STE WILLIAMS

Mavericks Mail’s spam-spewing ‘flaw’ was scripted by red-faced user

Supercharge your infrastructure

good FastMail, the cloudy messaging outfit that earlier this week proclaimed it had found a nasty bug in the way OS X Mavericks’ Mail client talks IMAP, has retracted its analysis.

The title of the new post, “Apple mail ‘bug’ turns out to be user script after all” tells you most of what you need to know about the situation.


Here’s the detail. FastMail got in touch with Apple, which in turn chatted to the user with the spam-spawning situation. After they conversed for a time, FastMail reports the following outcome:

“A very embarassed user discovered an applescript he wrote years ago to move mail from OS X Mail’s ‘semantic junk’ folder to the real Junk folder at FastMail where our bayes trainer could learn from it.”

What has changed is that OS X Mail now correctly detects the Junk special-use on the folder at our server, and sets the semantic trash to be that folder – meaning he was moving messages from that folder to the same folder.”

That leaves lots of egg on the user’s face and a bit on FastMail’s too. The company goes on to make the point that IMAP is far from perfect, Mavericks Mail is using it in odd ways and other email clients also make odd choices or implement IMAP badly.

Welcome to the imperfect world of the internet, FastMail. ®

Free Regcast : Microsoft Cloud OS

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/31/mavericks_mails_spamspewing_flaw_was_scripted_by_redfaced_user/

Naming And Shaming Unlikely To Work For Cyber Espionage

In February, incident response firm Mandiant released its much-publicized report outlining the activities of a Chinese espionage group, dubbed APT1, and its connections to the Chinese government. The report linked the group to more than 140 attacks over seven years and postulated that the well-funded actors were likely part of an intelligence unit within the People’s Liberation Army.

Initially, the conclusions caused a stir among computer security professionals and policy makers alike. Yet, despite shining the spotlight on the China’s connection to the attacks and some uncertain pressure by the U.S. government, the People’s Republic of China continued to deny involvement and the espionage attacks continued to compromise systems.

If companies hoped that shedding light on nation-state attackers would curb their espionage activities, they were disappointed. While the report did a lot to spotlight the issue of nation-state attacks and what companies could do to investigate them, it also showed the plausible deniability is a workable strategy, says Adam Meyers, vice president of intelligence for security-services firm CrowdStrike.

“I think we are going to see proliferation in cyber operations–that’s my biggest concern,” he says. “When nation-state actors have calculable successes, other nations are going to jump in.”

While the APT1 report has largely failed to impact China’s espionage activities, the revelation of another nation’s cyber operaitons has had quite a dramatic impact on its policies. Whistleblower Edward Snowden’s leaking of documents outlining the extent to which the National Security Agency collected data and communications on foreign and American citizens has resulted in multiple congressional hearings, an investigation by the Obama administration and pressure from allies, many of whom were the target of the agency’s information gathering efforts.

[Leaked operations manual reveals NSA attack techniques that are not significantly better than common cybercrime capabilities, despite their high cost to government. See NSA Hack Attacks: Good Value For Money?.]

There are a variety of reasons that the results of the two cases are different, but a significant factor is the type of evidence presented in each case, says Michael Sutton, vice president of security research for cloud-security provider Zcaler.

“In the Mandiant report, the activity is never tied directly to the Chinese government; they are in a position where they can claim plausible deniability,” he says. “Compare that to the Snowden revelations: There is no plausible deniability for the U.S. government. It is very clear that this is business-as-usual for them. When you are looking at the PowerPoint decks, it is hard to deny that that is your program.”

In addition, the United States and China have different cultures, and the NSA’s ability to collect and sift through data on U.S. citizens does not sit well with people’s expectation of privacy and freedom in the United States, Sutton says.

For companies suffering from probable nation-state attacks, the comparison between outing Chinese espionage and the Snowden revelations leaves little hope that naming and shaming will ease the pressure on their defenses. It’s unlikely that a hacker embedded in an espionage group will come forward with documents describing their activities.

Yet, attackers do react to being spotlighted by investigations into their activities, according to Mandiant.

Following the report, the incident response firm has detected some changes in the behavior of APT1, but almost all the activity has been aimed at evading future detection, according to the company’s intelligence group. APT1 issued commands to their infrastructure to communicate through different servers and, in some case, replaced the malware.

“While Mandiant’s APT1 report appears to have affected (its) operations, APT1 is still active using a well-defined attack methodology with a discernible post-report shift towards tools not included in the … report,” says the intelligence group in a statement sent to Dark Reading. “Mandiant has also observed an overall decrease in APT1 operations volume; however, it is possible (the group) shifted operations into areas we currently lack visibility.”

Perhaps the most significant impact of the Mandiant report, however, is that it allowed companies to see what they were up against and to have indicators of compromise that could be used to block the activity, says CrowdStrike’s Meyers.

“Only by going public will companies get the resources they need to deal with these issues,” he says. “That is far better than sitting passively by and letting them attack over and over again.”

Until nations take stronger actions against known espionage activity–and can claim the moral high ground by eliminating their own espionage activities–companies and individuals will have to rely on the sharing of such information to help them combat such attacks, he says.

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/advanced-threats/naming-and-shaming-unlikely-to-work-for/240163384

Naming And Shaming Unlikely To Work For Cyber Espionage

In February, incident response firm Mandiant released its much-publicized report outlining the activities of a Chinese espionage group, dubbed APT1, and its connections to the Chinese government. The report linked the group to more than 140 attacks over seven years and postulated that the well-funded actors were likely part of an intelligence unit within the People’s Liberation Army.

Initially, the conclusions caused a stir among computer security professionals and policy makers alike. Yet, despite shining the spotlight on the China’s connection to the attacks and some uncertain pressure by the U.S. government, the People’s Republic of China continued to deny involvement and the espionage attacks continued to compromise systems.

If companies hoped that shedding light on nation-state attackers would curb their espionage activities, they were disappointed. While the report did a lot to spotlight the issue of nation-state attacks and what companies could do to investigate them, it also showed the plausible deniability is a workable strategy, says Adam Meyers, vice president of intelligence for security-services firm CrowdStrike.

“I think we are going to see proliferation in cyber operations–that’s my biggest concern,” he says. “When nation-state actors have calculable successes, other nations are going to jump in.”

While the APT1 report has largely failed to impact China’s espionage activities, the revelation of another nation’s cyber operaitons has had quite a dramatic impact on its policies. Whistleblower Edward Snowden’s leaking of documents outlining the extent to which the National Security Agency collected data and communications on foreign and American citizens has resulted in multiple congressional hearings, an investigation by the Obama administration and pressure from allies, many of whom were the target of the agency’s information gathering efforts.

[Leaked operations manual reveals NSA attack techniques that are not significantly better than common cybercrime capabilities, despite their high cost to government. See NSA Hack Attacks: Good Value For Money?.]

There are a variety of reasons that the results of the two cases are different, but a significant factor is the type of evidence presented in each case, says Michael Sutton, vice president of security research for cloud-security provider Zcaler.

“In the Mandiant report, the activity is never tied directly to the Chinese government; they are in a position where they can claim plausible deniability,” he says. “Compare that to the Snowden revelations: There is no plausible deniability for the U.S. government. It is very clear that this is business-as-usual for them. When you are looking at the PowerPoint decks, it is hard to deny that that is your program.”

In addition, the United States and China have different cultures, and the NSA’s ability to collect and sift through data on U.S. citizens does not sit well with people’s expectation of privacy and freedom in the United States, Sutton says.

For companies suffering from probable nation-state attacks, the comparison between outing Chinese espionage and the Snowden revelations leaves little hope that naming and shaming will ease the pressure on their defenses. It’s unlikely that a hacker embedded in an espionage group will come forward with documents describing their activities.

Yet, attackers do react to being spotlighted by investigations into their activities, according to Mandiant.

Following the report, the incident response firm has detected some changes in the behavior of APT1, but almost all the activity has been aimed at evading future detection, according to the company’s intelligence group. APT1 issued commands to their infrastructure to communicate through different servers and, in some case, replaced the malware.

“While Mandiant’s APT1 report appears to have affected (its) operations, APT1 is still active using a well-defined attack methodology with a discernible post-report shift towards tools not included in the … report,” says the intelligence group in a statement sent to Dark Reading. “Mandiant has also observed an overall decrease in APT1 operations volume; however, it is possible (the group) shifted operations into areas we currently lack visibility.”

Perhaps the most significant impact of the Mandiant report, however, is that it allowed companies to see what they were up against and to have indicators of compromise that could be used to block the activity, says CrowdStrike’s Meyers.

“Only by going public will companies get the resources they need to deal with these issues,” he says. “That is far better than sitting passively by and letting them attack over and over again.”

Until nations take stronger actions against known espionage activity–and can claim the moral high ground by eliminating their own espionage activities–companies and individuals will have to rely on the sharing of such information to help them combat such attacks, he says.

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/advanced-threats/naming-and-shaming-unlikely-to-work-for/240163384

Adobe breach THIRTEEN times worse than thought, 38 million users affected

Adobe logoAt the start of this month, Adobe let it slip that it had suffered a data breach.

The attackers had managed to access customers’ Adobe IDs, encrypted passwords, names, encrypted debit and credit card numbers, expiry dates and order details.

Brad Arkin, Adobe’s Chief Security Officer, wrote in a blog post at the time:

Our investigation currently indicates that the attackers accessed Adobe customer IDs and encrypted passwords on our systems. We also believe the attackers removed from our systems certain information relating to 2.9 million [emphasis added] Adobe customers, including customer names, encrypted credit or debit card numbers, expiration dates, and other information relating to customer orders.

It looks like that number was a huge underestimation. According to Adobe spokesperson Heather Edell, the final tally is around 38 million users, all of them active:

So far, our investigation has confirmed that the attackers obtained access to Adobe IDs and (what were at the time valid), encrypted passwords for approximately 38 million active users.

We have completed email notification of these users. We also have reset the passwords for all Adobe IDs with valid, encrypted passwords that we believe were involved in the incident—regardless of whether those users are active or not.

She also added that now Adobe had finished informing the affected active users, it was working on contacting inactive users.

We are still in the process of investigating the number of inactive, invalid and test accounts involved in the incident… Our notification to inactive users is ongoing.

At the time, Adobe also reported the theft of source code from some of its flagship products. Originally thought to be just Reader, Acrobat and ColdFusion, Edell confessed Adobe also appears to have had some of its Photoshop source code nabbed too:

Our investigation to date indicates that a portion of Photoshop source code was accessed by the attackers as part of the incident Adobe publicly disclosed on Oct. 3.

Adobe has posted a help document for affected users.

While Adobe says the passwords that were taken were encrypted, it’s not entirely foolproof and they could be cracked, so let this act as another reminder to use different passwords on EVERY SINGLE online account you have.

And make sure you choose a strong password for each too, and not just the name of your cat, dog, guinea pig or goldfish.

Article source: http://feedproxy.google.com/~r/nakedsecurity/~3/P0X9MgcKAK8/

Three million Adobe accounts hacked? Sorry, make that 38 MILLION

5 ways to reduce advertising network latency

Remember that Adobe security breach earlier this month that leaked the account records of some 3 million customers? Scratch that: the actual number hacked was at least 38 million, it has emerged.

In early October, Adobe warned of “sophisticated attacks” on its network in which hackers gained access to data for what was then believed to be about 2.9 million customers: that data included names, encrypted credit or debit card numbers, expiration dates, and other information relating to customer orders.


In addition, the company said, the cyber-crooks had managed to abscond with source code for “numerous Adobe products.”

But in a blog post on Tuesday, investigative journalist Brian Krebs said those early estimates were far too low, and that the actual list of accounts that had been compromised numbered in the tens of millions.

How does Krebs know? Because he’s seen the list. Over the weekend, he says, AnonNews.org posted a 3.8GB file called “users.tar.gz” that contained more than 150 million user and password pairs that had apparently been lifted from Adobe.

Adobe spokeswoman Heather Edell has since confirmed the breach to Krebs, adding that the company has contacted the owners of the affected accounts and has reset the passwords for all of the Adobe IDs that it believes were involved in the hacking incident.

“So far, our investigation has confirmed that the attackers obtained access to Adobe IDs and (what were at the time valid) encrypted passwords for approximately 38 million active users,” Edell said. “We are still in the process of investigating the number of inactive, invalid and test accounts involved in the incident.”

Edell also said that the attackers were able to gain access to at least some of the source code for Adobe Photoshop. Krebs was able to confirm that, too – a second, 2.56GB file posted to AnonNews.org contained what appeared to be Photoshop code.

Source code for Adobe Acrobat, Reader, and the ColdFusion web application server software is also believed to have leaked during the incident, but at least some of this data appears to have been password protected and may not be readily accessible.

Adobe seems to be taking its customer data breach seriously. The company has offered one year’s worth of free credit monitoring by Experian to any customer whose account was compromised in the attack. But as Krebs points out, this kind of service isn’t guaranteed to spot all of the forms of identity theft that might arise from such incidents, so Adobe customers are advised to place fraud alerts on their accounts and monitor their credit reports closely. ®

Email delivery: 4 steps to get more email to the inbox

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/30/adobe_data_breach_millions_of_accounts/

So many ‘cyberspying hackers’ about… and most of you are garbage

5 ways to reduce advertising network latency

RSA Europe 2013 Cyber-espionage groups are too numerous to count and are often far less skilled than their reputation suggests, according to threat-trackers.

Costin Raiu, director of global research at Kaspersky Lab, estimated that anything between 100 to 200 hacking crews operate in China alone.


Despite the hype abut zero-day attacks, many successful assaults relied on rudimentary attacks that successfully took advantage of poor patching practices and other rudimentary security mistakes, Raiu said during a panel session at the RSA Europe Conference.

“Lots of attacks are successful but not advanced,” Raiu said. “They start with the most common stuff before they go up the ladder.”

“They don’t want to use zero-days, exposing them in the process, unless they need to,” he added.

Jaime Blasco, Director, AlienVault Labs, said it was more meaningful to talk abut effective attacks than the commonly used industry term of Advanced Persistent Threats.

Blasco said: “There are different groups with different skills sets and different intentions,” adding that the infamous APT1 (Comment Crew) group is “not skilled” even though it is very successful.

Europol’s Jaap van Oss, team leader of the international police agency’s cybercrime division, added that the widely varying skill set of the criminal world is akin to that occupied by state-sponsored hackers.

Neil Thacker, infosec and strategy officer at Websense, said that the threat of APTs “helped me to get a budget for a project”. Thacker’s job gives him a role equivalent at a CISO at a firm outside the IT sector.

The quartet made their comments during a packed panel session, entitled Cut Through the Hype to Expose the Truth About Advanced Persistent Threats at the RSA Conference Europe on Tuesday.

Thacker added that although everyone wanted to know the source of APT attacks assigning attribution was difficult. “Everybody wants information on who’s attacking, but attribution isn’t easy,” Thacker said.

Raiu spoke of gangs from outside China renting domains through Chinese registrars in order to disguise the true origin of attacks under a false flag. “They are opening stolen documents on virtual machines without any internet connection to avoid exposing themselves that way,” he added.

Hacking back (active defence) against attackers is one possible response to cyber-espionage. This might involve disrupting systems linked to a particular attack, for example. However the panelists were wary about the idea. “In order to have strong security you might need to have a strong offence, but legal tell me [not to] do it,” Thacker said.

All the panelists agreed that breaches of one sort of another are inevitable, so the trick becomes detecting a malware attack quickly and isolating compromised systems before more damage can be done. You can’t defeat attacks but “you can profile them and learn about the techniques and tools in play before developing better incident response”, according to Blasco.

The vast majority (90-95 per cent) of attacks involve some aspect of social engineering, such as  phishing attacks that trick users into handing over their passwords to a fake site.

Common evidence sniffed out at many scenes of breaches include Win XP boxes with no antivirus installed, weak patching and systems where everyone is operating with admin privileges. ®

Email delivery: 4 steps to get more email to the inbox

Article source: http://go.theregister.com/feed/www.theregister.co.uk/2013/10/30/apt_panel/

Software Security Maturity Plods Along

While there is certainly room for improvement, the software vendor and financial services communities are making a steadily improving progression in maturing their software security practices, according to a new study out today by the Building Security In Maturity Model (BSIMM) project. BSIMM’s fifth version of an industrywide study examines in-depth the secure development practices of many of the globe’s most influential firms.

“Here’s the real take-home lesson: We know how to do software security on planet Earth, and now we just have to do it,” says Dr. Gary McGrw, CTO of Cigital and one of the scientists in charge of the study. “There’s a lot of people who say you should do it this way or that way, and there are opinions and conjecture. But what we’ve done is collect a set of facts so that people can refer to them and know how to approach software security as grown-ups.”

[How do you know if you’ve been breached? See Top 15 Indicators of Compromise.]

McGraw worked with Jacob West, CTO of enterprise security products at HP, and Sammy Migues, principal at Cigital, to personally observe practices at the firms in question, which included heavy hitters Bank of America, Microsoft, Qualcomm, and Salesforce among the ranks. During the course of five years, the BSIMM studies have grown from just a handful of firms and activities observed to include more than 67 companies and 112 observable activities broken into 12 common practices and four categories: governance, intelligence, software secure development life cycle touch points, and deployment.

Among the findings was that of the 112 potential software security activities observed by BSIMM, studied firms used anywhere between 13 and 93 of these activities, with a normal bell-curve distribution. The bulk of firms had anywhere between 19 and 54 activities in place. The study found that leading firms, on average, employ one full-time software security specialist for every 71 developers.

Some of the activities showing the most improvements among measured organizations include the delivery of on-demand individual training for developers, the internal publishing of data about software security, the translation of compliance constraints to software security requirements, the use of metrics, the inclusion of software security SLAs in vendor contracts, and the creation of a top N bugs list.

The BSIMM project takes these observations to help inform the development of a scorecard against which other organizations can measure their software security maturity and start to target improvements.

According to Jim Routh, chief information security officer of Aetna and a founding board member of BSIMM, the scorecard can provide meaningful guidance in building out software security programs.

“The BSIMM is an instrumental tool to determine the maturity and effectiveness of an organization’s software security activities, and we use it to measure the progress in improving software security year over year,” says Routh, who has personally led five software security initiatives at five different firms.

McGraw says that unlike other best practices guides, this one doesn’t necessarily prioritize activities or outline a path to take.

“Understand that it’s not a path or a prescriptive guide — we have not produced a methodology,” he says. “It’s a descriptive understanding of what 67 other firms are doing.”

However, there is an important first step outlined by the BSIMM document, and that is ensuring an organization has a software security group in place — according to the report authors, every single one of the companies studied has such a group in place, and any of the additional activities would be near impossible to accomplish without that infrastructure. Beyond that, McGraw says that organizations should also be looking to equally weight the importance of the 12 practices under which the observed activities fall.

While this may seem overwhelming to some low maturity organizations, McGraw says one of the lessons to understand is that there is nothing wrong with being in the beginner stages of the process.

“The message needs to be that it’s OK to be getting started, just for God’s sak– get started,” he says. “Ultimately, getting started is easier when you can measure what you’re doing, and that’s what BSIMM is for.”

Have a comment on this story? Please click “Add Your Comment” below. If you’d like to contact Dark Reading’s editors directly, send us a message.

Article source: http://www.darkreading.com/database/software-security-maturity-plods-along/240163313

Ryan & Maniskas, LLP Announces Investigation Of NQ Mobile Inc.

WAYNE, Pa., Oct. 25, 2013 /PRNewswire/ — Ryan Maniskas, LLP announces that it is investigating potential claims against NQ Mobile Inc. (“NQ Mobile” or the “Company”) (NYSE: NQ).

If you purchased shares of NQ Mobile or convertible bonds and would like to learn more about these claims or if you wish to discuss these matters and have any questions concerning this announcement or your rights, contact Richard A.

Maniskas, Esquire toll-free at (877) 316-3218 or to sign up online, visit:

www.rmclasslaw.com/cases/nq. You may also email Mr. Maniskas at [email protected].

The investigation is related to recent allegations that NQ Mobile, a mobile Internet security company, has misrepresented the efficacy of its product platforms and misled investors with regards to its financial performance.

Specifically, Muddy Waters Research issued a report on October 24, 2013 which alleges, among other things, that NQ Mobile’s Antivirus 7.0 platform is unsafe for consumer use and at least 72% of NQ Mobile’s purported Chinese security revenue is fictitious – deeming the Company a “massive fraud.” Notably, the Muddy Waters Research report states that NQ’s largest customer is actually itself; and NQ Mobile’s actual market share in China is approximately 1.5%, as opposed to 55% as the company claims. In the hours after the release of the Muddy Waters Report, shares of NQ Mobile dropped nearly 50%. Notably, these allegations come on the heels of NQ Mobile’s private placement of $173 million in convertible bonds on October 9, 2013. On October 25, 2013, the Company announced that its board of directors has formed a special committee to review the allegations.

Ryan Maniskas, LLP is a national shareholder litigation firm. Ryan Maniskas, LLP is devoted to protecting the interests of individual and institutional investors in shareholder actions in state and federal courts nationwide. To learn more about the class action process, please visit: www.rmclasslaw.com.

Article source: http://www.darkreading.com/mobile/ryan-maniskas-llp-announces-investigati/240163334

NQ Mobile Announces Formation Of Independent Special Committee

BEIJING and DALLAS, Oct. 25, 2013 /PRNewswire/ — NQ Mobile (NYSE: NQ), a leading global provider of mobile Internet services, announced that the Company’s board of directors today formed an independent special committee to conduct an independent review of the allegations raised in a report issued by Muddy Waters dated October 24, 2013. The special committee is comprised of four independent directors of the Company, Ms. Ying Han and Messrs. William Tiewei Li, Xiuming Tao and Jun Zhang, with Ms. Han being the chairwoman of the committee. The committee is authorized to retain independent advisors in connection with its investigation.

(Logo: http://photos.prnewswire.com/prnh/20121224/CN34262LOGO )

As previously stated, NQ Mobile believes that the Muddy Waters report contains numerous errors of fact, misleading speculations and malicious interpretations of events. Nevertheless, in order to provide the highest level of transparency to its shareholders, the board of directors of the Company has formed the independent special committee to review the allegations, and management will fully cooperate with the committee in the investigation.

Safe Harbor Statement

This news release contains “forward-looking statements” within the meaning of Section 27A of the Securities Act and Section 21E of the Securities Exchange Act of 1934, as amended, and as defined in the U.S. Private Securities Litigation Reform Act of 1995. These forward-looking statements can be identified by terminology such as “will,” “expects,” “anticipates,” “future,” “intends,”

“plans,” “believes,” “estimates” and similar statements. All statements other than statements of historical fact in this press release are forward-looking statements and involve certain risks and uncertainties that could cause actual results to differ materially from those in the forward-looking statements. These forward-looking statements are based on management’s current expectations, assumptions, estimates and projections about the Company and the industry in which the Company operates, but involve a number of unknown risks and uncertainties, Further information regarding these and other risks is included in the Company’s filings with the U.S. Securities and Exchange Commission. The Company undertakes no obligation to update forward-looking statements to reflect subsequent occurring events or circumstances, or changes in its expectations, except as may be required by law. Although the Company believes that the expectations expressed in these forward-looking statements are reasonable, it cannot assure you that such expectations will turn out to be correct, and actual results may differ materially from the anticipated results. You are urged to consider these factors carefully in evaluating the forward-looking statements contained herein and are cautioned not to place undue reliance on such forward-looking statements, which are qualified in their entirety by these cautionary statements.

About NQ Mobile

NQ Mobile Inc. (NYSE: NQ) is a leading global provider of mobile Internet services. NQ Mobile is a mobile security pioneer with proven competency to acquire, engage, and monetize customers globally. NQ Mobile’s portfolio includes mobile security and mobile games as well as advertising for the consumer market and consulting, mobile platforms and mobility services for the enterprise market. As of June 30, 2013, NQ Mobile maintained a large, global user base of

372 million registered user accounts and 122 million monthly active user accounts through its consumer mobile security business, 87 million registered user accounts and 16 million monthly active user accounts through its mobile games and advertising business and over 1,250 enterprise customers. NQ Mobile maintains dual headquarters in Dallas, Texas, USA and Beijing, China. For more information on NQ Mobile, please visit http://www.nq.com/.

Article source: http://www.darkreading.com/mobile/nq-mobile-announces-formation-of-indepen/240163321

Marble Adds Mobile App Management To Mobile Security Platform

SUNNYVALE, Calif. – October 29, 2013 – Today Marble Security announced the addition of mobile application management (MAM) to its next generation cloud service platform. By combining MAM with its advanced mobile security management functionality and essential mobile device management (MDM) features, Marble becomes an all-in-one solution that addresses real-world mobile threats to the enterprise.

Marble is defining a new emerging mobile security category, mobile security management, which goes beyond MAM and MDM with advanced features like app scanning, secure browsing and real-time analytics.

“If you look at where the industry stands in mobile and BYOD security, there is a stack of necessary functionality with mobile security management at the top supported by MAM and MDM underneath,” said Marble Security Founder and CTO David Jevans. “Marble is filling out our comprehensive mobile security platform. Now we have mobile app management as well as essential mobile device management in our core capabilities. But unlike MAM and MDM, Marble puts security first and addresses BYOD and mobile threats in ways MDM and MAM never did and cannot touch. That uppermost category, what we are calling mobile security management, is the most critical. That message resonates with IT teams that are increasingly aware that MAM and MDM alone do not solve the mobile security problem.”

With new mobile security research showing that one in five Internet users has had an account hacked–one in four for young adults–greater BYOD security is an imperative for enterprise network security. (1)

“The hacking risks to individuals are bad enough, but the real problem for IT teams is that these new, tech-savvy ‘millennia’ users are heavy BYOD and social media users. That 25% with hacked accounts are connecting to corporate networks with their devices too, exposing their employers’ networks and data to new mobile attack vectors. MDM and MAM are necessary but not sufficient protection from the threats,” said Jevans.

Marble’s MAM now enables companies to:

Set up and manage an app store/catalog for employees and contractors

Push apps to mobile devices

Check that versions are up to date

Pull the apps from the device if required

But Marble’s greatest value lies in its mobile security management capabilities, like its secure virtual private network (VPN), browser and its app scanning for all of the apps on the mobile device, not just those coming from the corporate app store. Only companies like Marble Security with dedicated security research labs can find those apps that contain malware and protect the end user and their organization.

“If you let people use their own devices, they will put things on there you do not control. Only Marble scans all of the apps on the mobile device and can block users that have downloaded mobile malware from connecting to the network and alert the end user to the problem,” said Jevans.

Enterprises are starting to face up to the reality that traditional MDM solutions do not protect their mobile perimeter. At the same time, mobile malware and phishing attacks have more than doubled, increasing the risks of BYOD and mobile access. Marble addresses these problems directly with the mobile security management capabilities in its next generation mobile security platform that includes these elements:

Mobile App Scanning/Device Security features in Marble for Android and iOS devices actively protect against malware and phishing, enforce security policies and create a real-time risk score to control network access

Marble Secure Browser provides an isolated, highly secure, controlled browsing environment on mobile devices

Marble Network is a secure, hosted VPN that isolates users from network attacks like man-in-the-middle, re-directs, poisoned DNS, phishing and wireless eavesdropping

Essential MDM is for organizations that have not yet deployed MDM or are looking to replace their existing MDM solution with a more secure, less expensive, all-in-one solution

Marble Control lets administrators, via the cloud, set and enforce risk-based policies, control mobile security through dashboards and run risk analytics and compliance reports

More information about Marble mobile device security is available at www.marblesecurity.com or by calling (408) 737-4300.

(1) “1 in 4 Young Adults Experience Hacked Accounts,” a survey written by Marble Security and conducted using Google Consumer Surveys, August, 2013. The poll queried 1532 Internet Users and had an overall Root Mean Square Error of 3.8%. http://www.marblesecurity.com/2013/10/21/one-in-four-young-adults-experience-hacked-accounts/

About Marble Security

Marble Security, Inc., offers a mobile security cloud service that protects against the ever-changing threats unleashed into enterprises by mobile devices. Simple to use and deploy, the Marble cloud service includes patented, adaptive protection to eliminate risks to corporate data, networks and applications. Criminals, competitors and hostile governments target enterprises and end users with an ever more sophisticated array of attacks. The BYOD workforce is particularly at risk. Marble secures mobile workers’ access to corporate and public networks and cloud services on Android and iOS mobile devices, as well as Macs and Windows PCs, and offers more comprehensive protection than any other solution on the market.

Article source: http://www.darkreading.com/mobile/marble-adds-mobile-app-management-to-mob/240163322