QR codes are a security risk for companies

MobileIron news

Share post

A new MobileIron study shows: QR codes pose a significant security risk for companies and consumers. QR codes are being used more and more by German consumers. But only 20% of those surveyed prevent their security concerns from using QR codes.

MobileIron, the mobile-centric security platform for the Everywhere Enterprise, announces the results of its study, in which 500 German consumers were asked about their attitudes towards QR codes. The results show that QR codes are becoming increasingly popular and are being used more and more in everyday life. The majority of respondents (56%) are in favor of the increased use of QR codes, although the majority of them have security concerns about using them (62%).

QR code comes in handy for consumers and businesses

Germany is currently in the second lockdown, but the QR code has already proven to be particularly useful for consumers and companies. Enabling contactless methods in everyday life is currently particularly important, which has led to an increased use of codes in different areas. 52% of those surveyed stated that they have seen QR codes in use more and more often since the beginning of the pandemic. Before the catering industry reopens its doors, QR code users must be aware of the dangers that this form of online registration can pose.

The QR code has established itself as a contactless method, especially for guest registration to track the chain of infection in the catering industry. Almost 40% of respondents said they have scanned a QR code at a restaurant, bar or coffee shop in the last six months, while 63% of respondents think QR codes “make life in a contactless world facilitate".

56% of those surveyed would like to use QR codes more often

This positive experience ensured that 56% of those surveyed would like to use QR codes more often in the future. Almost half (49%) of the respondents would even be willing to use a QR code for voting in person in elections in the future and 55% would also use the code as a payment method.

Despite the growing use of QR codes, the study showed that German consumers are largely unaware of the security risks associated with scanning QR codes. More than half (55%) of respondents said they couldn't tell whether a QR code was malicious or not, and 12% of respondents didn't know that this was a way for hackers to gain access to their devices. It is particularly alarming that 43% have no mobile security systems installed on their device, or simply do not know it.

Companies have a duty

Peter Machat, Vice President EMEA Central, MobileIron said: “The results of this study are a perfect demonstration of how the lines between personal and professional life are blurring and the risks this can pose to corporate security. Corporate data residing on an employee's device could be easily accessed if an employee carelessly scans a QR code, unaware of the security risks involved.”

"Companies have an obligation to ensure the security of the devices," he emphasizes. "It shouldn't be left to the employees alone. To ensure that employees' personal use of devices does not compromise business data, organizations need to invest in mobile threat detection (MTD) software. MTD detects and remediates on-device threats, such as ransomware, that could be downloaded by scanning a QR code, without any human intervention. This ensures that the mobile device is fully protected against all possible threats to the device.”

More on this at MobileIron.com

 


About MobileIron

MobileIron is redefining enterprise security with the industry's first mobile-centric zero trust platform built on top of Unified Endpoint Management (UEM) to secure unlimited access to and protection of data across the enterprise. Zero Trust assumes that cyber criminals are already on the network and that secure access is determined by a "never trust, always verify" approach. MobileIron goes beyond identity management and gateway approaches by using a broader set of attributes before granting access. A mobile-centric zero trust approach validates the device, establishes the user context, checks the authorization of applications, verifies the network and detects and corrects threats before a secure access to a device or a user is granted.

The MobileIron security platform is built on the foundation of the award-winning and industry-leading Unified Endpoint Management (UEM) capabilities with additional zero-trust enabling technologies, including zero-sign-on (ZSO), multi-factor authentication (MFA) and mobile threat Defense (MTD). Over 20.000 customers, including the world's largest financial institutions, intelligence services, and other highly regulated companies, have chosen MobileIron to provide a seamless and secure user experience by ensuring that only authorized users, devices, applications, and services access corporate resources can.


 

Matching articles on the topic

Report: 40 percent more phishing worldwide

The current spam and phishing report from Kaspersky for 2023 speaks for itself: users in Germany are after ➡ Read more

BSI sets minimum standards for web browsers

The BSI has revised the minimum standard for web browsers for administration and published version 3.0. You can remember that ➡ Read more

Stealth malware targets European companies

Hackers are attacking many companies across Europe with stealth malware. ESET researchers have reported a dramatic increase in so-called AceCryptor attacks via ➡ Read more

IT security: Basis for LockBit 4.0 defused

Trend Micro, working with the UK's National Crime Agency (NCA), analyzed the unpublished version that was in development ➡ Read more

MDR and XDR via Google Workspace

Whether in a cafe, airport terminal or home office – employees work in many places. However, this development also brings challenges ➡ Read more

Test: Security software for endpoints and individual PCs

The latest test results from the AV-TEST laboratory show very good performance of 16 established protection solutions for Windows ➡ Read more

FBI: Internet Crime Report counts $12,5 billion in damage 

The FBI's Internet Crime Complaint Center (IC3) has released its 2023 Internet Crime Report, which includes information from over 880.000 ➡ Read more

HeadCrab 2.0 discovered

The HeadCrab campaign against Redis servers, which has been active since 2021, continues to successfully infect targets with the new version. The criminals' mini-blog ➡ Read more