SlideShare ist ein Scribd-Unternehmen logo
1 von 17
Downloaden Sie, um offline zu lesen
Symantec 2010 Mobile Security
Holiday Habits Survey

Results
Methodology
• Survey conducted via Zoomerang
• 117 respondents
• Respondents recruited through social media channels
• Only respondents using a smartphone in connection with
  employment counted




                                                           2
Key Findings
• Work-related and personal emailing; personal calls and texting;
  surfing the Web; and social networking are the most expected
  activities during the holidays
• Surprisingly, online shopping ranked near the bottom of the list
• The majority said work-related activities done on smartphones
  while out of the office will involve sensitive or confidential data
• More than twice as many respondents very likely to open a text
  message from an unknown sender as opposed to those very
  likely to open an unsolicited email




                                                                        3
Key Findings
• The majority pay little attention to license agreements and the
  permissions they are giving when downloading apps
• Number one smartphone security concern is loss or theft;
  mobile malware ranks number two
• The majority are aware smartphone security product exist, but
  do not use them




                                                                    4
Which of the following do you expect to use your smartphone
for while taking time off from work in connection to the
upcoming holiday season?
                                                                        0%   10%        20%     30%   40%    50%    60%    70%     80%         90%

                                                 Work-related email                                                                      81%

                                                      Personal email                                                               77%

                                           Work-related phone calls                                                       64%

                                                Personal phone calls                                                                     81%

                                           Work-related SMS texting                                           48%

                                               Personal SMS texting                                                               74%

                                           Work-related calendaring                                                 57%

                                                Personal calendaring                                        45%

                                                    Surfing the Web                                                         68%

                                                    Online shopping                       20%

                                                  Downloading apps                                          44%

                 Social networking (i.e. Twitter, Facebook, LinkedIn)                                                       68%

 Accessing a work-related network (i.e. an intranet or network drive)             10%

                                     Using work-related applications               13%

   Viewing/modifying work-related documents (i.e. word processing…                      17%

I do not plan on using my smartphone during my time off from work            5%
During your time off work around the upcoming holiday season,
what percentage of time spent on your smartphone do you
anticipate you will be doing work-related activities versus
personal activities?
                                    0%   10%          20%   30%   40%   50%     60%



   100% work-related, 0% personal        8%




   75% work-related, 25% personal                    17%




   50% work-related, 50% personal                   16%




   25% work-related, 75% personal                                         50%




   0% work-related, 100% personal             10%
Do you anticipate any of the work-related activities you expect
to do on your smartphone while taking time off from work for
the upcoming holiday season will involve sensitive or
confidential information?



                   No
                  38%



                                               Yes
                                               62%
How likely are you to open an SMS text message on your
smartphone from an unknown sender?
                                   0%   5%    10%     15%         20%     25%    30%     35%


                     Very likely                                                  29%


                Somewhat likely                                    19%


              Somewhat unlikely                                     20%


                   Very unlikely                                                        32%




How likely are you to open an email message on your
smartphone from an unknown sender?
                                   0%   5%   10%    15%     20%     25%    30%   35%     40%


                     Very likely                     14%


                Somewhat likely                                          25%


              Somewhat unlikely                                          25%


                   Very unlikely                                                        37%
When downloading apps for your smartphone, how closely do
you pay attention to license agreements, including permissions
requested by the app to access data and services - such as the
GPS - on your phone?
                                                                           0%   5%   10%   15%    20%   25%   30%   35%     40%


   I pay very close attention and read the license agreements carefully
   to determine what data and services I am giving the app permission                             18%
                       to access on my smartphone.



    I scan the license agreements, but don't pay very close attention to
      them or what data and services I am giving the app permission to                                              33%
                          access on my smartphone.



    I accept the license agreements without reading them, assuming it
     is safe to give the app permission to access any data and services                                               35%
                             on my smartphone.




                           I do not download apps on my smartphone.                         14%
Most smartphones have a "lock" feature that prevents the
accidental pressing of keys and also unauthorized access. Do
you use the "lock" feature of your smartphone?
                             No
                            18%




                                    Yes
                                    82%




 Have you configured your smartphone to require a password to
 "unlock" the device?
                            No
                           19%




                                    Yes
                                    81%
Please rank the following smartphone security issues based on
your level of concern for each, with one being the most
concerning and three the least concerning.

       80%


       70%   68%


       60%                                                                       58%
                                             56%


       50%

                                                                                            1
       40%
                                                                                            2
                                                                        32%
                                                                                            3
       30%
                                      23%
                                21%                   21%
       20%
                     12%
                                                                9%
       10%


       0%
                   Loss/Theft               Malware         SMS text phishing ("SMShing")
If your smartphone were lost or stolen, on which of the
following would you place greater value?




                                         The device itself
                                           (hardware)
            The data stored                   44%
             on the device
                  56%
Did you know that there are mobile security software solutions
available from vendors such as Symantec to protect your
smartphone?
                         No
                        37%


                                        Yes
                                        63%




 Do you use third-party mobile security software on your
 smartphone?
                                  Yes
                                  23%




                         No
                        77%
Which of the following characterizes your overall opinion of
smartphone security software?

                                                                     0%        10%   20%    30%    40%   50%     60%



          There is no need for smartphone security software, and
                                                                          3%
            there will not be a need in the foreseeable future.




        Smartphone security software is unnecessary at this point
                                                                                      19%
        in time, but perhaps it will be more needed in the future.




              Smartphone security software is beneficial, but not
                                                                                                           50%
                                 essential.




                       Smartphone security software is essential.                            28%
Symantec Recommendations




                           15
Recommendations
• Encrypt the data on mobile devices
• If at all possible, use smartphone security software on all mobile
  endpoints
• Make sure all software is up to date
• Use caution when enabling Bluetooth connections
• Users should be aware of their surroundings when accessing
  sensitive information
• Each mobile device should be password protected
• Focus on protecting information as opposed to focusing on the
  devices
Thank you!
For more information, please visit http://bit.ly/dVmaOS.




Copyright © 2010 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in
the U.S. and other countries. Other names may be trademarks of their respective owners.

This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied,
are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice.

Weitere ähnliche Inhalte

Andere mochten auch

The World of Mobile Threats: Japan
The World of Mobile Threats: JapanThe World of Mobile Threats: Japan
The World of Mobile Threats: JapanLookout
 
Mobile Security 101
Mobile Security 101Mobile Security 101
Mobile Security 101Lookout
 
Relentless Mobile Threats to Avoid
Relentless Mobile Threats to AvoidRelentless Mobile Threats to Avoid
Relentless Mobile Threats to AvoidLookout
 
Looking Forward and Looking Back: Lookout's Cybersecurity Predictions
Looking Forward and Looking Back: Lookout's Cybersecurity PredictionsLooking Forward and Looking Back: Lookout's Cybersecurity Predictions
Looking Forward and Looking Back: Lookout's Cybersecurity PredictionsLookout
 
Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011Symantec
 
Mobile security
Mobile securityMobile security
Mobile securityhome
 

Andere mochten auch (8)

The World of Mobile Threats: Japan
The World of Mobile Threats: JapanThe World of Mobile Threats: Japan
The World of Mobile Threats: Japan
 
Mobile Security 101
Mobile Security 101Mobile Security 101
Mobile Security 101
 
Relentless Mobile Threats to Avoid
Relentless Mobile Threats to AvoidRelentless Mobile Threats to Avoid
Relentless Mobile Threats to Avoid
 
Looking Forward and Looking Back: Lookout's Cybersecurity Predictions
Looking Forward and Looking Back: Lookout's Cybersecurity PredictionsLooking Forward and Looking Back: Lookout's Cybersecurity Predictions
Looking Forward and Looking Back: Lookout's Cybersecurity Predictions
 
Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011Symantec Mobile Security Whitepaper June 2011
Symantec Mobile Security Whitepaper June 2011
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
Mobile security
Mobile securityMobile security
Mobile security
 
Mobile security
Mobile securityMobile security
Mobile security
 

Ähnlich wie Symantec 2010 Mobile Security Holiday Habits Survey Results

Mobile-friendly email: Trends and best practices
Mobile-friendly email: Trends and best practicesMobile-friendly email: Trends and best practices
Mobile-friendly email: Trends and best practicesAct-On Software
 
Mobile Email: Why, What, How
Mobile Email: Why, What, HowMobile Email: Why, What, How
Mobile Email: Why, What, HowLitmus
 
Mobile-Friendly Email: Trends and Best Practices [Webinar with ActOn Software]
Mobile-Friendly Email: Trends and Best Practices [Webinar with ActOn Software]Mobile-Friendly Email: Trends and Best Practices [Webinar with ActOn Software]
Mobile-Friendly Email: Trends and Best Practices [Webinar with ActOn Software]Litmus
 
Survey Results: The consumerization of it from the end user’s perspective
Survey Results: The consumerization of it from the end user’s perspectiveSurvey Results: The consumerization of it from the end user’s perspective
Survey Results: The consumerization of it from the end user’s perspectiveSymantec
 
Multiscreen Email Design: Lessons from the Pros
Multiscreen Email Design: Lessons from the ProsMultiscreen Email Design: Lessons from the Pros
Multiscreen Email Design: Lessons from the ProsLitmus
 
Infographic: Mobile At Work
Infographic: Mobile At WorkInfographic: Mobile At Work
Infographic: Mobile At WorkBlueboxer2014
 
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearBob Wall
 
2010 corporate end user study
2010 corporate end user study2010 corporate end user study
2010 corporate end user studyAndrew Wong
 
2020: What your marketing will look like.
2020: What your marketing will look like.2020: What your marketing will look like.
2020: What your marketing will look like.HuddleHQ
 
Integration present
Integration presentIntegration present
Integration presentting0631
 
Intro to social and mobile
Intro to social and mobileIntro to social and mobile
Intro to social and mobilehluecke
 
Appetite apps stats market
Appetite apps stats marketAppetite apps stats market
Appetite apps stats marketOriol Torres
 
Social Networking while at Work - July 2010
Social Networking while at Work - July 2010Social Networking while at Work - July 2010
Social Networking while at Work - July 2010Symantec
 
Multiscreen mobile email design strategy silverpop
Multiscreen mobile email design strategy silverpopMultiscreen mobile email design strategy silverpop
Multiscreen mobile email design strategy silverpopSilverpop
 
Google ipsos mobile_internet_smartphone_adoption_insights_2011
Google ipsos mobile_internet_smartphone_adoption_insights_2011Google ipsos mobile_internet_smartphone_adoption_insights_2011
Google ipsos mobile_internet_smartphone_adoption_insights_2011Carlos Zapata
 
Consumer Awareness of Privacy Issues on the Internet [Report]
Consumer Awareness of Privacy Issues on the Internet [Report]Consumer Awareness of Privacy Issues on the Internet [Report]
Consumer Awareness of Privacy Issues on the Internet [Report]Social Samosa
 

Ähnlich wie Symantec 2010 Mobile Security Holiday Habits Survey Results (20)

Mobile-friendly email: Trends and best practices
Mobile-friendly email: Trends and best practicesMobile-friendly email: Trends and best practices
Mobile-friendly email: Trends and best practices
 
Mobile Email: Why, What, How
Mobile Email: Why, What, HowMobile Email: Why, What, How
Mobile Email: Why, What, How
 
Forrester Online Survey
Forrester Online SurveyForrester Online Survey
Forrester Online Survey
 
Mobile-Friendly Email: Trends and Best Practices [Webinar with ActOn Software]
Mobile-Friendly Email: Trends and Best Practices [Webinar with ActOn Software]Mobile-Friendly Email: Trends and Best Practices [Webinar with ActOn Software]
Mobile-Friendly Email: Trends and Best Practices [Webinar with ActOn Software]
 
Survey Results: The consumerization of it from the end user’s perspective
Survey Results: The consumerization of it from the end user’s perspectiveSurvey Results: The consumerization of it from the end user’s perspective
Survey Results: The consumerization of it from the end user’s perspective
 
Mom study 2012 final 8.2.12
Mom study 2012 final 8.2.12Mom study 2012 final 8.2.12
Mom study 2012 final 8.2.12
 
Multiscreen Email Design: Lessons from the Pros
Multiscreen Email Design: Lessons from the ProsMultiscreen Email Design: Lessons from the Pros
Multiscreen Email Design: Lessons from the Pros
 
Swiss mobile stats
Swiss mobile statsSwiss mobile stats
Swiss mobile stats
 
Infographic: Mobile At Work
Infographic: Mobile At WorkInfographic: Mobile At Work
Infographic: Mobile At Work
 
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone UnderwearThe Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
The Internet Is a Dog-Eat-Dog World, and Your App Is Clad in Milk-Bone Underwear
 
2010 corporate end user study
2010 corporate end user study2010 corporate end user study
2010 corporate end user study
 
2020: What your marketing will look like.
2020: What your marketing will look like.2020: What your marketing will look like.
2020: What your marketing will look like.
 
Integration present
Integration presentIntegration present
Integration present
 
Intro to social and mobile
Intro to social and mobileIntro to social and mobile
Intro to social and mobile
 
10 Incredible BYOD Facts
10 Incredible BYOD Facts10 Incredible BYOD Facts
10 Incredible BYOD Facts
 
Appetite apps stats market
Appetite apps stats marketAppetite apps stats market
Appetite apps stats market
 
Social Networking while at Work - July 2010
Social Networking while at Work - July 2010Social Networking while at Work - July 2010
Social Networking while at Work - July 2010
 
Multiscreen mobile email design strategy silverpop
Multiscreen mobile email design strategy silverpopMultiscreen mobile email design strategy silverpop
Multiscreen mobile email design strategy silverpop
 
Google ipsos mobile_internet_smartphone_adoption_insights_2011
Google ipsos mobile_internet_smartphone_adoption_insights_2011Google ipsos mobile_internet_smartphone_adoption_insights_2011
Google ipsos mobile_internet_smartphone_adoption_insights_2011
 
Consumer Awareness of Privacy Issues on the Internet [Report]
Consumer Awareness of Privacy Issues on the Internet [Report]Consumer Awareness of Privacy Issues on the Internet [Report]
Consumer Awareness of Privacy Issues on the Internet [Report]
 

Mehr von Symantec

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB ProjectsSymantec
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec
 

Mehr von Symantec (20)

Symantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of BroadcomSymantec Enterprise Security Products are now part of Broadcom
Symantec Enterprise Security Products are now part of Broadcom
 
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
Symantec Webinar | National Cyber Security Awareness Month: Fostering a Secur...
 
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect ITSymantec Webinar | National Cyber Security Awareness Month: Protect IT
Symantec Webinar | National Cyber Security Awareness Month: Protect IT
 
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure ITSymantec Webinar | National Cyber Security Awareness Month: Secure IT
Symantec Webinar | National Cyber Security Awareness Month: Secure IT
 
Symantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own ITSymantec Webinar | National Cyber Security Awareness Month - Own IT
Symantec Webinar | National Cyber Security Awareness Month - Own IT
 
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
Symantec Webinar: Preparing for the California Consumer Privacy Act (CCPA)
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
Symantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat ReportSymantec Webinar Cloud Security Threat Report
Symantec Webinar Cloud Security Threat Report
 
Symantec Cloud Security Threat Report
Symantec Cloud Security Threat ReportSymantec Cloud Security Threat Report
Symantec Cloud Security Threat Report
 
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
Symantec Webinar | Security Analytics Breached! Next Generation Network Foren...
 
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
Symantec Webinar | Implementing a Zero Trust Framework to Secure Modern Workf...
 
Symantec Webinar | Tips for Successful CASB Projects
Symantec Webinar |  Tips for Successful CASB ProjectsSymantec Webinar |  Tips for Successful CASB Projects
Symantec Webinar | Tips for Successful CASB Projects
 
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
Symantec Webinar: What Cyber Threats Are Lurking in Your Network?
 
Symantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year OnSymantec Webinar: GDPR 1 Year On
Symantec Webinar: GDPR 1 Year On
 
Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019Symantec ISTR 24 Webcast 2019
Symantec ISTR 24 Webcast 2019
 
Symantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front LinesSymantec Best Practices for Cloud Security: Insights from the Front Lines
Symantec Best Practices for Cloud Security: Insights from the Front Lines
 
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
Symantec - The Importance of Building Your Zero Trust Program on a Solid Plat...
 
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
Symantec Webinar | Redefining Endpoint Security- How to Better Secure the End...
 
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy BearSymantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
Symantec Webinar Using Advanced Detection and MITRE ATT&CK to Cage Fancy Bear
 

Symantec 2010 Mobile Security Holiday Habits Survey Results

  • 1. Symantec 2010 Mobile Security Holiday Habits Survey Results
  • 2. Methodology • Survey conducted via Zoomerang • 117 respondents • Respondents recruited through social media channels • Only respondents using a smartphone in connection with employment counted 2
  • 3. Key Findings • Work-related and personal emailing; personal calls and texting; surfing the Web; and social networking are the most expected activities during the holidays • Surprisingly, online shopping ranked near the bottom of the list • The majority said work-related activities done on smartphones while out of the office will involve sensitive or confidential data • More than twice as many respondents very likely to open a text message from an unknown sender as opposed to those very likely to open an unsolicited email 3
  • 4. Key Findings • The majority pay little attention to license agreements and the permissions they are giving when downloading apps • Number one smartphone security concern is loss or theft; mobile malware ranks number two • The majority are aware smartphone security product exist, but do not use them 4
  • 5. Which of the following do you expect to use your smartphone for while taking time off from work in connection to the upcoming holiday season? 0% 10% 20% 30% 40% 50% 60% 70% 80% 90% Work-related email 81% Personal email 77% Work-related phone calls 64% Personal phone calls 81% Work-related SMS texting 48% Personal SMS texting 74% Work-related calendaring 57% Personal calendaring 45% Surfing the Web 68% Online shopping 20% Downloading apps 44% Social networking (i.e. Twitter, Facebook, LinkedIn) 68% Accessing a work-related network (i.e. an intranet or network drive) 10% Using work-related applications 13% Viewing/modifying work-related documents (i.e. word processing… 17% I do not plan on using my smartphone during my time off from work 5%
  • 6. During your time off work around the upcoming holiday season, what percentage of time spent on your smartphone do you anticipate you will be doing work-related activities versus personal activities? 0% 10% 20% 30% 40% 50% 60% 100% work-related, 0% personal 8% 75% work-related, 25% personal 17% 50% work-related, 50% personal 16% 25% work-related, 75% personal 50% 0% work-related, 100% personal 10%
  • 7. Do you anticipate any of the work-related activities you expect to do on your smartphone while taking time off from work for the upcoming holiday season will involve sensitive or confidential information? No 38% Yes 62%
  • 8. How likely are you to open an SMS text message on your smartphone from an unknown sender? 0% 5% 10% 15% 20% 25% 30% 35% Very likely 29% Somewhat likely 19% Somewhat unlikely 20% Very unlikely 32% How likely are you to open an email message on your smartphone from an unknown sender? 0% 5% 10% 15% 20% 25% 30% 35% 40% Very likely 14% Somewhat likely 25% Somewhat unlikely 25% Very unlikely 37%
  • 9. When downloading apps for your smartphone, how closely do you pay attention to license agreements, including permissions requested by the app to access data and services - such as the GPS - on your phone? 0% 5% 10% 15% 20% 25% 30% 35% 40% I pay very close attention and read the license agreements carefully to determine what data and services I am giving the app permission 18% to access on my smartphone. I scan the license agreements, but don't pay very close attention to them or what data and services I am giving the app permission to 33% access on my smartphone. I accept the license agreements without reading them, assuming it is safe to give the app permission to access any data and services 35% on my smartphone. I do not download apps on my smartphone. 14%
  • 10. Most smartphones have a "lock" feature that prevents the accidental pressing of keys and also unauthorized access. Do you use the "lock" feature of your smartphone? No 18% Yes 82% Have you configured your smartphone to require a password to "unlock" the device? No 19% Yes 81%
  • 11. Please rank the following smartphone security issues based on your level of concern for each, with one being the most concerning and three the least concerning. 80% 70% 68% 60% 58% 56% 50% 1 40% 2 32% 3 30% 23% 21% 21% 20% 12% 9% 10% 0% Loss/Theft Malware SMS text phishing ("SMShing")
  • 12. If your smartphone were lost or stolen, on which of the following would you place greater value? The device itself (hardware) The data stored 44% on the device 56%
  • 13. Did you know that there are mobile security software solutions available from vendors such as Symantec to protect your smartphone? No 37% Yes 63% Do you use third-party mobile security software on your smartphone? Yes 23% No 77%
  • 14. Which of the following characterizes your overall opinion of smartphone security software? 0% 10% 20% 30% 40% 50% 60% There is no need for smartphone security software, and 3% there will not be a need in the foreseeable future. Smartphone security software is unnecessary at this point 19% in time, but perhaps it will be more needed in the future. Smartphone security software is beneficial, but not 50% essential. Smartphone security software is essential. 28%
  • 16. Recommendations • Encrypt the data on mobile devices • If at all possible, use smartphone security software on all mobile endpoints • Make sure all software is up to date • Use caution when enabling Bluetooth connections • Users should be aware of their surroundings when accessing sensitive information • Each mobile device should be password protected • Focus on protecting information as opposed to focusing on the devices
  • 17. Thank you! For more information, please visit http://bit.ly/dVmaOS. Copyright © 2010 Symantec Corporation. All rights reserved. Symantec and the Symantec Logo are trademarks or registered trademarks of Symantec Corporation or its affiliates in the U.S. and other countries. Other names may be trademarks of their respective owners. This document is provided for informational purposes only and is not intended as advertising. All warranties relating to the information in this document, either express or implied, are disclaimed to the maximum extent allowed by law. The information in this document is subject to change without notice.