SlideShare a Scribd company logo
1 of 18
Download to read offline
© iViZ Security Inc 0Apr 2013
Nilanjan De, CTO, iViZ Security Inc.
Man in the Browser on Online
Transactions & Prevention Strategies
© iViZ Security Inc 1Apr 2013
Overview
• What is Man in the Browser(MITB) ?
• How MITB can steal your money?
• How can you be safe from MITB ?
• Mitigation Strategies for Banks, Financial
Institutions and other Application Owners
© iViZ Security Inc 2Apr 2013
Man in the Browser
© iViZ Security Inc 3Apr 2013
History
• Initially demonstrated by Augusto Paes de Barros
in his 2005 presentation about backdoor trends
"The future of backdoors - worst of all worlds"
• The name man-in-the-browser was coined by
Philipp Gühring in 2007
• Study by Sharek et.al in 2008 finds that most
Internet users (73%) cannot distinguish between
real and fake pop up warning messages. Shows
that users are soft targets
• 2008 – Trojans like Clampi, Torpig, Zeus surface
which have inbuilt MITB capabilities.
© iViZ Security Inc 4Apr 2013
Man in the Browser
• Classic “Man in the Middle” attack
– Typically in a “Man in the Middle” attack, the attacker or its agent lies between the
victim client and the server.
– can be defeated by encrypting traffic e.g., using SSL.
• Compromised host with trojan/rootkit
– Attacker typically exploits victim’s system and installs trojan to maintain full access to the
OS and monitor activities of the user including logging keystrokes.
– Cannot be defeated using encryption, however, it can be defeated using multi-factor
authentication, eg, OTP or Biometric
• Man in the browser
– Deadly combination of the above two attacks
– the agent/trojan installs itself as part of the victim’s client itself (ie, the browser)
– Typically MITB is a Trojan or Malware in the form of BHO(Browser Helper Object)/Active-
X Controls/Browser Extension/Add-on/Plugin.
– Neither encryption nor OTP can defeat MITB attacks.
© iViZ Security Inc 5Apr 2013
MITB
Transfer $1000 to Dad
Transferred $1000 to Dad
Alice
Bank
transfers
$1000 to
Dad
© iViZ Security Inc 6Apr 2013
MITB
Transfer $1000 to Dad Transfer $1000000 to Hacker
Alice
Transferred $1000 to Dad
Transferred $1000000 to Hacker
Bank
transfers
$1000000
to HackerMITB
Sends Trojan to
infect Alice’s
Browser
© iViZ Security Inc 7Apr 2013
Why MITB is dangerous?
• It can read your identity, bank balance, banking
passwords, debit/credit card numbers, session
keys.
• It can modify details of the transactions that you
initiate
• It can change your password or lock you out of
your account
• It bypasses all forms of multi-factor
authentication or captcha or other forms of
challenge response authentication
© iViZ Security Inc 8Apr 2013
As an end-user, how can I protect
against MITB?
© iViZ Security Inc 9Apr 2013
Protection Strategies
How? Effectiveness
against MITB
Why?
Use strong password Not effective Malware can intercept the password or
simply wait till the user has authenticated
himself
Basic Security Awareness,
keep OS, Browser
updated.
Maybe Chances of getting infected by Malware is
lower though still high if using vulnerable
OS/Browser
Using separate system for
and only for Online
banking
Maybe Chances of getting infected by Malware is
lower but it is inconvenient and requires
strict discipline which is rare (even among
many security experts)
Use updated Anti-
virus/Anti-malware
Sometimes Depends on detection capability of anti-
virus. Less likely to protect if the malware
is new or is targeted.
© iViZ Security Inc 10Apr 2013
Protection Strategies
How? Effectiveness
against MITB
Why?
Hardened Browser in an USB
drive
Moderate Malware has less chance to infect
the browser though not impossible.
Recently there was news of a 0-day
which was used against hardened
Firefox. Also this may be
inconvenient for corporates as USB
drives are usually disabled for
security reasons.
Only do online banking with
those banks who are aware of
this threat and have
implemented counter-
measures. In the worst case, do
not use online banking at all
High
© iViZ Security Inc 11Apr 2013
Mitigation Strategies for Banks
© iViZ Security Inc 12Apr 2013
Safeguards
How? Effectiveness
against MITB
Why?
Enforce strong password Not effective Malware can intercept the password or
simply wait till the user has authenticated
himself
Using Encryption, eg, SSL
or client side encryption
of password/transaction
details
Not effective Malware can intercept and modify the
request/response
Multi-factor
authentication, eg,
Biometric/OTP/Smart
Card
Not effective Malware can simply wait till the user has
authenticated himself.
CSRF Tokens, Frame-
buster, Challenge
response/captcha, etc
Not effective
© iViZ Security Inc 13Apr 2013
SafeguardsHow? Effectiveness
against MITB
Why?
Provide your customers
with Hardened Browsers
on USB also containing
cryptographic smart
tokens for authentication
Moderate Smart tokens do not add to security
against MITB but hardened browsers are
more a more difficult target to infect.
OTP token with Signature Yes User has to key in transaction details again
on the OTP device which generates a
signature based on the details, so it would
not match if the MITB modifies the
transfer request. However, it is
inconvenient.
OOB transaction details
confirmation with OTP
Yes Out of bank confirmation of the details by
phone call or SMS with full details of the
transaction ensures that the user can see
the details of the transaction before
proceeding.
© iViZ Security Inc 14Apr 2013
Passive Safeguards
How? Effectiveness
against MITB
Why?
IP Location tracking Not effective This is effective only when credentials are
stolen and used from elsewhere. In case of
MITB attack, the request comes from the
genuine user’s browser so server cannot
distinguish based on IP location of device
profile.
Device profiling Not effective
Fraud Detection based on
Transaction type and
amount
Sometimes Some banks have fraud detection based on
transaction details. However, such
detection is typically done as a batch
process and not in real time and therefore
any detection is normally much after the
attack.
Fraud Detection based on
user behavior
Good User profiling to create a baseline normal
behavior so that abnormal behavior can be
detected and user can be alerted before
an actual transaction takes place.
© iViZ Security Inc 15Apr 2013
Conclusion
• Man-in-the-browser attacks can be very
dangerous
• Security Awareness and best practices is required
to protect oneself against getting infected with
malware
• Safeguards
– Out of Band transaction verification containing
transaction details along with OTP. Users need to be
alert while doing transactions.
– Fraud detection based on User behavior profiling.
© iViZ Security Inc 16Apr 2013
Questions?
© iViZ Security Inc 17Apr 2013
Thank You
nilanjan@ivizsecurity.com
http://www.ivizsecurity.com/

More Related Content

What's hot

The financial sector under siege from vicious banking malware @ReveeliumBlog
The financial sector under siege from vicious banking malware @ReveeliumBlogThe financial sector under siege from vicious banking malware @ReveeliumBlog
The financial sector under siege from vicious banking malware @ReveeliumBlogITrust - Cybersecurity as a Service
 
Banking and Modern Payments System Security Analysis
Banking and Modern Payments System Security AnalysisBanking and Modern Payments System Security Analysis
Banking and Modern Payments System Security AnalysisCSCJournals
 
Paper id 35201568
Paper id 35201568Paper id 35201568
Paper id 35201568IJRAT
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Oles Seheda
 
First Union Bank Report
First Union Bank ReportFirst Union Bank Report
First Union Bank ReportYogesh Kumar
 
IRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different TypesIRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different TypesIRJET Journal
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004Mike Spaulding
 
Web security presentation
Web security presentationWeb security presentation
Web security presentationJohn Staveley
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilitiesebusinessmantra
 
What is a Malware - Kloudlearn
What is a Malware - KloudlearnWhat is a Malware - Kloudlearn
What is a Malware - KloudlearnKloudLearn
 
Man in-the-browser tectia-whitepaper
Man in-the-browser tectia-whitepaperMan in-the-browser tectia-whitepaper
Man in-the-browser tectia-whitepaperHai Nguyen
 
Securing Internet Payment Systems
Securing Internet Payment SystemsSecuring Internet Payment Systems
Securing Internet Payment SystemsDomenico Catalano
 
Introduction to Web Server Security
Introduction to Web Server SecurityIntroduction to Web Server Security
Introduction to Web Server SecurityJITENDRA KUMAR PATEL
 
Social engineering
Social engineeringSocial engineering
Social engineeringlokenra
 
Phishing Seminar By M Nadeem Qazi(MnQazi) pptx
Phishing Seminar By M Nadeem Qazi(MnQazi) pptxPhishing Seminar By M Nadeem Qazi(MnQazi) pptx
Phishing Seminar By M Nadeem Qazi(MnQazi) pptxM Nadeem Qazi
 
Phishing Education
Phishing EducationPhishing Education
Phishing EducationBrandProtect
 

What's hot (20)

The financial sector under siege from vicious banking malware @ReveeliumBlog
The financial sector under siege from vicious banking malware @ReveeliumBlogThe financial sector under siege from vicious banking malware @ReveeliumBlog
The financial sector under siege from vicious banking malware @ReveeliumBlog
 
Banking and Modern Payments System Security Analysis
Banking and Modern Payments System Security AnalysisBanking and Modern Payments System Security Analysis
Banking and Modern Payments System Security Analysis
 
Paper id 35201568
Paper id 35201568Paper id 35201568
Paper id 35201568
 
Web Security - Introduction v.1.3
Web Security - Introduction v.1.3Web Security - Introduction v.1.3
Web Security - Introduction v.1.3
 
First Union Bank Report
First Union Bank ReportFirst Union Bank Report
First Union Bank Report
 
IRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different TypesIRJET- Cyber Attacks and its different Types
IRJET- Cyber Attacks and its different Types
 
Web Application Hacking 2004
Web Application Hacking 2004Web Application Hacking 2004
Web Application Hacking 2004
 
Web security presentation
Web security presentationWeb security presentation
Web security presentation
 
Million Browser Botnet
Million Browser BotnetMillion Browser Botnet
Million Browser Botnet
 
Web application vulnerabilities
Web application vulnerabilitiesWeb application vulnerabilities
Web application vulnerabilities
 
What is a Malware - Kloudlearn
What is a Malware - KloudlearnWhat is a Malware - Kloudlearn
What is a Malware - Kloudlearn
 
Man in-the-browser tectia-whitepaper
Man in-the-browser tectia-whitepaperMan in-the-browser tectia-whitepaper
Man in-the-browser tectia-whitepaper
 
Bulletproof IT Security
Bulletproof IT SecurityBulletproof IT Security
Bulletproof IT Security
 
Securing Internet Payment Systems
Securing Internet Payment SystemsSecuring Internet Payment Systems
Securing Internet Payment Systems
 
Introduction to Web Server Security
Introduction to Web Server SecurityIntroduction to Web Server Security
Introduction to Web Server Security
 
Attack chaining for web exploitation
Attack chaining for web exploitationAttack chaining for web exploitation
Attack chaining for web exploitation
 
Social engineering
Social engineeringSocial engineering
Social engineering
 
Phishing Seminar By M Nadeem Qazi(MnQazi) pptx
Phishing Seminar By M Nadeem Qazi(MnQazi) pptxPhishing Seminar By M Nadeem Qazi(MnQazi) pptx
Phishing Seminar By M Nadeem Qazi(MnQazi) pptx
 
Phishing Education
Phishing EducationPhishing Education
Phishing Education
 
Lecture #22: Web Privacy & Security Breach
Lecture #22: Web Privacy & Security BreachLecture #22: Web Privacy & Security Breach
Lecture #22: Web Privacy & Security Breach
 

Viewers also liked

Defeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser MalwareDefeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser MalwareEntrust Datacard
 
Onlinetransaction
OnlinetransactionOnlinetransaction
Onlinetransactionarikazukito
 
Online transaction security (an undergraduate independent study)
Online transaction security (an undergraduate independent study)Online transaction security (an undergraduate independent study)
Online transaction security (an undergraduate independent study)Amila Gamanayake
 
No Free Lunch: Transactions in Online Games
No Free Lunch: Transactions in Online GamesNo Free Lunch: Transactions in Online Games
No Free Lunch: Transactions in Online GamesJames Gwertzman
 
Online Payment Transactions
Online Payment TransactionsOnline Payment Transactions
Online Payment Transactionspcomo2009
 
Internet Banking
Internet BankingInternet Banking
Internet Bankingsnehateddy
 

Viewers also liked (7)

Defeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser MalwareDefeating Man-in-the-Browser Malware
Defeating Man-in-the-Browser Malware
 
Onlinetransaction
OnlinetransactionOnlinetransaction
Onlinetransaction
 
Online transaction security (an undergraduate independent study)
Online transaction security (an undergraduate independent study)Online transaction security (an undergraduate independent study)
Online transaction security (an undergraduate independent study)
 
No Free Lunch: Transactions in Online Games
No Free Lunch: Transactions in Online GamesNo Free Lunch: Transactions in Online Games
No Free Lunch: Transactions in Online Games
 
Online transaction
Online transactionOnline transaction
Online transaction
 
Online Payment Transactions
Online Payment TransactionsOnline Payment Transactions
Online Payment Transactions
 
Internet Banking
Internet BankingInternet Banking
Internet Banking
 

Similar to Man in the Browser attacks on online banking transactions

Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?VISTA InfoSec
 
What is Cybercrime and How to Prevent Cybercrime?
What is Cybercrime and How to Prevent Cybercrime?What is Cybercrime and How to Prevent Cybercrime?
What is Cybercrime and How to Prevent Cybercrime?Entrance Exam Info
 
Cyber Security and Fraud Prevention Tools Tactics
Cyber Security and Fraud Prevention Tools TacticsCyber Security and Fraud Prevention Tools Tactics
Cyber Security and Fraud Prevention Tools TacticsBen Graybar
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017TecsyntSolutions
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsGDSCCVR
 
Are you at risk on the World Wide Web?
Are you at risk on the World Wide Web? Are you at risk on the World Wide Web?
Are you at risk on the World Wide Web? TechGenie
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldnetwealthInvest
 
Cyber Security
Cyber SecurityCyber Security
Cyber SecurityNcell
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetWatcher
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceNowSecure
 
Keeping hackers out of your POS!
Keeping hackers out of your POS!Keeping hackers out of your POS!
Keeping hackers out of your POS!AVG Technologies AU
 
A Look Into Cyber Security
A Look Into Cyber SecurityA Look Into Cyber Security
A Look Into Cyber SecurityGTreasury
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksIBM Security
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfCareerera
 
Guarding the Digital Fortress Unmasking 10 Common Types of Cybersecurity Thre...
Guarding the Digital Fortress Unmasking 10 Common Types of Cybersecurity Thre...Guarding the Digital Fortress Unmasking 10 Common Types of Cybersecurity Thre...
Guarding the Digital Fortress Unmasking 10 Common Types of Cybersecurity Thre...Mverve1
 
Guarding the Digital Fortress.pdf
Guarding the Digital Fortress.pdfGuarding the Digital Fortress.pdf
Guarding the Digital Fortress.pdfMverve1
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptxMBRoman1
 

Similar to Man in the Browser attacks on online banking transactions (20)

Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?
 
What is Cybercrime and How to Prevent Cybercrime?
What is Cybercrime and How to Prevent Cybercrime?What is Cybercrime and How to Prevent Cybercrime?
What is Cybercrime and How to Prevent Cybercrime?
 
Cyber Security and Fraud Prevention Tools Tactics
Cyber Security and Fraud Prevention Tools TacticsCyber Security and Fraud Prevention Tools Tactics
Cyber Security and Fraud Prevention Tools Tactics
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017
 
Info Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study JamsInfo Session on Cybersecurity & Cybersecurity Study Jams
Info Session on Cybersecurity & Cybersecurity Study Jams
 
Are you at risk on the World Wide Web?
Are you at risk on the World Wide Web? Are you at risk on the World Wide Web?
Are you at risk on the World Wide Web?
 
Protecting Yourself Against Mobile Phishing
Protecting Yourself Against Mobile PhishingProtecting Yourself Against Mobile Phishing
Protecting Yourself Against Mobile Phishing
 
Netwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital worldNetwealth educational webinar: Peace of mind in a digital world
Netwealth educational webinar: Peace of mind in a digital world
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Netwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech TalkNetwatcher Credit Union Tech Talk
Netwatcher Credit Union Tech Talk
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
 
Keeping hackers out of your POS!
Keeping hackers out of your POS!Keeping hackers out of your POS!
Keeping hackers out of your POS!
 
A Look Into Cyber Security
A Look Into Cyber SecurityA Look Into Cyber Security
A Look Into Cyber Security
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging Risks
 
Top Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdfTop Cyber Security Interview Questions and Answers 2022.pdf
Top Cyber Security Interview Questions and Answers 2022.pdf
 
Guarding the Digital Fortress Unmasking 10 Common Types of Cybersecurity Thre...
Guarding the Digital Fortress Unmasking 10 Common Types of Cybersecurity Thre...Guarding the Digital Fortress Unmasking 10 Common Types of Cybersecurity Thre...
Guarding the Digital Fortress Unmasking 10 Common Types of Cybersecurity Thre...
 
Guarding the Digital Fortress.pdf
Guarding the Digital Fortress.pdfGuarding the Digital Fortress.pdf
Guarding the Digital Fortress.pdf
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 
Cyber Security
Cyber SecurityCyber Security
Cyber Security
 
Cyber Security PPT.pptx
Cyber Security PPT.pptxCyber Security PPT.pptx
Cyber Security PPT.pptx
 

More from DaveEdwards12

Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDaveEdwards12
 
A Journey to Protect Points of Sale (POS)
A Journey to Protect Points of Sale (POS)A Journey to Protect Points of Sale (POS)
A Journey to Protect Points of Sale (POS)DaveEdwards12
 
New realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systemsNew realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systemsDaveEdwards12
 
New realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systemsNew realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systemsDaveEdwards12
 
Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013DaveEdwards12
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions failDaveEdwards12
 
Anatomy of business logic vulnerabilities
Anatomy of business logic vulnerabilitiesAnatomy of business logic vulnerabilities
Anatomy of business logic vulnerabilitiesDaveEdwards12
 
Using 80 20 rule in application security management
Using 80 20 rule in application security managementUsing 80 20 rule in application security management
Using 80 20 rule in application security managementDaveEdwards12
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012DaveEdwards12
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security ProductsDaveEdwards12
 
Insecurity in security products v1.5
Insecurity in security products v1.5Insecurity in security products v1.5
Insecurity in security products v1.5DaveEdwards12
 

More from DaveEdwards12 (11)

Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
A Journey to Protect Points of Sale (POS)
A Journey to Protect Points of Sale (POS)A Journey to Protect Points of Sale (POS)
A Journey to Protect Points of Sale (POS)
 
New realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systemsNew realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systems
 
New realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systemsNew realities in aviation security remotely gaining control of aircraft systems
New realities in aviation security remotely gaining control of aircraft systems
 
Insecurity in security products 2013
Insecurity in security products 2013Insecurity in security products 2013
Insecurity in security products 2013
 
Why current security solutions fail
Why current security solutions failWhy current security solutions fail
Why current security solutions fail
 
Anatomy of business logic vulnerabilities
Anatomy of business logic vulnerabilitiesAnatomy of business logic vulnerabilities
Anatomy of business logic vulnerabilities
 
Using 80 20 rule in application security management
Using 80 20 rule in application security managementUsing 80 20 rule in application security management
Using 80 20 rule in application security management
 
Top Application Security Trends of 2012
Top Application Security Trends of 2012Top Application Security Trends of 2012
Top Application Security Trends of 2012
 
Vulnerability in Security Products
Vulnerability in Security ProductsVulnerability in Security Products
Vulnerability in Security Products
 
Insecurity in security products v1.5
Insecurity in security products v1.5Insecurity in security products v1.5
Insecurity in security products v1.5
 

Recently uploaded

Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructureitnewsafrica
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...Wes McKinney
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxAna-Maria Mihalceanu
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Jeffrey Haguewood
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkPixlogix Infotech
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Strongerpanagenda
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Farhan Tariq
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFMichael Gough
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Nikki Chapple
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesBernd Ruecker
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfAarwolf Industries LLC
 

Recently uploaded (20)

Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical InfrastructureVarsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
Varsha Sewlal- Cyber Attacks on Critical Critical Infrastructure
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
The Future Roadmap for the Composable Data Stack - Wes McKinney - Data Counci...
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
A Glance At The Java Performance Toolbox
A Glance At The Java Performance ToolboxA Glance At The Java Performance Toolbox
A Glance At The Java Performance Toolbox
 
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
Email Marketing Automation for Bonterra Impact Management (fka Social Solutio...
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
React Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App FrameworkReact Native vs Ionic - The Best Mobile App Framework
React Native vs Ionic - The Best Mobile App Framework
 
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better StrongerModern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
Modern Roaming for Notes and Nomad – Cheaper Faster Better Stronger
 
Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...Genislab builds better products and faster go-to-market with Lean project man...
Genislab builds better products and faster go-to-market with Lean project man...
 
All These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDFAll These Sophisticated Attacks, Can We Really Detect Them - PDF
All These Sophisticated Attacks, Can We Really Detect Them - PDF
 
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
Microsoft 365 Copilot: How to boost your productivity with AI – Part one: Ado...
 
QCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architecturesQCon London: Mastering long-running processes in modern architectures
QCon London: Mastering long-running processes in modern architectures
 
Landscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdfLandscape Catalogue 2024 Australia-1.pdf
Landscape Catalogue 2024 Australia-1.pdf
 

Man in the Browser attacks on online banking transactions

  • 1. © iViZ Security Inc 0Apr 2013 Nilanjan De, CTO, iViZ Security Inc. Man in the Browser on Online Transactions & Prevention Strategies
  • 2. © iViZ Security Inc 1Apr 2013 Overview • What is Man in the Browser(MITB) ? • How MITB can steal your money? • How can you be safe from MITB ? • Mitigation Strategies for Banks, Financial Institutions and other Application Owners
  • 3. © iViZ Security Inc 2Apr 2013 Man in the Browser
  • 4. © iViZ Security Inc 3Apr 2013 History • Initially demonstrated by Augusto Paes de Barros in his 2005 presentation about backdoor trends "The future of backdoors - worst of all worlds" • The name man-in-the-browser was coined by Philipp Gühring in 2007 • Study by Sharek et.al in 2008 finds that most Internet users (73%) cannot distinguish between real and fake pop up warning messages. Shows that users are soft targets • 2008 – Trojans like Clampi, Torpig, Zeus surface which have inbuilt MITB capabilities.
  • 5. © iViZ Security Inc 4Apr 2013 Man in the Browser • Classic “Man in the Middle” attack – Typically in a “Man in the Middle” attack, the attacker or its agent lies between the victim client and the server. – can be defeated by encrypting traffic e.g., using SSL. • Compromised host with trojan/rootkit – Attacker typically exploits victim’s system and installs trojan to maintain full access to the OS and monitor activities of the user including logging keystrokes. – Cannot be defeated using encryption, however, it can be defeated using multi-factor authentication, eg, OTP or Biometric • Man in the browser – Deadly combination of the above two attacks – the agent/trojan installs itself as part of the victim’s client itself (ie, the browser) – Typically MITB is a Trojan or Malware in the form of BHO(Browser Helper Object)/Active- X Controls/Browser Extension/Add-on/Plugin. – Neither encryption nor OTP can defeat MITB attacks.
  • 6. © iViZ Security Inc 5Apr 2013 MITB Transfer $1000 to Dad Transferred $1000 to Dad Alice Bank transfers $1000 to Dad
  • 7. © iViZ Security Inc 6Apr 2013 MITB Transfer $1000 to Dad Transfer $1000000 to Hacker Alice Transferred $1000 to Dad Transferred $1000000 to Hacker Bank transfers $1000000 to HackerMITB Sends Trojan to infect Alice’s Browser
  • 8. © iViZ Security Inc 7Apr 2013 Why MITB is dangerous? • It can read your identity, bank balance, banking passwords, debit/credit card numbers, session keys. • It can modify details of the transactions that you initiate • It can change your password or lock you out of your account • It bypasses all forms of multi-factor authentication or captcha or other forms of challenge response authentication
  • 9. © iViZ Security Inc 8Apr 2013 As an end-user, how can I protect against MITB?
  • 10. © iViZ Security Inc 9Apr 2013 Protection Strategies How? Effectiveness against MITB Why? Use strong password Not effective Malware can intercept the password or simply wait till the user has authenticated himself Basic Security Awareness, keep OS, Browser updated. Maybe Chances of getting infected by Malware is lower though still high if using vulnerable OS/Browser Using separate system for and only for Online banking Maybe Chances of getting infected by Malware is lower but it is inconvenient and requires strict discipline which is rare (even among many security experts) Use updated Anti- virus/Anti-malware Sometimes Depends on detection capability of anti- virus. Less likely to protect if the malware is new or is targeted.
  • 11. © iViZ Security Inc 10Apr 2013 Protection Strategies How? Effectiveness against MITB Why? Hardened Browser in an USB drive Moderate Malware has less chance to infect the browser though not impossible. Recently there was news of a 0-day which was used against hardened Firefox. Also this may be inconvenient for corporates as USB drives are usually disabled for security reasons. Only do online banking with those banks who are aware of this threat and have implemented counter- measures. In the worst case, do not use online banking at all High
  • 12. © iViZ Security Inc 11Apr 2013 Mitigation Strategies for Banks
  • 13. © iViZ Security Inc 12Apr 2013 Safeguards How? Effectiveness against MITB Why? Enforce strong password Not effective Malware can intercept the password or simply wait till the user has authenticated himself Using Encryption, eg, SSL or client side encryption of password/transaction details Not effective Malware can intercept and modify the request/response Multi-factor authentication, eg, Biometric/OTP/Smart Card Not effective Malware can simply wait till the user has authenticated himself. CSRF Tokens, Frame- buster, Challenge response/captcha, etc Not effective
  • 14. © iViZ Security Inc 13Apr 2013 SafeguardsHow? Effectiveness against MITB Why? Provide your customers with Hardened Browsers on USB also containing cryptographic smart tokens for authentication Moderate Smart tokens do not add to security against MITB but hardened browsers are more a more difficult target to infect. OTP token with Signature Yes User has to key in transaction details again on the OTP device which generates a signature based on the details, so it would not match if the MITB modifies the transfer request. However, it is inconvenient. OOB transaction details confirmation with OTP Yes Out of bank confirmation of the details by phone call or SMS with full details of the transaction ensures that the user can see the details of the transaction before proceeding.
  • 15. © iViZ Security Inc 14Apr 2013 Passive Safeguards How? Effectiveness against MITB Why? IP Location tracking Not effective This is effective only when credentials are stolen and used from elsewhere. In case of MITB attack, the request comes from the genuine user’s browser so server cannot distinguish based on IP location of device profile. Device profiling Not effective Fraud Detection based on Transaction type and amount Sometimes Some banks have fraud detection based on transaction details. However, such detection is typically done as a batch process and not in real time and therefore any detection is normally much after the attack. Fraud Detection based on user behavior Good User profiling to create a baseline normal behavior so that abnormal behavior can be detected and user can be alerted before an actual transaction takes place.
  • 16. © iViZ Security Inc 15Apr 2013 Conclusion • Man-in-the-browser attacks can be very dangerous • Security Awareness and best practices is required to protect oneself against getting infected with malware • Safeguards – Out of Band transaction verification containing transaction details along with OTP. Users need to be alert while doing transactions. – Fraud detection based on User behavior profiling.
  • 17. © iViZ Security Inc 16Apr 2013 Questions?
  • 18. © iViZ Security Inc 17Apr 2013 Thank You nilanjan@ivizsecurity.com http://www.ivizsecurity.com/