TMCnet News

Check Point Software's Mobile Security Report 2021 Shows Almost Every Organization Globally Experienced a Mobile Malware Attack during the Past Year
[April 12, 2021]

Check Point Software's Mobile Security Report 2021 Shows Almost Every Organization Globally Experienced a Mobile Malware Attack during the Past Year


New report uncovers the latest threats to enterprise mobile devices, from malicious apps to ransomware attacks, and for the first time, attacks exploiting corporate Mobile Device Management

  • 97% of organizations in 2020 faced mobile threats that used multiple attack vectors
  • 46% of organizations had at least one employee download a malicious mobile application
  • At least 40% of the world’s mobile devices are inherently vulnerable to cyberattacks

SAN CARLOS, Calif., April 12, 2021 (GLOBE NEWSWIRE) -- Check Point® Software Technologies Ltd. (NASDAQ: CHKP), a leading provider of cybersecurity solutions globally, has published its 2021 Mobile Security Report. The report examines the latest emerging threats targeting enterprise mobile devices, and gives a comprehensive overview of the major trends in mobile malware, device vulnerabilities, and in nation-state cyber-attacks. It also shows how organizations can protect themselves against today’s and tomorrow’s complex mobile threats and how these threats are likely to be evolving.

The move to mass remote working during the COVID-19 pandemic saw the mobile attack surface expand dramatically, resulting in 97% of organizations facing mobile threats from several attack vectors. With 60% of workers forecast to be mobile by 2024, mobile security needs to be a priority for all organizations. Highlights of the Check Point Research Mobile Security Report 2021include:

  • All enterprises at risk from mobile attacks: Almost every organization experienced at least one mobile malware attack in 2020. Ninety three percent of these attacks originated in a device network, which attempts to trick users into installing a malicious payload via infected websites or URLs, or to steal users’ credentials.
  • Nearly half of organizations impacted by malicious mobile apps: Forty six percent of organizations had at least one employee download a malicious mobile application that threatened their organization’s networks and data in 2020.
  • Four in ten mobiles globally are vulnerable: Check Point’s Achilles research showed that at least 40% of the world’s mobile devices are inherently vulnerable to cyberattacks due to flaws in their chipsets, and need urgent patching.
  • Mobile malware on the rise: In 2020, Check Point found a 15% increase in banking Trojan activity, where users’ mobile banking credentials are at risk of being stolen. Threat actors have been spreading mobile malware, including Mobile Remote Access Trojans (MRATs), banking trojans, and premium dialers, often hiding the malware in apps that claim to offer COVID-19 related information.
  • APT groups target mobile devices: Individuals’ mobiles are a very attractive target for varios APT groups, such as Iran’s Rampant Kitten, which has conducted elaborate and sophisticated targeted attacks to spy on users and steal sensitive data


“As we have seen in 2020, the mobile threat landscape has continued to expand with almost every organization now having experienced an attack,” said Neatsun Ziv, VP Threat Prevention at Check Point Software. “And there are more complex threats on the horizon. Cybercriminals are continuing to evolve and adapt their techniques to exploit our growing reliance on mobiles. Enterprises need to adopt mobile security solutions which seamlessly protect devices from today’s advanced cyber threats, and users should be careful to use only apps from official app stores to minimize their risk.”

During 2020, Check Point discovered a new and highly significant attack, in which threat actors used a large international corporation’s Mobile Device Management (MDM) system to distribute malware to more than 75% of its managed mobile devices – exploiting the solution, which is intended to control how mobiles are used within the enterprise.


Check Point’s 2021 Mobile Security Report is based on data that was collected from January 1st, 2020 through December 31st, 2020, from 1,800 organizations that use Check Point Harmony Mobile, Check Point’s mobile threat defense solution. It also draws on data from Check Point’s ThreatCloud intelligence, the largest collaborative network for fighting cybercrime, which delivers threat data and attack trends from a global network of threat sensors; from Check Point Research's (CPR) investigations over the last 12 months and on recent survey reports from external organizations.

For more details, download the full report https://pages.checkpoint.com/mobile_security_report_2021.html

Follow Check Point via:
Twitter: http://www.twitter.com/checkpointsw
Facebook: https://www.facebook.com/checkpointsoftware
Blog: http://blog.checkpoint.com
YouTube: http://www.youtube.com/user/CPGlobal
LinkedIn: https://www.linkedin.com/company/check-point-software-technologies

About Check Point Software Technologies Ltd.
Check Point Software Technologies Ltd. (www.checkpoint.com) is a leading provider of cyber security solutions to governments and corporate enterprises globally. Its solutions protect customers from 5th generation cyber-attacks with an industry leading catch rate of malware, ransomware and other types of attacks. Check Point offers its multilevel security architecture, Infinity Total Protection with Gen V advanced threat prevention, which defends enterprises’ cloud, network and mobile device held information. Check Point provides the most comprehensive and intuitive one point of control security management system. Check Point protects over 100,000 organizations of all sizes.

MEDIA CONTACT:INVESTOR CONTACT:
Emilie Beneitez LefebvreKip E. Meintzer
Check Point Software TechnologiesCheck Point Software Technologies
[email protected][email protected] 


Primary Logo


[ Back To TMCnet.com's Homepage ]