The Power of Virtualization in the Fight Against Mobile Based Malware Threats

Unveiling the future of mobile security: Corellium CEO's insights on battling mobile device malware threats.
The Power of Virtualization in the Fight Against Mobile Based Malware Threats

In today's interconnected world, mobile devices have become an essential part of our daily lives. However, their widespread use has also attracted the attention of malicious actors, posing a significant challenge to security. Addressing this concern head-on, Amanda Gorton, the co-founder and CEO of Corellium, recently shared her insights in an engaging interview featured on The Daily Scoop podcast, shedding light on the evolving landscape of mobile security threats and how Corellium is revolutionizing the battle against them. 

Gorton highlights the rapid rise of cybersecurity threats targeting mobile devices over the past decade. With every new security measure, malicious actors adapt, leading to a complex mobile threat landscape. Traditional tactics, she emphasized, are no longer effective. This is where Corellium steps in. Corellium's innovation lies in device virtualization, mimicking real devices with never-before-possible accuracy. By enabling developers and researchers to create virtual iOS and Android devices with robust built-in security tools, security experts can level up their malware analysis. 

How Malware Researchers Can Use Corellium's Mobile Testing Tool to Obtain and Research Malware Samples

Gorton shared some practical ways malware researchers and security specialists can use Corellium to obtain and research mobile malware samples. Virtual devices can be customized to attract malware attacks, a practice known as honey potting. This offers a controlled space to capture and analyze malware samples seamlessly. Additionally, virtual devices give security teams a safe place to detonate a suspected malware sample. And within Corellium, specific tools are available to analyze and inspect those malware samples deeply.   

Amanda Gorton, CEO of Corellium, is at the forefront of transforming mobile security. By harnessing the power of virtualization, the Corellium Virtual Hardware platform provides security threat and research teams with unmatched investigative capabilities on virtual iOS and Android devices. It’s not an emulator or simulator; it’s Arm-on-Arm virtualization. Combining the fidelity of native devices with the convenience of the cloud, Corellium empowers seamless, scalable solutions for the mobile ecosystem. 

“The old ways of confronting and handling these threats simply won’t work anymore,” Gorton said. “Government agencies need new tactics and tools if they want to stay a step ahead… [The Corellium] platform provides a groundbreaking virtual environment for better research development and testing on mobile devices. It gives developers the ability to spin up virtual iOS and Android devices with powerful built-in tools designed by security experts.”

Listen to the full interview with Amanda Gorton and learn more about fighting mobile device malware on FedScoop