share_log

Verizon Business 2024 Mobile Security Index Reveals Escalating Risks in Mobile and IoT Security

Verizon Business 2024 Mobile Security Index Reveals Escalating Risks in Mobile and IoT Security

Verizon 业务 2024 年移动安全指数揭示了移动和物联网安全风险的加剧
GlobeNewswire ·  08/06 09:00

What you need to know:

你需要知道的:

  • 80% of responding organizations consider mobile devices critical to their operations, while 95% are actively using IoT devices
  • 96% of critical infrastructure respondents use IoT devices, with % having experienced a significant mobile or IoT device-related security incident
  • 77% of respondents anticipate that AI-assisted attacks, such as deepfakes and SMS phishing, are likely to succeed
  • 80% 的受访组织认为移动设备对其运营至关重要,而 95% 的受访组织正在积极使用物联网设备
  • 96% 的关键基础设施受访者使用物联网设备,其中百分比曾经历过与移动或物联网设备相关的重大安全事件
  • 77% 的受访者预计,人工智能辅助攻击,例如深度伪造和短信网络钓鱼,可能会成功

NEW YORK, Aug. 06, 2024 (GLOBE NEWSWIRE) -- Today, Verizon Business released its 2024 Mobile Security Index (MSI) report outlining the top threats to mobile and IoT device security. This year's report, in its seventh iteration, goes beyond employee-level mobile usage and extends into the usage of IoT devices and sensors and the security concerns the growth of these devices can present especially as remote work continues to be a trend. This expanded view of mobile security concerns for organizations showcases the evolving threat landscape that CIOs and other IT decision makers must contend with.

纽约,2024年8月6日(GLOBE NEWSWIRE)——今天,Verizon Business发布了其2024年移动安全指数(MSI)报告,概述了移动和物联网设备安全面临的主要威胁。今年的报告在第七次迭代中,不仅涉及员工层面的移动设备使用情况,还扩展到物联网设备和传感器的使用,以及这些设备的增长可能带来的安全问题,尤其是在远程工作仍然是一种趋势的情况下。这种对组织移动安全问题的扩展视角展示了首席信息官和其他 IT 决策者必须应对的不断变化的威胁格局。

As dependency on mobile devices grows, so too do the risks, especially in critical infrastructure sectors where the consequences of security breaches can be catastrophic. The 2024 MSI, which surveyed 600 people responsible for security strategy, policy and management, underscores this point.

随着对移动设备的依赖增加,风险也在增加,尤其是在关键基础设施领域,安全漏洞的后果可能是灾难性的。2024 年 MSI 对 600 名负责安全战略、政策和管理的人进行了调查,突显了这一点。

Employees are using more mobile and IoT devices, leading to increased cyber risks
The survey finds that 80% of respondents consider mobile devices critical to their operations, while 95% are actively using IoT devices. However, this heavy reliance comes with significant security concerns. In critical infrastructure sectors, where 96% of respondents report using IoT devices, more than half state that they have experienced severe security incidents that led to data loss or system downtime.

员工使用更多的移动和物联网设备,导致网络风险增加
调查发现,80%的受访者认为移动设备对其运营至关重要,而95%的受访者正在积极使用物联网设备。但是,这种严重依赖伴随着严重的安全问题。在关键基础设施领域,96%的受访者报告使用物联网设备,超过一半的受访者表示他们经历了导致数据丢失或系统停机的严重安全事件。

"These findings highlight the continued friction that employers face as more and more work is done on personal mobile devices," said Phil Hochmuth Research VP, enterprise mobility at IDC. "This is why we are seeing more and more employers move from a pure bring-your-own-device model to employer provided devices where CIO's can have greater governance to protect critical infrastructure from cyber attacks."

IDC企业移动研究副总裁Phil Hochmuth表示:“这些发现凸显了随着越来越多的工作在个人移动设备上完成,雇主面临的持续摩擦。”“这就是为什么我们看到越来越多的雇主从纯粹的自带设备模式转向雇主提供的设备,在这种设备中,首席信息官可以加强治理,保护关键基础设施免受网络攻击。”

Additionally, Hochmuth says, organizations should adopt robust frameworks such as Zero Trust and the National Institute of Standards and Technology's Cybersecurity Framework (NIST CSF) 2.0, and comply with mandates like the European Union's NIS2 Directive.

此外,霍赫默斯说,组织应采用强大的框架,例如零信任和美国国家标准与技术研究所的网络安全框架(NiST CSF)2.0,并遵守欧盟的NIS2指令等规定。

Emerging AI cyberthreats meet new AI defenses
Emerging artificial intelligence (AI) technologies are expected to exacerbate the mobile threat landscape, but it also presents opportunities for defense. A striking 77% of respondents anticipate that AI-assisted attacks, such as deepfakes and SMS phishing, are likely to succeed. At the same time, 88% of critical infrastructure respondents acknowledge the growing importance of AI-assisted cybersecurity solutions.

新兴的人工智能网络威胁遇上新的人工智能防御
预计新兴的人工智能(AI)技术将加剧移动威胁格局,但也为防御提供了机会。令人震惊的是,77%的受访者预计,人工智能辅助攻击,例如深度伪造和短信网络钓鱼,可能会成功。同时,88%的关键基础设施受访者承认人工智能辅助网络安全解决方案的重要性与日俱增。

Accounting for IoT growth in cybersecurity planning
With companies increasingly deploying IoT devices, their digital landscapes are evolving, creating a need for cybersecurity strategies to evolve in kind.

在网络安全规划中考虑物联网的增长
随着越来越多的公司部署物联网设备,他们的数字格局也在不断变化,因此需要以实物形式演变网络安全战略。

"The Industrial Internet of Things (IIoT) is giving rise to a massive expansion in mobile device technology that goes well beyond phones, tablets and laptops. Enterprise networks now include all sorts of sensors and purpose-built devices that monitor, measure, manage and control commercial tasks and data flow," said TJ Fox, SVP of Industrial IoT and Automotive, Verizon Business. "That IIoT growth brings with it a proportionate need for more knowledge, awareness and IT solutioning to ensure the security of those increasingly sophisticated networks. The growing importance that IoT plays in our customer's technology ecosystem underscores why it should be a component in any sound cybersecurity program."

“工业物联网(IIoT)正在推动移动设备技术的大规模扩张,其范围远远超出了手机、平板电脑和笔记本电脑的范围。企业网络现在包括各种传感器和专用设备,用于监控、测量、管理和控制商业任务和数据流。” Verizon Business工业物联网和汽车高级副总裁TJ Fox说。“工业物联网的增长带来了对更多知识、意识和IT解决方案的相应需求,以确保这些日益复杂的网络的安全。物联网在我们客户的技术生态系统中越来越重要,这凸显了为什么它应该成为任何健全的网络安全计划的组成部分。”

What business leaders should know
The 2024 MSI helps inform cybersecurity decisions for leaders of businesses of all sizes and in key sectors. As mobile and IoT threats rise, the need for robust security measures has never been greater. In response to these growing threats, 84% of respondents have increased their mobile device security spending over the past year, with 89% of critical infrastructure respondents planning further increases.

商界领袖应该知道什么
2024 年 MSI 有助于为各种规模和关键领域的企业领导者提供网络安全决策的依据。随着移动和物联网威胁的增加,对强有力的安全措施的需求从未像现在这样强大。为了应对这些日益严重的威胁,84%的受访者在过去一年中增加了移动设备安全支出,89%的关键基础设施受访者计划进一步增加支出。

This year's MSI includes contributions from Verizon's partners including Ivanti, Lookout, Jamf among others. Help your organization lower cyber risks by deploying comprehensive security protections, continuous employee education and advanced threat detection capabilities. Read the Verizon Business 2024 Mobile Security Index to learn more about suggested best practices your organization can implement.

今年的MSI包括来自威瑞森合作伙伴的捐款,包括Ivanti、Lookout、Jamf等。通过部署全面的安全保护、持续的员工教育和高级威胁检测功能,帮助您的组织降低网络风险。阅读 Verizon Business 2024 年移动安全指数 详细了解您的组织可以实施的建议最佳实践。

Verizon Communications Inc. (NYSE, Nasdaq: VZ) powers and empowers how its millions of customers live, work and play, delivering on their demand for mobility, reliable network connectivity and security. Headquartered in New York City, serving countries worldwide and nearly all of the Fortune 500, Verizon generated revenues of $134.0 billion in 2023. Verizon's world-class team never stops innovating to meet customers where they are today and equip them for the needs of tomorrow. For more, visit verizon.com or find a retail location at verizon.com/stores

Verizon Communications Inc.(纽约证券交易所,纳斯达克股票代码:VZ)为数百万客户的生活、工作和娱乐提供支持和赋能,满足他们对移动性、可靠网络连接和安全的需求。威瑞森总部位于纽约市,为全球各国和几乎所有财富500强企业提供服务,在2023年创造了1340亿美元的收入。Verizon的世界一流团队从未停止创新,以满足客户今天的需求,并为他们提供满足未来需求的能力。欲了解更多信息,请访问 verizon.com 或在 verizon.com/stores 寻找零售店

VERIZON'S ONLINE MEDIA CENTER: News releases, stories, media contacts and other resources are available at verizon.com/news. News releases are also available through an RSS feed. To subscribe, visit .

VERIZON的在线媒体中心:新闻稿、报道、媒体联系人和其他资源可在verizon.com/news上查阅。新闻稿也可通过 RSS 提要获取。要订阅,请访问。

Media Contact:
Carlos Arcila
908-202-0479
carlos.arcila@verizon.com

媒体联系人:
卡洛斯·阿西拉
908-202-0479
carlos.arcila@verizon.com


声明:本内容仅用作提供资讯及教育之目的,不构成对任何特定投资或投资策略的推荐或认可。 更多信息
    抢沙发