Generic filters

REPORTS

Verizon Mobile Security Index

February 25, 2020

The third annual Verizon Mobile Security Index finds that a large number organisations are still compromising mobile security to get things done, which can leave entities at risk. About four out of 10 respondents (43 percent) reported their organisation had sacrificed mobile security in the past year. Those that did were twice as likely to suffer a compromise.  

In fact, the study found that 39 percent of respondents reported having a mobile-security-related compromise. Sixty-six percent of organisations that suffered a compromise called the impact “major” and 55 percent said the compromise they experienced had lasting repercussions. 

“In today’s world, mobile connectivity is more important than ever. Organisations of all sizes and in all industries rely on mobile devices to run much of the day to day operations, so mobile security is a priority,” said Bryan Sartin, executive director, global security services with Verizon. “The types of devices, diverse applications and further emergence of IoT devices further complicate security. Everyone has to be deliberate and diligent about mobile security to protect themselves and their customers.” 

Because mobile attacks aren’t industry specific, this year’s Verizon Mobile Security Index 2020 features supplemental vertical reports in key segments including: financial services; healthcare; manufacturing; public sector; retail and small and medium business. The report also discusses the importance of mobile security in pivotal technologies like cloud and IoT and how the emergence of 5G will impact security. And with 80 percent of organisations saying that mobile will be their primary means of accessing cloud services within five years, now is the time to hone in on mobile security.  

The obvious question is: what should organisations do? The report highlights users, apps, devices and networks as the four key mobile attack vectors. The report includes a number of tips on how organisations can safeguard against mobile security threats, including establishing a “security-first” focus, developing and enforcing policies and encrypting data over unsecured networks. 

 
Survey snapshots: 

  • Five of six (83 percent) respondents answered 8 or higher when asked to rate how crucial mobile is to the smooth running of their business (on a 10 point scale) 
  • 43 percent of organisations sacrificed security, with the top reasons being time (62 percent), convenience (52 percent) and profitability targets (46 percent). 
  • 20 percent of organisations that suffered a mobile compromise said that a rogue or insecure Wi-Fi hotspot was involved. 
  • 31 percent of those surveyed admitted to having suffered a compromise involving an IoT device. 
  • 84 percent of organisations said that their reliance on data stored in the cloud is growing. 

The Verizon Mobile Security Index 2020 findings are based on a survey of more than 850 professionals responsible for buying, managing and securing mobile and IoT devices. It provides unique insights into the current mobile threat landscape and what organisations are, or in many cases aren’t, doing to protect their data and key systems. In addition to analysis from Verizon’s experts, the report includes insights and real-world data from leading security and management companies Asavie, IBM, Lookout, MobileIron, NetMotion, Netskope, Symantec, VMWare and Wandera. 

SHARE:
Price: Free

About the Provider

No data was found

TOPICS

Cybersecurity, Mobile