SlideShare a Scribd company logo
1 of 66
Download to read offline
FOR THE LOVE OF MONEY
Finding and exploiting vulnerabilities in mobile point of sales
systems
LEIGH-ANNE GALLOWAY & TIM YUNUSOV
MPOS GROWTH
2010
Single vendor
2018
Four leading vendors
shipping thousands of units per day
Motivations
Motivations
MWR Labs “Mission mPOSsible” 2014
Related Work
Mellen, Moore and Losev “Mobile Point of Scam: Attacking the Square Reader” (2015)
Related Work
Research Scope
Research Scope
PAY PA L S Q U A R E I Z E T T L E
S U M U P
Research Scope
“How much security can really be embedded
in a device that is free?”
Research Scope
PHONE/SERVER
HARDWARE
DEVICE/PHONE
MOBILE APP
SECONDARY FACTORS
Research Scope
MERCHANT ACQUIRER CARD BRANDS ISSUER
Background
MPOS
PROVIDER
ACQUIRER CARD BRANDS ISSUERMERCHANT
MERCHANT
Background
CARD RISK BY OPERATION TYPE
Chip & PIN
Chip & Signature
Contactless
Swiped
PAN Key Entry
Background
EMV enabled POS devices make up between 90-95%
of POS population
E U E M V AC C E P TA N C E
EMV enabled POS devices make up 13% of POS
population and 9% of the ATM population
90%
13%
U S E M V AC C E P TA N C E
GLOBAL ADOPTION OF EMV - POS TERMINALS
Background
96% of credit cards in circulation support EMV as a
protocol
E M V C R E D I T C AR D AD O P T I O N
However less than half of all transactions are made by
chip
E M V C R E D I T C AR D U S AG E
96%
41%
Background
79% of debit cards in circulation support EMV as a
protocol
E M V D E B I T C AR D AD O P T I O N
However less than half of all transactions are made
using chip
E M V D E B I T C AR D U S AG E
79%
23%
Background
46%
52
MILLIO
N
PERCENTAGE OF TRANSACTIONS
MILLIONS OF NUMBER OF UNITS
MPOS TIMELINE 2019
Background
46%
52
SCHEMATIC OVERVIEW OF COMPONENTS
Background
FINDINGS
SENDING ARBITRARY COMMANDS
AMOUNT MODIFICATION
REMOTE CODE EXECUTION
HARDWARE OBSERVATIONS
SECONDARY FACTORS
Methods & Tools
BLUETOOTH
Methods & Tools
Host Controller Interface (HCI)
SOFTWARE
BT PROFILES, GATT/ATT
L2CAP
LINK MANAGER PROTOCOL (LMP)
BASEBAND
BLUETOOTH RADIO
HOSTCONTROLLER
BLUETOOTH PROTOCOL
Methods & Tools
GATT (Generic Attribute)
/ATT(Attribute Protocol)
RFCOMM
Service
UUID
Characteristic
UUID
Value
Methods & Tools
BLUETOOTH AS A COMMUNICATION CHANNEL
NAP UAP LAP
68:AA D2 0D:CC:3E
Org Unique Identifier Unique to device
Methods & Tools
BLUETOOTH ATTACK VECTORS
SLAVE
MASTER
1.
2.
Eavesdropping/MITM
Manipulating characteristics
Methods & Tools
$120$20,000
Frontline BPA 600 Ubertooth One
Methods & Tools
Methods & Tools
SENDING ARBITRARY
COMMANDS
Findings
• Initiate a function
• Display text
• Turn off or on
MANIPULATING CHARACTERISTICS
User authentication doesn’t exist in the Bluetooth protocol,
it must be added by the developer at the application layer
Findings
1. 2. 3.
Findings
Findings
Findings
LEADING PART MESSAGE TRAILING
PART
CRC END
02001d06010b000000
010013
506c656173652072656d6f76652063
617264
00ff08 3c62 03
“Please remove card”
Findings
1. Force cardholder to use a more
vulnerable payment method such as
mag-stripe
2. Once the first payment is complete,
display “Payment declined”, force
cardholder to authorise additional
transaction.
ATTACK VECTORS
Findings
Findings
Data: 0d0501000017010300000c00496e736572742f73776970652063617264440d0a
LEADING PART MESSAGE CRC
0d0501000017 010300000c00496e736572742f737769706520636172
64
44
“Insert/swipe card”
Findings
AMOUNT TAMPERING
Findings
HOW TO GET ACCESS TO
TRANSACTIONS AND COMMANDS
HTTPS
DEVELOPER BLUETOOTH LOGS
RE OF APK ENABLE DEBUG
BLUETOOTH SNIFFER
Findings
HOW TO GET ACCESS TO COMMANDS
1. 0x02ee = 7.50 USD 0x64cb = checksum
2. 0100 = 1.00 USD 0x8a = checksum
Findings
MODIFYING PAYMENT AMOUNT
1. Modified payment value
2. Original (lower) amount
displayed on card reader
for the customer
3. Card statement showing
higher authorised
transaction amount
1
2
3
Findings
MODIFYING PAYMENT AMOUNT
TYPE OF
PAYMENT
AMOUNT
TAMPERING
SECURITY
MECHANISMS
MAG-STRIPE TRACK2 ----
CONTACTLESS POSSIBLE AMOUNT CAN BE
STORED IN
CRYPTOGRAM
CHIP AND PIN ----- AMOUNT IS STORED
IN CRYPTOGRAM
LIMIT PER TRANSACTION: 50,000 USD
Findings
ATTACK
Service Provider
$1.00
payment
$1.00
payment
50,000 payment
Customer Fraudulent merchant
Findings
MITIGATION ACTIONS FOR SERVICE
PROVIDERS
REQUEST SOLUTION FROM VENDOR
CONTROL YOUR ECOSYSTEM
NO MAG-STRIPE
Findings
REMOTE CODE
EXECUTION
Findings
RCE = 1 REVERSE ENGINEER + 1 FIRMWARE
@ivachyou
Findings
HOW FIRMWARE ARRIVES ON THE READER
https://frw.******.com/_prod_app_1_0_1_5.bin
https://frw.******.com/_prod_app_1_0_1_5.sig
https://frw.******.com/_prod_app_1_0_1_4.bin
https://frw.******.com/_prod_app_1_0_1_4.sig
Header - RSA-2048 signature (0x00 - 0x100)
Body - AES-ECB encrypted
Findings
https://www.paypalobjects.com/webstatic/mobile/pph/sw_repo_app/u
s/miura/m010/prod/7/M000-MPI-V1-41.tar.gz
https://www.paypalobjects.com/webstatic/mobile/pph/sw_repo_app/u
s/miura/m010/prod/7/M000-MPI-V1-39.tar.gz
HOW FIRMWARE ARRIVES ON THE READER
Findings
HOW FIRMWARE ARRIVES ON THE READER
Findings
RCE
HOW FIRMWARE ARRIVES ON THE READER
Findings
INFECTED MPOS
PAYMENT ATTACKS
COLLECT TRACK 2/PIN
PAYMENT RESEARCH
Findings
DEVICE PERSISTENCE
GAME OVER
REBOOT
Findings
ATTACK
Service ProviderReader UPDATES
RCE
Device with
Bluetooth
Fraudulent customer
Merchant
Findings
MITIGATIONS
NO VULNERABLE OR OUT-OF-DATE
FIRMWARE
NO DOWNGRADES
PREVENTATIVE MONITORING
Findings
Findings
HARDWARE OBSERVATIONS
Findings
SECONDARY FACTORS
ENROLMENT PROCESS
ON BOARDING CHECKS VS TRANSACTION MONITORING
DIFFERENCES IN GEO – MSD, OFFLINE PROCESSING
WHAT SHOULD BE CONSIDERED AN ACCEPTED RISK?
:(
:0
ACCESS TO HCI LOGS/APP, LOCATION SPOOFING
Findings
Reader
Cost reader/Fee
per transaction
Enrollment process
Antifraud +
Security checks
Physical security FW RE Mobile Ecosystem Arbitrary commands Red teaming Amount tampering
Square [EU] $51
1.75-2.5%
Low - no anti
money laundering
checks but some
ID checks
Strict – active
monitoring of
transactions
N/A - strict - - -
Square [USA]
Strict – correlation
of “bad” readers,
phones and acc
info
N/A - medium (dev) - + -
$50
2.5-2.75%
Free
2.5-2.75%
Square mag-stripe
[EU + USA]
Strict (see above) Low - low - + + [no display]
Square miura
[USA]
Strict (see above) N/A + N/A + [via RCE] + + (via RCE)$130
2.5-2.75%
PayPal miura
$60
1-2.75%
High - anti-money
laundering checks
+ credit check (to
take out credit
agreement)
Strict – transaction
monitoring
N/A + low + [via RCE] + + (via RCE)
SumUp
$40
1.69%
Medium - low + + +
iZettle datecs
$40
1.75%
Medium - ant-
money laundering
check + ID checks
Low – limited
monitoring, on
finding suspect
activity block
withdrawal - acc
otherwise active
High - low + - +
Conclusions
PAYMENT
PROVIDER
1. Carry out an assessment of reader to gather preliminary data + info from cards.
2. Use data to carry out normal transactions to obtain baseline.
3. Use info obtained during this process to identify potential weaknesses and
vulnerabilities.
4. Carry out “modified” transactions
MPOS FOR RED TEAMING
Conclusions
:0
ASSESSING RISK - WHAT DOES THIS MEAN FOR YOUR BUSINESS?
:(
:|
Conclusions
Conclusions
CONCLUSIONS
RECOMMENDATIONS FOR MPOS MANUFACTURERS
Control firmware versions, encrypt & sign
firmware
Use Bluetooth pairing mode that provides
visual confirmation of reader/phone pairing
such as pass key entry
Integrate security testing into the
development process
Implement user authentication and input
sanitisation at the application level
Conclusions
CONCLUSIONS
Protect deprecated protocols such as mag-
stripe
Use preventive monitoring as a best practice
Don’t allow use of vulnerable or out-of-date
firmware, prohibit downgrades
RECOMMENDATIONS FOR MPOS VENDORS
Place more emphasis on enrolment checks
Protect the mobile ecosystem
Implement user authentication and input
sanitization at application level
Conclusions
CONCLUSIONS
Control physical access to devices
Do not use mag-stripe transactions
RECOMMENDATIONS FOR MPOS MERCHANTS
Assess the mPOS ecosystem
Choose a vendor who places emphasis on
protecting whole ecosystem
Conclusions
THANKS
Hardware and firmware:
Artem Ivachev
Leigh-Anne Galloway
@L_AGalloway
Tim Yunusov
@a66at
Hardware observations:
Alexey Stennikov
Maxim Goryachy
Mark Carney

More Related Content

Similar to FOR THE LOVE OF MONEY: Finding and exploiting vulnerabilities in mobile point of sales systems

NetMatrix TLE Terminal Line Encryption. SPVA certified, DUKPT, 3DES, DES, AES...
NetMatrix TLE Terminal Line Encryption. SPVA certified, DUKPT, 3DES, DES, AES...NetMatrix TLE Terminal Line Encryption. SPVA certified, DUKPT, 3DES, DES, AES...
NetMatrix TLE Terminal Line Encryption. SPVA certified, DUKPT, 3DES, DES, AES...Alex Tan
 
TADSummit Asia 2019, Richard Im, Apigate. Apigate’s Journey from In-house Ini...
TADSummit Asia 2019, Richard Im, Apigate. Apigate’s Journey from In-house Ini...TADSummit Asia 2019, Richard Im, Apigate. Apigate’s Journey from In-house Ini...
TADSummit Asia 2019, Richard Im, Apigate. Apigate’s Journey from In-house Ini...Alan Quayle
 
Risk-Based Approach to Deployment of Omnichannel Biometrics in Sberbank
Risk-Based Approach to Deployment of Omnichannel Biometrics in SberbankRisk-Based Approach to Deployment of Omnichannel Biometrics in Sberbank
Risk-Based Approach to Deployment of Omnichannel Biometrics in SberbankPriyanka Aash
 
EMV Payments: Changes at the Point of Sale
EMV Payments: Changes at the Point of SaleEMV Payments: Changes at the Point of Sale
EMV Payments: Changes at the Point of Sale- Mark - Fullbright
 
Fraud Management Industry Update Webinar
Fraud Management Industry Update WebinarFraud Management Industry Update Webinar
Fraud Management Industry Update WebinarcVidya Networks
 
Furture_of_banking
Furture_of_bankingFurture_of_banking
Furture_of_bankingrclalwani
 
Understanding the Card Fraud Lifecycle : A Guide For Private Label Issuers
Understanding the Card Fraud Lifecycle :  A Guide For Private Label IssuersUnderstanding the Card Fraud Lifecycle :  A Guide For Private Label Issuers
Understanding the Card Fraud Lifecycle : A Guide For Private Label IssuersChristopher Uriarte
 
How To Sell PCI Compliance (External)
How To Sell PCI Compliance (External)How To Sell PCI Compliance (External)
How To Sell PCI Compliance (External)Greg Naderi
 
101007 How To Sell Pci Compliance (External)
101007 How To Sell Pci Compliance (External)101007 How To Sell Pci Compliance (External)
101007 How To Sell Pci Compliance (External)Greg Naderi
 
How to Prevent Telecom Fraud in Real-Time
How to Prevent Telecom Fraud in Real-TimeHow to Prevent Telecom Fraud in Real-Time
How to Prevent Telecom Fraud in Real-TimeTelcoBridges Inc.
 
How to Prevent Telecom Fraud
How to Prevent Telecom FraudHow to Prevent Telecom Fraud
How to Prevent Telecom FraudJeraSoft
 
How to Prevent Telecom Fraud in Real-Time
How to Prevent Telecom Fraud in Real-TimeHow to Prevent Telecom Fraud in Real-Time
How to Prevent Telecom Fraud in Real-TimeAlan Percy
 
HyperDapp is the new internet protocol for Ecommerce 3.0 marketplace
HyperDapp is the new internet protocol for Ecommerce 3.0 marketplaceHyperDapp is the new internet protocol for Ecommerce 3.0 marketplace
HyperDapp is the new internet protocol for Ecommerce 3.0 marketplaceHyperDapp
 
7 Ways to Make EMV Easier / Webinar
7 Ways to Make EMV Easier / Webinar7 Ways to Make EMV Easier / Webinar
7 Ways to Make EMV Easier / WebinarIngenico Group
 
RBMovil Powered by CHARGE Anywhere: MWC
RBMovil Powered by CHARGE Anywhere: MWCRBMovil Powered by CHARGE Anywhere: MWC
RBMovil Powered by CHARGE Anywhere: MWCCHARGE Anywhere
 

Similar to FOR THE LOVE OF MONEY: Finding and exploiting vulnerabilities in mobile point of sales systems (20)

NetMatrix TLE Terminal Line Encryption. SPVA certified, DUKPT, 3DES, DES, AES...
NetMatrix TLE Terminal Line Encryption. SPVA certified, DUKPT, 3DES, DES, AES...NetMatrix TLE Terminal Line Encryption. SPVA certified, DUKPT, 3DES, DES, AES...
NetMatrix TLE Terminal Line Encryption. SPVA certified, DUKPT, 3DES, DES, AES...
 
TADSummit Asia 2019, Richard Im, Apigate. Apigate’s Journey from In-house Ini...
TADSummit Asia 2019, Richard Im, Apigate. Apigate’s Journey from In-house Ini...TADSummit Asia 2019, Richard Im, Apigate. Apigate’s Journey from In-house Ini...
TADSummit Asia 2019, Richard Im, Apigate. Apigate’s Journey from In-house Ini...
 
Risk-Based Approach to Deployment of Omnichannel Biometrics in Sberbank
Risk-Based Approach to Deployment of Omnichannel Biometrics in SberbankRisk-Based Approach to Deployment of Omnichannel Biometrics in Sberbank
Risk-Based Approach to Deployment of Omnichannel Biometrics in Sberbank
 
EMV Payments: Changes at the Point of Sale
EMV Payments: Changes at the Point of SaleEMV Payments: Changes at the Point of Sale
EMV Payments: Changes at the Point of Sale
 
Fraud Management Industry Update Webinar
Fraud Management Industry Update WebinarFraud Management Industry Update Webinar
Fraud Management Industry Update Webinar
 
Furture_of_banking
Furture_of_bankingFurture_of_banking
Furture_of_banking
 
Furtureofbanking
FurtureofbankingFurtureofbanking
Furtureofbanking
 
Understanding the Card Fraud Lifecycle : A Guide For Private Label Issuers
Understanding the Card Fraud Lifecycle :  A Guide For Private Label IssuersUnderstanding the Card Fraud Lifecycle :  A Guide For Private Label Issuers
Understanding the Card Fraud Lifecycle : A Guide For Private Label Issuers
 
How To Sell PCI Compliance (External)
How To Sell PCI Compliance (External)How To Sell PCI Compliance (External)
How To Sell PCI Compliance (External)
 
101007 How To Sell Pci Compliance (External)
101007 How To Sell Pci Compliance (External)101007 How To Sell Pci Compliance (External)
101007 How To Sell Pci Compliance (External)
 
How to Prevent Telecom Fraud in Real-Time
How to Prevent Telecom Fraud in Real-TimeHow to Prevent Telecom Fraud in Real-Time
How to Prevent Telecom Fraud in Real-Time
 
How to Prevent Telecom Fraud
How to Prevent Telecom FraudHow to Prevent Telecom Fraud
How to Prevent Telecom Fraud
 
How to Prevent Telecom Fraud in Real-Time
How to Prevent Telecom Fraud in Real-TimeHow to Prevent Telecom Fraud in Real-Time
How to Prevent Telecom Fraud in Real-Time
 
Jaiyadav
JaiyadavJaiyadav
Jaiyadav
 
Jaiyadav
JaiyadavJaiyadav
Jaiyadav
 
HyperDapp is the new internet protocol for Ecommerce 3.0 marketplace
HyperDapp is the new internet protocol for Ecommerce 3.0 marketplaceHyperDapp is the new internet protocol for Ecommerce 3.0 marketplace
HyperDapp is the new internet protocol for Ecommerce 3.0 marketplace
 
Falcon 012009
Falcon 012009Falcon 012009
Falcon 012009
 
7 Ways to Make EMV Easier / Webinar
7 Ways to Make EMV Easier / Webinar7 Ways to Make EMV Easier / Webinar
7 Ways to Make EMV Easier / Webinar
 
RBMovil Powered by CHARGE Anywhere: MWC
RBMovil Powered by CHARGE Anywhere: MWCRBMovil Powered by CHARGE Anywhere: MWC
RBMovil Powered by CHARGE Anywhere: MWC
 
Socket presentation 2014
Socket presentation 2014Socket presentation 2014
Socket presentation 2014
 

More from Priyanka Aash

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsPriyanka Aash
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfPriyanka Aash
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfPriyanka Aash
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfPriyanka Aash
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfPriyanka Aash
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfPriyanka Aash
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfPriyanka Aash
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdfPriyanka Aash
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfPriyanka Aash
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfPriyanka Aash
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfPriyanka Aash
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldPriyanka Aash
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksPriyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Priyanka Aash
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Priyanka Aash
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsPriyanka Aash
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security GovernancePriyanka Aash
 

More from Priyanka Aash (20)

Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
 
Verizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdfVerizon Breach Investigation Report (VBIR).pdf
Verizon Breach Investigation Report (VBIR).pdf
 
Top 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdfTop 10 Security Risks .pptx.pdf
Top 10 Security Risks .pptx.pdf
 
Simplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdfSimplifying data privacy and protection.pdf
Simplifying data privacy and protection.pdf
 
Generative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdfGenerative AI and Security (1).pptx.pdf
Generative AI and Security (1).pptx.pdf
 
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdfEVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
EVERY ATTACK INVOLVES EXPLOITATION OF A WEAKNESS.pdf
 
DPDP Act 2023.pdf
DPDP Act 2023.pdfDPDP Act 2023.pdf
DPDP Act 2023.pdf
 
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdfCyber Truths_Are you Prepared version 1.1.pptx.pdf
Cyber Truths_Are you Prepared version 1.1.pptx.pdf
 
Cyber Crisis Management.pdf
Cyber Crisis Management.pdfCyber Crisis Management.pdf
Cyber Crisis Management.pdf
 
CISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdfCISOPlatform journey.pptx.pdf
CISOPlatform journey.pptx.pdf
 
Chennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdfChennai Chapter.pptx.pdf
Chennai Chapter.pptx.pdf
 
Cloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdfCloud attack vectors_Moshe.pdf
Cloud attack vectors_Moshe.pdf
 
Stories From The Web 3 Battlefield
Stories From The Web 3 BattlefieldStories From The Web 3 Battlefield
Stories From The Web 3 Battlefield
 
Lessons Learned From Ransomware Attacks
Lessons Learned From Ransomware AttacksLessons Learned From Ransomware Attacks
Lessons Learned From Ransomware Attacks
 
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
Emerging New Threats And Top CISO Priorities In 2022 (Chennai)
 
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
Emerging New Threats And Top CISO Priorities In 2022 (Mumbai)
 
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
Emerging New Threats And Top CISO Priorities in 2022 (Bangalore)
 
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow LogsCloud Security: Limitations of Cloud Security Groups and Flow Logs
Cloud Security: Limitations of Cloud Security Groups and Flow Logs
 
Cyber Security Governance
Cyber Security GovernanceCyber Security Governance
Cyber Security Governance
 
Ethical Hacking
Ethical HackingEthical Hacking
Ethical Hacking
 

Recently uploaded

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)Gabriella Davis
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitecturePixlogix Infotech
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking MenDelhi Call girls
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024Results
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxOnBoard
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Paola De la Torre
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024BookNet Canada
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdfhans926745
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGSujit Pal
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Allon Mureinik
 

Recently uploaded (20)

Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Understanding the Laravel MVC Architecture
Understanding the Laravel MVC ArchitectureUnderstanding the Laravel MVC Architecture
Understanding the Laravel MVC Architecture
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
Neo4j - How KGs are shaping the future of Generative AI at AWS Summit London ...
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Maximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptxMaximizing Board Effectiveness 2024 Webinar.pptx
Maximizing Board Effectiveness 2024 Webinar.pptx
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101Salesforce Community Group Quito, Salesforce 101
Salesforce Community Group Quito, Salesforce 101
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
Transcript: #StandardsGoals for 2024: What’s new for BISAC - Tech Forum 2024
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
Google AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAGGoogle AI Hackathon: LLM based Evaluator for RAG
Google AI Hackathon: LLM based Evaluator for RAG
 
Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)Injustice - Developers Among Us (SciFiDevCon 2024)
Injustice - Developers Among Us (SciFiDevCon 2024)
 

FOR THE LOVE OF MONEY: Finding and exploiting vulnerabilities in mobile point of sales systems