 1.3 million users at a rate of 13,000 per day. This descendant of the Ghost Push Trojan aims to gain control of devices and download unwanted apps, but not necessarily to steal information: Its endgame is to access victims’ Google accounts.

PluginPhantom Trojan Exploits DroidPlugin

In late November, security researchers discovered the PluginPhantom Trojan, which uses Android’s DroidPlugin to steal user data, according to another SC Magazine article. The Trojan can take pictures, capture screenshots, record audio, send and receive text messages, and more. PluginPhantom is the first Android Trojan to exploit the DroidPlugin feature. To evade detection, the Trojan poses as a plugin and gets installed on the device without setting off alarms.

Learn more about IBM Mobile Security

More from

How cyber criminals are compromising AI software supply chains

3 min read - With the adoption of artificial intelligence (AI) soaring across industries and use cases, preventing AI-driven software supply chain attacks has never been more important.Recent research by SentinelOne exposed a new ransomware actor, dubbed NullBulge, which targets software supply chains by weaponizing code in open-source repositories like Hugging Face and GitHub. The group, claiming to be a hacktivist organization motivated by an anti-AI cause, specifically targets these resources to poison data sets used in AI model training.No matter whether you use…

New report shows ongoing gender pay gap in cybersecurity

3 min read - The gender gap in cybersecurity isn’t a new issue. The lack of women in cybersecurity and IT has been making headlines for years — even decades. While progress has been made, there is still significant work to do, especially regarding salary.The recent  ISC2 Cybersecurity Workforce Study highlighted numerous cybersecurity issues regarding women in the field. In fact, only 17% of the 14,865 respondents to the survey were women.Pay gap between men and womenOne of the most concerning disparities revealed by…

Getting “in tune” with an enterprise: Detecting Intune lateral movement

13 min read - Organizations continue to implement cloud-based services, a shift that has led to the wider adoption of hybrid identity environments that connect on-premises Active Directory with Microsoft Entra ID (formerly Azure AD). To manage devices in these hybrid identity environments, Microsoft Intune (Intune) has emerged as one of the most popular device management solutions. Since this trusted enterprise platform can easily be integrated with on-premises Active Directory devices and services, it is a prime target for attackers to abuse for conducting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today