SlideShare a Scribd company logo
1 of 35
Building a Mobile Security Program
John B. Dickson, CISSP
@johnbdickson
John’s Background
• Application Security Enthusiast
• Helps CSO’s and CISO’s with
Application Security Programs
• ISSA Distinguished Fellow
• Security Author and Speaker
Denim Group | Company Background
• Professional services firm that builds & secures
enterprise applications
• External application & network assessments
• Web, mobile, and cloud
• Software development lifecycle development (SDLC) consulting
• Secure development services:
• Secure .NET and Java application development & remediation
• Classroom secure developer training for PCI compliance
• Developed ThreadFix
Overview
• Overview of the major mobile technologies
• Overview of a typical mobile application architecture
• How iOS and Android handle certain security issues
• Web services and mobile architectures
• Automated testing and coverage gaps
• A repeatable and economical mobile testing program
• Questions and Answers
True Software Attack Surface is Often Unknown
Why do these usually merit consideration?
• Substantial monetary or brand value flows
through them
• Compliance requirements
(e.g., PCI, HIPAA, FFIEC, etc.)
• Formal SLAs with customers
• You’ve had one or more previous security
incidents (or near misses)
What’s normally in this category?
• Critical legacy systems
• Notable web applications
Don’t forget mobile and cloud
To assess application security, many organizations focus on obvious
software resources, but overlook their overall inventory of applications
and code from less obvious sources when they analyze their assets.
OVERVIEW OF MAJOR MOBILE
TECHNOLOGIES
Building a Mobile Security Program
The Distinguishing Features of Mobile
• Smartphone applications are essentially thick-client applications
• That people carry in their pockets
• And drop in toilets
• And put on eBay when the new iPhone comes out
• And leave on airplanes
• And so on…
• What else should you assume they know or will find out?
• Attackers will be able to access:
• Target user (victim) devices
• Your application binaries
Specific Platforms
• iOS (iPhone, iPad)
• Tightly controlled ecosystem
• Android
• Different platform implementations
• Blackberry
• Windows Mobile
• Others (?)
• HTML 5
8
How are iOS & Android Different
• iOS
• Objective-C and compiled to ARM machine code.
• All developers can run applications in a local emulator
• For actual production application installation the applications must be
downloaded from Apple's iTunes Store.
• Android
• Android applications are written in Java and the Java source code is
compiled to Dalvik Executable (DEX) binaries
• DEX binaries that are run on the Dalvik virtual machine.
• Developers can run applications in a local emulator and install applications
on the device and debug them via a USB connection
• Production applications can either be loaded onto Android phones via a
USB connection or device SD card and can be downloaded from Google's
Application Store
What Does this Mean for Security?
• IMPORTANT: It is really the system as a whole you care
about
• Application plus…
• 3rd party web services
• Enterprise services
• How can attackers gain unauthorized access?
• Attacker steals or accesses a lost device
• Malicious application
• Attacker reverse engineers an application to access corporate
resources
• The most “interesting” weaknesses and vulnerabilities we find
are in mobile applications’ interactions with supporting services
OWASP Mobile Security Project Top 10 Mobile Risks
1. Insecure or unnecessary client-side data storage
2. Lack of data protection in transit
3. Personal data leakage
4. Failure to protect resources with strong authentication
5. Failure to implement least privilege authorization policy
6. Client-side injection
7. Client-side DoS
8. Malicious third-party code
9. Client-side buffer overflow
10. Failure to apply server-side controls
https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=Top_Ten_Mobile_Risks
HOW IOS AND ANDROID HANDLE
CERTAIN SECURITY ISSUES
Building a Mobile Security Program
How Does iOS and Android Handle Security?
• Denim Group Secure Mobile Application Development Reference
• Overview of Application Development
• Overview of Secure Development
• Defeating Platform Environment Restrictions
• Installing Applications
• Application Permissions Model
• Local Storage
• Encryption APIs
• Network Communications
• Protecting Network Communications
• Application Licensing and Payments
• Mobile Browser
• Native Code Execution
• Browser URL Handling
• Mobile Application SMS/Push Update Handling
Local Storage
iOS
• Applications are given access to their
own portion of the iOS file system that
is within the application sandbox and
inaccessible to other applications
• Files can be designated for Sharing
and such files are accessible in the
Documents/ directory in iTunes
• Files can also be marked as Protected
so that they can only be accessed
when the device is unlocked
• Property List (plist) files can be used to
store user preferences and other
configuration information in a way that
can be moved between OS X and iOS
applications.
Android
• Android applications have a variety of
local storage options
• Can hold files in internal storage protected by
the default Android/Linux permissions model
that segregates access to application files via
Linux file/group permissions
• Files may also be stored externally on an SD
card that will not be covered by those
protections.
• Unless there are special circumstances,
files should be created with
Context.MODE_PRIVATE or
Context.MODE_APPEND
• Files that are created using the
Context.MODE_WORLD_READABLE can
be read by other applications and should
not be used to store data that a malicious
application could access.
Encryption APIs
iOS
• iOS provides access to a variety of
certificate and key management
functions so that applications can
access various encryption capabilities.
• iOS provides applications access to
the Keychain service that allows the
application to securely store local data
such as passwords and encryption
keys
• Applications can access their Keychain
items but other applications are not
allowed access
Android
Android provides access to industry-standard
encryption APIs via the javax.crypto libraries.
Also, some organizations have chosen to use
the Bouncy Castle Java libraries with
success.
• Android javax.crypto Javadocs
• Main Bouncy Castle site
OVERVIEW OF A TYPICAL MOBILE
ARCHITECTURE
Building a Mobile Security Program
Generic Mobile Application Threat Model
17
Typical Mobile Threats
• Spoofing: Users to the Mobile Application
• Spoofing: Web Services to Mobile Application
• Tampering: Mobile Application
• Tampering: Device Data Stores
• Disclosure: Device Data Stores or Residual Data
• Disclosure: Mobile Application to Web Service
• Denial of Service: Mobile Application
• Elevation of Privilege: Mobile Application or Web Services
User
Local App
Storage
Mobile
Application
Mobile Web
Services
Device
Keychain
Main Site Pages
WEB SERVICES AND MOBILE
ARCHITECTURES
Building a Mobile Security Program
Web Services and Mobile Security
• 3rd Party Web Services
• Is data being treated as untrusted?
• Google promised to “not be evil”
• For everyone else…
• Enterprise Web Services
• Did you know these were deployed?
• Have these been tested for possible security flaws?
• Stealing records en-masse is preferable to stealing them one-
at-a-time
20
A REPEATABLE AND ECONOMICAL
MOBILE TESTING PROGRAM
Building a Mobile Security Program
Mobile Attack Scenarios
• Borrowed Device
• Stolen Device
• Malicious Application Functionality
• Other Malicious Application
• Attacks from Mobile Web Services
• Attacks against Mobile Web Services
• Attacks from Local Network
• Abuse of Device Feature
Approaches for Identifying Threats
• Use Cases for Business
• Useful for identifying flaws with specific application features
• Data Flow for Architecture
• What threats can we identify looking at the application’s data flow?
• The whole system’s data stores, services, processes, etc.
• The interaction among those components
• Functional Security
• Here are the security features. How could an attacker defeat them?
• Attacker’s Goals for Threat Trees
• If you are an attacker, what would you want to accomplish?
• How would you go about achieving the malicious goal?
• Useful for identifying any erroneous security assumptions
• No one approach is perfect – these are essentially brain storming
techniques
Assessment Activities
Type of Analysis Activities
Static Analysis
Source Code Source code scanning
Manual source code review
Binary Reverse engineering
Dynamic Analysis Debugger execution
Traffic capture via proxy
Analyze remote services
Forensic Analysis File permission analysis
File content analysis
The General Assessment Approach
• Identification
• Help identify what applications have highest priority to assess
• Preparation
• Obtain requisite code and/or access
• Baseline Review and Testing
• Account for risks inherent to the technology and common features
• Commercial scanning tools with manual auditing
• Targeted Testing
• Account for identified threats, data flow, abuse cases
• Follow up with suspect behavior in the baseline review and testing
• Reporting
• Rate vulnerabilities
• Provide remediation recommendations
Static Analysis
• Source Code Scanning
• Manual Code Reviews
• Advantages
• Identifies flaws during integration, when it is easier to address issues
• Developers can identify flaws in their own code before checking it in
• Many projects already have a code review process in-place
• Disadvantages
• Freeware tools do not address security well
• Licensed tools are a significant investment
• Manual review can be unstructured and time-consuming without
licensed tools
• Not ideal for discovering logical vulnerabilities
Dynamic Analysis
• Integrate abuse cases into unit and automated testing
• Use application scanning tools
• Perform a dedicated penetration test by security staff or a
3rd party
• Advantages
• Generally more time-efficient than manual code review
• Good for discovering logical vulnerabilities
• Disadvantages
• Requires fully functional features to test
• Security staff may not have application security training or
experience
• Scanning tools may have difficulty with unusual applications
Dynamic Analysis Tools
• Automated Tools
• IBM Rational AppScan
• SPI WebInspect
• Acunetix Vulnerability Scanner
• Netsparker
• Manual Testing
• Zed Attack Proxy
• Burp
• Google RatProxy
• Browser plugins
• Testing Scripts – Qasl, Watir
• Load and Performance testing tools – Jmeter, Grinder
Key Thoughts
• Automated Testing Alone Does Not Solve the Problem
• Know where to Augment Automated Testing
• Assume Binaries can be Reverse Engineered/Rooted
• Context-driven Testing is Imperative!
• Don’t Reinvent the Testing Wheel
• Leverage source by looking at “diffs”
• Minimize Testing Overhead
• Optimize your Testing Tempo
AUTOMATED TESTING AND COVERAGE
GAPS
Building a Mobile Security Program
Tools vs. Manual Review
• As we have discussed, some tests are better done
manually
• Automated tools are well suited to discover
implementation flaws
• Cross-site scripting
• Injection
• Information leakage or improper error handling
• Transport layer security
• Manual testing is a better approach to discover design
flaws
• Direct object references
• Malicious file execution
• Cross-site request forgery
• Authentication/Authorization
The Scope of Mobile Security Review
So Where Do You Go From Here?
So What Should Security People Do?
• Find out about smartphone projects
• Not always done by your usual development teams
• R&D, “Office of the CTO,” Marketing
• Assess the security implications of smartphone
applications
• What data is stored on the device?
• What services are you consuming?
• Are new enterprise services being deployed to support the
application?
• Gauge organization appetite for mobile risk
• Tailor testing program to address perceived risk
• Continually optimize
34
Questions and Answers
John B. Dickson, CISSP
@johnbdickson

More Related Content

What's hot

ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellDenim Group
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesDenim Group
 
How iOS and Android Handle Security Webinar
How iOS and Android Handle Security WebinarHow iOS and Android Handle Security Webinar
How iOS and Android Handle Security WebinarDenim Group
 
What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?Denim Group
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCDenim Group
 
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)Denim Group
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldDenim Group
 
The Permanent Campaign
The Permanent CampaignThe Permanent Campaign
The Permanent CampaignDenim Group
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSADenim Group
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramDenim Group
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsDenim Group
 
Building an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneBuilding an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneweaveraaaron
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramDenim Group
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsDenim Group
 
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...Denim Group
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemDenim Group
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile ApplicationsDenim Group
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Denim Group
 
Mobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewMobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewDenim Group
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Denim Group
 

What's hot (20)

ThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan CornellThreadFix 2.2 Preview Webinar with Dan Cornell
ThreadFix 2.2 Preview Webinar with Dan Cornell
 
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security ResourcesThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
ThreadFix 2.4: Maximizing the Impact of Your Application Security Resources
 
How iOS and Android Handle Security Webinar
How iOS and Android Handle Security WebinarHow iOS and Android Handle Security Webinar
How iOS and Android Handle Security Webinar
 
What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?What Permissions Does Your Database User REALLY Need?
What Permissions Does Your Database User REALLY Need?
 
Vulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDCVulnerability Management In An Application Security World: AppSecDC
Vulnerability Management In An Application Security World: AppSecDC
 
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
Do You Have a Scanner or Do You Have a Scanning Program? (AppSecEU 2013)
 
Vulnerability Management In An Application Security World
Vulnerability Management In An Application Security WorldVulnerability Management In An Application Security World
Vulnerability Management In An Application Security World
 
The Permanent Campaign
The Permanent CampaignThe Permanent Campaign
The Permanent Campaign
 
Building Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSABuilding Your Application Security Data Hub - OWASP AppSecUSA
Building Your Application Security Data Hub - OWASP AppSecUSA
 
ThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security ProgramThreadFix 2.1 and Your Application Security Program
ThreadFix 2.1 and Your Application Security Program
 
Running a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source ToolsRunning a Software Security Program with Open Source Tools
Running a Software Security Program with Open Source Tools
 
Building an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, saneBuilding an AppSec Pipeline: Keeping your program, and your life, sane
Building an AppSec Pipeline: Keeping your program, and your life, sane
 
Structuring and Scaling an Application Security Program
Structuring and Scaling an Application Security ProgramStructuring and Scaling an Application Security Program
Structuring and Scaling an Application Security Program
 
SecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security ProsSecDevOps: Development Tools for Security Pros
SecDevOps: Development Tools for Security Pros
 
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
Application Security Assessments by the Numbers - A Whole-istic View - OWASP ...
 
Managing Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix EcosystemManaging Your Application Security Program with the ThreadFix Ecosystem
Managing Your Application Security Program with the ThreadFix Ecosystem
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
 
Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3Secure DevOps with ThreadFix 2.3
Secure DevOps with ThreadFix 2.3
 
Mobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic ViewMobile Application Assessment By the Numbers: a Whole-istic View
Mobile Application Assessment By the Numbers: a Whole-istic View
 
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
Hybrid Analysis Mapping: Making Security and Development Tools Play Nice Toge...
 

Viewers also liked

Designing Secure Mobile Apps
Designing Secure Mobile AppsDesigning Secure Mobile Apps
Designing Secure Mobile AppsDenim Group
 
La noticia de hoy 18 enero 2013
La noticia de hoy 18 enero 2013La noticia de hoy 18 enero 2013
La noticia de hoy 18 enero 2013megaradioexpress
 
Garagem de pobre
Garagem de pobreGaragem de pobre
Garagem de pobrePelo Siro
 
Sustainable, Responsible, and Impact Investing
Sustainable, Responsible, and Impact InvestingSustainable, Responsible, and Impact Investing
Sustainable, Responsible, and Impact InvestingDonald L. Koch
 
Ronaldiniho cas
Ronaldiniho casRonaldiniho cas
Ronaldiniho casPelo Siro
 
9 5.9 standard prestasi pend jasmani kssr tahun 1
9   5.9 standard prestasi pend jasmani  kssr tahun 19   5.9 standard prestasi pend jasmani  kssr tahun 1
9 5.9 standard prestasi pend jasmani kssr tahun 1Cikgu Hamdi
 
Sintesis informativa 12 de agosto 2016
Sintesis informativa 12 de agosto 2016Sintesis informativa 12 de agosto 2016
Sintesis informativa 12 de agosto 2016megaradioexpress
 
Saudadelindo[1][1].pps r
Saudadelindo[1][1].pps rSaudadelindo[1][1].pps r
Saudadelindo[1][1].pps rPelo Siro
 
Curry Nancy Resume
Curry Nancy ResumeCurry Nancy Resume
Curry Nancy ResumeNancy Curry
 
MS Excel Macros/ VBA Project report
MS Excel Macros/ VBA Project reportMS Excel Macros/ VBA Project report
MS Excel Macros/ VBA Project reportPrafull Dhamankar
 
strategies for enhancement in food production
strategies for enhancement in food productionstrategies for enhancement in food production
strategies for enhancement in food productionMuralidhar Shingri
 
John Wilmas 4.4 Final PPP Slide Show
John Wilmas 4.4 Final PPP Slide ShowJohn Wilmas 4.4 Final PPP Slide Show
John Wilmas 4.4 Final PPP Slide ShowJohn Wilmas
 

Viewers also liked (18)

Designing Secure Mobile Apps
Designing Secure Mobile AppsDesigning Secure Mobile Apps
Designing Secure Mobile Apps
 
1022
10221022
1022
 
La noticia de hoy 18 enero 2013
La noticia de hoy 18 enero 2013La noticia de hoy 18 enero 2013
La noticia de hoy 18 enero 2013
 
Program Polska Rosja 2014-2020
Program Polska Rosja 2014-2020Program Polska Rosja 2014-2020
Program Polska Rosja 2014-2020
 
Garagem de pobre
Garagem de pobreGaragem de pobre
Garagem de pobre
 
Vouabriru.
Vouabriru. Vouabriru.
Vouabriru.
 
Sustainable, Responsible, and Impact Investing
Sustainable, Responsible, and Impact InvestingSustainable, Responsible, and Impact Investing
Sustainable, Responsible, and Impact Investing
 
Lassalvy
LassalvyLassalvy
Lassalvy
 
Ronaldiniho cas
Ronaldiniho casRonaldiniho cas
Ronaldiniho cas
 
9 5.9 standard prestasi pend jasmani kssr tahun 1
9   5.9 standard prestasi pend jasmani  kssr tahun 19   5.9 standard prestasi pend jasmani  kssr tahun 1
9 5.9 standard prestasi pend jasmani kssr tahun 1
 
Sintesis informativa 12 de agosto 2016
Sintesis informativa 12 de agosto 2016Sintesis informativa 12 de agosto 2016
Sintesis informativa 12 de agosto 2016
 
Saudadelindo[1][1].pps r
Saudadelindo[1][1].pps rSaudadelindo[1][1].pps r
Saudadelindo[1][1].pps r
 
1690
16901690
1690
 
Soporte tecnico mantenimiento preventivo
Soporte tecnico mantenimiento preventivoSoporte tecnico mantenimiento preventivo
Soporte tecnico mantenimiento preventivo
 
Curry Nancy Resume
Curry Nancy ResumeCurry Nancy Resume
Curry Nancy Resume
 
MS Excel Macros/ VBA Project report
MS Excel Macros/ VBA Project reportMS Excel Macros/ VBA Project report
MS Excel Macros/ VBA Project report
 
strategies for enhancement in food production
strategies for enhancement in food productionstrategies for enhancement in food production
strategies for enhancement in food production
 
John Wilmas 4.4 Final PPP Slide Show
John Wilmas 4.4 Final PPP Slide ShowJohn Wilmas 4.4 Final PPP Slide Show
John Wilmas 4.4 Final PPP Slide Show
 

Similar to Building a Mobile Security Program

Android Security and Peneteration Testing
Android Security and Peneteration TestingAndroid Security and Peneteration Testing
Android Security and Peneteration TestingSurabaya Blackhat
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationFelipe Prado
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)ClubHack
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Blueinfy Solutions
 
How to Test Security and Vulnerability of Your Android and iOS Apps
How to Test Security and Vulnerability of Your Android and iOS AppsHow to Test Security and Vulnerability of Your Android and iOS Apps
How to Test Security and Vulnerability of Your Android and iOS AppsBitbar
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLiphonepentest
 
Mobile platform security models
Mobile platform security modelsMobile platform security models
Mobile platform security modelsG Prachi
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applicationsmgianarakis
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applicationsGTestClub
 
Mobile Security for the Enterprise
Mobile Security for the EnterpriseMobile Security for the Enterprise
Mobile Security for the EnterpriseWill Adams
 
[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security WorkshopOWASP
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101OWASP
 
Virtue Security - The Art of Mobile Security 2013
Virtue Security - The Art of Mobile Security 2013Virtue Security - The Art of Mobile Security 2013
Virtue Security - The Art of Mobile Security 2013Virtue Security
 
Android Security
Android SecurityAndroid Security
Android SecurityArqum Ahmad
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?Precisely
 
android Security
android Security android Security
android Security darkC0de
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT SystemsSecurity Innovation
 

Similar to Building a Mobile Security Program (20)

Android Security and Peneteration Testing
Android Security and Peneteration TestingAndroid Security and Peneteration Testing
Android Security and Peneteration Testing
 
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitationDEF CON 24 - Dinesh and Shetty - practical android application exploitation
DEF CON 24 - Dinesh and Shetty - practical android application exploitation
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
 
Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013Mobile code mining for discovery and exploits nullcongoa2013
Mobile code mining for discovery and exploits nullcongoa2013
 
How to Test Security and Vulnerability of Your Android and iOS Apps
How to Test Security and Vulnerability of Your Android and iOS AppsHow to Test Security and Vulnerability of Your Android and iOS Apps
How to Test Security and Vulnerability of Your Android and iOS Apps
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
Mobile platform security models
Mobile platform security modelsMobile platform security models
Mobile platform security models
 
Yow connected developing secure i os applications
Yow connected   developing secure i os applicationsYow connected   developing secure i os applications
Yow connected developing secure i os applications
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applications
 
Mobile Security for the Enterprise
Mobile Security for the EnterpriseMobile Security for the Enterprise
Mobile Security for the Enterprise
 
[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop
 
Mobile security
Mobile securityMobile security
Mobile security
 
Untitled 1
Untitled 1Untitled 1
Untitled 1
 
[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101[Wroclaw #2] iOS Security - 101
[Wroclaw #2] iOS Security - 101
 
Virtue Security - The Art of Mobile Security 2013
Virtue Security - The Art of Mobile Security 2013Virtue Security - The Art of Mobile Security 2013
Virtue Security - The Art of Mobile Security 2013
 
Android Security
Android SecurityAndroid Security
Android Security
 
What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?What Does a Full Featured Security Strategy Look Like?
What Does a Full Featured Security Strategy Look Like?
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
android Security
android Security android Security
android Security
 
Security Testing for IoT Systems
Security Testing for IoT SystemsSecurity Testing for IoT Systems
Security Testing for IoT Systems
 

More from Denim Group

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4JDenim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Denim Group
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleDenim Group
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFixDenim Group
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20Denim Group
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramDenim Group
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportDenim Group
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Denim Group
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsDenim Group
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Denim Group
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsDenim Group
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Denim Group
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationDenim Group
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceDenim Group
 

More from Denim Group (20)

Long-term Impact of Log4J
Long-term Impact of Log4JLong-term Impact of Log4J
Long-term Impact of Log4J
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
Threat Modeling the CI/CD Pipeline to Improve Software Supply Chain Security ...
 
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at ScaleOptimizing Security Velocity in Your DevSecOps Pipeline at Scale
Optimizing Security Velocity in Your DevSecOps Pipeline at Scale
 
Application Asset Management with ThreadFix
 Application Asset Management with ThreadFix Application Asset Management with ThreadFix
Application Asset Management with ThreadFix
 
OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20OWASP San Antonio Meeting 10/2/20
OWASP San Antonio Meeting 10/2/20
 
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA ProgramAppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
AppSec Fast and Slow: Your DevSecOps CI/CD Pipeline Isn’t an SSA Program
 
Using Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team SportUsing Collaboration to Make Application Vulnerability Management a Team Sport
Using Collaboration to Make Application Vulnerability Management a Team Sport
 
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
Managing Penetration Testing Programs and Vulnerability Time to Live with Thr...
 
Security Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your OrganizationSecurity Champions: Pushing Security Expertise to the Edges of Your Organization
Security Champions: Pushing Security Expertise to the Edges of Your Organization
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
An Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT SystemsAn Updated Take: Threat Modeling for IoT Systems
An Updated Take: Threat Modeling for IoT Systems
 
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
Continuous Authority to Operate (ATO) with ThreadFix – Bringing Commercial In...
 
A New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFixA New View of Your Application Security Program with Snyk and ThreadFix
A New View of Your Application Security Program with Snyk and ThreadFix
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
AppSec in a World of Digital TransformationAppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
The As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native ApplicationsThe As, Bs, and Four Cs of Testing Cloud-Native Applications
The As, Bs, and Four Cs of Testing Cloud-Native Applications
 
Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...Enabling Developers in Your Application Security Program With Coverity and Th...
Enabling Developers in Your Application Security Program With Coverity and Th...
 
AppSec in a World of Digital Transformation
 AppSec in a World of Digital Transformation AppSec in a World of Digital Transformation
AppSec in a World of Digital Transformation
 
Enumerating Enterprise Attack Surface
Enumerating Enterprise Attack SurfaceEnumerating Enterprise Attack Surface
Enumerating Enterprise Attack Surface
 

Recently uploaded

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024Lorenzo Miniero
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionDilum Bandara
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostZilliz
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 3652toLead Limited
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteDianaGray10
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Scott Keck-Warren
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .Alan Dix
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clashcharlottematthew16
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebUiPathCommunity
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DaySri Ambati
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 

Recently uploaded (20)

The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024SIP trunking in Janus @ Kamailio World 2024
SIP trunking in Janus @ Kamailio World 2024
 
Advanced Computer Architecture – An Introduction
Advanced Computer Architecture – An IntroductionAdvanced Computer Architecture – An Introduction
Advanced Computer Architecture – An Introduction
 
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage CostLeverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
Leverage Zilliz Serverless - Up to 50X Saving for Your Vector Storage Cost
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365Ensuring Technical Readiness For Copilot in Microsoft 365
Ensuring Technical Readiness For Copilot in Microsoft 365
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Take control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test SuiteTake control of your SAP testing with UiPath Test Suite
Take control of your SAP testing with UiPath Test Suite
 
Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024Advanced Test Driven-Development @ php[tek] 2024
Advanced Test Driven-Development @ php[tek] 2024
 
From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .From Family Reminiscence to Scholarly Archive .
From Family Reminiscence to Scholarly Archive .
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Powerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time ClashPowerpoint exploring the locations used in television show Time Clash
Powerpoint exploring the locations used in television show Time Clash
 
Dev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio WebDev Dives: Streamline document processing with UiPath Studio Web
Dev Dives: Streamline document processing with UiPath Studio Web
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo DayH2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
H2O.ai CEO/Founder: Sri Ambati Keynote at Wells Fargo Day
 
Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 

Building a Mobile Security Program

  • 1. Building a Mobile Security Program John B. Dickson, CISSP @johnbdickson
  • 2. John’s Background • Application Security Enthusiast • Helps CSO’s and CISO’s with Application Security Programs • ISSA Distinguished Fellow • Security Author and Speaker
  • 3. Denim Group | Company Background • Professional services firm that builds & secures enterprise applications • External application & network assessments • Web, mobile, and cloud • Software development lifecycle development (SDLC) consulting • Secure development services: • Secure .NET and Java application development & remediation • Classroom secure developer training for PCI compliance • Developed ThreadFix
  • 4. Overview • Overview of the major mobile technologies • Overview of a typical mobile application architecture • How iOS and Android handle certain security issues • Web services and mobile architectures • Automated testing and coverage gaps • A repeatable and economical mobile testing program • Questions and Answers
  • 5. True Software Attack Surface is Often Unknown Why do these usually merit consideration? • Substantial monetary or brand value flows through them • Compliance requirements (e.g., PCI, HIPAA, FFIEC, etc.) • Formal SLAs with customers • You’ve had one or more previous security incidents (or near misses) What’s normally in this category? • Critical legacy systems • Notable web applications Don’t forget mobile and cloud To assess application security, many organizations focus on obvious software resources, but overlook their overall inventory of applications and code from less obvious sources when they analyze their assets.
  • 6. OVERVIEW OF MAJOR MOBILE TECHNOLOGIES Building a Mobile Security Program
  • 7. The Distinguishing Features of Mobile • Smartphone applications are essentially thick-client applications • That people carry in their pockets • And drop in toilets • And put on eBay when the new iPhone comes out • And leave on airplanes • And so on… • What else should you assume they know or will find out? • Attackers will be able to access: • Target user (victim) devices • Your application binaries
  • 8. Specific Platforms • iOS (iPhone, iPad) • Tightly controlled ecosystem • Android • Different platform implementations • Blackberry • Windows Mobile • Others (?) • HTML 5 8
  • 9. How are iOS & Android Different • iOS • Objective-C and compiled to ARM machine code. • All developers can run applications in a local emulator • For actual production application installation the applications must be downloaded from Apple's iTunes Store. • Android • Android applications are written in Java and the Java source code is compiled to Dalvik Executable (DEX) binaries • DEX binaries that are run on the Dalvik virtual machine. • Developers can run applications in a local emulator and install applications on the device and debug them via a USB connection • Production applications can either be loaded onto Android phones via a USB connection or device SD card and can be downloaded from Google's Application Store
  • 10. What Does this Mean for Security? • IMPORTANT: It is really the system as a whole you care about • Application plus… • 3rd party web services • Enterprise services • How can attackers gain unauthorized access? • Attacker steals or accesses a lost device • Malicious application • Attacker reverse engineers an application to access corporate resources • The most “interesting” weaknesses and vulnerabilities we find are in mobile applications’ interactions with supporting services
  • 11. OWASP Mobile Security Project Top 10 Mobile Risks 1. Insecure or unnecessary client-side data storage 2. Lack of data protection in transit 3. Personal data leakage 4. Failure to protect resources with strong authentication 5. Failure to implement least privilege authorization policy 6. Client-side injection 7. Client-side DoS 8. Malicious third-party code 9. Client-side buffer overflow 10. Failure to apply server-side controls https://www.owasp.org/index.php/OWASP_Mobile_Security_Project#tab=Top_Ten_Mobile_Risks
  • 12. HOW IOS AND ANDROID HANDLE CERTAIN SECURITY ISSUES Building a Mobile Security Program
  • 13. How Does iOS and Android Handle Security? • Denim Group Secure Mobile Application Development Reference • Overview of Application Development • Overview of Secure Development • Defeating Platform Environment Restrictions • Installing Applications • Application Permissions Model • Local Storage • Encryption APIs • Network Communications • Protecting Network Communications • Application Licensing and Payments • Mobile Browser • Native Code Execution • Browser URL Handling • Mobile Application SMS/Push Update Handling
  • 14. Local Storage iOS • Applications are given access to their own portion of the iOS file system that is within the application sandbox and inaccessible to other applications • Files can be designated for Sharing and such files are accessible in the Documents/ directory in iTunes • Files can also be marked as Protected so that they can only be accessed when the device is unlocked • Property List (plist) files can be used to store user preferences and other configuration information in a way that can be moved between OS X and iOS applications. Android • Android applications have a variety of local storage options • Can hold files in internal storage protected by the default Android/Linux permissions model that segregates access to application files via Linux file/group permissions • Files may also be stored externally on an SD card that will not be covered by those protections. • Unless there are special circumstances, files should be created with Context.MODE_PRIVATE or Context.MODE_APPEND • Files that are created using the Context.MODE_WORLD_READABLE can be read by other applications and should not be used to store data that a malicious application could access.
  • 15. Encryption APIs iOS • iOS provides access to a variety of certificate and key management functions so that applications can access various encryption capabilities. • iOS provides applications access to the Keychain service that allows the application to securely store local data such as passwords and encryption keys • Applications can access their Keychain items but other applications are not allowed access Android Android provides access to industry-standard encryption APIs via the javax.crypto libraries. Also, some organizations have chosen to use the Bouncy Castle Java libraries with success. • Android javax.crypto Javadocs • Main Bouncy Castle site
  • 16. OVERVIEW OF A TYPICAL MOBILE ARCHITECTURE Building a Mobile Security Program
  • 17. Generic Mobile Application Threat Model 17
  • 18. Typical Mobile Threats • Spoofing: Users to the Mobile Application • Spoofing: Web Services to Mobile Application • Tampering: Mobile Application • Tampering: Device Data Stores • Disclosure: Device Data Stores or Residual Data • Disclosure: Mobile Application to Web Service • Denial of Service: Mobile Application • Elevation of Privilege: Mobile Application or Web Services User Local App Storage Mobile Application Mobile Web Services Device Keychain Main Site Pages
  • 19. WEB SERVICES AND MOBILE ARCHITECTURES Building a Mobile Security Program
  • 20. Web Services and Mobile Security • 3rd Party Web Services • Is data being treated as untrusted? • Google promised to “not be evil” • For everyone else… • Enterprise Web Services • Did you know these were deployed? • Have these been tested for possible security flaws? • Stealing records en-masse is preferable to stealing them one- at-a-time 20
  • 21. A REPEATABLE AND ECONOMICAL MOBILE TESTING PROGRAM Building a Mobile Security Program
  • 22. Mobile Attack Scenarios • Borrowed Device • Stolen Device • Malicious Application Functionality • Other Malicious Application • Attacks from Mobile Web Services • Attacks against Mobile Web Services • Attacks from Local Network • Abuse of Device Feature
  • 23. Approaches for Identifying Threats • Use Cases for Business • Useful for identifying flaws with specific application features • Data Flow for Architecture • What threats can we identify looking at the application’s data flow? • The whole system’s data stores, services, processes, etc. • The interaction among those components • Functional Security • Here are the security features. How could an attacker defeat them? • Attacker’s Goals for Threat Trees • If you are an attacker, what would you want to accomplish? • How would you go about achieving the malicious goal? • Useful for identifying any erroneous security assumptions • No one approach is perfect – these are essentially brain storming techniques
  • 24. Assessment Activities Type of Analysis Activities Static Analysis Source Code Source code scanning Manual source code review Binary Reverse engineering Dynamic Analysis Debugger execution Traffic capture via proxy Analyze remote services Forensic Analysis File permission analysis File content analysis
  • 25. The General Assessment Approach • Identification • Help identify what applications have highest priority to assess • Preparation • Obtain requisite code and/or access • Baseline Review and Testing • Account for risks inherent to the technology and common features • Commercial scanning tools with manual auditing • Targeted Testing • Account for identified threats, data flow, abuse cases • Follow up with suspect behavior in the baseline review and testing • Reporting • Rate vulnerabilities • Provide remediation recommendations
  • 26. Static Analysis • Source Code Scanning • Manual Code Reviews • Advantages • Identifies flaws during integration, when it is easier to address issues • Developers can identify flaws in their own code before checking it in • Many projects already have a code review process in-place • Disadvantages • Freeware tools do not address security well • Licensed tools are a significant investment • Manual review can be unstructured and time-consuming without licensed tools • Not ideal for discovering logical vulnerabilities
  • 27. Dynamic Analysis • Integrate abuse cases into unit and automated testing • Use application scanning tools • Perform a dedicated penetration test by security staff or a 3rd party • Advantages • Generally more time-efficient than manual code review • Good for discovering logical vulnerabilities • Disadvantages • Requires fully functional features to test • Security staff may not have application security training or experience • Scanning tools may have difficulty with unusual applications
  • 28. Dynamic Analysis Tools • Automated Tools • IBM Rational AppScan • SPI WebInspect • Acunetix Vulnerability Scanner • Netsparker • Manual Testing • Zed Attack Proxy • Burp • Google RatProxy • Browser plugins • Testing Scripts – Qasl, Watir • Load and Performance testing tools – Jmeter, Grinder
  • 29. Key Thoughts • Automated Testing Alone Does Not Solve the Problem • Know where to Augment Automated Testing • Assume Binaries can be Reverse Engineered/Rooted • Context-driven Testing is Imperative! • Don’t Reinvent the Testing Wheel • Leverage source by looking at “diffs” • Minimize Testing Overhead • Optimize your Testing Tempo
  • 30. AUTOMATED TESTING AND COVERAGE GAPS Building a Mobile Security Program
  • 31. Tools vs. Manual Review • As we have discussed, some tests are better done manually • Automated tools are well suited to discover implementation flaws • Cross-site scripting • Injection • Information leakage or improper error handling • Transport layer security • Manual testing is a better approach to discover design flaws • Direct object references • Malicious file execution • Cross-site request forgery • Authentication/Authorization
  • 32. The Scope of Mobile Security Review
  • 33. So Where Do You Go From Here?
  • 34. So What Should Security People Do? • Find out about smartphone projects • Not always done by your usual development teams • R&D, “Office of the CTO,” Marketing • Assess the security implications of smartphone applications • What data is stored on the device? • What services are you consuming? • Are new enterprise services being deployed to support the application? • Gauge organization appetite for mobile risk • Tailor testing program to address perceived risk • Continually optimize 34
  • 35. Questions and Answers John B. Dickson, CISSP @johnbdickson

Editor's Notes

  1. Have done a tremendous amount of mobile testing for our clients, including Fortune 500 and sensitive Have assessed MDM systems And made recommendation to sensitive .gov and .mil clients surrounding application testing
  2. For Security Guys by a Security Guy Bullet #s via the newly updated Denim Group Mobile Reference Development Guide Are you looking to build a program to ensure maximum mobile security coverage? If you are tasked with putting together a security testing program to address risk with internally developed mobile applications, there is no shortage of technical and process factors to consider. It is also critical to balance the security with a positive end-user experience, helping propel the overall brand forward - safely. Without proper mobile security, one significant loss can quickly destroy the trust foundation your company has worked years to craft. This webinar will provide the security leader an overview of the challenges associated with mobile testing, certain technologies that one can use to identify mobile application vulnerabilities, and repeatable process strategies that will help build the foundation for a recurring testing program. Focus on Testing of mobile applications. Not handset security, MDM, or carrier-level applications. Mostly focus on applications built internally and published on any of the major app stores The session will provide attendees a broad understanding of mobile technologies, as well as a mobile testing launch checklist that will help your organization go from ground floor to a fully-functioning testing program in 30 days.
  3. With apologies to folks with Windows Mobile, Blackberry, Tizen…
  4. Mobile applications are different than web applications Can’t just fire up an automated scanner and turn up a bunch of SQL injection and XSS vulnerabilities Usually…
  5. Mobile applications are different than web applications Can’t just fire up an automated scanner and turn up a bunch of SQL injection and XSS vulnerabilities Usually…
  6. -Less mature list, more ad hoc -Also covers a wide(r) range of issues
  7. Mobile applications are different than web applications Can’t just fire up an automated scanner and turn up a bunch of SQL injection and XSS vulnerabilities Usually…
  8. Mobile devices have the ability to store information in files, databases and other constructs. Because devices can be lost or transferred to other users without being wiped, application developers should be very careful about storing sensitive information locally on the device. The less sensitive data is stored locally on a device, the less users and enterprises need to worry about accounting for data that must be wiped when a device is retired or data that might be compromised when a device is lost. It is important to keep sight of: Where can applications store local data on the device? What formats are allowed?
  9. It is preferable to only store sensitive information on a device only when absolutely necessary – not as a general practice – due to the inherent risk of device loss and compromise. If sensitive data must be stored on the device, it should be encrypted to prevent disclosure. However, storing encrypted data on devices is challenging because of key storage issues; a device that contains both encrypted information as well as the key required to recover that encrypted information can easily be compromised by a reasonably-determined attacker. In addition, it should be expected that captured devices will be rooted or jailbroken so that attackers can access information and run code that might not be allowed by the platform running under normal conditions. Developers seeking to incorporate encryption on devices have to consider: What encryption libraries are available from the native device API? What 3rd party encryption libraries are available? Are there known limitations to the available encryption libraries? How can sensitive information stored on the device best be protected? How do these protections hold up for captured devices or devices that have been rooted or jailbroken?
  10. -Hopefully most developers have a feel for the standard web application Thread Model (not really, but we can hope) -Smartphone applications have a different Thread Model and this has a huge impact on the security of the systems being created around them -Smartphone applications run on a device that can’t be trusted – it might have been jailbroken/rooted, it might have been stolen, code might be running in a debugger. Much like Rich Internet Applications (RIA) more code and data is running in an untrusted and unreliable environment -Also we’re talking about “interesting” smartphone applications. Not “make fart noise” or “shake the phone to throw the monkey” application. Instead we are talking about applications that use the capabilities of the device – GPS, camera, ability to make calls – and combine those capabilities with network services to do something cool and valuable -3rd party web services are often in use and their output should not be trusted -Enterprise services are often used for access to customer or transaction data and these will need to be protected -So smartphone application security isn’t just about the application on the smartphone, it is about the entire system that supports the smartphone application
  11. -Hopefully most developers have a feel for the standard web application Threat Model (not really, but we can hope) -Smartphone applications have a different Threat Model and this has a huge impact on the security of the systems being created around them -Smartphone applications run on a device that can’t be trusted – it might have been jailbroken/rooted, it might have been stolen, code might be running in a debugger. Much like Rich Internet Applications (RIA) more code and data is running in an untrusted and unreliable environment -Also we’re talking about “interesting” smartphone applications. Not “make fart noise” or “shake the phone to throw the monkey” application. Instead we are talking about applications that use the capabilities of the device – GPS, camera, ability to make calls – and combine those capabilities with network services to do something cool and valuable -3rd party web services are often in use and their output should not be trusted -Enterprise services are often used for access to customer or transaction data and these will need to be protected -So smartphone application security isn’t just about the application on the smartphone, it is about the entire system that supports the smartphone application
  12. -You shouldn’t automatically trust data from 3rd party web services -Google has promised to “Not Be Evil” but everyone else you should verify -Developers should do input validation on data received from 3rd party services and you should not make security-critical decisions based on this data