SlideShare a Scribd company logo
All Rights Reserved © 2017 0
Mobile Security 2017:
Perceptions vs. Device-harvested Reality
JT Keating
Vice President of Product Strategy, Zimperium
Holger Schulze
Founder, LinkedIn Information Security Community
All Rights Reserved © 2017 1
Mobile Threats
Are Everywhere
24% of organizations suffered a
mobile security breach,
primarily driven by malware and
malicious Wi-Fi
43% were unsure if mobile security
incidents had occurred
Network AttacksApplication Attacks
Device Attacks Privacy Violations
Source: 2017 Mobile Security Spotlight, Zimperium, Inc.
2
Risk Is Escalating Rapidly
Source: CVE.Mitre.org
0
100
200
300
400
500
600
700
800
2007 2008 2009 2010 2011 2012 2013 2014 2015 2016
Known
CVEs
All Rights Reserved © 2017 3
Mobile Compromise
Assets
Risk to Enterprise
Access
Emails Pictures Company
Confidential
files
Technology Contacts Calendar
Credentials
Email Servers Document Repositories
Enterprise Apps Corporate Servers
Further compromise…
All Rights Reserved © 2017 4
Q: How has the volume of mobile device threats targeting your users’ smartphones and tablets changed in the past 12 months?
Mobile Security Threats
17%
30%
39%
7%
7%
47%see increase in
mobile threats
Significant rise
Modest increase
No change
Modest decrease
Significant decrease
Source: 2017 Mobile Security Spotlight
All Rights Reserved © 2017 5
Mobile Security Breaches
Q: How many of your mobile devices were hacked or had data leaks?
11001010110010101
010PASSWORD100
11001010110010101
11001010110010101
33%
None
43%
Can't
disclose
16%
Up to-25%
4%
26-50%
3%
51-75%
1
%
51-75%
Source: 2017 Mobile Security Spotlight
All Rights Reserved © 2017 6
BYOD Security Concerns
Q: What are your main security concerns related to BYOD?
69%
Data leakage
/loss
64%
Users download unsafe
apps or content
63%
Malware
DOWNLOAD
Lost or stolen devices 61% | Unauthorized access to company data and systems 58% | Vulnerability exploits 49% | Inability to control endpoint security 45% | Device management 41% | Network attacks via WiFi 38% |
Ensuring security software is up-to-date 38% | Compliance with regulations 32%
Source: 2017 Mobile Security Spotlight
Patented z9™ detection
engine uses machine learning
to provide real-time, on-device
protection against both known
and unknown threats, enabling
detection and remediation of
attacks on all three mobile
threat DNA levels.
Network Attacks
Application Attacks
Device Attacks
ONE ENGINE
8
0% 10% 20% 30% 40%
Malicious Profiles
Configuration Risk
OS Vulnerability
Device Risks
Source: Zimperium Global Threat Intelligence
All Rights Reserved © 2017 9
Q: Have any of your BYO or corporate-owned devices connected to a malicious Wi-Fi in the past?
Malicious Wi-Fi
22%
NO
59%
Not Sure
Can't disclose
19%
YES
Source: 2017 Mobile Security Spotlight
10
0% 1% 2% 3% 4% 5% 6% 7% 8%
Rogue AP
SSL Strip
MITM Attacks
Reconnaisance Scans
Network Forensic Detections
Source: Zimperium Global Threat Intelligence
All Rights Reserved © 2017 11
Q: Have any of your BYO or corporate-owned devices downloaded malware in the past?
21%
NO
28%
YES
51%
Not Sure
Can't disclose
Malware Threat
Source: 2017 Mobile Security Spotlight
All Rights Reserved © 2017 12
Q: Are you concerned about introducing security or privacy risks in the apps you develop for your customers?
24%
NO
18%
Not Sure
Can't disclose
59%
YES
Security Risks in Apps
Source: 2017 Mobile Security Spotlight
13
Android Specific Risks
0% 20% 40% 60% 80% 100%
High Risk Configuration
Extreme Risk Configuration
Malicious Apps
OS Vulnerability
Source: Zimperium Global Threat Intelligence
14
0% 10% 20% 30% 40%
Malicious Profile
App Using Weak Encryption
App Accessing Private
Frameworks
App Sends Private Info
OS Vulnerability
iOS Specific Risks
Source: Zimperium Global Threat Intelligence
All Rights Reserved © 2017 15
4%
Budget
will decline
Mobile Security Budget
70%Budget will stay flat
Q: How is your mobile security budget going to change over the next 12 months?
26% Budget
will increase
Source: 2017 Mobile Security Spotlight
All Rights Reserved © 2017 16
Q: What is your biggest pain point when it comes to mobile security?
44%PROTECTION
We need a solution that not only
detects threats but also remediates them
based on the corporate policy
22%INTEGRATION
We need a mobile security solution that
integrates with our existing network (e.g., SIEM),
endpoint (e.g., MDM or EMM), or ITSM
(e.g., System Center) platforms
20%VISIBILITY
We need to see all affected devices
and the types of threats
14%
NONE
Key Mobile Security Requirements
Source: 2017 Mobile Security Spotlight
All Rights Reserved © 2017 17
Password
protection
77%
username
Remote
wipe
Device
encryption
Data removal at
employee separation or
device disposal
72% 69% 63% 19%
None
Q: Which of the following mobile security technologies are in place?
Mobile Security Technologies
Mobile device management (MDM) 58% | Mobile device file/data encryption 48% | VPN to onpremises security gateway 47% | Endpoint security tools 43% | Device management 41% | Mobile device antivirus/antimalware 39% |
Network access control (NAC) 38% | DLP / Access Control 37% | Mobile application management (MAM) 33% | Auditing of mobile devices 30% | Virtual desktop infrastructure (VDI) 30% | VPN to cloudbased security gateway 29% |
Containerization/microvirtualization 23% | Automated remediation using other security systems 22% | Mobile Threat Detection & Management (MTM) 22% | Attack and penetration testing of mobile applications 22% | None 19% | Not
sure 32%
Source: 2017 Mobile Security Spotlight
All Rights Reserved © 2017 18
Q: In your opinion, what key capabilities are required for Mobile Threat Management?
64%Logging, monitoring
and reporting
56%
Network / WiFi
attack defense
Cross-platform
support
Role-based
access control
Device
configuration
Integration with other
Endpoint Management
Systems
44%46%
LOG
68%
Malware
protection
59%Ease of
deployment
56%Vulnerability
exploit defense
52% 47%
App Risk
Detection
44%
Key Requirements for MTM
Source: 2017 Mobile Security Spotlight
All Rights Reserved © 2017 19
Case Study: Large Technology Enterprise
Need
❯ Proactive Risk Management for mobile devices - critical OS vulnerabilities
❯ Automate access to corporate IT services based on measurable device risk
Baseline Research
❯ 60% of devices accessing IT services highly vulnerable
Results
❯ Mitigated Risk from vulnerable devices
❯ Visibility into threat landscape
❯ Understand potential risk and data loss via legitimate applications across iOS & Android
❯ Detailed reports to support justification for blocking or restricting access to high risk apps
❯ Visibility of iOS exploitation attacks such as Pegasus
❯ iOS risk perspective and analysis
”This has delivered value in
the first 30 days of
deployment”
– Directory, Risk Management Workflow
All Rights Reserved © 2017 20
Fit With Mobile / Security Workflows and Tools
Identity & Access
Management Policy and
Governance
EMM
zIPS app,
Policy Updates
Risk Posture,
Policy Change
Device
Information &
Meta data
Threat event processing &
advanced threat analytics
SIEM
Threat event
data & forensics
21

More Related Content

What's hot

Case Closed with IBM Application Security on Cloud infographic
Case Closed with IBM Application Security on Cloud infographicCase Closed with IBM Application Security on Cloud infographic
Case Closed with IBM Application Security on Cloud infographic
IBM Security
 
Infographic: 5 Tips for Cloud Success
Infographic: 5 Tips for Cloud SuccessInfographic: 5 Tips for Cloud Success
Infographic: 5 Tips for Cloud Success
IBM Security
 
Frost & Sullivan Report
Frost & Sullivan ReportFrost & Sullivan Report
Frost & Sullivan Report
Forescout Technologies Inc
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
ixiademandgen
 
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen AntivirusFive Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
Sarah Vanier
 
Cloud Access Security Brokers
Cloud Access Security BrokersCloud Access Security Brokers
Cloud Access Security Brokers
Abhishek Tripathi
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
MarketingArrowECS_CZ
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent Them
MarketingArrowECS_CZ
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware
IBM Security
 
Security and Your Business
Security and Your BusinessSecurity and Your Business
Security and Your Business
All Covered
 
Selling Your Organization on Application Security
Selling Your Organization on Application SecuritySelling Your Organization on Application Security
Selling Your Organization on Application Security
Veracode
 
SC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey ResultsSC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey Results
ForeScout Technologies
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
Imperva
 
The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber Threats
Sai Huda
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
Imperva
 
Recent ECB/ EBA regulations how they will impact European banks in 2016
Recent ECB/ EBA regulations how they will impact European banks in 2016Recent ECB/ EBA regulations how they will impact European banks in 2016
Recent ECB/ EBA regulations how they will impact European banks in 2016
IBM Security
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
David J Rosenthal
 
Surviving the Ransomware Plague
Surviving the Ransomware PlagueSurviving the Ransomware Plague
Surviving the Ransomware Plague
MarketingArrowECS_CZ
 
The Seven Kinds of Security
The Seven Kinds of SecurityThe Seven Kinds of Security
The Seven Kinds of Security
Veracode
 
Tackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & SolutionsTackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & Solutions
CYBERWISER .eu
 

What's hot (20)

Case Closed with IBM Application Security on Cloud infographic
Case Closed with IBM Application Security on Cloud infographicCase Closed with IBM Application Security on Cloud infographic
Case Closed with IBM Application Security on Cloud infographic
 
Infographic: 5 Tips for Cloud Success
Infographic: 5 Tips for Cloud SuccessInfographic: 5 Tips for Cloud Success
Infographic: 5 Tips for Cloud Success
 
Frost & Sullivan Report
Frost & Sullivan ReportFrost & Sullivan Report
Frost & Sullivan Report
 
2017 Security Report Presentation
2017 Security Report Presentation2017 Security Report Presentation
2017 Security Report Presentation
 
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen AntivirusFive Reasons to Look Beyond Math-based Next-Gen Antivirus
Five Reasons to Look Beyond Math-based Next-Gen Antivirus
 
Cloud Access Security Brokers
Cloud Access Security BrokersCloud Access Security Brokers
Cloud Access Security Brokers
 
Protect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast MobileProtect Your Enterprise - Check Point SandBlast Mobile
Protect Your Enterprise - Check Point SandBlast Mobile
 
Understanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent ThemUnderstanding Advanced Threats and How to Prevent Them
Understanding Advanced Threats and How to Prevent Them
 
Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware Valuing Data in the Age of Ransomware
Valuing Data in the Age of Ransomware
 
Security and Your Business
Security and Your BusinessSecurity and Your Business
Security and Your Business
 
Selling Your Organization on Application Security
Selling Your Organization on Application SecuritySelling Your Organization on Application Security
Selling Your Organization on Application Security
 
SC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey ResultsSC Magazine & ForeScout Survey Results
SC Magazine & ForeScout Survey Results
 
Survey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber SecuritySurvey: Insider Threats and Cyber Security
Survey: Insider Threats and Cyber Security
 
The Top Three 2021 Cyber Threats
The Top Three 2021 Cyber ThreatsThe Top Three 2021 Cyber Threats
The Top Three 2021 Cyber Threats
 
Rise of Ransomware
Rise of Ransomware Rise of Ransomware
Rise of Ransomware
 
Recent ECB/ EBA regulations how they will impact European banks in 2016
Recent ECB/ EBA regulations how they will impact European banks in 2016Recent ECB/ EBA regulations how they will impact European banks in 2016
Recent ECB/ EBA regulations how they will impact European banks in 2016
 
Microsoft Defender and Azure Sentinel
Microsoft Defender and Azure SentinelMicrosoft Defender and Azure Sentinel
Microsoft Defender and Azure Sentinel
 
Surviving the Ransomware Plague
Surviving the Ransomware PlagueSurviving the Ransomware Plague
Surviving the Ransomware Plague
 
The Seven Kinds of Security
The Seven Kinds of SecurityThe Seven Kinds of Security
The Seven Kinds of Security
 
Tackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & SolutionsTackling today's cyber security challenges - WISER Services & Solutions
Tackling today's cyber security challenges - WISER Services & Solutions
 

Similar to Mobile Security: Perceptions vs Device-harvested Reality

Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
Symantec
 
T.A.S.C - mobile device secuirty
T.A.S.C - mobile device secuirtyT.A.S.C - mobile device secuirty
T.A.S.C - mobile device secuirty
Adam Radly
 
Infosecurity Europe - Infographic
Infosecurity Europe - InfographicInfosecurity Europe - Infographic
Infosecurity Europe - Infographic
Synopsys Software Integrity Group
 
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Microsoft
 
IBM InterConnect 2013 Security Keynote
IBM InterConnect 2013 Security KeynoteIBM InterConnect 2013 Security Keynote
IBM InterConnect 2013 Security Keynote
IBM Events
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
GGV Capital
 
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONAI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
ChristopherTHyatt
 
What Are the Latest Trends in Endpoint Security for 2024?
What Are the Latest Trends in Endpoint Security for 2024?What Are the Latest Trends in Endpoint Security for 2024?
What Are the Latest Trends in Endpoint Security for 2024?
VRS Technologies
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks
 
Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017
Bill Chamberlin
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020
TestingXperts
 
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
Thierry Labro
 
How Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile DevicesHow Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile Devices
Skycure
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
Matthew Rosenquist
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Clouditalia Telecomunicazioni
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
Subho Halder
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityCygnet Infotech
 
Mobile Security Threats In Organisations: 4 Challenges To Navigate And Solve
Mobile Security Threats In Organisations: 4 Challenges To Navigate And SolveMobile Security Threats In Organisations: 4 Challenges To Navigate And Solve
Mobile Security Threats In Organisations: 4 Challenges To Navigate And Solve
Zeroblack
 
The Security Challenge: What's Next?
The Security Challenge: What's Next?The Security Challenge: What's Next?
The Security Challenge: What's Next?
Cognizant
 
Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...
Insights success media and technology pvt ltd
 

Similar to Mobile Security: Perceptions vs Device-harvested Reality (20)

Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
T.A.S.C - mobile device secuirty
T.A.S.C - mobile device secuirtyT.A.S.C - mobile device secuirty
T.A.S.C - mobile device secuirty
 
Infosecurity Europe - Infographic
Infosecurity Europe - InfographicInfosecurity Europe - Infographic
Infosecurity Europe - Infographic
 
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
Cyber Security Conference - A deeper look at Microsoft Security Strategy, Tec...
 
IBM InterConnect 2013 Security Keynote
IBM InterConnect 2013 Security KeynoteIBM InterConnect 2013 Security Keynote
IBM InterConnect 2013 Security Keynote
 
Securing the Cloud
Securing the CloudSecuring the Cloud
Securing the Cloud
 
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTIONAI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
AI IN CYBERSECURITY: THE NEW FRONTIER OF DIGITAL PROTECTION
 
What Are the Latest Trends in Endpoint Security for 2024?
What Are the Latest Trends in Endpoint Security for 2024?What Are the Latest Trends in Endpoint Security for 2024?
What Are the Latest Trends in Endpoint Security for 2024?
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
 
Security Trend Report, 2017
Security Trend Report, 2017Security Trend Report, 2017
Security Trend Report, 2017
 
What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020What are top 7 cyber security trends for 2020
What are top 7 cyber security trends for 2020
 
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
“The Impact of Mobile Devices on Information Security: A Survey of IT and Sec...
 
How Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile DevicesHow Aetna Mitigated 701 Malware Infections on Mobile Devices
How Aetna Mitigated 701 Malware Infections on Mobile Devices
 
2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity2014 the future evolution of cybersecurity
2014 the future evolution of cybersecurity
 
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
Presentazione CHECKPOINT Evento CloudGarage 5-11 giugno 2013
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
 
Mobile Security Threats In Organisations: 4 Challenges To Navigate And Solve
Mobile Security Threats In Organisations: 4 Challenges To Navigate And SolveMobile Security Threats In Organisations: 4 Challenges To Navigate And Solve
Mobile Security Threats In Organisations: 4 Challenges To Navigate And Solve
 
The Security Challenge: What's Next?
The Security Challenge: What's Next?The Security Challenge: What's Next?
The Security Challenge: What's Next?
 
Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...
 

Recently uploaded

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
DianaGray10
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
Abida Shariff
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Tobias Schneck
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
91mobiles
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
UiPathCommunity
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
ThousandEyes
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
Thijs Feryn
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
Fwdays
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 

Recently uploaded (20)

FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4UiPath Test Automation using UiPath Test Suite series, part 4
UiPath Test Automation using UiPath Test Suite series, part 4
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptxIOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
IOS-PENTESTING-BEGINNERS-PRACTICAL-GUIDE-.pptx
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
Kubernetes & AI - Beauty and the Beast !?! @KCD Istanbul 2024
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdfSmart TV Buyer Insights Survey 2024 by 91mobiles.pdf
Smart TV Buyer Insights Survey 2024 by 91mobiles.pdf
 
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
Dev Dives: Train smarter, not harder – active learning and UiPath LLMs for do...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
Assuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyesAssuring Contact Center Experiences for Your Customers With ThousandEyes
Assuring Contact Center Experiences for Your Customers With ThousandEyes
 
Accelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish CachingAccelerate your Kubernetes clusters with Varnish Caching
Accelerate your Kubernetes clusters with Varnish Caching
 
"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi"Impact of front-end architecture on development cost", Viktor Turskyi
"Impact of front-end architecture on development cost", Viktor Turskyi
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 

Mobile Security: Perceptions vs Device-harvested Reality

  • 1. All Rights Reserved © 2017 0 Mobile Security 2017: Perceptions vs. Device-harvested Reality JT Keating Vice President of Product Strategy, Zimperium Holger Schulze Founder, LinkedIn Information Security Community
  • 2. All Rights Reserved © 2017 1 Mobile Threats Are Everywhere 24% of organizations suffered a mobile security breach, primarily driven by malware and malicious Wi-Fi 43% were unsure if mobile security incidents had occurred Network AttacksApplication Attacks Device Attacks Privacy Violations Source: 2017 Mobile Security Spotlight, Zimperium, Inc.
  • 3. 2 Risk Is Escalating Rapidly Source: CVE.Mitre.org 0 100 200 300 400 500 600 700 800 2007 2008 2009 2010 2011 2012 2013 2014 2015 2016 Known CVEs
  • 4. All Rights Reserved © 2017 3 Mobile Compromise Assets Risk to Enterprise Access Emails Pictures Company Confidential files Technology Contacts Calendar Credentials Email Servers Document Repositories Enterprise Apps Corporate Servers Further compromise…
  • 5. All Rights Reserved © 2017 4 Q: How has the volume of mobile device threats targeting your users’ smartphones and tablets changed in the past 12 months? Mobile Security Threats 17% 30% 39% 7% 7% 47%see increase in mobile threats Significant rise Modest increase No change Modest decrease Significant decrease Source: 2017 Mobile Security Spotlight
  • 6. All Rights Reserved © 2017 5 Mobile Security Breaches Q: How many of your mobile devices were hacked or had data leaks? 11001010110010101 010PASSWORD100 11001010110010101 11001010110010101 33% None 43% Can't disclose 16% Up to-25% 4% 26-50% 3% 51-75% 1 % 51-75% Source: 2017 Mobile Security Spotlight
  • 7. All Rights Reserved © 2017 6 BYOD Security Concerns Q: What are your main security concerns related to BYOD? 69% Data leakage /loss 64% Users download unsafe apps or content 63% Malware DOWNLOAD Lost or stolen devices 61% | Unauthorized access to company data and systems 58% | Vulnerability exploits 49% | Inability to control endpoint security 45% | Device management 41% | Network attacks via WiFi 38% | Ensuring security software is up-to-date 38% | Compliance with regulations 32% Source: 2017 Mobile Security Spotlight
  • 8. Patented z9™ detection engine uses machine learning to provide real-time, on-device protection against both known and unknown threats, enabling detection and remediation of attacks on all three mobile threat DNA levels. Network Attacks Application Attacks Device Attacks ONE ENGINE
  • 9. 8 0% 10% 20% 30% 40% Malicious Profiles Configuration Risk OS Vulnerability Device Risks Source: Zimperium Global Threat Intelligence
  • 10. All Rights Reserved © 2017 9 Q: Have any of your BYO or corporate-owned devices connected to a malicious Wi-Fi in the past? Malicious Wi-Fi 22% NO 59% Not Sure Can't disclose 19% YES Source: 2017 Mobile Security Spotlight
  • 11. 10 0% 1% 2% 3% 4% 5% 6% 7% 8% Rogue AP SSL Strip MITM Attacks Reconnaisance Scans Network Forensic Detections Source: Zimperium Global Threat Intelligence
  • 12. All Rights Reserved © 2017 11 Q: Have any of your BYO or corporate-owned devices downloaded malware in the past? 21% NO 28% YES 51% Not Sure Can't disclose Malware Threat Source: 2017 Mobile Security Spotlight
  • 13. All Rights Reserved © 2017 12 Q: Are you concerned about introducing security or privacy risks in the apps you develop for your customers? 24% NO 18% Not Sure Can't disclose 59% YES Security Risks in Apps Source: 2017 Mobile Security Spotlight
  • 14. 13 Android Specific Risks 0% 20% 40% 60% 80% 100% High Risk Configuration Extreme Risk Configuration Malicious Apps OS Vulnerability Source: Zimperium Global Threat Intelligence
  • 15. 14 0% 10% 20% 30% 40% Malicious Profile App Using Weak Encryption App Accessing Private Frameworks App Sends Private Info OS Vulnerability iOS Specific Risks Source: Zimperium Global Threat Intelligence
  • 16. All Rights Reserved © 2017 15 4% Budget will decline Mobile Security Budget 70%Budget will stay flat Q: How is your mobile security budget going to change over the next 12 months? 26% Budget will increase Source: 2017 Mobile Security Spotlight
  • 17. All Rights Reserved © 2017 16 Q: What is your biggest pain point when it comes to mobile security? 44%PROTECTION We need a solution that not only detects threats but also remediates them based on the corporate policy 22%INTEGRATION We need a mobile security solution that integrates with our existing network (e.g., SIEM), endpoint (e.g., MDM or EMM), or ITSM (e.g., System Center) platforms 20%VISIBILITY We need to see all affected devices and the types of threats 14% NONE Key Mobile Security Requirements Source: 2017 Mobile Security Spotlight
  • 18. All Rights Reserved © 2017 17 Password protection 77% username Remote wipe Device encryption Data removal at employee separation or device disposal 72% 69% 63% 19% None Q: Which of the following mobile security technologies are in place? Mobile Security Technologies Mobile device management (MDM) 58% | Mobile device file/data encryption 48% | VPN to onpremises security gateway 47% | Endpoint security tools 43% | Device management 41% | Mobile device antivirus/antimalware 39% | Network access control (NAC) 38% | DLP / Access Control 37% | Mobile application management (MAM) 33% | Auditing of mobile devices 30% | Virtual desktop infrastructure (VDI) 30% | VPN to cloudbased security gateway 29% | Containerization/microvirtualization 23% | Automated remediation using other security systems 22% | Mobile Threat Detection & Management (MTM) 22% | Attack and penetration testing of mobile applications 22% | None 19% | Not sure 32% Source: 2017 Mobile Security Spotlight
  • 19. All Rights Reserved © 2017 18 Q: In your opinion, what key capabilities are required for Mobile Threat Management? 64%Logging, monitoring and reporting 56% Network / WiFi attack defense Cross-platform support Role-based access control Device configuration Integration with other Endpoint Management Systems 44%46% LOG 68% Malware protection 59%Ease of deployment 56%Vulnerability exploit defense 52% 47% App Risk Detection 44% Key Requirements for MTM Source: 2017 Mobile Security Spotlight
  • 20. All Rights Reserved © 2017 19 Case Study: Large Technology Enterprise Need ❯ Proactive Risk Management for mobile devices - critical OS vulnerabilities ❯ Automate access to corporate IT services based on measurable device risk Baseline Research ❯ 60% of devices accessing IT services highly vulnerable Results ❯ Mitigated Risk from vulnerable devices ❯ Visibility into threat landscape ❯ Understand potential risk and data loss via legitimate applications across iOS & Android ❯ Detailed reports to support justification for blocking or restricting access to high risk apps ❯ Visibility of iOS exploitation attacks such as Pegasus ❯ iOS risk perspective and analysis ”This has delivered value in the first 30 days of deployment” – Directory, Risk Management Workflow
  • 21. All Rights Reserved © 2017 20 Fit With Mobile / Security Workflows and Tools Identity & Access Management Policy and Governance EMM zIPS app, Policy Updates Risk Posture, Policy Change Device Information & Meta data Threat event processing & advanced threat analytics SIEM Threat event data & forensics
  • 22. 21