Tag Archive for: Vendors

Survey: Mobile Users Want Vendors To Focus on In-App, On-Device Security


A recent survey of mobile users found a majority want app publishers to ensure high levels of in-app and on-device security.  

 

The survey, How CISOs Can Meet Consumer Expectations of Mobile Security in 2021, includes response from some 10,000 mobile users worldwide.  It was commissioned by Appdome, a provider of a no-code mobile security and development platform.

 

“I think the biggest takeaway is that the vast majority of consumers are NOT willing to trade features for weak functionality, “ Appdome CEO Tom Tovar told IDN. 

 

“According to the data, roughly two-thirds of consumers value mobile app security as much or more than they do features. This means that what CISOs and security professionals have been saying for years has strong support from consumers: Mobile apps must be secure,” he added.

 

Tovar adds that the survey presents data that “flips the script” on conventional thinking about mobile apps  – in other words, no longer are new features worth compromising on security.  The survey is “making it clear that mobile app security and malware protection are on par with other critical features in the mobile app experience demanded by [consumers]” Tovar added.  

The survey results also provide CISOs “key insights into which mobile app threats consumers fear most,” Tovar said. Noted.

Photo by Dan Nelson on Unsplash

Among the most notable findings are:

 

Finding #1; Many consumers feel quite strongly about the need for mobile security

73% would stop using a mobile app if it left them unprotected against attack
74% would stop using a mobile app if their app was breached or hacked

Nearly half (46%) said they “would tell their friends to stop using an app if their app was [breached] or hacked,” the survey reported.

 

Finding #2: Most consumers value security and malware protection as much — or more – as the latest, greatest features. This is in sharp contrast to the view of mobile app developers and publishers, who often say providing consumers the best features is most important — even if they have to sacrifice security.   

In fact, the Appdome survey found it’s practically a dead heat between security…

Source…

Mobile Payment Data Security Market 2021 Analysis by Latest COVID19/CORONA Virus Impact with Market Positioning of Key Vendors


reporthive

A research study conducted on the Mobile Payment Data Security market offers substantial information about market size and estimation, market share, growth, and product significance. The Mobile Payment Data Security market report consists of a thorough analysis of the market which will help clients acquire Mobile Payment Data Security market knowledge and use for business purposes. This report provides data to the customers that is of historical as well as statistical significance making it usefully informative. Crucial analysis done in this report also includes studies of the market dynamics, market segmentation and map positioning, market share, supply chain & Industry demand, challenges as well as threats and the competitive landscape. Business investors can acquire the quantitative and qualitative knowledge provided in the Mobile Payment Data Security market report.

>> Download FREE Research Sample with Industry Insights (150+ Pages PDF Report) @ samplereport

Key players profiled in the report includes:

 

The major players involved in the Mobile Payment Data Security market are:
Thales Group
IDEMIA
MeaWallet
Trustonic
Braintree
Carta Worldwide
EdgeVerve
Fiserv
Giesecke+Devrient Mobile Security GmbH
Mastercard
Micro Focus
Protegrity
Shift4

 

Drivers responsible for the economic growth in the past, present, and future along with market volume, cost structure and potential growth factors provide an all-inclusive data of the Mobile Payment Data Security market. Along with this, the Mobile Payment Data Security market trends, and geographic dominance and regional segmentation forms the most significant part of the research study. These are the factors responsible for the anticipated growth of the Mobile Payment Data Security market. However, regional segmentation specifies whether the USA, UK, China, or Europe will dominate the Mobile Payment Data Security market in future.

This report also includes an environmental perspective in that the growing concerns of imbalanced ecosystems, emergence of sustainability as key concerns in most of the industries and reducing waste. The Mobile Payment Data Security market report includes data regarding how Mobile Payment Data Security industries…

Source…

Internet security Market Size, Analysis, and Top Vendors – International Business Machine (IBM) Corp., Hewlett Packard, Microsoft Corp., Cisco System Inc., Intel Corporation (McAfee Inc.), Symantec Corporation


New Jersey, United States,- The Internet security Market Research Report is an in-depth study that provides industry-wide insight into existing and emerging growth patterns, end-user analysis, and other key data that have been tested and validated by experts. and industry professionals. The report studies the market for importance, share, size, demand and supply, models, competitive landscape, industry chain analysis, and other significant factors. The report also provides a detailed overview of the driving forces of the industry, along with the micro and macroeconomic factors that are likely to affect its development.

The Internet security market research report assesses the global Internet security Market industry market and includes sales and capacity forecasts for the anticipated period 2021-2028. The factors driving the growth of the industry are highlighted in the report. The report divides the Internet security market into broad categories such as forms, applications, end-user, technology, and others for better understanding. These segments are carefully examined to provide a more detailed perspective on the global and regional markets. The report also examines key industry players including their product portfolios, company overviews, strategic growth strategies, revenue generation, market share and size, geographic presence, and market size. development and manufacturing capabilities.

Internet Security Market was valued at USD 41.20 Billion in 2019 and is projected to reach USD 74.04 Billion by 2027, growing at a CAGR of 8.2% from 2020 to 2027.

The report has conducted extensive research on the market segments and sub-segments and clarified which market segment will dominate the market during the forecast period. To help clients to make informed decisions about companies’ investment plans and strategies in the Internet security market, the report involves in-depth information regarding regional market performance and competitive analysis.

The report covers…

Source…

US cities disclose data breaches after vendor’s ransomware attack


Cuba Ransomware

A ransomware attack against the widely used payment processor ATFS has sparked data breach notifications from numerous cities and agencies within California and Washington.

Automatic Funds Transfer Services (AFTS) is used by many cities and agencies in Washington and other US states as a payment processor and address verification service. As the data is used for billing and verifying customers and residents is wide and varied, this attack could have a massive and widespread impact.

The attack occurred around February 3rd when a cybercrime gang known as ‘Cuba ransomware’ stole unencrypted files and deployed the ransomware.

The cyberattack has since caused significant disruption to AFTS’ business operations, making their website unavailable and impacting payment processing. When visiting their site, people are greeted with a message, stating, “The website for AFTS and all related payment processing website are unavailable due to technical issues,” as shown below.

Automatic Funds Transfer Services (AFTS)​​​​​​​ website
Automatic Funds Transfer Services (AFTS) website

BleepingComputer discovered that the attack was conducted by a cybercrime operation known as ‘Cuba Ransomware’ after the hackers began selling AFTS’ stolen data on their data leak site.

Like other human-operated ransomware, Cuba will breach a network, spread slowly through servers while stealing network credentials and unencrypted files, and finally end the attack by deploying the ransomware to encrypt devices.

According to the data leak page, the Cuba gang claims to have stolen “financial documents, correspondence with bank employees, account movements, balance sheets, and tax documents.”

Cuba ransomware data leak page for AFTS
Cuba ransomware data leak page for AFTS

If the ransomware gang cannot find a buyer for the data, they will likely release it for free, allowing the data to be used by other threat actors.

Affected cities and agencies

Due to the large amount of potential data allegedly stolen by the Cuba Ransomware operation, cities utilizing AFTS as their payment processor or address verification service have begun disclosing potential data breaches.

The potential data exposed varies depending on the city or agency, but may include names, addresses, phone numbers, license plate numbers, VIN…

Source…