Skip to content

Posts from the ‘mobility’ Category

5 Ways Machine Learning Can Thwart Phishing Attacks

5 Ways Machine Learning Can Thwart Phishing Attacks

Mobile devices are popular with hackers because they’re designed for quick responses based on minimal contextual information. Verizon’s 2020 Data Breach Investigations Report (DBIR) found that hackers are succeeding with integrated email, SMS and link-based attacks across social media aimed at stealing passwords and privileged access credentials. And with a growing number of breaches originating on mobile devices according to Verizon’s Mobile Security Index 2020, combined with 83% of all social media visits in the United States are on mobile devices according to Merkle’s Digital Marketing Report Q4 2019, applying machine learning to harden mobile threat defense deserves to be on any CISOs’ priority list today.

How Machine Learning Is Helping To Thwart Phishing Attacks

Google’s use of machine learning to thwart the skyrocketing number of phishing attacks occurring during the Covid-19 pandemic provides insights into the scale of these threats. On a typical day, G-Mail blocks 100 million phishing emails. During a typical week in April of this year, Google’s G-Mail Security team saw 18M daily malware and phishing emails related to Covid-19. Google’s machine learning models are evolving to understand and filter phishing threats, successfully blocking more than 99.9% of spam, phishing and malware from reaching G-Mail users. Microsoft thwarts billions of phishing attempts a year on Office365 alone by relying on heuristics, detonation and machine learning strengthened by Microsoft Threat Protection Services.

42% of the U.S. labor force is now working from home, according to a recent study by the Stanford Institute for Economic Policy Research (SIEPR). The majority of those working from home are in professional, technical and managerial roles who rely on multiple mobile devices to get their work done. The proliferating number of threat surfaces all businesses have to contend with today is the perfect use case for thwarting phishing attempts at scale.

What’s needed is a machine learning engine capable of analyzing and interpreting system data in real-time to identify malicious behavior. Using supervised machine learning algorithms that factor in device detection, location, user behavior patterns and more to anticipate and thwart phishing attacks is what’s needed today. It’s a given that any machine learning engine and its supporting platform needs to be cloud-based, capable of scaling to analyze millions of data points. Building the cloud platform on high-performing computing clusters is a must-have, as is the ability to iterative machine learning models on the fly, in milliseconds, to keep learning new patterns of potential phishing breaches. The resulting architecture would be able to learn over time and reside on the device recursively. Protecting every endpoint if it’s connected to WiFi or a network or not is a key design goal that needs to be accomplished as well. MobileIron recently launched one of the most forward-thinking approaches to solving this challenge and its architecture is shown below:

5 Ways Machine Learning Can Thwart Phishing Attacks

Five Ways Machine Learning Can Thwart Phishing Attacks 

The one point of failure machine learning-based anti-phishing apps continue to have is lack of adoption. CIOs and CISOs I’ve spoken with know there is a gap between endpoints secured and the total endpoint population. No one knows for sure how big that gap is because new mobile endpoints get added daily. The best solution to closing the gap is by enabling on-device machine learning protection. The following are five ways machine learning can thwart phishing attacks using an on-device approach:

1.    Have machine learning algorithms resident on every mobile device to detect threats in real-time even when a device is offline.  Creating mobile apps that include supervised machine learning algorithms that can assess a potential phishing risk in less than a second is what’s needed. Angular, Python, Java, native JavaScript and C++ are efficient programming languages to provide detection and remediation, so ongoing visibility into any malicious threat across all Android and iOS mobile devices can be tracked, providing detailed analyses of phishing patterns. The following is an example of how this could be accomplished:

5 Ways Machine Learning Can Thwart Phishing Attacks

2.    Using machine learning to glean new insights out of the massive amount of data and organizations’ entire population of mobile devices creates a must-have.  There are machine learning-based systems capable of scanning across an enterprise of connected endpoints today. What’s needed is an enterprise-level approach to seeing all devices, even those disconnected from the network.

3.    Machine learning algorithms can help strengthen the security on every mobile device, making them suitable as employees’ IDs, alleviating the need for easily-hackable passwords. According to Verizon, stolen passwords cause 81% of data breaches and 86% of security leaders would do away with passwords, if they could, according to a recent IDG Research survey. Hardening endpoint security to the mobile device level needs to be part of any organizations’ Zero Trust Security initiative today. The good news is machine learning algorithms can thwart hacking attempts that get in the way making mobile devise employees’ IDs, streamlining system access to the resources they need to get work done while staying secure.

4.    Keeping enterprise-wide cybersecurity efforts focused takes more than after-the-fact analytics and metrics; what’s needed is look-ahead predictive modeling based machine learning data captured at the device endpoint.  The future of endpoint resiliency and cybersecurity needs to start at the device level. Capturing data at the device level in real-time and using it to train algorithms, combined with phishing URL lookup, and Zero Sign-On (ZSO) and a designed-in Zero Trust approach to security are essential for thwarting the increasingly sophisticated breach attempts happening today.

5.    Cybersecurity strategies and the CISOs leading them will increasingly be evaluated on how well they anticipate and excel at compliance and threat deterrence, making machine learning indispensable to accomplishing these tasks. CISOs and their teams say compliance is another area of unknowns they need greater predictive, quantified insights into. No one wants to do a compliance or security audit manually today as the lack of staff due to stay-at-home orders makes it nearly impossible and no one wants to jeopardize employee’s health to get it done.  CISOs and teams of security architects also need to put as many impediments in front of threat actors as possible to deter them, because the threat actor only has to be successful one time, while the CISO/security architect have to be correct 100% of the time. The answer is to combine real-time endpoint monitoring and machine learning to thwart threat actors while achieving greater compliance.

Conclusion

For machine learning to reach its full potential at blocking phishing attempts today and more advanced threats tomorrow, every device needs to have the ability to know if an email, text or SMS message, instant message, or social media post is a phishing attempt or not. Achieving this at the device level is possible today, as MobileIron’s recently announced cloud-based Mobile Threat Defense architecture illustrates. What’s needed is a further build-out of machine learning-based platforms that can adapt fast to new threats while protecting devices that are sporadically connected to a company’s network.

Machine learning has long been able to provide threat assessment scores as well. What’s needed today is greater insights into how risk scores relate to compliance. Also, there needs to be a greater focus on how machine learning, risk scores, IT infrastructure and the always-growing base of mobile devices can be audited. A key goal that needs to be achieved is having compliance actions and threat notifications performed on the device to shorten the “kill chain” and improve data loss prevention.

Five Factors Predicting The Future Of MacOS Management And Security

Bottom Line: Going into 2020, CISOs’ sense of urgency for managing their fleets of Android, Apple iOS & macOS, Windows Phone, and Windows 10 devices all from an integrated Unified Endpoint Management (UEM) is transforming the MacOS Management and Security landscape.

For many, CISOs, the highest priority project they’re starting the New Year with is getting their diverse fleet of devices on a common unified endpoint management platform. “We’ve gone through no less than a dozen UEMs (Unified Endpoint Management) systems, and they are either very good at supporting iOS and macOS or terrible at every other operating system or vice versa,” the CISO of a leading insurance and financial services firm told me over lunch recently. “Our sales, marketing, graphic artists, DevOps, and Customer Success teams all are running on Macs and iPhones, which makes it even more of a challenge to get everyone on the same endpoint management platform.” He went on to explain that the majority of macOS and iOS endpoint management systems aren’t built to support the advanced security he needs for protecting Android, Windows Phone, and Windows 10 devices.

Unified Endpoint Management is a key CISO priority in 2020

macOS and iOS devices had their own endpoint management tools in previous years when they were limited in use. Now they’re common in the enterprise and need to be considered part of an organization-wide fleet of devices, making it a high priority to add them to the unified endpoint management platform all other devices are on. Further accelerating this change is the success of BYOD policies that give employees the choice of using the tablets, smartphones, and laptops they’re the most productive with. One CISO told me their BYOD program made it clear macOS and iOS are the de facto standard across their enterprise.

While endpoint management platforms are going through an Apple-driven inflection point, forcing the need for a more inclusive unified endpoint management strategy, CISOs are focusing on how to improve application and content control at the same time. How enterprises choose to solve that challenge are predicting the future of MacOS management and security.

Five Factors Driving the Future of macOS Management and Security

CISOs piloting and only buying platforms that can equally protect every device operating system, macOS, and iOS’ rapidly growing enterprise popularity and better support for adaptive access are a few of the catalysts redefining the landscape today. The following five factors are defining how MacOS Management and Security will improve in 2020:

  • Enterprises need more effective endpoint and application management that includes Android, Apple iOS & macOS, Windows Phone, and Windows 10. There’s a major gap in how effective endpoint protection is across the UEM platforms today. Data-at-risk encryption and App distribution, or how well a UEM system can create, update, and distribute macOS applications are two areas cybersecurity teams are focusing on today.

Five Factors Predicting The Future Of MacOS Management And Security

  • System integration options needs to extend beyond log reports and provide real-time links to Security Information and Event Management (SIEM) systems. CISOs and their cybersecurity teams need real-time integration to incident management systems so they can be more effective troubleshooting potential breach attempts. Sharing log files across other systems is a first step, yet real-time integration is clearly what’s needed to protect enterprises’ many devices and threat surfaces today. The following Splunk dashboard illustrates the benefits of having real-time integration beyond log reports, encompassing SIEM systems:

Five Factors Predicting The Future Of MacOS Management And Security

  • UEM platforms that differentiate between corporate-owned and personal devices, content and authentication workflows, and data are defining the future of macOS Management and Security. Key factors that CISOs need in this area of unmanaged device support include more effective content separation, improved privacy settings, support for actions taken on personally-owned devices, and role-based privacy settings. MobileIron is a leader in this area, with enterprises currently using their role-based workflows to limit and verify access to employee-owned devices. MobileIron can also limit IT’s scope of control over an employee device, including turning off location tracking.
  • Support and proven integration of Identity solutions such as Okta, Ping Identity, Microsoft, and Single sign-on (SSO) are defining the future of adaptive access today. This is the most nascent area of UEM platform development today, yet the one area that CISOs need the greatest progress on this year. Endpoint protection and system integration are the two areas that most define how advanced a given UEM providers’ platform is today.
  • The ability to provision, revoke, and manage device certificates over their lifecycles is becoming a must-have in enterprises today. UEM platforms, in large part, can handle certificate device provisioning, yet Certificate Authority (CA) integration is an area many struggle with. CISOs are asking for more effective certificate lifecycle management, especially given the proliferation of macOS and iOS devices.

Conclusion

The five factors of MacOS management and security are transforming the Unified Endpoint Management (UEM) solution landscape. CISOs often speak of wanting to have a more integrated UEM strategy, one that can provide better SIEM system integration, differentiate between corporate-owned and personal devices, and also manage the lifecycles of device certificates. MobileIron has proven their ability to scale in a BYOD world and is a UEM vendor to watch in 2020.

Mobile Identity Is The New Security Perimeter

  • 86% of enterprise executives say that mobile threats are growing faster than any other according to Verizon’s Mobile Security Index 2019 and 67% of enterprise execs are less confident about the security of their mobile devices compared to other IT assets.
  • Mobile devices are hackers’ favorite platform to target, with over 905,000 malware packages installed in Q1 of this year alone and over 5.3 million in 2018, according to Statistica.
  • 38% of mobile devices introduce unnecessary risk into the organization based on an analysis of privacy and security settings according to MobileIron’s Global Threat Report.

Mobile devices reflect you and your customers’ identity in the many apps, data, and ongoing activities you and they choose to engage in. Every enterprise looking to reinvent itself by scaling digital business strategies is putting mobile devices at the center of growth plans because they are everyone’s identity.

89% of security leaders believe that mobile devices will serve as your digital ID to access enterprise services and data in the near future according to a recent survey by IDG completed in conjunction with MobileIron, titled Say Goodbye to Passwords. You can download a copy of the study here. Mobile devices are increasingly becoming the IDs enterprises rely on to create and scale a mobile-centric zero trust security network throughout their organizations.

Enterprises are relying on mobile devices more than ever before, personalizing them for each associate or employee to launch and scale new business initiatives. These factors combined are leading to a rapid expansion of, and reliance on mobile devices as the single digital ID enterprises rely on to enable perimeter-less borders. The following IDG survey results reflect enterprise security leaders’ prediction of when mobile devices will authenticate Identity Access Management (IAM):

Passwords Aren’t Strong Enough For A Zero Trust World   

The bottom line is that passwords are the weakest defense in a zero-trust world. Ineffective in stopping privileged credential-based breaches, with the most privileged system access credentials shared and at times resold by insiders, passwords give hackers a key to the front door of enterprises’ systems. They no longer have to hack their way in; stolen or purchased passwords and privileged access credentials available on the Dark Web-enable hackers to use the front door of enterprise IT.

Both the IDG study published in conjunction with MobileIronSay Goodbye to Passwords and Passwordless Authentication: Bridging the Gap Between High-Security and Low-Friction Identity Management by Enterprise Management Associates (EMA) validate how weak passwords are in a zero-trust world and the many reasons they need to go.  Here are a few of the many factors that favor move beyond passwords to mobile-centric zero-trust security framework:

  • While 95% of enterprise executives say they have multi-factor authentication (MFA) implemented, a little more than half of their users are using it. Senior security executives say they doubt the security benefits (36%), expense (33%), and the decision that users don’t access sensitive information (45%), making MFA pointless.
  • 86% of senior security executives would dump password use as an authentication method if they could. In fact, nearly half of those surveyed cited eliminating passwords as a way to cut almost half of all breach attempts. Perceived security shortcomings are a key reason why almost three-quarters of these security leaders say they’re actively looking for replacements for passwords for authentication.
  • 62% of the senior security execs reported extreme user irritation with password lockouts. The percentage of respondents who reported extreme user frustration at password lockouts rose to 67% at companies with more than 5,000 employees. Users having to call in and change their password with IT’s help is a major drain on productivity and worker’s time. Senior security executives want to abandon passwords given how high maintenance they are to support and how they drain time and productivity from any organization.   

Creating A Mobile Zero Trust Network

The new reality for any enterprise is that mobile device identities are the new security perimeter. Mobility devices ranging from smartphones to tablets are exponentially expanding the threat surfaces that enterprises need to secure and passwords aren’t scaling to do the job. Instead of just relying on a password, secure access needs to be determined by a “never trust, always verify” approach that requires verification of the device, user, apps, networks, and evaluation of the presence of threats before granting access.
The formidable challenges of securing a perimeter-less enterprise where the mobile device identities are the new security perimeter need a mobile-centric zero-trust network to succeed. Zero trust validates the device, establishes user context, checks app authorization, verifies the network, and detects and remediates threats—all before granting secure access to any device or user.  Zero trust platforms are built on unified endpoint management (UEM) systems and their enabling technologies including zero sign-on (ZSO) user and device authentication, multi-factor authentication (MFA), and mobile threat detection (MTD). The following illustration reflects best practices in provisioning, granting access, protecting, enforcing, and provisioning access privileges for a mobile Zero Trust network.

Conclusion

Your smartphone or mobile device of choice is increasingly going to become your ID and secure access to resources across the enterprises you work for. Passwords have proven to be ineffective in thwarting the most common source of breaches, which is privileged credential abuse.  Enterprise executives interviewed for two completely different studies reached the same conclusion: IT infrastructure will be much safer once passwords are gone.

How To Secure Mobile Devices In A Zero Trust World

  • 86% of enterprises are seeing mobile threats growing the fastest this year, outpacing other threat types.
  • 48% say they’ve sacrificed security to “get the job done” up from 32% last year.
  • 41% of those affected say the compromise is having major with lasting repercussions and 43% said that their efforts to remediate the attacks were “difficult and expensive.”

Bottom Line: The majority of enterprises, 67%, are the least confident in the security of their mobile assets than any other device or platform today according to Verizon’s Mobile Security Index 2019.

Why Mobile Devices Are the Fastest Growing Threat Surface Today     

Verizon found that 86% of enterprises see an upswing in the number, scale, and scope of mobile breach attempts in 2019. When broken out by industry, Financial Services, Professional Services, and Education are the most commonly targeted industries as the graphic below shows:

The threat surfaces every organization needs to protect is exponentially increasing today based on the combination of employee- and company-owned mobile devices. 41% of enterprises rate mobile devices as their most vulnerable threat surface this year:

Passwords and Mobile Devices Have Become A Hacker’s Paradise

“The only people who love usernames and passwords are hackers,” said Alex Simons, corporate vice president at Microsoft’s identity division in a recent Wall Street Journal article, Username and Password Hell: Why the Internet Can’t Keep You Logged In. Verizon found that mobile devices are the most vulnerable, fastest-growing threat surface there is, making it a favorite with state-sponsored and organized crime syndicates. How rapidly mobile devices are proliferating in enterprises today frequently outpace their ability to secure them, falling back on legacy Privileged Access Management (PAM) approaches that hacking syndicates know how to get around easily using compromised passwords and privileged access credentials. Here’s proof of how much of a lucrative paradise it is for hackers to target passwords and mobile devices first:

  • Hacker’s favorite way to gain access to any business is by using privileged access credentials, which are increasingly being harvested from cellphones using malware. Hacking organizations would rather walk in the front door of any organizations’ systems rather than expend the time and effort to hack in. It’s by far the most popular approach with hackers, with 74% of IT decision makers whose organizations have been breached in the past say it involved privileged access credential abuse according to a recent Centrify survey, Privileged Access Management in the Modern Threatscape. Only 48% of the organizations have a password vault, and just 21% have multi-factor authentication (MFA) implemented for privileged administrative access. The Verizon study found that malware is the most common strategy hackers use to gain access to corporate networks. MobileIron’s Global Threat Report, mid-year 2018 found that 3.5% of Android devices are harboring known malware. Of these malicious apps, over 80% had access to internal networks and were scanning nearby ports. This suggests that the malware was part of a larger attack.

Securing Mobile Devices In A Zero Trust World Needs To Happen Now

Mobile devices are an integral part of everyone’s identity today. They are also the fastest growing threat surface for every business – making identities the new security perimeter. Passwords are proving to be problematic in scaling fast enough to protect these threat surfaces, as credential abuse is skyrocketing today. They’re perennial best-sellers on the Dark Web, where buyers and sellers negotiate in bitcoin for companies’ logins and passwords – often with specific financial firms, called out by name in “credentials wanted” ads. Organizations are waking up to the value of taking a Zero Trust approach to securing their businesses, which is a great start. Passwords are still the most widely relied-on security mechanism – and continue to be the weakest link in today’s enterprise security.  That needs to change. According to the Wall Street Journal, the World Wide Web Consortium has recently ratified a standard called WebAuthN, which allows websites to authenticate users with biometric information, or physical objects like security keys, and skip passwords altogether.

MobileIron is also taking a unique approach to this challenge by introducing zero sign-on (ZSO), built on the company’s unified endpoint management (UEM) platform and powered by the MobileIron Access solution. “By making mobile devices your identity, we create a world free from the constant pains of password recovery and the threat of data breaches due to easily compromised credentials,” wrote Simon Biddiscombe, MobileIron’s President and Chief Executive Officer in his recent blog post, Single sign-on is still one sign-on too many. Simon’s latest post MobileIron: We’re making history by making passwords history, provides the company’s vision going forward with ZSO. Zero sign-on eliminates passwords as the primary method for user authentication, unlike single sign-on, which still requires at least one username and password. MobileIron paved the way for a zero sign-on enterprise with its Access product in 2017, which enabled zero sign-on to cloud services on managed devices.

Conclusion

Mobile devices are the most quickly proliferating threat surface there are today and an integral part of everyone’s identities as well. Thwarting the many breach attempts attempted daily over mobile devices and across all threat surfaces needs to start with a solid Zero Trust framework. MobileIron’s introduction of zero sign-on (ZSO) eliminates passwords as the method for user authentication, replacing single sign-on, which still requires at least one username and password. ZSO is exactly what enterprises need to secure the proliferating number of mobile devices they rely on to operate and grow in a Zero Trust world.

83% Of Enterprises Are Complacent About Mobile Security

  • 89% of organizations are relying on just a single security strategy to keep their mobile networks safe.
  • 61% report that their spending on mobile security had increased in 2017 with 10% saying it had increased significantly.
  • Just 39% of mobile device users in enterprises change all default passwords, and only 38% use strong two-factor authentication on their mobile devices.
  • Just 31% of companies are using mobile device or enterprise mobility management (MDM or EMM).

These and many other insights are from the recently published Verizon Mobile Security Index 2018 Report. The report is available here for download (22 pp., PDF, no opt-in). Verizon commissioned an independent research company to complete the survey in the second half of 2017, interviewing over 600 professionals involved in procuring and managing mobile devices for their organizations. Please see page 20 of the study for additional details on the methodology.

The study found that the accelerating pace of cloud, Internet of Things (IoT), and mobile adoption is outpacing enterprises’ ability to scale security management, leaving companies vulnerable. When there’s a trade-off between the expediency needed to accomplish business performance goals and security, the business goals win the majority of the time. 32% of enterprises are sacrificing security for expediency and business performance, leaving many areas of their core infrastructure unsecured. Enterprises who made this trade-off of expediency over security were 2.4x as likely to suffer data loss or downtime.

Key takeaways from the study include the following:

  • 79% of enterprises consider their employees to be the most significant security threat. The study points out that it’s not due to losing devices, inadvertent security errors or circumventing security policies. It’s the threat of employees using their secured access for financial or personal gain. 58% of senior management leaders interviewed view employees with secure access as the most significant threat. Security platforms that can stop credential attacks using risk assessment models predicated on behavioral pattern matching and analysis by verifying an employee’s identity are flourishing today. One of the leaders in this field is Centrify, who espouses Zero Trust Security. The following graphic from the study shows the priority of which actors enterprise leaders are most concerned about regarding threats, with employees being the most often mentioned.

  • 32% of enterprises have sacrificed security for expediency and business performance leading to 45% of them suffering data loss or downtime. The study found that companies who sacrificed security were also 2.4x more likely to have experienced data loss or downtime as a result of a mobile-related security incident. For the 68% who prioritized security over expediency, just 19% had suffered data loss or downtime.

  • 89% of enterprises are relying on just a single security practice to keep their mobile networks safe. Verizon’s study found that the majority of enterprises are relying on just one security practice to protect their networks. 55% have two in place, and just 14% have four. Of the four security practices, only 39% change all default passwords. Just under half (47%), encrypt the transmission of sensitive data across open, public networks. The following graphic from the study illustrates the percentage of enterprises who have between 1 and all four security practices in place.

  • Just 49% of enterprises have a policy regarding the use of public WiFi, and even fewer (47%) encrypt the transmission of sensitive data across open, public networks. A startling high 71% of respondents use public Wi-Fi networks for work tasks, despite their companies prohibiting their use. Taking risks with unsecured Wi-Fi networks for expediency and business performance being done at the expense of security supports a key finding of this study. Nearly one in three (32%) of enterprises are sacrificing security for expediency and business performance, including accessing unsecured Wi-Fi networks. The following infographic from the study explains a few of the many security threats inherent in the design and use of public Wi-Fi networks.

 

5 Ways Real-Time Mobile Apps Delight Customers And Streamline Manufacturing

  • 2017-mobile-apps-in-manufacturingProviding real-time responses 24/7 on any mobile device anywhere is the new normal in 2017.
  • 54% of B2B companies selling online report that their customers are using smartphones to research purchases, and 52% say that their customers are using smartphones to buy online
  • The majority of CEOs (86%) see mobility as essential to creating and sustaining a competitive advantage.
  • Industrial manufacturing CEOs prioritize mobility (73%), cybersecurity (72%) and data mining and analysis (70%) as their top three priorities for attaining competitive advantage.

PriceWaterhouse Coopers (PWC) annually surveys global CEOs to learn about their current and future priorities, plans and technology adoption trends. PwC’s 18th Annual Global CEO Survey (free, no opt-in) is based on interviews with 1,322 CEOs located in 77 countries. The survey provides valuable insights into the strategic direction enterprises are taking with technology investments.

The following graphic from the report illustrates the strategic importance CEOs are placing on mobile technologies:

Competing On Accuracy, Speed And Responsiveness Is How You Win Today

CEOs at the world’s leading industrial manufacturing companies share a common focus on how to continually improve the accuracy, speed, and responsiveness of their companies using mobile technologies. A recent study by research firm Forrester shows that 54% of B2B companies selling online report that their customers are using smartphones to research purchases, and 52% say that their customers are using smartphones to buy online.

Being ready to respond with complete quotes, pricing, order status, delivery dates, updated service information on a 24/7 basis on any device anywhere is the new normal. Amazon’s ability to take orders, process, ship and deliver them in some cases all within 24 hours is driving up expectations in B2B selling too.  And a key part of making sure you can compete in 2017 and beyond is by having an integrated mobile apps strategy that provides customers the information they need when they need it.

The following are five ways real-time mobile apps delight customers and streamline manufacturing:

  1. Enabling configure, price and quoting (CPQ) apps to provide real-time updates on any device, anywhere wins more deals and keeps customers sold on doing business with you. According to a recent Gartner study, the competitor in any deal who is the first to produce a quality quote will win the deal 70% of the time. Given the competitive intensity around delivering the first, highest quality quote possible, having mobile apps that are based on real-time Salesforce and SAP integration is a must-have. From the very first interaction with any new prospect to closing a sale, having mobile apps that deliver real-time information gained through CRM and ERP integration is key.
  1. Being able to answer “When will my order ship?” anytime, anywhere on any device, at any time is what it takes to win and keep customers today. It’s time to challenge the outdated assumption that customers only want to speak with you when your legacy systems are available. The best manufacturers are modeling Amazon today, providing real-time alerts on when orders are being prepared to ship, providing e-mail and text alerts and delivery times and shipping information. Mobile apps need to be used to extend past the boundaries of legacy systems that don’t meet the minimum expectations of customers today. The CEO of an electrical machine manufacturer told me that once he was able to launch mobile apps for his customers, there was a 76% reduction in order status calls to the enterprise sales teams and 13% increase in sales the first six months these apps were available.
  1. Getting in control of quality and being able to manage customer expectations and relationships to positive outcomes with accurate data. Quality, compliance, inbound inspection and quality assurance are applications that often are isolated from CRM, ERP and customer service systems. The lack of integration between these systems wastes valuable time in getting back to customers on how best to solve quality problems and address questions they may have. That’s why it’s so important to have compliance, product quality, and quality assurance data delivered on mobile apps in a context the customer can use. Having this data available over mobile apps, enabled for customers’ use via Salesforce integration, reduces problem escalations and provides greater accuracy. Enabling quality data on mobile apps also helps to unify operations and production, giving everyone on the shop floor visibility into quality levels of order and long-term, over product lines being produced. Making data and reporting available company-wide often requires integration to SAP ERP and legacy systems, with companies including enosiX emerging as market leaders.
  1. Reducing Field Service call cancellations and delays by accurately communicating parts and staffing requirements shows respect for your customers. There is nothing more frustrating from a customer’s perspective than waiting for a field service technician to show up, only to find they don’t have the necessary parts or are told the problem was completely different than the one that needs to be solved. By enabling Salesforce integration with field service apps and providing customers with real-time alerts to their mobile devices via an app, field service calls can lead to solved problems and higher customer satisfaction faster.
  1. Providing customers with real-time updates via mobile apps on delivery dates driven by supply chain conditions helps in managing expectations while giving production planners the information they need to meet demand. Manufacturers whose business models rely on rapid inventory turns, tight production schedules, and thin margins are the leading early adopters of mobile technologies for logistics and supply chain coordination. Enabling mobile apps to provide the latest updates on Available-To-Promise (ATP), Capable-To-Promise (CTP) requires SAP integration across the Salesforce platform. Being able to provide updates on how suppliers are potentially impacting their delivery dates on orders is invaluable in managing expectations over the long-term.

Internet Of Things Will Replace Mobile Phones As Most Connected Device In 2018

  • abstract, background, banner, telecoms, communication, innovation, concept, design, icon, internet of things, internet, computer, innovate, innovative, ball, circle, sphere, circular, social, data, access, wireless, connection, pattern, global, world map, networking, hexagon, circuit, electric, electronics, microchip, power, gradient, blue, vector, illustration, logo,Internet of Things (IoT) sensors and devices are expected to exceed mobile phones as the largest category of connected devices in 2018, growing at a 23% compound annual growth rate (CAGR) from 2015 to 2021.
  • By 2021 there will be 9B mobile subscriptions, 7.7B mobile broadband subscriptions, and 6.3B smartphone subscriptions.
  • Worldwide smartphone subscriptions will grow at a 10.6% CAGR from 2015 to 2012 with Asia/Pacific (APAC) gaining 1.7B new subscribers alone.

These and other insights are from the 2016 Ericcson Mobility Report (PDF, no opt-in). Ericcson has provided a summary of the findings and a series of interactive graphics here. Ericcson created the subscription and traffic forecast baseline this analysis is based on using historical data from a variety of internal and external sources. Ericcson also validated trending analysis through the use of their planning models. Future development is estimated based on macroeconomic trends, user trends (researched by Ericsson ConsumerLab), market maturity, technology development expectations and documents such as industry analyst reports, on a national or regional level, together with internal assumptions and analysis.In addition, Ericsson regularly performs traffic measurements in over 100 live networks in all major regions of the world. For additional details on the methodology, please see page 30 of the study.

Key takeaways from the 2016 Ericcson Mobility Report include the following:

  • Internet of Things (IoT) sensors and devices are expected to exceed mobile phones as the largest category of connected devices in 2018, growing at a 23% compound annual growth rate (CAGR) from 2015 to 2021. Ericcson predicts there will be a total of approximately 28B connected devices worldwide by 2021, with nearly 16B related to IoT. The following graphic compares cellular IoT, non-cellular IoT, PC/laptop/tablet, mobile phones, and fixed phones connected devices growth from 2015 to 2021.

Internet of Things Forecast

  • 400 million IoT devices with cellular subscriptions were active at the end of 2015, and Cellular IoT is expected to have the highest growth among the different categories of connected devices, reaching 1.5B connections in 2021. Ericcson cites the growth factors of 3GPP standardization of cellular IoT technologies and cellular connections benefitting from enhancements in provisioning, device management, service enablement and security. The forecast for IoT connected devices: cellular and non-cellular (billions) is shown

IoT Connected Devices

  • Global mobile broadband subscriptions will reach 7.7B by 2021, accounting for 85% of all subscriptions. Ericcson is predicting there will be 9B mobile subscriptions, 7.7B mobile broadband subscriptions, and 6.3B smartphone subscriptions by 2021 as well. The following graphic compares mobile subscriptions, mobile broadband, mobile subscribers, fixed broadband subscriptions, and mobile CPs, tablets and mobile routers’ subscription growth.

mobile subscription growth

  • Worldwide smartphone subscriptions will grow at a 10.6% compound annual growth rate (CAGR) from 2015 to 2012. Ericcson predicts that the Asia/Pacific (APAC) region will gain 1.7B new subscribers. The Middle East and Africa will have smartphone subscription rates will increase more than 200% between 2015–2021. The following graphic compares growth by global region.

smartphone subscriptions

  • Mobile subscriptions are growing around 3% year-over-year globally and reached 7.4B in Q1 2016. India is the fastest growing market regarding net additions during the quarter (+21 million), followed by Myanmar (+5 million), Indonesia, (+5 million), the US (+3 million) and Pakistan (+3 million). The following graphic compares mobile subscription growth by global region for Q1, 2016.

Mobile subscriptions Q1

  • 90% of subscriptions in Western Europe and 95% in North America will be for LTE/5G by 2021. The Middle East and Africa will see a dramatic shift from 2G to a market where almost 80% of subscriptions will be for 3G/4G. The following graphic compares mobile subscriptions by region and technology.

Mobile technology by region

  • Mobile video traffic is forecast to grow by around 55% annually through 2021, accounting for nearly 67% of all mobile data traffic. Social networking traffic is predicted to attain a 41% CAGR from 2015 to 2021. The following graphic compared the growth of mobile traffic by application category and projected mobile traffic by application category per month.

mobile video traffic

  • Ericcson also provided mobile subscription, traffic per device, mobile traffic growth forecast, and monthly data traffic per smartphone. The summary table is shown below:

summary table

Businesses Adopting Big Data, Cloud & Mobility Grow 53% Faster Than Peers

  • London sykline duskOrchestrating big data, cloud and mobility strategies leads to 53% greater growth than peers not adopting these technologies.
  • 73% of midmarket companies say the complexity of their stored data requires big data analytics apps and tools to better gain insights from.
  • 41% of midmarket companies are using big data to better target marketing efforts.
  •  54% of midmarket companies’ security budgets are invested in security plans versus reacting to threats.

These and many other insights are from Dell’s second annual Global Technology Adoption Index (GTAI 2015) released last week in collaboration with TNS Research. The Global Technology Adoption Index surveyed IT and business decision makers of mid-market organizations across 11 countries, interviewing 2,900 IT and business decision makers representing businesses with 100 to 4,999 employees.

The purpose of the index is to understand how business users perceive, plan for and utilize four key technologies: cloud, mobility, security and big data. Dell released the first wave of its results this week and will be publishing several additional chapters throughout 2016. You can download Chapter 1 of the study here (PDF, no opt-in, 18 pp.).

Key take-aways from the study include the following:

  • Orchestrating big data, cloud and mobility strategies leads to 53% greater growth than peers not adopting these technologies. Midmarket organizations adopting big data alone have the potential to grow 50% more than comparable organizations. Effective use of Bring Your Own Device (BYOD) mobility strategies has the potential to increase growth by 53% over laggards or late adopters..

orchestrating tech for greater growth

  • 73% of North American organizations believe the volume and complexity of their data requires big data analytics apps and tools.  This is up from 54% in 2014, indicating midmarket organizations are concentrating on how to get more value from the massive data stores many have accumulated.  This same group of organizations believe they are getting more value out of big data this year (69%) compared to last year (64%).  Top outcomes of using big data include better targeting of marketing efforts (41%), optimization of ad spending (37%), and optimization of social media marketing (37%).

top outcomes

  • 54% of an organization’s security budget is invested in security plans versus reacting to threats. Dell & TNS Research discovered that midmarket organizations both in North America and Western Europe are relying on security to enable new devices or drive competitive advantage.  In North America, taking a more strategic approach to security has increased from 25% in 2014 to 35% today.  In Western Europe, the percentage of companies taking a more strategic view of security has increased from 26% in 2014 to 30% this year.

security strategic

  • IT infrastructure costs to support big data initiatives (29%) and costs related to securing the data (28%) are the two greatest barriers to big data adoption. For cloud adoption, costs and security are the two biggest barriers in midmarket organizations as is shown in the graphic below.

security costs

  • Cloud use by midmarket companies in France increased 12% in the last twelve months, leading all nations in the survey.  Of the 11 countries surveyed, France had the greatest increase in cloud adoption within midmarket companies.  French businesses increased their adoption of cloud applications and platforms from 70% in 2014 to 82% in 2015.

Sources: Dell Study Reveals Companies Investing in Cloud, Mobility, Security and Big Data Are Growing More Than 50 Percent Faster Than Laggards. October 13, 2015

 

Gartner’s Mobile App Store Forecast Predicts $26B in Sales, 102B Downloads in 2013

App-store-300x209Gartner’s latest Mobile App Store Worldwide Forecast predicts annual downloads will increase 59.38% from 64 billion in 2012 to 102 billion in 2013.  Worldwide revenue is forecast to also increase 44.45%, from $18B in 2012 to $26B in 2013.

Here are additional key take-aways from the Gartner Mobile App Store Forecast that was published this week:

  • Free applications are forecast to be 91% of all downloads in 2013, increasing to 94.5% by 2017.  Paid-for downloads will grow at a Compound Annual Growth Rate (CAGR) of 14.22% from 2012 through 2017.  The following table provided in the Mobile App Store Forecast announcement this week provides an overview of free and paid-for downloads by year.
  • In-app purchases (IAP) are growing at a 27.83% Compound Annual Growth Rate (CAGR), increasing from 11% of revenue in 2012, projected to increase to 48% of app store revenue by 2017. IAP purchases are also projected to deliver 17% of store revenue in 2013, increasing to 48% in 2017.  At the projected rate of growth in this forecast, it is reasonable to assume IAP will surpass paid-for and advertising-based approaches to downloading.
  • 90% of global downloads in 2017 will be from Apple iOS and Google Android app stores.  Gartner cites the large developer communities and expanding ecosystems for each of these mobile app stores as being catalysts of their growth.
  • Average monthly downloads per Apple iOS device is projected to decline from 4.9 in 2013 to 3.9 in 2017.  Gartner is also forecasting Google Android average monthly downloads to drop from 6.2 in 2013 to 5.8 in 2017.

Roundup Of Mobile Apps & App Store Forecasts, 2013

mobile app developmentFaced with shorter time-to-market schedules, challenging cost constraints, and ever-increasing customer expectations, manufacturers are accelerating their use of mobility applications. They’re also using them to galvanize production, finance and selling strategies into a unified direction so customers’ expectations can better set and exceeded.

One manufacturer’s CIO summed it up well when he said they hit an inflexion point when their marketing analytics showed over 60% of dealers were looking up product and pricing data on their smartphones and tablets instead of their laptops, a 4X increase in just five months.

The following is a roundup of mobile apps and app store forecasts reflects the urgency all enterprises, including manufacturers, have to get results from their mobility strategies:

mobile application usage

  • 84% of smartphone shoppers use their phones while in a physical store and 30% use their smartphones to find information instead of asking store employees. according to a study released this month from Google.  The study, How Mobile Is Transforming the Shopping Experience in Stores, can be downloaded here. The study also found that 65% prefer mobile sites and search, and 35% prefer apps, not surprising for a study sponsored by Google.  There are several interesting findings in the report, including the finding the in-store price comparisons are the most common mobile activity across the eight categories included in the study.

In store price comparisons

market-shares1

  • IDC’s prediction of how mobility will drive intelligent systems adoption, in addition to device management research on smartphone and tablet adoption is covered in the presentation, The Mobility Game Changer; Why The Workplace Will Never Be The Same. The following graphic shows IDC”s forecast of mobile-based intelligent device shipments by market and industry.

mobility analysis

Mobile App Store Forecasts

  •  90% of global mobile app store downloads in 2013 are forecast to be free, increasing to 93% in 2017.  73.2B free downloads will occur in 2013, increasing to 287.9B by 2017.  Paid-for downloads will increase from 8.1B in 2013 to 21.6B in 2017.  Source: Gartner Market Trends: Mobile App Stores, Worldwide, 2012.
  • In-app purchase will drive 41% of the store revenue in 2016. While the market is moving toward free and low-priced apps, in-app purchase will increase in both the number of downloads and in the contribution to the store revenue. As a result, we see a shift in user spending from upfront purchases to in-app purchases.   Source: Gartner Report Market Trends: Mobile App Stores, Worldwide, 2012.
  • 99% of the paid-for app store downloads cost less than $3 each. Similar to free apps, lower-priced apps will drive the majority of the downloads. We estimate that apps between $0.99 and $2.99 will account for 87.5% of the paid-for downloads in 2012, up from 86.8% in 2011. That percentage will further increase to 96% by 2016. Source: Gartner Report Market Trends: Mobile App Stores, Worldwide, 2012.
  • Global mobile app store revenue is projected to reach $24.5B in 2013, increasing to $74B in 2017.  Paid-in downloads (69%); in-app purchase (17.3%) and advertising (13.7%) are the three revenue sources in 2013.  In 2017, revenue shifts significantly to paid-for downloads contributing 45.2% of revenue, in-app purchases, 40.9% and advertising, 13.9%.  Source: Gartner Report Market Trends: Mobile App Stores, Worldwide, 2012.