Wireless / Mobile Security — News

McAfee confirms Android as favourite mobile target

On one wall of McAfee's expensive-looking executive briefing centre in Santa Clara, California, a live feed from the company's Global Threat Intelligence system displays the names of malware variants as they're detected in real time -- red LEDs on shiny black acrylic.

Stilgherrian | 19 Oct | Read more

The SSL certificate industry can and should be replaced

The SSL certificate authorities like <a href="http://www.networkworld.com/news/2011/090611-comodo-hacker-claims-credit-for-250454.html">Comodo</a> that have had their security undermined by hackers shouldn't be trusted, and in fact, the way the entire <a href="http://www.networkworld.com/news/2011/091911-clarke-cybersecurity-251014.htm">SSL certificate industry of today</a> works can and should be replaced with something better, says <a href="http://en.wikipedia.org/wiki/Moxie_Marlinspike">Moxie Marlinspike</a>, a security expert who's come up with a plan he says will do that.

Ellen Messmer | 13 Oct | Read more

Security roundup: Steve Jobs, Apple and IT security; DDoS attacks against VoIP; a hot week for SIEM

This week the respectful thoughts of many turned to <a href="http://www.networkworld.com/news/2011/100711-apple-251711.html">Steve Jobs</a>, the legendary co-founder of <a href="http://www.networkworld.com/slideshows/2009/060309-apple-quiz.html">Apple</a>, who passed away at the age of 56. When it comes to <a href="http://www.networkworld.com/topics/security.html">security</a>, Apple computers were remarkable for the kinds of troubles they largely didn't have in comparison to <a href="http://www.networkworld.com/subnets/microsoft/">Microsoft</a>-based computers with their high rate of enterprise adoption that the Apple Macintosh never achieved. Microsoft operating systems and <a href="http://www.networkworld.com/topics/applications.html">applications</a> over time have been relentlessly targeted by attackers if only because Microsoft products constituted a large field of malware opportunity due to their huge market acceptance, plus the number of <a href="http://www.networkworld.com/community/blog/microsoft-fix-23-security-holes-8-patches-tue?source=NWWNLE_nlt_security_2011-10-07">vulnerabilities discovered in them</a> month after month.

Ellen Messmer | 08 Oct | Read more

HTC breach a reminder on mobile security

It's hardly the kind of thing any company wants attached to its name, but HTC's rapid acknowledgment of confessed "serious" security exploit, discovered and published this week by security researchers, may ultimately help deflect criticisms and will, regardless, serve as a valuable reminder to CSOs that mobile devices represent a new and still-evolving security threat within the enterprise.

David Braue | 07 Oct | Read more

Which smartphone is the most secure?

These days, it is almost impossible to meet someone who doesn't own a cell phone. More specifically, smart phones, whether it be the trendy iPhone, corporate favored Blackberry or modern Windows Mobile, almost everyone has joined the smart phone frenzy -- and with good reason. A smart phone offers more advanced computing ability and connectivity than a contemporary phone.

Spencer McIntyre | 07 Oct | Read more

Laptops walking out the door of policy-free firms

Concerned that your employees are being a bit lax when it comes to looking after their laptops? Steal them yourself, one vendor has advised in the wake of yet another damning security report that suggests laptops and other equipment are literally walking out of Australian companies that are still operating at far below world's best practice when it comes to device security.

David Braue | 06 Oct | Read more

Can we ever close the USB security gap?

When something as seemingly esoteric as USB security can hit a mainstream cartoon like Dilbert, you know it’s a real issue. But it’s also one that has been poorly addressed by many companies, whose employees seem to be losing data through this largely unpoliced security hole faster than your Uncle Barry going through $2 coins at the local TAB.

David Braue | 05 Oct | Read more

Mobile security threats are heating up

According to industry analysts, mobile device shipments will exceed a billion devices in 2015 and will rapidly outrun PC shipments. That's great news for end user convenience, mobility, and work-anywhere productivity. But it also means that enterprises must brace for the fact that the <a href="http://www.csoonline.com/article/690905/iphone-and-ipad-security-the-human-element">bad guys will target these devices</a> with attack exploits, spyware, and rogue applications.

George V. Hulme | 06 Oct | Read more