August 7, 2015 By Shane Schick 2 min read

Google’s decision to change the way it handles Android updates may prove more helpful than ever following a barrage of vulnerabilities that could seriously jeopardize those using devices that run the mobile OS.

Most recently, researchers at Trend Micro warned of a bug that, regardless of the latest Android updates, could make smartphones and tablets inoperable by causing an endless reboot. Though a fix is now available, according to SC Magazine, it could potentially affect nearly 90 percent of the operating system’s users.

While these sorts of vulnerabilities tend to prompt swift reaction from Google, the company is trying to avoid the unexpected by issuing monthly over-the-air Android updates to its Nexus devices, Threatpost reported. This means Google will be able to address any potential security problems more regularly and directly than carriers, who might not be as quick or proactive.

This new approach to Android updates probably can’t come soon enough for some consumers, given the recent spate of bugs. As a post on The Hacker News pointed out, the recently discovered Stagefright vulnerability had already put almost 950 million Google-powered smartphones at risk simply by using a text message that directed people to a specially crafted Web page.

On the other hand, Stagefright may have offered proof that Google’s Android updates aren’t the only way to combat a security crisis. The Verge said the bug was directly responsible for Samsung launching its own monthly patch program, with HTC, Sony and others working to make sure their own customers remain safe. As fragmented as the Android market sometimes seems to be, the vulnerabilities may be forcing the industry to form a more united front against cybercriminals.

Researchers at IDC and Forrester said much the same thing to Network World, suggesting that while experts have been calling out for more regular Android updates for some time, Stagefright and the endless reboot bug may end up being the catalyst for change these vendors needed. Of course, they may have little choice. If consumers and enterprises keep seeing these kinds of risks pop up week after week, you couldn’t blame them if they started looking at iOS as an alternative.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today