On February 28, 2018, the FTC released a report summarizing the results of its investigation into improving mobile device security, particularly in regard to releasing security updates (i.e., patches) for devices in active use (the report).1

In May 2016, the FTC issued formal requests for information to eight leading companies in the mobile device industry. In surveying the companies' responses and known challenges facing the industry, the report found that mobile devices frequently operate with significant vulnerabilities for extended periods of time either because the device manufacturers or service carriers do not issue a security update or because users do not provide approval to install the updates when made available.2 In addition, the report also incorporates unpublished findings from a parallel investigation conducted by the Federal Communications Commission (FCC).3 The FTC's report aims its recommendations primarily at manufacturers and carriers, and seeks to streamline security update processes throughout the industry as well as improve the consumer's experience through education and transparency.

The report emphasizes that the industry's adoption of its recommendations is important to conform with consumers' reasonable expectations for mobile device security. In doing so, the FTC may be offering a not-so-subtle hint that failure to meet its recommendations could constitute unfair practices under Section 5 of the FTC Act.

State of mobile device security

The FTC's report notes that as mobile devices are increasingly used as consumer's primary mode of computing, they have increasingly been targeted in cyberattacks. Although the infection rate for consumer mobile devices was still relatively low at about 1.35% in 2016, that figure represented a 400% increase from 2015.4 In particular, the FTC notes that security researches have seen a dramatic rise in the variety and sophistication of malware.

Despite the fact that mobile devices are increasingly being targeted, the FTC notes that mobile devices continue to remain vulnerable. In 2016, a security research firm reported that only "17% of Android phones were operating with the latest security patch, and about a third of had 24 critical vulnerabilities."5 Likewise, the report notes that in 2017, only 7% of devices with Google Play installed ran an Android version with up-to-date security patches.6 Examples of attacks that could cause serious harm to U.S. consumers include spyware that steals sensitive data such as personal or financial information, and malware that hijacks devices to facilitate other cyberattacks, such as a distributed denial of service (DDOS) attack. The report notes that consumers in the United States are particularly attractive targets due to their perceived wealth and the widespread use of English.7

Obstacles to mobile device security

The security update and patching process is the primary means for software developers, manufacturers and other stakeholders to (i) address newly discovered vulnerabilities by replacing portions of existing software code and (ii) counter emerging security threats with additional security protections. Patches can be packaged into software updates that are pushed out directly to wireless devices over-the-air (OTA) or they can be provided through computers that are periodically connected (synced) with devices.

However, the report notes that security patching for mobile devices may be particularly difficult in comparison with patching for traditional IT equipment, such as desktop computers, servers and network routers, due in large part to the following issues:

Mobile device complexity. Manufacturers such as Samsung or HTC will often modify the third-party operating systems for specific devices to introduce features or at the request of the carrier (e.g., Verizon or Comcast). This forces the carrier to test every security update against many different variants of the operating system for potential compatibility issues.

Security update bottlenecks. In the past few years many operating system developers, device manufacturers and carriers have tried instituting policies and practices to streamline the security update process, but adoption by industry participants is uneven and lengthy delays still exist.

Variable support periods and update schedules. Manufacturers and carriers have security update practices that can be informal and often vary widely, resulting in a lack of consistency in a very interdependent industry.

Changing market conditions. Manufacturers reported that committing to firm update support periods or schedules is difficult due to unpredictable market conditions such as the popularity of specific mobile devices.

Inconsistent records. Several device manufacturers and carriers indicated to the FTC that they did not maintain all information regarding about support update decisions.

Lack of transparency for manufacturer support. Manufacturers provide consumers with some information about their support for security updates, but many do not provide such information for all devices, keep the information updated, or provide advance notice on when device support will end.8

The report acknowledges that many of these concerns are being addressed through various initiatives by participants in the mobile industry.9 The report also acknowledges that the industry has to consider both the risks and benefits of different approaches. For example, the diversity of devices and operating systems offers more choices to consumers and encourages competition, but it can impede the ability to timely prepare, test and release security updates in a consistent manner. Likewise, maintaining informal security update practices gives manufacturers and carriers more flexibility to respond to security issues as needed based on the circumstances and market needs, but it creates more risk and uncertainty for consumers because there is no clear commitment around security support. 

Recommendations

Based on the industry's feedback and its analysis of the issues raised, the FTC's report presents a number of recommendations that focus both on (i) measures that industry stakeholders can implement to improve the security update process and (ii) topics for government, industry and advocacy organizations to pursue in order to provide enhanced transparency to consumers and improve their device experience.10 Here are some of the key takeaways:

Consumer education. The report generally recommends that government, industry and advocacy groups cooperate to educate consumers on the importance of security updates, their role in the security update process, and important differences in security practices between different devices and providers.

Reasonable security update support. The report recommends that the mobile device industry provide security updates for "a period of time that is consistent with consumers' reasonable expectations." It emphasizes that a reasonable period may not always be the full lifetime of the devices, but it should be commensurate with costs and benefits associated with varying levels of support for each device. The report also reiterates the FTC's common guidance that stakeholders embed security considerations in all phases of the product lifecycle (i.e., security by design).

Information sharing. The report also recommends providing consumers with "more and better information" about security update practices. This information may include a minimum guaranteed support period or an update schedule that clearly indicates the date on which updates will end. The FTC discounts aspirational representations that are subject to change because they offer consumers little value and could by misinterpreted by consumers as firm commitments. The FTC also suggests providing just-in-time notifications to consumers to alert them when support is about to expire.

Conclusion

In issuing its report on mobile device security updates, the FTC did not provide explicit requirements for organizations. However, the FTC frequently expresses its views on data privacy and security through informal guidance (such as this report) and has historically pursued enforcement actions against organizations with practices that it finds to be falling short of the baselines outlined in guidance. As the report itself cautions, the FTC has already brought a number of enforcement actions against mobile device manufacturers, developers and advertising networks.11

To that end, stakeholders in the mobile device industry – and perhaps all participants in the broader Internet-of-Things economy – should consider this latest report as advancing new guidance on the FTC's approach to "reasonable security" and possibly signaling an intention to exercise enforcement authority over lax security update practices for consumer devices in the future. 

Footnotes

1 See FTC Press Release, FTC Recommends Steps to Improve Mobile Device Security Update Practices (February 28, 2018), at ftc.gov.

2 See FTC Commission Report, Mobile Security Updates: Understanding the Issues  (February 2018) (FTC Commission Report), at ftc.gov.

3 See FCC Press Release, FCC Wireless Telecommunications Bureau Launches Inquiry into Mobile Device Security Updates (May 9, 2016), at apps.fcc.gov.

4 See FTC Commission Report at 18.

5 See id. at 8.

6 See id. at 9.

7 See id.

8 See id. at 65-67.

9 See id. at 68.

10 See id. at 68-72.

11 See id. at 11.

This article is presented for informational purposes only and is not intended to constitute legal advice.