Why Enterprises Block These Popular Apps on Their Networks?

App development April 29, 2021

Enterprise block popular apps

We live in a world full of cyber threats and data breaches. Attackers are trying all the time to hack into our systems and violate our data and privacy. With such continuous threats, we need to ensure that we are well informed about the apps that are more prone to these problems which will help us get an edge over the hackers and save our data eventually.

Various platforms have been reporting about the most popular apps and the ones that are most frequently blacklisted by enterprise mobility and security teams in the first go. The data varies based on the type of platform i.e., iOS or Android. With this blog, we will take a deeper insight into these apps and will try to understand how we can save our data.

iOS Devices

WhatsApp was on the top of the list when it came to being the most popular app on iOS enterprise devices. Not only this, it was also the most blacklisted app on enterprise networks too. The popular dating app, Tinder, followed WhatsApp in the race of most blacklisted apps, joined by Pokémon GO, which topped the list for the second consecutive quarter.

The same was revealed in one of the findings of the Appthority Enterprise Mobile Security Pulse Report for Q3 2017; a report framed after scanning millions of devices that were running on the company's mobile security solutions.

For Android

The list of top blacklisted apps included WhatsApp Messenger, Facebook Messenger, and Instagram, in respective order. Unlike iOS apps, these all were new to the list from the previous quarter.

The gathered data for the report presented by Appthority provided a lot of insight into the most popular apps that employees installed on their devices they use for work or on personal devices that they carry with themselves but use them on enterprise networks under the policies: bring-your-own-device (BYOD), choose-your-own-device (CYOD) and corporate-owned and personally-enabled (COPE).

Talking of the most popular apps that the users installed, Appthority’s report revealed that Uber, The Yellow Pages, and Facebook were the top three contenders. The list slightly differed from that of iOS’ since it included WhatsApp, Facebook Messenger, and Uber.

Riskiest Android and iOS Apps

It is evident from the research that many popular apps present in enterprise environments offer mobile threat risk scores which indicate the level of data leakage and vulnerabilities.

For Android, the riskiest apps in enterprise environments include Deutsche Telekom Online Manager, NFL Mobile, OMD Mobile, Uber, and WhatsApp Messenger. For iOS, the apps that were found to be the riskiest in the enterprise network were Dropbox, Facebook Messenger, Instagram, Pandora, Spotify, and WhatsApp Messenger.

The countries that have the largest number of the top Android and iOS apps are the United States, Ireland, and Germany. The United States has more than 85% of mobile app connections but recently, it saw quite a per cent of trustworthy connections decline from 32% to 30.4% and from 15% to 14.2% for Android and iOS connections respectively.

Malware Vectors, Privacy Leak Risk Apps Top Blacklisted Chart

Appthority’s report also offered an insight into applications that were blacklisted based on company-wide policies in addition to the most installed apps. All of these apps were blacklisted either because of known vulnerabilities and potential leaks of sensitive data in addition to having known malware infection vectors.

For instance, Poot-debug(W100).apk, a known rooting toolkit, best known to be part of many malware-infected applications, was the most blacklisted app on Android devices that were a part of enterprise networks. Eight of the top 10 blacklisted apps on the Android platform were known malware vectors while in iOS, the top 10 list was dominated by apps that deemed as a privacy risk.

Why Enterprises Block These Apps?

There are several reasons why enterprises blacklist apps but the security concerns are the major ones. It includes security policy compliance and concerns related to data handling. The majority of the apps, for both Android and iOS, that were blacklisted in Q4 scored in the data leakage range.

This was primarily due to sending data unencrypted in the case of Android, and for iOS, this was for accessing the address book, camera, and microphone along with tracking the location and sending sensitive data in the non-encrypted form.

Also, all of these iOS apps mentioned in the report collect and send user information, such as SMS messages, contact lists, location information, etc, to external servers. Organizations that are dealing with sensitive business information find such apps to be real trouble makers which is why they have been added to corporate blacklists.

Endnote

Appthority’s report also tracked where this information was being sent along with documenting blacklisted apps that collect user data: the data was being sent to the US. These findings should serve as a guide and reminder for the security teams across the globe so that they can assess the dangers that come with deploying policies such as BOYD, CYOD, or COPE. Needless to say, the results also help you with the list of apps to be blacklisted from functioning while on work networks or on company-provided devices.




You May Also Like

Sid 12
Written By

Sid is our Insight and Communications lead. He likes to consider himself as a chaos manager. When not found at his desk, Sid is usually away working remotely or outside longboarding in the parking lot.

Get instant access to our top insights

The latest tech trends and news delivered straight to your inbox - for free, once a month.