SlideShare ist ein Scribd-Unternehmen logo
1 von 15
Downloaden Sie, um offline zu lesen
May2015
Enterprise Mobility Solutions
Samsung Electronics Co.,Ltd.
White Paper: Mobile Malware and Enterprise Security
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
Contents
Managing the moving target of BYOD
Smartphones and apps — is your corporate data at risk?
Security incidents on the rise: What are the numbers?
Mobile malware is a new playground for hackers
What can mobile malware do?
Adware and spyware
Compromised cell towers
Email phishing
Malicious websites
Man-in-the-middle attacks
Root exploits
Trojans
Viruses and worms
Samsung KNOXTM
Securitysolution
Endnotes
About Samsung Electronics Co.,Ltd.
2
3
4
5
6
6
6
7
7
8
8
9
10
11
12
13
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
BYOD Bring Your OwnDevice
COPE Corporate Owned PersonallyEnabled
DAR Data-at-Rest
DIT Data-in-Transit
DIU Data-in-Use
DoS Denial ofService
MDM MobileDevice Management
MitM Man-in-the-Middle
SE for Android Security Enhancements forAndroid
TIMA TrustZone-based Integrity Measurement Architecture
USRP Universal Software RadioPeripheral
VPN Virtual PrivateNetwork
Acronyms
WhitePaper
Mobile Malware and Enterprise Security
1
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
To understand the immediate need for enterprise security solutions, reviewing the
history of Bring Your Own Device (BYOD) helps to tell the story of why security is no
longer optional.
It was only eight years ago that smartphones entered the market. Employees were
already bringing their personal phones to work, but smartphones suddenly allowed
access to corporate email, making it easier to respond to work-related demands after
work or during business travel. Document sharing was faster and easier, and smartphone
calendars made meeting reminders mobile. The BYOD evolution started slowly, then
accelerated with the proliferation of apps for every business and personal need.
However, IT admins were blindsided with the new and growing problem of protecting
corporate intellectual property from the avalanche of unprotected personal property
employees brought towork.
The security model used by IT departments was originally designed to protect an
enterprise network and company-issued PCs, not the personal smartphones and
tablets employees are bringing into the workplace today. With BYOD and cyber attacks
both increasing, enterprises must address security with tools to thwart the massive
vulnerabilities enterprises facetoday.
Managing the moving target of BYOD
2
Many enterprises are still not acknowledging
the security risks and burdens of IT admins
until after the company is hit with a major cyber
attack and data is compromised. Malware is
familiar territory to IT admins managing an
enterprise network, but trying to manage
personal smartphones and tablets is an entirely
new battleground, and it's an expensiveone.
Ponemon and Norse, published a joint report,
Live Threat Intelligence Impact Report 2013, a
study of 378 enterprises with 708 participants.
Of the key findings, money tops the list. $10
million is the average amount spent in the past
12 months to resolve the impact of exploits.1
Live threat intelligence is defined in the
Ponemon and Norse report as having access
to the most immediate threat intelligence
available.2
IT admins must know how to identify
threats, what to look for, and to monitor a
network for the unexpected. Sixty percent
of respondents said their enterprises were
unable to stop threats because of outdated
or insufficient threat intelligence.3
If threat
intelligence for monitoring networks is
insufficient, where do enterprises stand with
monitoring mobile devices that contain
sensitive corporatedata?
$10 million
is the average
amount spent in
12 months to
resolve the impact
of exploits.
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
Smartphones and apps — is your corporate data at risk?
Portability and connectivity have made smart
phones and tablets the devices of choice for
social media, streaming videos, and online
shopping. Consumers have devices with
them 24/7, and use them wherever they are.
This always connected trend moved into the
workforce as well with the advent of BYOD. One
device for work and play is what employees
prefer. The trend is here to stay, and continues
torise.
Employees download apps for work and play,
but not all apps are regulated. Some third-party
apps are known to be designed for malicious
use. They can introduce spam, Man-in-the-
Middle attacks, and phishing emails. But, it
gets worse when you add in unsecured Wi-Fi
networks and Trojans that can steal sensitive
corporatedata.
Smartphone owners spend eighty-six percent
of their time using apps versus the mobile web
according to the Nielsen February 2014 report,
The Digital Consumer4
. That was eighty-six
percent last year, and smartphone ownership is
growing, as well as the number of apps available.
For enterprises using BYOD or a Corporate
Owned Personally Enabled (COPE) solution for
employees, but with no security solution in
place, eighty-six percent of time spent using
apps should be an alarming percentage.
IT admins already know the risks that plague
corporate PCs and networks, but hackers have
designated smartphones as the new frontier to
conquer. With so many security risks to juggle,
enterprises must adopt a security plan that
covers all thebases.
"Smartphone owners spend
eighty-six percent of their time
using apps versus the mobile
web."
In addition to malware, employees can
accidently leak data. Consider another finding
from the Nielsen report. Eighty-four percent of
smartphone and tablet users say they use their
devices as second-screens while watching TV5
.
This spells distraction disaster for employees
using their smartphones and tablets for work
and play. An employee can send an email or
urgently needed sensitive document to the
wrong recipient. It's happened many times.
Verizon's 2014 Data Breach Investigations
Report says,"Misdelivery (sending paper
documents or emails to the wrong recipient) is
the most frequently seen error resulting in data
disclosure."6
"Eighty-four percent of smartphone
and tablet users say they use their
devices as second-screens while
watching TV."
3
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
Security incidents on the rise:
What are the numbers?
Major news stories caught our attention
with well-known enterprise names, but
the number and types of attacks are
staggering. Verizon's 2014 Data Breach
Investigations Report listed 63, 437
security incidents in 2013, and 1,367
confirmed data breaches in 95 countries
around theworld.7
The Juniper Networks Mobile Threat
Center, a global research facility on
mobile security, released its third annual
Mobile Threats Report in June 2013 from
data collected from March 2012 through
March 2013. They found mobile malware
threats growing at a rapid rate of 614
percent to 276,259 total malicious apps,
demonstrating an exponentially higher
cyber criminal interest in exploiting
mobiledevices.8
With the rising risk of apps designed for malicious intent, and employees demanding
BYOD policies, enterprises must adopt a secure end-to-end security solution. IT
admins working to protect a network are over-burdened with managing hundreds
or thousands of personal mobile devices. Multiply the number of employees by
a guess at how many apps reside on each phone, then factor in the 86 percent
of time smartphone owners are using apps. But the equation doesn't stop there.
Smartphone users are multi-tasking with enterprise data on their personal mobile
devices used as a second screen while watching television. Multiply human error
by distraction, and add a guess at how many employees are technically aware of
how to use their devices and apps. What about Wi-Fi security, third-party vendors,
insider threats, and lost devices? The list goes on and on. Managing BYOD by
increasing IT resources without a security solution is a stop-gap method at best.
The bottom line is that BYOD is a runaway train that can't be stopped. Every
unsecured mobile device connecting to your enterprise is welcoming beacon of light
for attackers leading them to all the unlocked doors to your enterprise data.
Mobile malware is
growing at a
rapid rate of
614%
276,259 maliciousapps
63,437 securityincidents
1,367 confirmeddata
breaches
4
In 2013 and 2014, the news of malicious attacks on businesses saw hacked Twitter
accounts including the Associated Press, The Guardian, The Financial Times, CNN, The
Washington Post, Time Magazine, The New York Times, New York Post, and Social Flow.
We also saw attacks on other familiar businesses including Target, Neiman Marcus,
Facebook, Evernote, Living Social, Drupal, the Washington State Administrative Office
of the Courts, the Federal Reserve internal site, Adobe, Home Depot, JP Morgan Chase, a
White House unclassified network, and the one no onewill forget—Sony.
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
Mobile malware is a new playground for hackers
5
For BYOD enterprises, there's no way to know how many personal apps each employee
has downloaded, but more apps on a device means the likelihood of app malware is
higher. Aspect Security, application security experts, did a random sample of hundreds
of applications from organizations including financial, banking, government, defense,
ecommerce, transportation, and more. If you weren't worried about apps before now,
digest the main message from the 2013 Global Application Security Risk Report.
98% percent of applications
presented at least one application
security risk, while the average
application registered 22.4 risks.9
The report identified, "Authentication and Session Management risks affect 93% of
applications and comprise 34% of application vulnerabilities, by far the most prevalent
application security risk."10
What are the types malware posing threats to smartphones and tablets? The names
aren't new. They've been around for a long time threatening PCs and enterprise
networks. The ammunition cyber criminals use to attack smartphones include names
you've heard before: Man-in-the-middle attacks, Trojans, Viruses, Worms, Spyware,
Adware, Botnets, Phishing emails and SMS, Denial of Service (DoS) attacks, Root exploits,
and compromised celltowers.
Any BYOD or COPE device that falls prey to cyber criminals and then connects to the
enterprise network, can potentially pass on the problem. IT admins know serial numbers
of PCs and which employee is assigned to that PC. Without a plan to integrate BYOD
devices into your security system, these smartphones and tablets are unidentified and
unaccounted for devices connecting to your network.
In addition, data breaches can also occur from accidental errors, insider misuse and lost
or stolendevices.
What employees do with their personal devices is personal. Enterprises allowing BYOD
cannot control what apps they use, or when they use them. But because smartphones
and apps are highly targeted by cyber criminals, it's wise to at least know how devices are
beingused.
Malware, short for malicious software, comes is many forms, and is used to gain access
to private computer systems and networks to steal sensitive information. Mobile
devices are also vulnerable and can be used to steal resources (CPU, disk, bandwidth) to
distribute more malware or illegalgoods.
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
What can mobile malware do?
The most common source of mobile malware comes from third-party apps users download.
Many are unregulated, and contain malware to hijack the phone. Depending on the type of
malware, the results caninclude:
y Hack youremail
y Send spam to all yourcontacts
y Delete files
y Delete images
y Take over use of thecamera
y Lock thephone
y Steal data, passwords, PIN numbers
y Listen to phone conversations
Spam sent to your contacts may be the biggest problem of all. These can be phishing emails
which look like they are from a trusted contact. But, they direct users to a website that
collects information such as usernames, passwords, PIN numbers and other information to
gain access to personal information used to steal money or data.
Even the most advanced users aware of security risks can be lured into being fooled by
phishingemails.
Adware and spyware
Adware is often bundled with free software and is usually removed if the software is
purchased. The advertising constantly running is irritating, but usually not malicious.
Spyware is designed to do just what the name suggests—spy on the device user. On a mobile
device, the most common way spyware gains access is through downloaded apps. Online
browsing can be tracked, as well as phone usage. Spyware can steal sensitive information
such as bank account and credit card information, user logins, and is often difficult to detect.
The KNOX Workspace container separates enterprise data from personal data, and app
whitelisting gives IT Admins control over which apps can be downloaded.
Compromised cell towers
Universal Software Radio Peripheral (USRP) radios can be used to intercept cell phone signals.
An attacker hijacks a cell phone call, tampers with the routing of the call, and appears to be
a legitimate cell phone carrier. When smartphones connect to them, the attacker can listen
to phone calls, read text messages, and launch exploits targeting the baseband radio chip on
thephone.
A USRP can be used in place of a real cell tower. The attacker must be physically close to the
victim to intercept a call. If they want the calls to be correctly routed back to a real tower,
the attacker can simply relay them to a real tower that is nearby. All the equipment needed,
including the USRP radio, is small enough that the attacker can easily carry it in a car. Not
only can they listen to your calls, they can actually answer your outgoing calls.
6
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
Email phishing
Phishing i s way for hackers to
gain access to sensitive data. The
attacker is truly a wolf in sheep's
clothing, pretending to be a trusted
person, a website, or app requesting
information. The attacker can send
an email or SMS messages containing
a link to a malicious website that
looks like a trusted site, such as a
bank or social networking site. Once
the user goes to the fake website, the
attacker can infect their device with
malware to collect information. Most
phishing is done to collect money or
sensitive enterprise data or to gain
login credentials for other reasons.
The number of phishing attempts has
increased in the pastfew years. Very
high-profile cases of phishing show that even users with knowledge of malware can
become victims. Hackers create website replicas that look extremely convincing.
Enterprises can end up losing sensitive data with just one employee clicking on a fake
website. But, hackers can also use that employee's email to find other email addresses
within the enterprise to send more phishing emails and gain access to the enterprise
network.
Malicious websites
The internet is an integral part of everyday life. Many people use websites for banking,
shopping, listening to music, watching videos, watching television, playing games,
sharing photos and stories on social media, reading the news, and the list goes on.
The more time we spend online makes the job of cybercriminals easier. They make
their living stealing data and money. More websites and more people online equals
more financial gain. There are several methods used to get web users to visit
malicious websites. Phishing and spam emails entice users to visit what appears to
be a legitimate website. Just recently, an email offered a coupon for a free pizza from
Pizza Hut because the company was celebrating its 55th anniversary. But clicking on
the link delivered malwareinstead.
Another method is a drive-by threat, sometimes called a drive-by download.
Cybercriminals infect a legitimate website, then redirect users to a malicious site that
appears to be okay while downloadingmalware in the background.
Enterprises small, medium and large protect their networks, but too often overlook
the smartphones and tablets which have enterprise data left unsecured. This ups the
ante for cybercriminals with hundreds or even thousands of devices left with doors
wideopen.
7
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
Man-in-the-middle attacks
Man-in-the-middle (MitM) attacks happen when the MitM, the attacker, intercepts a
client and server during the exchange of a public key. The MitM sends his private key
instead, and pretends to be the intended client and intended server. For example,
Bob, a smartphone user (the client) wants to check company email while traveling.
He unknowingly connects to an unencrypted Wi-Fi wireless access point and logs
on to his email. Secure Socket Layer (SSL) is always used to make sure the client
and server connections trust that they are who they say they are. They must each
send a certificate to the other verifying their identity. However, the MitM intercepts
between the client and server. He sends his certificate to the server, which accepts
it. Then, he sends the client forged proof that he, the MitM, appears to be the server.
Now, all Data in Transit (DIT) intended to go between the client Bob and the email
server, is actually going from Bob to the MitM to the server. He can eavesdrop on
Bob and see if there's data he's interested in. If so, he can steal the data, and then
reconnect the actual Bob and the email server. The whole process goes undetected.
Apps often ignore bad certificates and continue to communicate with untrusted
servers. The KNOX VPN protects against this by providing a verified encrypted
channel to a remote server even over unsecured Wi-Fi networks. KNOX Client
Certificate Manager (CCM), located inside TrustZone, protects certificates on a
device. SSL is another protection designed to protect communication on
unencrypted accesspoints.
Root exploits
A rootkit is used maliciously by hackers to maintain root access to a computer or
smartphone. Root access is the highest level of control or Administrator access. To
understand this type of access, think of when you allowed an IT Admin to take over
your computer to fix a problem. You temporarily gave control to the Admin, and
watched the actions on the screen. Once a hacker gains root privileges, they usually
install a rootkit to maintain these privileges and hide activities from the user. These
rootkits usually enable the attacker to run malicious payloads, monitoring the user's
activities (such as with a keylogger) or using their mobile device to launch further
attacks on the enterprisenetwork.
An especially insidious payload enabled by some rootkits involves remote access
functionality. By listening for commands from the network, legions of infected
devices can be turned into a botnet. These botnets can be used for many malicious
purposes, sometimes literally being rented to the highest bidder. The information
contained on the devices in the botnet, and the access they enjoy, is part of the
package.
8
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
Trojans
Trojans (Trojan horses) are a type
of malware that look safe or even
helpful, but contain malware. A
common example is fake anti-virus
software. The site looks real, but is
actually installingmalware.
The name Trojan horse comes
from Greek mythology where
the Greeks won the Trojan war by
sending a gift horse to the Trojans
that actually had soldiers hiding
inside. The Trojan priest warned
to beware of Greeks bearing
gifts. Downloaded apps may
also bear malware gifts, and are
rarely detected. A Trojan can take
remote control of a computer or
smart device and can downloador
upload files, delete files, modify files, encrypt files, and steal data and passwords.
Once files are encrypted, a hacker offers to unencrypt the files for a ransomware
fee. Apps are the most common way Trojans are introduced to mobile devices. Re-
packaged apps that appear to be a familiar app have turned out to be Trojans on
smartphones anddevices.
In 2007, the Trojan Zeus was discovered after compromising online banking, social
networks and email accounts. There are many well-known variations of Zeus that
have been found on mobile devices.
9
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
Viruses and worms
Viruses and worms are both malware that attach to software programs and can
reproduce and spread each time the software is used. For example, a virus or worm
can attach to a spreadsheet program. They are often introduced by email, and can
spread to other devices through the list of email contacts.
The term worm comes from the way the malware spreads through holes found in
security networks. Worms differ from viruses because they don't have to attach to
software programs. Worms can encrypt files, delete files, or send email attachments.
The ultimate goal is to spread to as many other devices as possible.
One of the most famous worms, Stuxnet, was discovered in 2010, and has been
called one of the most sophisticated exploits in history. The worm started by
infecting a system via a USB stick with fake digital certificates that appeared
legitimate. Stuxnet then checked for PCs running a control system made by Siemens
which ran high-speed centrifuges in Iranian nuclear plants. When those were found,
Stuxnet connected to the internet and downloaded new versions of itself. The worm
then exploited zero-day software attacks to take control of the system and learned
how to make the centrifuges spin until they failed. It was also able to send false
information to controllers, so that no one could figure out what was causing the
failure.
There are analogous viruses that have been found on smartphones that read
contacts and send text messages to them. The messages contain a link to an exploit,
which then sends the same message to all the contacts found in each device. This
quickly replicates and spreads to many devices. However, with the KNOX container,
business contacts cannot be exploited when the MDM policy to share contacts is
turnedoff.
10
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
Samsung KNOXTM
Security solution
Looking at all the types of mobile malware sheds light on the many problems enterprises
face. But more important is finding a solution to protecting your enterprise. Samsung
KNOX entered the market in 2013 and continues to evolve to protect enterprises and
their data, while providing employees with the productivity needs ofBYOD.
The Samsung KNOX security solution is designed to be the most comprehensively
secure and manageable mobile device solution for enterprises large and small. The
foundation of KNOX is device security rooted in fixed hardware mechanisms. This
foundation is based on the principles of trusted computing, a set of methods for making
devices that can prove to enterprises that they are running the correct security software,
and can raise alerts in the event that tampering is detected.
On top of this trusted foundation, KNOX builds a Workspace environment to protect
enterprise apps and their data, a robust set of Data-at-Rest protections, and a large suite
of enterprise security tools, including a highly configurable Virtual Private Network (VPN)
and Mobile Device Management (MDM)interfaces.
KNOX Workspace offers a defense-grade, dual-persona container product designed
to separate, isolate, encrypt, and protect work data from attackers. This work/play
environment ensures work data and personal data are separated and that only the work
container can be managed by the enterprise. Personal information such as photos and
messages are not managed or controlled by the IT department. Once activated, the
KNOX Workspace product is tightly integrated into the KNOX platform.
For detailed information on the KNOX Security Solution, see the whitepaper Samsung
KNOXTM
Security Solution and An Overview of the Samsung KNOXTM
Platform. Both
whitepapers are available on the KNOX website:www.samsung.com/knox.
11
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
1
Ponemon Institute, 2013 Cost of Cyber Crime Study: United States, October 2013, p. 4. http://media.
scmagazine.com/documents/54/2013_us_ccc_report_final_6-1_13455.pdf
2
Ibid, 12.
3
Ibid,4.
4
Nielsen, The Digital Consumer, October 2013, p. 8. http://www.nielsen.com/content/dam/corporate/us/
en/reports-downloads/2014%20Reports/the-digital-consumer-report-feb-2014.pdf
5
Ibid,14.
6
Verizon, “2014 Data Breach Investigations Report," p. 29. https://dti.delaware.gov/pdfs/rp_Verizon-
DBIR-2014_en_xg.pdf
7
Ibid,2.
8
Juniper Networks, “Juniper Networks Third Annual Mobile Threats Report, March 2012 through March
2013," p. 4-6. http://www.juniper.net/us/en/local/pdf/additional-resources/jnpr-2012-mobile-threats-report.
pdf
9
Aspect Security, Inc., “2013 Global Application Security Risk Report," p. 1. http://cdn2.hubspot.net/
hub/315719/file-681702349-pdf/presentations/Aspect-2013-Global-AppSec-Risk-Report.pdf
10
Ibid.
Endnotes
12
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
WhitePaper
Mobile Malware and EnterpriseSecurity
About Samsung Electronics Co., Ltd.
Samsung Electronics Co., Ltd. is a global leader in technology, opening new possibilities for
people everywhere. Through relentless innovation and discovery, we are transforming the worlds
of televisions, smartphones, personal computers, printers, cameras, home appliances, LTE
systems, medical devices, semiconductors and LED solutions. We employ 236,000 people across
79 countries with annual sales exceeding KRW 201 trillion.
To discover more, please visit www.samsung.com
For more information about Samsung KNOX, visit www.samsung.com/knox
Copyright © 2015 Samsung Electronics Co. Ltd. All rights reserved. Samsung is a registered
trademark of Samsung Electronics Co. Ltd. Specifications and designs are subject to change
without notice. Non-metric weights and measurements are approximate. All data were deemed
correct at time of creation. Samsung is not liable for errors or omissions. Android and Google Play
are trademarks of Google Inc. ARM and TrustZone are registered trademarks of ARM Limited
(or its subsidiaries) in the EU and/or elsewhere. iOS is a trademark of Apple Inc., registered in
the U.S. and other countries. Microsoft Azure and Microsoft Active Directory are either registered
trademarks or trademarks of Microsoft Corporation in the United States and/or other countries.
All brand, product, service names and logos are trademarks and/or registered trademarks of their
respective owners and are hereby recognized and acknowledged.
Samsung Electronics Co.,Ltd.
416, Maetan 3-dong, Yeongtong-gu
Suwon-si, Gyeonggi-do 443-772,Korea
13
Mobile Malware and Enterprise Security_V1.2 May11, 2015
Mobile Malware and Enterprise Security_V1.1 April 24, 2015
Mobile Malware and Enterprise Security_V1.0 March 18, 2015
Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421

Weitere ähnliche Inhalte

Was ist angesagt?

proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paper
Ken Spencer Brown
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
Ben Graybar
 
Securing mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environmentSecuring mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environment
K Singh
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
Mark Albala
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShow
Adam Heller
 
Blue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware ReportBlue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware Report
Content Rules, Inc.
 
Pocket virus threat
Pocket virus threatPocket virus threat
Pocket virus threat
Ali J
 

Was ist angesagt? (20)

Volume2 chapter1 security
Volume2 chapter1 securityVolume2 chapter1 security
Volume2 chapter1 security
 
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
RSA 2013 Session: Mobile Security Smackdown: How Government “Pwned” The Priva...
 
proofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paperproofpoint-blindspots-visibility-white-paper
proofpoint-blindspots-visibility-white-paper
 
Updated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools TacticsUpdated Cyber Security and Fraud Prevention Tools Tactics
Updated Cyber Security and Fraud Prevention Tools Tactics
 
Securing mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environmentSecuring mobile devices_in_the_business_environment
Securing mobile devices_in_the_business_environment
 
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
Symantec Internet Security Threat Report 2011 Trends Volume 17 April 2012
 
Why is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economyWhy is cyber security a disruption in the digital economy
Why is cyber security a disruption in the digital economy
 
Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015Symantec Intelligence Report: May 2015
Symantec Intelligence Report: May 2015
 
Is Your Organization in Crisis?
Is Your Organization in Crisis?Is Your Organization in Crisis?
Is Your Organization in Crisis?
 
Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...Insights success the 10 best performing cyber security solution providers 4th...
Insights success the 10 best performing cyber security solution providers 4th...
 
5 main trends in cyber security for 2020
5 main trends in cyber security for 20205 main trends in cyber security for 2020
5 main trends in cyber security for 2020
 
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
 
Fall2015SecurityShow
Fall2015SecurityShowFall2015SecurityShow
Fall2015SecurityShow
 
As telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwcAs telcos go digital, cybersecurity risks intensify by pwc
As telcos go digital, cybersecurity risks intensify by pwc
 
Blue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware ReportBlue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware Report
 
Cyber Crime Statistics and Trends in COVID-19 Pandemic and Post Pandemic
Cyber Crime Statistics and Trends in COVID-19 Pandemic and Post PandemicCyber Crime Statistics and Trends in COVID-19 Pandemic and Post Pandemic
Cyber Crime Statistics and Trends in COVID-19 Pandemic and Post Pandemic
 
Pocket virus threat
Pocket virus threatPocket virus threat
Pocket virus threat
 
2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna
2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna
2014 GRC Conference in West Palm Beach-Moderated by Sonia Luna
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
 
B istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-usB istr main-report_v18_2012_21291018.en-us
B istr main-report_v18_2012_21291018.en-us
 

Andere mochten auch (13)

Knox customization for education industry
Knox customization for education industryKnox customization for education industry
Knox customization for education industry
 
Hotel
HotelHotel
Hotel
 
priceplotvilla
priceplotvillapriceplotvilla
priceplotvilla
 
White paper balance between embedded operating system security features and a...
White paper balance between embedded operating system security features and a...White paper balance between embedded operating system security features and a...
White paper balance between embedded operating system security features and a...
 
Presentation VigilSiteSafe_2015_Final_v1
Presentation VigilSiteSafe_2015_Final_v1Presentation VigilSiteSafe_2015_Final_v1
Presentation VigilSiteSafe_2015_Final_v1
 
Samsung beyond basic android online 0
Samsung beyond basic android online 0Samsung beyond basic android online 0
Samsung beyond basic android online 0
 
Knox premium for customer
Knox premium for customerKnox premium for customer
Knox premium for customer
 
El turista digital revoluciona la industria de los viajes
El turista digital revoluciona la industria de los viajesEl turista digital revoluciona la industria de los viajes
El turista digital revoluciona la industria de los viajes
 
An overview of the samsung knox platform v1 14
An overview of the samsung knox platform v1 14An overview of the samsung knox platform v1 14
An overview of the samsung knox platform v1 14
 
Product Specs Vigil Sitesafe TBPWAS SCH B Compliance
Product Specs Vigil Sitesafe TBPWAS SCH B ComplianceProduct Specs Vigil Sitesafe TBPWAS SCH B Compliance
Product Specs Vigil Sitesafe TBPWAS SCH B Compliance
 
Knox customization for media industry
Knox customization for media industryKnox customization for media industry
Knox customization for media industry
 
Vertical offering with knox customization v1.0
Vertical offering with knox customization v1.0Vertical offering with knox customization v1.0
Vertical offering with knox customization v1.0
 
Ansi
Ansi Ansi
Ansi
 

Ähnlich wie Mobile malware and enterprise security v 1.2_0

CASE STUDY There is a new phenomenon in the cybersecurity domain ca.pdf
CASE STUDY There is a new phenomenon in the cybersecurity domain ca.pdfCASE STUDY There is a new phenomenon in the cybersecurity domain ca.pdf
CASE STUDY There is a new phenomenon in the cybersecurity domain ca.pdf
kostikjaylonshaewe47
 
Article on Mobile Security
Article on Mobile SecurityArticle on Mobile Security
Article on Mobile Security
Tharaka Mahadewa
 
271 Information Governance for Mobile Devices .docx
271 Information Governance for Mobile Devices    .docx271 Information Governance for Mobile Devices    .docx
271 Information Governance for Mobile Devices .docx
lorainedeserre
 
Securing mobile devices in the business environment
Securing mobile devices in the business environmentSecuring mobile devices in the business environment
Securing mobile devices in the business environment
IBM Software India
 
AST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOAST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIO
Jim Romeo
 
AST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOAST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIO
Jim Romeo
 

Ähnlich wie Mobile malware and enterprise security v 1.2_0 (20)

CASE STUDY There is a new phenomenon in the cybersecurity domain ca.pdf
CASE STUDY There is a new phenomenon in the cybersecurity domain ca.pdfCASE STUDY There is a new phenomenon in the cybersecurity domain ca.pdf
CASE STUDY There is a new phenomenon in the cybersecurity domain ca.pdf
 
Article on Mobile Security
Article on Mobile SecurityArticle on Mobile Security
Article on Mobile Security
 
Mobile security article
Mobile security articleMobile security article
Mobile security article
 
2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year? 2021 Cybersecurity Recap: How Did We Fare Last Year?
2021 Cybersecurity Recap: How Did We Fare Last Year?
 
Top 10 Cybersecurity Trends to Watch Out For in 2022
Top 10 Cybersecurity Trends to Watch Out For in 2022Top 10 Cybersecurity Trends to Watch Out For in 2022
Top 10 Cybersecurity Trends to Watch Out For in 2022
 
Get Prepared
Get PreparedGet Prepared
Get Prepared
 
11 Reasons Why Your Company Could Be In Danger
11 Reasons Why Your Company Could Be In Danger11 Reasons Why Your Company Could Be In Danger
11 Reasons Why Your Company Could Be In Danger
 
271 Information Governance for Mobile Devices .docx
271 Information Governance for Mobile Devices    .docx271 Information Governance for Mobile Devices    .docx
271 Information Governance for Mobile Devices .docx
 
Why Cybersecurity is a Data Problem
Why Cybersecurity is a Data ProblemWhy Cybersecurity is a Data Problem
Why Cybersecurity is a Data Problem
 
Securing mobile devices in the business environment
Securing mobile devices in the business environmentSecuring mobile devices in the business environment
Securing mobile devices in the business environment
 
Sholove cyren web security - technical datasheet2
Sholove cyren web security  - technical datasheet2Sholove cyren web security  - technical datasheet2
Sholove cyren web security - technical datasheet2
 
Evolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wanderaEvolutionand impactofhiddenmobilethreats wandera
Evolutionand impactofhiddenmobilethreats wandera
 
AST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOAST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIO
 
AST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIOAST-0002415_MobileSecurity-CIO
AST-0002415_MobileSecurity-CIO
 
Hacking 04 2011
Hacking 04 2011Hacking 04 2011
Hacking 04 2011
 
The Top Five Cybersecurity Trends In 2023
The Top Five Cybersecurity Trends In 2023The Top Five Cybersecurity Trends In 2023
The Top Five Cybersecurity Trends In 2023
 
Report on Mobile security
Report  on Mobile securityReport  on Mobile security
Report on Mobile security
 
IRJET- Android Device Attacks and Threats
IRJET-  	  Android Device Attacks and ThreatsIRJET-  	  Android Device Attacks and Threats
IRJET- Android Device Attacks and Threats
 
Black Friday Kicks Off Holiday Cyber-Crime Season
Black Friday Kicks Off Holiday Cyber-Crime SeasonBlack Friday Kicks Off Holiday Cyber-Crime Season
Black Friday Kicks Off Holiday Cyber-Crime Season
 
10 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 201610 IT Security Trends to Watch for in 2016
10 IT Security Trends to Watch for in 2016
 

Mehr von Javier Gonzalez

Galaxy s7 s7 edge for businesses
Galaxy s7 s7 edge for businessesGalaxy s7 s7 edge for businesses
Galaxy s7 s7 edge for businesses
Javier Gonzalez
 
Case study cabture and samsung collaborate to improve taxi services
Case study cabture and samsung collaborate to improve taxi servicesCase study cabture and samsung collaborate to improve taxi services
Case study cabture and samsung collaborate to improve taxi services
Javier Gonzalez
 
Samsung knox customization transform samsung devices into purpose built appli...
Samsung knox customization transform samsung devices into purpose built appli...Samsung knox customization transform samsung devices into purpose built appli...
Samsung knox customization transform samsung devices into purpose built appli...
Javier Gonzalez
 
Samsung knox the most secure android solution
Samsung knox   the most secure android solutionSamsung knox   the most secure android solution
Samsung knox the most secure android solution
Javier Gonzalez
 

Mehr von Javier Gonzalez (20)

The samsung knox platform 0
The samsung knox platform 0The samsung knox platform 0
The samsung knox platform 0
 
Samsung knox uk eud_whitepaper_3
Samsung knox uk eud_whitepaper_3Samsung knox uk eud_whitepaper_3
Samsung knox uk eud_whitepaper_3
 
Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0
 
Samsung knox and android for work
Samsung knox and android for workSamsung knox and android for work
Samsung knox and android for work
 
Android security maximized by samsung knox
Android security maximized by samsung knoxAndroid security maximized by samsung knox
Android security maximized by samsung knox
 
My knox samsung knox
My knox   samsung knoxMy knox   samsung knox
My knox samsung knox
 
Knox workspace samsung knox
Knox workspace   samsung knoxKnox workspace   samsung knox
Knox workspace samsung knox
 
Knox shared device samsung knox
Knox shared device   samsung knoxKnox shared device   samsung knox
Knox shared device samsung knox
 
Knox premium samsung knox
Knox premium   samsung knoxKnox premium   samsung knox
Knox premium samsung knox
 
Knox express samsung knox
Knox express   samsung knoxKnox express   samsung knox
Knox express samsung knox
 
Easyon pad mobile world congress
Easyon pad   mobile world congressEasyon pad   mobile world congress
Easyon pad mobile world congress
 
Easyoncar
EasyoncarEasyoncar
Easyoncar
 
Home
HomeHome
Home
 
Museum parkes
Museum parkesMuseum parkes
Museum parkes
 
Destinationshortes
DestinationshortesDestinationshortes
Destinationshortes
 
Casos de exito easyonpad
Casos de exito easyonpadCasos de exito easyonpad
Casos de exito easyonpad
 
Galaxy s7 s7 edge for businesses
Galaxy s7 s7 edge for businessesGalaxy s7 s7 edge for businesses
Galaxy s7 s7 edge for businesses
 
Case study cabture and samsung collaborate to improve taxi services
Case study cabture and samsung collaborate to improve taxi servicesCase study cabture and samsung collaborate to improve taxi services
Case study cabture and samsung collaborate to improve taxi services
 
Samsung knox customization transform samsung devices into purpose built appli...
Samsung knox customization transform samsung devices into purpose built appli...Samsung knox customization transform samsung devices into purpose built appli...
Samsung knox customization transform samsung devices into purpose built appli...
 
Samsung knox the most secure android solution
Samsung knox   the most secure android solutionSamsung knox   the most secure android solution
Samsung knox the most secure android solution
 

Kürzlich hochgeladen

Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in PakistanChallenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
vineshkumarsajnani12
 
Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for Viewing
Nauman Safdar
 

Kürzlich hochgeladen (20)

Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGBerhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur 70918*19311 CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
 
Uneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration PresentationUneak White's Personal Brand Exploration Presentation
Uneak White's Personal Brand Exploration Presentation
 
New 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck TemplateNew 2024 Cannabis Edibles Investor Pitch Deck Template
New 2024 Cannabis Edibles Investor Pitch Deck Template
 
Nashik Call Girl Just Call 7091819311 Top Class Call Girl Service Available
Nashik Call Girl Just Call 7091819311 Top Class Call Girl Service AvailableNashik Call Girl Just Call 7091819311 Top Class Call Girl Service Available
Nashik Call Girl Just Call 7091819311 Top Class Call Girl Service Available
 
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdfDr. Admir Softic_ presentation_Green Club_ENG.pdf
Dr. Admir Softic_ presentation_Green Club_ENG.pdf
 
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
Unveiling Falcon Invoice Discounting: Leading the Way as India's Premier Bill...
 
Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1Katrina Personal Brand Project and portfolio 1
Katrina Personal Brand Project and portfolio 1
 
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in PakistanChallenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
Challenges and Opportunities: A Qualitative Study on Tax Compliance in Pakistan
 
How to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League CityHow to Get Started in Social Media for Art League City
How to Get Started in Social Media for Art League City
 
Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024Marel Q1 2024 Investor Presentation from May 8, 2024
Marel Q1 2024 Investor Presentation from May 8, 2024
 
Berhampur CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDINGBerhampur CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
Berhampur CALL GIRL❤7091819311❤CALL GIRLS IN ESCORT SERVICE WE ARE PROVIDING
 
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
Horngren’s Cost Accounting A Managerial Emphasis, Canadian 9th edition soluti...
 
Phases of Negotiation .pptx
 Phases of Negotiation .pptx Phases of Negotiation .pptx
Phases of Negotiation .pptx
 
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTSJAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR  ESCORTS
JAJPUR CALL GIRL ❤ 82729*64427❤ CALL GIRLS IN JAJPUR ESCORTS
 
Arti Languages Pre Seed Teaser Deck 2024.pdf
Arti Languages Pre Seed Teaser Deck 2024.pdfArti Languages Pre Seed Teaser Deck 2024.pdf
Arti Languages Pre Seed Teaser Deck 2024.pdf
 
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
Escorts in Nungambakkam Phone 8250092165 Enjoy 24/7 Escort Service Enjoy Your...
 
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...joint cost.pptx  COST ACCOUNTING  Sixteenth Edition                          ...
joint cost.pptx COST ACCOUNTING Sixteenth Edition ...
 
Chennai Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Av...
Chennai Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Av...Chennai Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Av...
Chennai Call Gril 80022//12248 Only For Sex And High Profile Best Gril Sex Av...
 
UAE Bur Dubai Call Girls ☏ 0564401582 Call Girl in Bur Dubai
UAE Bur Dubai Call Girls ☏ 0564401582 Call Girl in Bur DubaiUAE Bur Dubai Call Girls ☏ 0564401582 Call Girl in Bur Dubai
UAE Bur Dubai Call Girls ☏ 0564401582 Call Girl in Bur Dubai
 
Mckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for ViewingMckinsey foundation level Handbook for Viewing
Mckinsey foundation level Handbook for Viewing
 

Mobile malware and enterprise security v 1.2_0

  • 1. May2015 Enterprise Mobility Solutions Samsung Electronics Co.,Ltd. White Paper: Mobile Malware and Enterprise Security Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 2. Contents Managing the moving target of BYOD Smartphones and apps — is your corporate data at risk? Security incidents on the rise: What are the numbers? Mobile malware is a new playground for hackers What can mobile malware do? Adware and spyware Compromised cell towers Email phishing Malicious websites Man-in-the-middle attacks Root exploits Trojans Viruses and worms Samsung KNOXTM Securitysolution Endnotes About Samsung Electronics Co.,Ltd. 2 3 4 5 6 6 6 7 7 8 8 9 10 11 12 13 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 3. BYOD Bring Your OwnDevice COPE Corporate Owned PersonallyEnabled DAR Data-at-Rest DIT Data-in-Transit DIU Data-in-Use DoS Denial ofService MDM MobileDevice Management MitM Man-in-the-Middle SE for Android Security Enhancements forAndroid TIMA TrustZone-based Integrity Measurement Architecture USRP Universal Software RadioPeripheral VPN Virtual PrivateNetwork Acronyms WhitePaper Mobile Malware and Enterprise Security 1 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 4. WhitePaper Mobile Malware and EnterpriseSecurity To understand the immediate need for enterprise security solutions, reviewing the history of Bring Your Own Device (BYOD) helps to tell the story of why security is no longer optional. It was only eight years ago that smartphones entered the market. Employees were already bringing their personal phones to work, but smartphones suddenly allowed access to corporate email, making it easier to respond to work-related demands after work or during business travel. Document sharing was faster and easier, and smartphone calendars made meeting reminders mobile. The BYOD evolution started slowly, then accelerated with the proliferation of apps for every business and personal need. However, IT admins were blindsided with the new and growing problem of protecting corporate intellectual property from the avalanche of unprotected personal property employees brought towork. The security model used by IT departments was originally designed to protect an enterprise network and company-issued PCs, not the personal smartphones and tablets employees are bringing into the workplace today. With BYOD and cyber attacks both increasing, enterprises must address security with tools to thwart the massive vulnerabilities enterprises facetoday. Managing the moving target of BYOD 2 Many enterprises are still not acknowledging the security risks and burdens of IT admins until after the company is hit with a major cyber attack and data is compromised. Malware is familiar territory to IT admins managing an enterprise network, but trying to manage personal smartphones and tablets is an entirely new battleground, and it's an expensiveone. Ponemon and Norse, published a joint report, Live Threat Intelligence Impact Report 2013, a study of 378 enterprises with 708 participants. Of the key findings, money tops the list. $10 million is the average amount spent in the past 12 months to resolve the impact of exploits.1 Live threat intelligence is defined in the Ponemon and Norse report as having access to the most immediate threat intelligence available.2 IT admins must know how to identify threats, what to look for, and to monitor a network for the unexpected. Sixty percent of respondents said their enterprises were unable to stop threats because of outdated or insufficient threat intelligence.3 If threat intelligence for monitoring networks is insufficient, where do enterprises stand with monitoring mobile devices that contain sensitive corporatedata? $10 million is the average amount spent in 12 months to resolve the impact of exploits. Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 5. WhitePaper Mobile Malware and EnterpriseSecurity Smartphones and apps — is your corporate data at risk? Portability and connectivity have made smart phones and tablets the devices of choice for social media, streaming videos, and online shopping. Consumers have devices with them 24/7, and use them wherever they are. This always connected trend moved into the workforce as well with the advent of BYOD. One device for work and play is what employees prefer. The trend is here to stay, and continues torise. Employees download apps for work and play, but not all apps are regulated. Some third-party apps are known to be designed for malicious use. They can introduce spam, Man-in-the- Middle attacks, and phishing emails. But, it gets worse when you add in unsecured Wi-Fi networks and Trojans that can steal sensitive corporatedata. Smartphone owners spend eighty-six percent of their time using apps versus the mobile web according to the Nielsen February 2014 report, The Digital Consumer4 . That was eighty-six percent last year, and smartphone ownership is growing, as well as the number of apps available. For enterprises using BYOD or a Corporate Owned Personally Enabled (COPE) solution for employees, but with no security solution in place, eighty-six percent of time spent using apps should be an alarming percentage. IT admins already know the risks that plague corporate PCs and networks, but hackers have designated smartphones as the new frontier to conquer. With so many security risks to juggle, enterprises must adopt a security plan that covers all thebases. "Smartphone owners spend eighty-six percent of their time using apps versus the mobile web." In addition to malware, employees can accidently leak data. Consider another finding from the Nielsen report. Eighty-four percent of smartphone and tablet users say they use their devices as second-screens while watching TV5 . This spells distraction disaster for employees using their smartphones and tablets for work and play. An employee can send an email or urgently needed sensitive document to the wrong recipient. It's happened many times. Verizon's 2014 Data Breach Investigations Report says,"Misdelivery (sending paper documents or emails to the wrong recipient) is the most frequently seen error resulting in data disclosure."6 "Eighty-four percent of smartphone and tablet users say they use their devices as second-screens while watching TV." 3 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 6. WhitePaper Mobile Malware and EnterpriseSecurity Security incidents on the rise: What are the numbers? Major news stories caught our attention with well-known enterprise names, but the number and types of attacks are staggering. Verizon's 2014 Data Breach Investigations Report listed 63, 437 security incidents in 2013, and 1,367 confirmed data breaches in 95 countries around theworld.7 The Juniper Networks Mobile Threat Center, a global research facility on mobile security, released its third annual Mobile Threats Report in June 2013 from data collected from March 2012 through March 2013. They found mobile malware threats growing at a rapid rate of 614 percent to 276,259 total malicious apps, demonstrating an exponentially higher cyber criminal interest in exploiting mobiledevices.8 With the rising risk of apps designed for malicious intent, and employees demanding BYOD policies, enterprises must adopt a secure end-to-end security solution. IT admins working to protect a network are over-burdened with managing hundreds or thousands of personal mobile devices. Multiply the number of employees by a guess at how many apps reside on each phone, then factor in the 86 percent of time smartphone owners are using apps. But the equation doesn't stop there. Smartphone users are multi-tasking with enterprise data on their personal mobile devices used as a second screen while watching television. Multiply human error by distraction, and add a guess at how many employees are technically aware of how to use their devices and apps. What about Wi-Fi security, third-party vendors, insider threats, and lost devices? The list goes on and on. Managing BYOD by increasing IT resources without a security solution is a stop-gap method at best. The bottom line is that BYOD is a runaway train that can't be stopped. Every unsecured mobile device connecting to your enterprise is welcoming beacon of light for attackers leading them to all the unlocked doors to your enterprise data. Mobile malware is growing at a rapid rate of 614% 276,259 maliciousapps 63,437 securityincidents 1,367 confirmeddata breaches 4 In 2013 and 2014, the news of malicious attacks on businesses saw hacked Twitter accounts including the Associated Press, The Guardian, The Financial Times, CNN, The Washington Post, Time Magazine, The New York Times, New York Post, and Social Flow. We also saw attacks on other familiar businesses including Target, Neiman Marcus, Facebook, Evernote, Living Social, Drupal, the Washington State Administrative Office of the Courts, the Federal Reserve internal site, Adobe, Home Depot, JP Morgan Chase, a White House unclassified network, and the one no onewill forget—Sony. Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 7. WhitePaper Mobile Malware and EnterpriseSecurity Mobile malware is a new playground for hackers 5 For BYOD enterprises, there's no way to know how many personal apps each employee has downloaded, but more apps on a device means the likelihood of app malware is higher. Aspect Security, application security experts, did a random sample of hundreds of applications from organizations including financial, banking, government, defense, ecommerce, transportation, and more. If you weren't worried about apps before now, digest the main message from the 2013 Global Application Security Risk Report. 98% percent of applications presented at least one application security risk, while the average application registered 22.4 risks.9 The report identified, "Authentication and Session Management risks affect 93% of applications and comprise 34% of application vulnerabilities, by far the most prevalent application security risk."10 What are the types malware posing threats to smartphones and tablets? The names aren't new. They've been around for a long time threatening PCs and enterprise networks. The ammunition cyber criminals use to attack smartphones include names you've heard before: Man-in-the-middle attacks, Trojans, Viruses, Worms, Spyware, Adware, Botnets, Phishing emails and SMS, Denial of Service (DoS) attacks, Root exploits, and compromised celltowers. Any BYOD or COPE device that falls prey to cyber criminals and then connects to the enterprise network, can potentially pass on the problem. IT admins know serial numbers of PCs and which employee is assigned to that PC. Without a plan to integrate BYOD devices into your security system, these smartphones and tablets are unidentified and unaccounted for devices connecting to your network. In addition, data breaches can also occur from accidental errors, insider misuse and lost or stolendevices. What employees do with their personal devices is personal. Enterprises allowing BYOD cannot control what apps they use, or when they use them. But because smartphones and apps are highly targeted by cyber criminals, it's wise to at least know how devices are beingused. Malware, short for malicious software, comes is many forms, and is used to gain access to private computer systems and networks to steal sensitive information. Mobile devices are also vulnerable and can be used to steal resources (CPU, disk, bandwidth) to distribute more malware or illegalgoods. Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 8. WhitePaper Mobile Malware and EnterpriseSecurity What can mobile malware do? The most common source of mobile malware comes from third-party apps users download. Many are unregulated, and contain malware to hijack the phone. Depending on the type of malware, the results caninclude: y Hack youremail y Send spam to all yourcontacts y Delete files y Delete images y Take over use of thecamera y Lock thephone y Steal data, passwords, PIN numbers y Listen to phone conversations Spam sent to your contacts may be the biggest problem of all. These can be phishing emails which look like they are from a trusted contact. But, they direct users to a website that collects information such as usernames, passwords, PIN numbers and other information to gain access to personal information used to steal money or data. Even the most advanced users aware of security risks can be lured into being fooled by phishingemails. Adware and spyware Adware is often bundled with free software and is usually removed if the software is purchased. The advertising constantly running is irritating, but usually not malicious. Spyware is designed to do just what the name suggests—spy on the device user. On a mobile device, the most common way spyware gains access is through downloaded apps. Online browsing can be tracked, as well as phone usage. Spyware can steal sensitive information such as bank account and credit card information, user logins, and is often difficult to detect. The KNOX Workspace container separates enterprise data from personal data, and app whitelisting gives IT Admins control over which apps can be downloaded. Compromised cell towers Universal Software Radio Peripheral (USRP) radios can be used to intercept cell phone signals. An attacker hijacks a cell phone call, tampers with the routing of the call, and appears to be a legitimate cell phone carrier. When smartphones connect to them, the attacker can listen to phone calls, read text messages, and launch exploits targeting the baseband radio chip on thephone. A USRP can be used in place of a real cell tower. The attacker must be physically close to the victim to intercept a call. If they want the calls to be correctly routed back to a real tower, the attacker can simply relay them to a real tower that is nearby. All the equipment needed, including the USRP radio, is small enough that the attacker can easily carry it in a car. Not only can they listen to your calls, they can actually answer your outgoing calls. 6 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 9. WhitePaper Mobile Malware and EnterpriseSecurity Email phishing Phishing i s way for hackers to gain access to sensitive data. The attacker is truly a wolf in sheep's clothing, pretending to be a trusted person, a website, or app requesting information. The attacker can send an email or SMS messages containing a link to a malicious website that looks like a trusted site, such as a bank or social networking site. Once the user goes to the fake website, the attacker can infect their device with malware to collect information. Most phishing is done to collect money or sensitive enterprise data or to gain login credentials for other reasons. The number of phishing attempts has increased in the pastfew years. Very high-profile cases of phishing show that even users with knowledge of malware can become victims. Hackers create website replicas that look extremely convincing. Enterprises can end up losing sensitive data with just one employee clicking on a fake website. But, hackers can also use that employee's email to find other email addresses within the enterprise to send more phishing emails and gain access to the enterprise network. Malicious websites The internet is an integral part of everyday life. Many people use websites for banking, shopping, listening to music, watching videos, watching television, playing games, sharing photos and stories on social media, reading the news, and the list goes on. The more time we spend online makes the job of cybercriminals easier. They make their living stealing data and money. More websites and more people online equals more financial gain. There are several methods used to get web users to visit malicious websites. Phishing and spam emails entice users to visit what appears to be a legitimate website. Just recently, an email offered a coupon for a free pizza from Pizza Hut because the company was celebrating its 55th anniversary. But clicking on the link delivered malwareinstead. Another method is a drive-by threat, sometimes called a drive-by download. Cybercriminals infect a legitimate website, then redirect users to a malicious site that appears to be okay while downloadingmalware in the background. Enterprises small, medium and large protect their networks, but too often overlook the smartphones and tablets which have enterprise data left unsecured. This ups the ante for cybercriminals with hundreds or even thousands of devices left with doors wideopen. 7 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 10. WhitePaper Mobile Malware and EnterpriseSecurity Man-in-the-middle attacks Man-in-the-middle (MitM) attacks happen when the MitM, the attacker, intercepts a client and server during the exchange of a public key. The MitM sends his private key instead, and pretends to be the intended client and intended server. For example, Bob, a smartphone user (the client) wants to check company email while traveling. He unknowingly connects to an unencrypted Wi-Fi wireless access point and logs on to his email. Secure Socket Layer (SSL) is always used to make sure the client and server connections trust that they are who they say they are. They must each send a certificate to the other verifying their identity. However, the MitM intercepts between the client and server. He sends his certificate to the server, which accepts it. Then, he sends the client forged proof that he, the MitM, appears to be the server. Now, all Data in Transit (DIT) intended to go between the client Bob and the email server, is actually going from Bob to the MitM to the server. He can eavesdrop on Bob and see if there's data he's interested in. If so, he can steal the data, and then reconnect the actual Bob and the email server. The whole process goes undetected. Apps often ignore bad certificates and continue to communicate with untrusted servers. The KNOX VPN protects against this by providing a verified encrypted channel to a remote server even over unsecured Wi-Fi networks. KNOX Client Certificate Manager (CCM), located inside TrustZone, protects certificates on a device. SSL is another protection designed to protect communication on unencrypted accesspoints. Root exploits A rootkit is used maliciously by hackers to maintain root access to a computer or smartphone. Root access is the highest level of control or Administrator access. To understand this type of access, think of when you allowed an IT Admin to take over your computer to fix a problem. You temporarily gave control to the Admin, and watched the actions on the screen. Once a hacker gains root privileges, they usually install a rootkit to maintain these privileges and hide activities from the user. These rootkits usually enable the attacker to run malicious payloads, monitoring the user's activities (such as with a keylogger) or using their mobile device to launch further attacks on the enterprisenetwork. An especially insidious payload enabled by some rootkits involves remote access functionality. By listening for commands from the network, legions of infected devices can be turned into a botnet. These botnets can be used for many malicious purposes, sometimes literally being rented to the highest bidder. The information contained on the devices in the botnet, and the access they enjoy, is part of the package. 8 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 11. WhitePaper Mobile Malware and EnterpriseSecurity Trojans Trojans (Trojan horses) are a type of malware that look safe or even helpful, but contain malware. A common example is fake anti-virus software. The site looks real, but is actually installingmalware. The name Trojan horse comes from Greek mythology where the Greeks won the Trojan war by sending a gift horse to the Trojans that actually had soldiers hiding inside. The Trojan priest warned to beware of Greeks bearing gifts. Downloaded apps may also bear malware gifts, and are rarely detected. A Trojan can take remote control of a computer or smart device and can downloador upload files, delete files, modify files, encrypt files, and steal data and passwords. Once files are encrypted, a hacker offers to unencrypt the files for a ransomware fee. Apps are the most common way Trojans are introduced to mobile devices. Re- packaged apps that appear to be a familiar app have turned out to be Trojans on smartphones anddevices. In 2007, the Trojan Zeus was discovered after compromising online banking, social networks and email accounts. There are many well-known variations of Zeus that have been found on mobile devices. 9 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 12. WhitePaper Mobile Malware and EnterpriseSecurity Viruses and worms Viruses and worms are both malware that attach to software programs and can reproduce and spread each time the software is used. For example, a virus or worm can attach to a spreadsheet program. They are often introduced by email, and can spread to other devices through the list of email contacts. The term worm comes from the way the malware spreads through holes found in security networks. Worms differ from viruses because they don't have to attach to software programs. Worms can encrypt files, delete files, or send email attachments. The ultimate goal is to spread to as many other devices as possible. One of the most famous worms, Stuxnet, was discovered in 2010, and has been called one of the most sophisticated exploits in history. The worm started by infecting a system via a USB stick with fake digital certificates that appeared legitimate. Stuxnet then checked for PCs running a control system made by Siemens which ran high-speed centrifuges in Iranian nuclear plants. When those were found, Stuxnet connected to the internet and downloaded new versions of itself. The worm then exploited zero-day software attacks to take control of the system and learned how to make the centrifuges spin until they failed. It was also able to send false information to controllers, so that no one could figure out what was causing the failure. There are analogous viruses that have been found on smartphones that read contacts and send text messages to them. The messages contain a link to an exploit, which then sends the same message to all the contacts found in each device. This quickly replicates and spreads to many devices. However, with the KNOX container, business contacts cannot be exploited when the MDM policy to share contacts is turnedoff. 10 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 13. WhitePaper Mobile Malware and EnterpriseSecurity Samsung KNOXTM Security solution Looking at all the types of mobile malware sheds light on the many problems enterprises face. But more important is finding a solution to protecting your enterprise. Samsung KNOX entered the market in 2013 and continues to evolve to protect enterprises and their data, while providing employees with the productivity needs ofBYOD. The Samsung KNOX security solution is designed to be the most comprehensively secure and manageable mobile device solution for enterprises large and small. The foundation of KNOX is device security rooted in fixed hardware mechanisms. This foundation is based on the principles of trusted computing, a set of methods for making devices that can prove to enterprises that they are running the correct security software, and can raise alerts in the event that tampering is detected. On top of this trusted foundation, KNOX builds a Workspace environment to protect enterprise apps and their data, a robust set of Data-at-Rest protections, and a large suite of enterprise security tools, including a highly configurable Virtual Private Network (VPN) and Mobile Device Management (MDM)interfaces. KNOX Workspace offers a defense-grade, dual-persona container product designed to separate, isolate, encrypt, and protect work data from attackers. This work/play environment ensures work data and personal data are separated and that only the work container can be managed by the enterprise. Personal information such as photos and messages are not managed or controlled by the IT department. Once activated, the KNOX Workspace product is tightly integrated into the KNOX platform. For detailed information on the KNOX Security Solution, see the whitepaper Samsung KNOXTM Security Solution and An Overview of the Samsung KNOXTM Platform. Both whitepapers are available on the KNOX website:www.samsung.com/knox. 11 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 14. WhitePaper Mobile Malware and EnterpriseSecurity 1 Ponemon Institute, 2013 Cost of Cyber Crime Study: United States, October 2013, p. 4. http://media. scmagazine.com/documents/54/2013_us_ccc_report_final_6-1_13455.pdf 2 Ibid, 12. 3 Ibid,4. 4 Nielsen, The Digital Consumer, October 2013, p. 8. http://www.nielsen.com/content/dam/corporate/us/ en/reports-downloads/2014%20Reports/the-digital-consumer-report-feb-2014.pdf 5 Ibid,14. 6 Verizon, “2014 Data Breach Investigations Report," p. 29. https://dti.delaware.gov/pdfs/rp_Verizon- DBIR-2014_en_xg.pdf 7 Ibid,2. 8 Juniper Networks, “Juniper Networks Third Annual Mobile Threats Report, March 2012 through March 2013," p. 4-6. http://www.juniper.net/us/en/local/pdf/additional-resources/jnpr-2012-mobile-threats-report. pdf 9 Aspect Security, Inc., “2013 Global Application Security Risk Report," p. 1. http://cdn2.hubspot.net/ hub/315719/file-681702349-pdf/presentations/Aspect-2013-Global-AppSec-Risk-Report.pdf 10 Ibid. Endnotes 12 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421
  • 15. WhitePaper Mobile Malware and EnterpriseSecurity About Samsung Electronics Co., Ltd. Samsung Electronics Co., Ltd. is a global leader in technology, opening new possibilities for people everywhere. Through relentless innovation and discovery, we are transforming the worlds of televisions, smartphones, personal computers, printers, cameras, home appliances, LTE systems, medical devices, semiconductors and LED solutions. We employ 236,000 people across 79 countries with annual sales exceeding KRW 201 trillion. To discover more, please visit www.samsung.com For more information about Samsung KNOX, visit www.samsung.com/knox Copyright © 2015 Samsung Electronics Co. Ltd. All rights reserved. Samsung is a registered trademark of Samsung Electronics Co. Ltd. Specifications and designs are subject to change without notice. Non-metric weights and measurements are approximate. All data were deemed correct at time of creation. Samsung is not liable for errors or omissions. Android and Google Play are trademarks of Google Inc. ARM and TrustZone are registered trademarks of ARM Limited (or its subsidiaries) in the EU and/or elsewhere. iOS is a trademark of Apple Inc., registered in the U.S. and other countries. Microsoft Azure and Microsoft Active Directory are either registered trademarks or trademarks of Microsoft Corporation in the United States and/or other countries. All brand, product, service names and logos are trademarks and/or registered trademarks of their respective owners and are hereby recognized and acknowledged. Samsung Electronics Co.,Ltd. 416, Maetan 3-dong, Yeongtong-gu Suwon-si, Gyeonggi-do 443-772,Korea 13 Mobile Malware and Enterprise Security_V1.2 May11, 2015 Mobile Malware and Enterprise Security_V1.1 April 24, 2015 Mobile Malware and Enterprise Security_V1.0 March 18, 2015 Javier Hernán González Carrillo mailto:j.hergonca@gmail.com – http://www.linkedin.com/in/JavierHernanGonzalezCarrillo - +34 673 403 421