Zimperium - Experts & Thought Leaders

Latest Zimperium news & announcements

Zimperium warns: Rooting risk in mobile security

As the global pioneer in mobile security, Zimperium, warns that mobile rooting and jailbreaking remain a persistent and evolving threat to enterprises worldwide.  Rooted and jailbroken mobile devices bypass critical security protocols, leaving organisations vulnerable to mobile malware, data breaches, and full system compromises.  Mobile security at risk Rooted Android mobile devices face 3.5 times more malware attacks compared to non-rooted devicesData from Zimperium’s Labs team underscores the growing risks, with rooted Android mobile devices facing 3.5 times more mobile malware attacks and system compromise incidents rising by a staggering 250 times compared to non-rooted devices.  As cybercriminals have moved to a mobile-first attack strategy, rooting and jailbreaking of mobile devices—originally popular for customization—continues to be a very powerful attack vector. These modified mobile devices create entry points for threat actors to exploit security gaps, enabling sophisticated mobile attacks that can compromise an entire corporate network. Mobile threat defence At the same time, bad actors are using these devices to attack mobile applications with the intention to perform fraudulent activities. While mobile operating systems have implemented stronger defences, the community behind mobile rooting tools continuously evolves to bypass detection. Tools like Magisk, APatch, KernelSU, Dopamine, and Checkra1n are in active development, introducing new stealth mechanisms that evade traditional mobile security measures. Detecting threats in real-time  Zimperium mobile detection provides unparalleled visibility and protection against jailbroken mobile“The cat-and-mouse game between security teams and mobile rooting tool developers is far from over,” said Nico Chiaraviglio, Chief Scientist at Zimperium. “What enterprises need is continuous, real-time detection of mobile tampering attempts—because once a mobile device is compromised, the risk to the entire organization skyrockets.” Zimperium’s AI-driven, on-device mobile detection technology provides organisations with unparalleled visibility and protection against rooted and jailbroken mobile devices.  Unlike conventional security solutions that rely only on cloud-based analysis, Zimperium’s machine learning engine identifies and responds to mobile threats in real time—detecting tampering attempts, mapping exploit methods, and mitigating risks before they escalate. Secure devices and data As cybercriminals refine their techniques, organisations must remain vigilant. A single compromised mobile device can serve as the gateway for data theft, ransomware, and advanced persistent threats (APTs). Zimperium urges enterprises to prioritise mobile security, adopt proactive defences, and leverage AI-powered mobile threat detection to stay ahead of adversaries.

Zimperium integrates with CrowdStrike for mobile security

Zimperium, a pioneer in mobile security, announced that it is enhancing detection and response capabilities of security teams by integrating with the industry-pioneering CrowdStrike Falcon® cybersecurity platform. This new integration, now available on the CrowdStrike Marketplace, enables seamless sharing of mobile threat intelligence from Zimperium’s Mobile Threat Defense platform to CrowdStrike Falcon® Next-Gen SIEM. Zimperium's 2024 Threat Report According to Zimperium's 2024 Global Mobile Threat Report, 82% of phishing sites targeted mobile devices and unique malware samples increased by 13% year-over-year. As a pioneer of mobile security, Zimperium offers a comprehensive approach to securing the entire mobile ecosystem, from applications to endpoints, within a single platform. Zimperium’s robust mobile threat Zimperium’s robust mobile threat and risk forensics with CrowdStrike’s AI-driven detection Integrating Zimperium’s robust mobile threat and risk forensics with CrowdStrike’s AI-driven detection and response, all mapped to the MITRE ATT&CK framework, equips security teams to proactively address mobile security gaps, reduce incident response times, and improve mobile endpoint security management. Together, they deliver enhanced visibility across mobile endpoints and with Falcon Next-Gen SIEM, security teams can seamlessly ingest data from any security or IT source, which is enriched with Falcon platform data, threat intelligence, AI and workflow automation, providing rapid detection and response across enterprise environments. Advanced detection strategies “We are excited to partner with CrowdStrike to deliver enhanced visibility and greater flexibility for our customers and partners,” said David Natker, VP, Global Partners and Alliances at Zimperium. “As mobile threats become increasingly sophisticated, enterprises need advanced detection strategies to safeguard sensitive data and prevent mobile attacks. This integration equips SOC teams with the tools to seamlessly monitor and respond to mobile threats, enhancing visibility and delivering unified mobile security across their environments.”

Zimperium report: Evolving mobile phishing landscape

Zimperium, the pioneer in mobile security, released new research highlighting the evolving landscape of mobile phishing attacks. The data-driven analysis of mobile phishing vectors in 2024 underscores an urgent need for organisations to adopt mobile-specific security strategies to combat these increasingly sophisticated threats, as evidence shows that attackers have moved to a ‘mobile first’ strategy to penetrate corporate networks and sensitive data. Key findings from Zimperium’s 2024 report Smishing (SMS/text-based phishing) remains the most common mobile phishing vector, with 37% of attacks in India, 16% in the U.S., and 9% in Brazil. Mobile-targeted email phishing is increasing with attacks specifically designed to evade desktop security measures, executing only on mobile devices. Quishing (QR code phishing) is emerging, with notable activity in Japan (17%), the U.S. (15%), and India (11%). 3% of phishing sites use device-specific redirection, showing benign content on desktops while targeting mobile devices with phishing payloads. Research shows attackers reusing CIDR blocks to host multiple phishing domains, extending attack reach and persistence. Mishing activity peaked in August 2024, with over 1,000 daily attack records. The strategic implications for enterprise security Attackers are exploiting security gaps in cloud and mobile firm applications, raising the attack surface As organisations increasingly rely on mobile devices for business operations, including multi-factor authentication and mobile-first applications, mobile phishing poses a severe risk to enterprise security. Attackers are exploiting security gaps in cloud and mobile business applications, expanding the attack surface and increasing exposure to credential theft and data compromise.  Traditional anti-phishing measures designed for desktops are proving inadequate, requiring a shift to mobile threat defense solutions on mobile devices. Evolution of traditional mobile phishing tactics “Mishing is not just an evolution of traditional mobile phishing tactics—it is an entirely new category of attack engineered to exploit the specific capabilities and vulnerabilities of mobile devices, such as cameras,” said Nico Chiaraviglio, Chief Scientist at Zimperium. “Our research shows that attackers are increasingly leveraging multiple mobile-specific channels—including SMS, email, QR codes, and voice phishing (vishing)—to exploit user behaviours and expand their attack surface.”

Quick poll
Which trend do you think will define physical security in the next 5 years?