The move to mass remote working during the Covid-19 pandemic saw the mobile attack surface expand dramatically, resulting in 97% of organisations facing mobile threats from several attack vectors, according to Checkpoint’s 2021 Mobile Security Report.

With 60% of workers forecast to be mobile by 2024, mobile security needs to be a priority for all organisations.

Highlights of the Check Point Research Mobile Security Report include:

• All enterprises at risk from mobile attacks: Almost every organisation experienced at least one mobile malware attack in 2020. Ninety three percent of these attacks originated in a device network, which attempts to trick users into installing a malicious payload via infected websites or URLs, or to steal users’ credentials.
• Nearly half of organisations impacted by malicious mobile apps: Forty six percent of organisations had at least one employee download a malicious mobile application that threatened their organisation’s networks and data in 2020.
• Four in 10 mobiles globally are vulnerable: Check Point’s Achilles research showed that at least 40% of the world’s mobile devices are inherently vulnerable to cyberattacks due to flaws in their chipsets, and need urgent patching.
• Mobile malware on the rise: In 2020, Check Point found a 15% increase in banking Trojan activity, where users’ mobile banking credentials are at risk of being stolen. Threat actors have been spreading mobile malware, including Mobile Remote Access Trojans (MRATs), banking trojans, and premium dialers, often hiding the malware in apps that claim to offer Covid-19 related information.
• APT groups target mobile devices: Individuals’ mobiles are a very attractive target for various APT groups, such as Iran’s Rampant Kitten, which has conducted elaborate and sophisticated targeted attacks to spy on users and steal sensitive data

“As we have seen in 2020, the mobile threat landscape has continued to expand with almost every organization now having experienced an attack,” says Neatsun Ziv, VP Threat Prevention at Check Point Software. “And there are more complex threats on the horizon. Cybercriminals are continuing to evolve and adapt their techniques to exploit our growing reliance on mobiles. Enterprises need to adopt mobile security solutions which seamlessly protect devices from today’s advanced cyberthreats, and users should be careful to use only apps from official app stores to minimize their risk.”

During 2020, Check Point discovered a new and highly significant attack, in which threat actors used a large international corporation’s Mobile Device Management (MDM) system to distribute malware to more than 75% of its managed mobile devices – exploiting the solution, which is intended to control how mobiles are used within the enterprise.