Criminal And Hackers Take Aim At Smartphones

As mobile devices provide more and easier ways to share information, they're also providing more opportunities for mischief and theft

Elena Malykhina, Technology Journalist

November 10, 2006

2 Min Read

Such threats have prompted security software vendors to focus on the Windows Mobile market. Symantec two weeks ago began offering Mobile AntiVirus 4.0, designed to protect Windows Mobile 5.0 devices from threats transmitted through e-mail and the Multimedia Messaging Service standard; downloaded from memory cards, a cellular network, or Wi-Fi; transmitted by Bluetooth; or beamed over infrared connections. Trend Micro, another antivirus provider, this week will roll out the latest version of its mobile security software to protect smartphones against viruses and SMS spam, as well as malicious intrusions.

"Companies have to mandate security policies and recognize mobile devices in the same category as laptops and PCs," says Paul Miller, managing director of mobile and wireless for Symantec, which previously offered security software only for mobile devices running the Pocket PC version of Windows Mobile.

Sybase iAnywhere just upgraded its Information Anywhere Suite, designed to let companies synchronize data between mobile devices and enterprise software from BMC, Business Objects, Lotus, SAP, and others. Among the improvements: Its Afaria management and security software now can be used for Windows Mobile-based devices.

BLUETOOTH BANDITS

Mobile security threats aren't limited to Windows Mobile devices, of course. Across the market, more and more smartphones are being priced at about $200, and such a low price means easier access. "As devices get cheaper, they'll be in more people's hands and more susceptible to attacks," says Shane Coursen, senior technical consultant at antivirus software company Kaspersky Lab.

Room To ImproveBluetooth wireless personal-area networking has been used to gain unauthorized access to mobile devices within close proximity. "Close to 80% of the attacks we're seeing now are targeted at identity theft," says Symantec's Miller. "Criminals are looking to make a buck by gathering personal information." Since mobile devices regularly communicate with wireless networks, whether they're cellular, Wi-Fi, or Bluetooth, businesses concerned about unauthorized access to data need to include firewalls as part of their mobile security plan, Coursen said during a panel discussion at the Mobile Business Expo conference in Chicago last month.

Some mobile viruses that have appeared this year are clearly meant to cause trouble. Security company F-Secure in August reported the cross-platform Mobler worm that's capable of spreading from a Symbian OS-based mobile device to a Windows-based PC via the device's memory card.

So far, businesses haven't experienced the type of spreading virus attacks and catastrophic data breaches on mobile devices that have occurred via laptops and PCs. But with malicious hackers and criminals eyeing smartphones and their ilk as a new channel for wreaking havoc and making money, it's only a matter of time.

About the Author(s)

Elena Malykhina

Technology Journalist

Elena Malykhina began her career at The Wall Street Journal, and her writing has appeared in various news media outlets, including Scientific American, Newsday, and the Associated Press. For several years, she was the online editor at Brandweek and later Adweek, where she followed the world of advertising. Having earned the nickname of "gadget girl," she is excited to be writing about technology again for InformationWeek, where she worked in the past as an associate editor covering the mobile and wireless space. She now writes about the federal government and NASA’s space missions on occasion.

Never Miss a Beat: Get a snapshot of the issues affecting the IT industry straight to your inbox.

You May Also Like


More Insights