The Kill Switch

By on Feb 26, 2014 in Technology

Today’s smartphones hold more private data than a credit card. A credit card comes with a “kill switch” but your smartphone does not. If your credit card is stolen, you biz phonecan have it disabled. Any access to your account using the old card number will be forbidden. Yet if your smartphone is stolen, you and your company are more vulnerable than ever.

A few developers have created software that disables mobile devices. All that would be required to activate the kill switch is a verification  process, much like what is undergone when you’re canceling credit card.

Companies and individuals can potentially save a lot of money and effort when kill switch technology hits the market. A kill switch can provide improved security for businesses by keeping private data out of the wrong hands. The 2013 Cost of Data Breach Study issued by Ponemon suggests that US companies have the most costly data breaches at $199 per record. This brings total costs to about $5.4 million annually. Cybercrime that may come as a result of compromised data leads to $300 billion to $1 trillion in damages. Companies could greatly decrease the cleanup costs of data breaches with a kill switch on corporate smartphones, tablets, and laptops.

Companies can also protect themselves against disgruntled and negligent employees. Cisco reports that:

  • 20 percent of IT professionals said disgruntled employees were their biggest concern in the insider threat arena
  • 39 percent of IT professionals were more concerned about the threat from their own employees than the threat from outside hackers.
  • 11 percent of employees reported that they or fellow employees accessed unauthorized information and sold it for profit, or stole computers.

If a company is able to disarm its issued devices when needed, the company will be better able to protect against insider threats.

hackerData gets compromised in the hands of the most trustworthy employee. Last year, more than 1.6 million smartphones were stolen. Cisco states that nine percent of employees have reported a lost or stolen corporate device; 26 percent experience more than one incident. All of these stolen devices place company and client information at risk. With a kill switch, companies could minimize damages since thieves will be less inclined to steal a device that they can’t resell or hack.

Before we embrace the rainbows that seem to pulsate from kill switch solutions, there are several disadvantages linked to the software. When your employee finds their lost device in the boardroom, you’ll still have to pay for another device unless developers release a reversible kill switch. Reversibility could render the technology irrelevant.

Kill switches may give hackers another foothold into business security. Like hacked websites, hacked mobile devices are greatly compromised. They can be controlled remotely, disabled, or have the kill switch reversed.

The potential of having a website hacked, however, hasn’t stopped businesses from using websites. The benefits far outweigh the risks, it seems, and so may be the case with kill switches. Unfortunately, American consumers may not get the option choose either way.

American consumers aren’t being given the option to add kill switches to their mobile devices. Kill switches don’t help wireless providers make money.  Mobile service providers make quite a bit of revenue off of insurance plans, reactivation and replacement fees. As a result, carriers are turning a deaf ear to kill switch developers. Many American companies forbid manufacturers from putting such third party software on their phones. Major carriers are the easiest way to get kill switch technology into the hands of consumers.

But is carrier approval needed? Can’t we just download a kill switch app? If wireless providers keep putting up a fight, I believe that’s the direction developers might go. It will take a well-backed independent company to create and distribute kill switch software or an app that’s affordable enough for consumers to consider it a viable option in comparison to insurance plans. And it would need frequently updated, top-notch security to back up its safety claims.

Businesses in favor of kill switch technology could also bring their influence to the bargaining table. Requesting kill switch software while negotiating company contracts with wireless providers could create a sense of urgency and competition within the wireless market.