• TREND MICRO
  • ABOUT
Search:
  • Latest Posts
  • Categories
    • Android
    • AWS
    • Azure
    • Cloud
    • Compliance
    • Critical Infrastructure
    • Cybercrime
    • Encryption
    • Financial Services
    • Government
    • Hacks
    • Healthcare
    • Internet of Everything
    • Malware
    • Microsoft
    • Mobile Security
    • Network
    • Privacy
    • Ransomware
    • Security
    • Social Media
    • Small Business
    • Targeted Attacks
    • Trend Spotlight
    • Virtualization
    • Vulnerabilities
    • Web Security
    • Zero Day Initiative
    • Industry News
  • Our Experts
    • Ed Cabrera
    • Rik Ferguson
    • Greg Young
    • Mark Nunnikhoven
    • Jon Clay
    • William “Bill” Malik
  • Research
Home   »   Industry News   »   Spotlight   »   Third quarter data security: Mobile, sophisticated attacks persist

Third quarter data security: Mobile, sophisticated attacks persist

  • Posted on:November 29, 2011
  • Posted in:Spotlight
  • Posted by:
    Trend Micro
0

The adoption of Internet-connected devices – including desktops, laptops, netbooks and mobile devices – continues to soar upward at rates never before seen in history. More users than ever before are accessing Web content at volumes that are staggering compared to just a decade ago.

Of course, as this trend persists, so do Internet security threats. Cybercriminals are keen on taking note of and targeting what's popular, because those areas are most likely to return the most success.

Unfortunately, that has continued to hold true, as the recently released Trend Micro Third Quarter Threat Roundup found. Hackers are targeting their cyberattacks to exploit various vulnerabilities, resulting in malware infections, data breaches and persisting news headlines that highlight the current state of affairs for cybersecurity.

Putting an end to persistent cyberthreats would involve stemming the flow of Internet-connected devices, an unreasonable notion that is unlikely to ever come to fruition. Instead, Web users – both consumers and enterprises alike – must remain on top of the latest attacks, whether through effective data security measures or with knowledge of the latest cybercrime tendencies.

The Third Quarter Threat Roundup can serve as a starting point for the latter, as the report provided detailed examples of what posed the greatest danger to Web users during the third quarter, as well as what can be done to temper such attacks moving forward.

Once again, mobility was among the areas that earned the most attention from cybercriminals. The markets for both smartphones and tablets continue to skyrocket, opening various doors for hackers. According to research firm Gartner, smartphone shipments increased 5.6 percent during the third quarter to reach 440.5 million units globally. A separate Juniper Research study predicted that 2011 sales of tablets will top 55 million, a drastic increase from the 17.6 million that were sold last year.

What this means for mobile users is an increasing need for better data security habits, practices and solutions when it comes to their smartphones or tablets. It's imperative that users are aware of how cybercriminals are attempting to comprise their devices, while also taking the appropriate steps to secure them.

During the third quarter, Trend Micro researchers uncovered yet another variant of the DroidDream Light malware that has plagued users of Android-based devices for much of this year.

"Apart from having additional data theft routines, this new variant’s code also featured other changes, one of which allowed it to update its configuration file," the company's report stated. "Like previous variants, this malware sends stolen data to a specific URL."

Unsurprisingly, much of the mobile data security threats Trend Micro tracked during the third quarter target Android-based devices. While it remains the most popular platform in the world, with more than 50 percent market share during the third quarter, according to Gartner, the technology's open source nature has presented hackers with a field day.

The accessible nature of the platform, along with lax submission guidelines for apps to be offered in the Android Market, has presented users with a data protection nightmare. These users, more so than any other, must remain vigilant.

The roundup of third quarter cybersecurity threats also revealed that social networks have remained a favorite target for attacks. As is the case with mobile devices, the popularity of social media sites such as Facebook, Twitter and LinkedIn continue to soar upward.

According to Facebook's Statistics Page, the network now has more than 800 million users globally. Among these, there are more than 900 million objects – including pages, groups, events and community pages – that users interact with on a daily basis. And the average user is connected to 80 community pages, groups and events, according to Facebook.

What that means is that there are plenty of opportunities for cybercriminals to slip a malicious post, link or message in with the sea of legitimate content that passes between Facebook users each day. When doing do, Trend Micro researchers found, hackers most often like to do so by hitching their attack to a relevant news story, such as a celebrity's death or a natural disaster.

The passing of Amy Winehouse in July, along with the destruction caused by Hurricane Irene at the end of August, are just two examples of news stories exploited by cybercriminals this year.

It's also important to note that such threats, again much like they are with mobile devices, are being fueled by the introduction of new social networks, such as Google+, according to Trend Micro. Users should be especially careful with these new platforms as their vulnerabilities and back doors may not be known.

Also persisting last quarter was the amount of spam clogging the inboxes of email users around the globe, according to Trend Micro. The University of Alabama-Birmingham Spam Data Mine is another indicator that one of the Internet's oldest threats continues to pester Web users. UAB has kept its spam database since 2006 and regularly combs through about 1 million messages each day, according to PCWorld. It now contains more than 550 million pieces of spam that have been tagged and tracked.

Judging by Trend Micro's research, spam continues to be a global problem, as about 60 percent of such messages originate in 10 different countries. India leads the bunch, as it accounts for 12 percent of global spam, just ahead of South Korea's 9 percent. Those two were in the top three spam producers in the second quarter as well.

Other threats tracked by Trend Micro during the third quarter included continued hacking incidents that resulted in data breaches and vulnerability exploits. Also of note, researchers found that Microsoft dropped from No. 1 to No. 3 in terms of vulnerabilities, while Google took over the top spot during the third quarter and Oracle was second.

If anything, the data security's quarterly report should teach users that the Internet is a dangerous place with threats lurking in just about every corner of the World Wide Web. But the report should also serve as a learning tool to be used to educate oneself on Internet security risks so they may be easily spotted and avoided.

Security News from SimplySecurity.com by Trend Micro

Related posts:

  1. Surging smartphone sales necessitate mobile security
  2. Popularity of mobile devices will prompt data security adoption
  3. Making security strategies more sophisticated with big data
  4. The Evolution of PoS Attacks – More sophisticated and Targeted than Ever

Security Intelligence Blog

  • Our New Blog
  • How Unsecure gRPC Implementations Can Compromise APIs, Applications
  • XCSSET Mac Malware: Infects Xcode Projects, Performs UXSS Attack on Safari, Other Browsers, Leverages Zero-day Exploits

Featured Authors

Ed Cabrera (Chief Cybersecurity Officer)
Ed Cabrera (Chief Cybersecurity Officer)
  • Ransomware is Still a Blight on Business
Greg Young (Vice President for Cybersecurity)
Greg Young (Vice President for Cybersecurity)
  • Not Just Good Security Products, But a Good Partner
Jon Clay (Global Threat Communications)
Jon Clay (Global Threat Communications)
  • This Week in Security News: Ransomware Gang is Raking in Tens of Millions of Dollars and Microsoft Patch Tuesday Update Fixes 17 Critical Bugs
Mark Nunnikhoven (Vice President, Cloud Research)
Mark Nunnikhoven (Vice President, Cloud Research)
  • Twitter Hacked in Bitcoin Scam
Rik Ferguson (VP, Security Research)
Rik Ferguson (VP, Security Research)
  • The Sky Has Already Fallen (you just haven’t seen the alert yet)
William
William "Bill" Malik (CISA VP Infrastructure Strategies)
  • Black Hat Trip Report – Trend Micro

Follow Us

Trend Micro In The News

  • Advanced Cloud-Native Container Security Added to Trend Micro's Cloud One Services Platform
  • Trend Micro Goes Global to Find Entrepreneurs Set to Unlock the Smart Connected World
  • Winners of Trend Micro Global Capture the Flag Demonstrate Excellence in Cybersecurity
  • Companies Leveraging AWS Well-Architected Reviews Now Benefit from Security Innovations from Trend Micro
  • Trend Micro Announces World's First Cloud-Native File Storage Security
  • Home and Home Office
  • |
  • For Business
  • |
  • Security Intelligence
  • |
  • About Trend Micro
  • Asia Pacific Region (APAC): Australia / New Zealand, 中国, 日本, 대한민국, 台灣
  • Latin America Region (LAR): Brasil, México
  • North America Region (NABU): United States, Canada
  • Europe, Middle East, & Africa Region (EMEA): France, Deutschland / Österreich / Schweiz, Italia, Россия, España, United Kingdom / Ireland
  • Privacy Statement
  • Legal Policies
  • Copyright © 2017 Trend Micro Incorporated. All rights reserved.