Threat Management

Zero trust increasingly crucial for endpointsecurity

Implementing zero trust security for every endpoint has become increasingly important as more mobile security professionals are being pressured to accelerate the completion of projects over security, VentureBeat reports. Sixty-six percent of mobile security professionals have been expected to prioritize speed over security in their projects this year, which is the highest on record and up from 45% in 2021, the latest Verizon Mobile Security Index revealed. Moreover, security has been sacrificed for deadline adherence and elevated job expectations by 79% of respondents. The findings also showed that most breaches have been attributed to human error, while user-targeted cyberattacks accounted for 82% of all breaches analyzed in the report. Researchers also found that despite increased cybersecurity spending, more enterprises are being impacted by mobile-based cyberattacks. "Now that mobile is critical to business operations, it's getting more attention from bad actors, too. From coordinated state-sponsored campaigns to unfocused, opportunistic criminal exploits, the volume of attacks is going up," said the report.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.