SlideShare a Scribd company logo
1 of 14
Download to read offline
Let
Mobile Security
i
AbouttheTutorial
Mobile security is a concept that has gained a lot of importance ever since the launch of
the first mobile OS, Symbian, which was launched by Nokia. It is continuing to gain
significance with the massive use of Android OS.
This tutorial will take you through the simple and practical approaches to implement mobile
security techniques.
Audience
This tutorial has been prepared for beginners to IT administrators to help them understand
the basic-to-advanced concepts related to mobile security that they can use in daily life
and in their organizations.
Prerequisites
This is a very basic tutorial that should be useful for most users. Before you start practicing
the various types of security options given in this tutorial, we assume that you are well-
aware of the various features available in a standard smartphone.
Disclaimer&Copyright
 Copyright 2018 by Tutorials Point (I) Pvt. Ltd.
All the content and graphics published in this e-book are the property of Tutorials Point (I)
Pvt. Ltd. The user of this e-book is prohibited to reuse, retain, copy, distribute or republish
any contents or a part of contents of this e-book in any manner without written consent
of the publisher.
We strive to update the contents of our website and tutorials as timely and as precisely as
possible, however, the contents may contain inaccuracies or errors. Tutorials Point (I) Pvt.
Ltd. provides no guarantee regarding the accuracy, timeliness or completeness of our
website or its contents including this tutorial. If you discover any errors on our website or
in this tutorial, please notify us at contact@tutorialspoint.com.
Mobile Security
ii
TableofContents
About the Tutorial..................................................................................................................................i
Audience ................................................................................................................................................i
Prerequisites ..........................................................................................................................................i
Disclaimer & Copyright...........................................................................................................................i
Table of Contents ..................................................................................................................................ii
1. MOBILE SECURITY − INTRODUCTION .................................................................................1
2. MOBILE SECURITY − ATTACK VECTORS...............................................................................3
Consequences of Attack Vectors............................................................................................................4
Anatomy of a Mobile Attack..................................................................................................................4
OWASP Mobile Top 10 Risks..................................................................................................................6
3. MOBILE SECURITY − APP STORES & SECURITY ISSUES........................................................9
App Sandboxing Issues ..........................................................................................................................9
4. MOBILE SECURITY − MOBILE SPAM..................................................................................10
Why SMS Phishing is Effective? ...........................................................................................................10
SMS Phishing Attack Examples ............................................................................................................11
Prevention and Solutions ....................................................................................................................15
Pairing Mobile Devices on Open Bluetooth and Wi-Fi Connections .....................................................15
5. MOBILE SECURITY − ANDROID OS....................................................................................17
Android OS Architecture......................................................................................................................17
Android Device Administration API .....................................................................................................18
6. MOBILE SECURITY − ANDROID ROOTING .........................................................................21
Android Rooting Tools.........................................................................................................................21
Rooting Android Phones using SuperOneClick Rooting........................................................................23
Mobile Security
iii
Rooting Android Phones Using Superboot...........................................................................................24
Android Trojan ....................................................................................................................................25
7. MOBILE SECURITY − SECURING ANDROID DEVICES..........................................................29
Google Apps Device Policy...................................................................................................................29
Remote Wipe Service ..........................................................................................................................30
8. MOBILE SECURITY − ANDROID SECURITY TOOLS..............................................................32
DroidSheep Guard...............................................................................................................................32
TrustGo Mobile Security and Sophos Mobile Security .........................................................................33
Sofo.....................................................................................................................................................33
360 Security & Avira Antivirus Security................................................................................................34
Android Vulnerability Scanner: X-Ray..................................................................................................35
Android Device Tracking Tools.............................................................................................................36
9. MOBILE SECURITY − APPLE IOS ........................................................................................39
Jailbreaking iOS ...................................................................................................................................39
Types of Jailbreaking ...........................................................................................................................40
Jailbreaking Techniques.......................................................................................................................40
App Platform for Jailbroken Devices: Cydia .........................................................................................41
Jailbreaking Tools ................................................................................................................................42
10. MOBILE SECURITY − IOS DEVICE TRACKING TOOLS ..........................................................47
Find My iPhone....................................................................................................................................47
iHound.................................................................................................................................................48
11. MOBILE SECURITY − WINDOWS PHONE OS......................................................................49
Guidelines for Securing Windows OS Devices......................................................................................49
Windows OS Device Tracking Tool.......................................................................................................49
Mobile Security
iv
12. MOBILE SECURITY − BLACKBERRY OS...............................................................................51
BlackBerry Enterprise Solution Architecture........................................................................................51
BlackBerry Attack Vectors ...................................................................................................................52
13. MOBILE SECURITY − BLACKBERRY DEVICES......................................................................54
BlackBerry Device Tracking Tools ........................................................................................................54
Mobile Spyware ..................................................................................................................................56
14. MOBILE SECURITY − MDM SOLUTION..............................................................................59
MaaS360 Mobile Device Management Solutions.................................................................................59
Bring Your Own Device (BYOD)............................................................................................................60
BYOD Risks ..........................................................................................................................................60
BYOD Policy Implementation ..............................................................................................................61
15. MOBILE SECURITY − SMS PHISHING COUNTERMEASURES...............................................63
16. MOBILE SECURITY − MOBILE PROTECTION TOOLS...........................................................64
BullGuard Mobile Security...................................................................................................................64
Lookout ...............................................................................................................................................65
WISeID ................................................................................................................................................65
zIPS......................................................................................................................................................66
17. MOBILE SECURITY − MOBILE PEN TESTING ......................................................................68
Android Phone Pen Testing .................................................................................................................68
iPhone Pen Testing..............................................................................................................................70
Windows Phone Pen Testing ...............................................................................................................71
BlackBerry Pen Testing ........................................................................................................................72
Mobile Pen Testing Toolkit ..................................................................................................................73
Mobile Security
1
In this tutorial, we will deal with mobile security concepts mostly from the practical point
of view. Take a look at the following graph, it illustrates the ever-growing number of mobile
phone users across the world, which brings out the importance of mobile security.
The estimated number of mobile devices is around 5.8 billion, which is thought to have
grown exponentially within five years and is supposed to reach nearly 12 billion within four
years. Hence, it will be an average of two mobile devices per person on the planet. This
makes us fully dependent on mobile devices with our sensitive data being transported all
over. As a result, mobile security is one of the most important concepts to take in
consideration.
Mobile Security as a concept deals with the protection of our mobile devices from possible
attacks by other mobile devices, or the wireless environment that the device is connected
to.
Mobile Security − Introduction
Mobile Security
2
Following are the major threats regarding mobile security:
 Loss of mobile device. This is a common issue that can put at risk not only you but
even your contacts by possible phishing.
 Application hacking or breaching. This is the second most important issue. Many of
us have downloaded and installed phone applications. Some of them request extra
access or privileges such as access to your location, contact, browsing history for
marketing purposes, but on the other hand, the site provides access to other
contacts too. Other factors of concern are Trojans, viruses, etc.
 Smartphone theft is a common problem for owners of highly coveted smartphones
such as iPhone or Android devices. The danger of corporate data, such as account
credentials and access to email falling into the hands of a tech thief is a threat.
Mobile Security
3
By definition, an Attack Vector is a method or technique that a hacker uses to gain access
to another computing device or network in order to inject a “bad code” often called
payload. This vector helps hackers to exploit system vulnerabilities. Many of these attack
vectors take advantage of the human element as it is the weakest point of this system.
Following is the schematic representation of the attack vectors process which can be many
at the same time used by a hacker.
Some of the mobile attack vectors are:
 Malware
o Virus and Rootkit
o Application modification
o OS modification
 Data Exfiltration
o Data leaves the organization
o Print screen
o Copy to USB and backup loss
 Data Tampering
o Modification by another application
o Undetected tamper attempts
o Jail-broken devices
 Data Loss
o Device loss
o Unauthorized device access
o Application vulnerabilities
Mobile Security − Attack Vectors
Mobile Security
4
ConsequencesofAttackVectors
Attack vectors is the hacking process as explained and it is successful, following is the
impact on your mobile devices.
 Losing your data: If your mobile device has been hacked, or a virus introduced,
then all your stored data is lost and taken by the attacker.
 Bad use of your mobile resources: Which means that your network or mobile
device can go in overload so you are unable to access your genuine services. In
worse scenarios, to be used by the hacker to attach another machine or network.
 Reputation loss: In case your Facebook account or business email account is
hacked, the hacker can send fake messages to your friends, business partners and
other contacts. This might damage your reputation.
 Identity theft: There can be a case of identity theft such as photo, name, address,
credit card, etc. and the same can be used for a crime.
AnatomyofaMobileAttack
Following is a schematic representation of the anatomy of a mobile attack. It starts with
the infection phase which includes attack vectors.
Infecting the device
Infecting the device with mobile spyware is performed differently for Android and iOS
devices.
Android: Users are tricked to download an app from the market or from a third-party
application generally by using social engineering attack. Remote infection can also be
performed through a Man-in-the-Middle (MitM) attack, where an active adversary
intercepts the user’s mobile communications to inject the malware.
iOS: iOS infection requires physical access to the mobile. Infecting the device can also be
through exploiting a zero-day such as the JailbreakME exploit.
Installing a backdoor
To install a backdoor requires administrator privileges by rooting Android devices and
jailbreaking Apple devices. Despite device manufacturers placing rooting/jailbreaking
detection mechanisms, mobile spyware easily bypasses them:
Android: Rooting detection mechanisms do not apply to intentional rooting.
Mobile Security
5
iOS: The jailbreaking “community” is vociferous and motivated.
Bypassing encryption mechanisms and exfiltrating information
Spyware sends mobile content such as encrypted emails and messages to the attacker
servers in plain text. The spyware does not directly attack the secure container. It grabs
the data at the point where the user pulls up data from the secure container in order to
read it. At that stage, when the content is decrypted for the user’s usage, the spyware
takes controls of the content and sends it on.
How Can a Hacker Profit from a Successfully Compromised Mobile?
In most cases most of us think what can we possibly lose in case our mobile is hacked.
The answer is simple - we will lose our privacy. Our device will become a surveillance
system for the hacker to observer us. Other activities of profit for the hacker is to take our
sensitive data, make payments, carry out illegal activities like DDoS attacks. Following
is a schematic representation.
Mobile Security
6
OWASPMobileTop10Risks
When talking about mobile security, we base the vulnerability types on OWASP which is a
not-for-profit charitable organization in the United States, established on April 21. OWASP
is an international organization and the OWASP Foundation supports OWASP efforts
around the world.
For mobile devices, OWASP has 10 vulnerability classifications.
M1-Improper Platform Usage
This category covers the misuse of a platform feature or the failure to use platform security
controls. It might include Android intents, platform permissions, misuse of TouchID, the
Mobile Security
7
Keychain, or some other security control that is part of the mobile operating system. There
are several ways that mobile apps can experience this risk.
M2-Insecure Data
This new category is a combination of M2 and M4 from Mobile Top Ten 2014. This covers
insecure data storage and unintended data leakage.
M3-Insecure Communication
This covers poor handshaking, incorrect SSL versions, weak negotiation, clear text
communication of sensitive assets, etc.
M4-Insecure Authentication
This category captures the notions of authenticating the end user or bad session
management. This includes:
 Failing to identify the user at all when that should be required
 Failure to maintain the user's identity when it is required
 Weaknesses in session management
M5-Insuficient Cryptography
The code applies cryptography to a sensitive information asset. However, the cryptography
is insufficient in some way. Note that anything and everything related to TLS or SSL goes
in M3. Also, if the app fails to use cryptography at all when it should, that probably belongs
in M2. This category is for issues where cryptography was attempted, but it wasn't done
correctly.
M6-Insecure Authorization
This is a category to capture any failures in authorization (e.g., authorization decisions in
the client side, forced browsing, etc.) It is distinct from authentication issues (e.g., device
enrolment, user identification, etc.)
If the app does not authenticate the users at all in a situation where it should (e.g.,
granting anonymous access to some resource or service when authenticated and
authorized access is required), then that is an authentication failure not an authorization
failure.
M7-Client Code Quality
This was the "Security Decisions Via Untrusted Inputs", one of our lesser-used categories.
This would be the catch-all for code-level implementation problems in the mobile client.
That's distinct from the server-side coding mistakes. This would capture things like buffer
overflows, format string vulnerabilities, and various other code-level mistakes where the
solution is to rewrite some code that's running on the mobile device.
M8-Code Tampering
This category covers binary patching, local resource modification, method hooking,
method swizzling, and dynamic memory modification.
Mobile Security
8
Once the application is delivered to the mobile device, the code and data resources are
resident there. An attacker can either directly modify the code, change the contents of
memory dynamically, change or replace the system APIs that the application uses, or
modify the application's data and resources. This can provide the attacker a direct method
of subverting the intended use of the software for personal or monetary gain.
M9-Reverse Engineering
This category includes analysis of the final core binary to determine its source code,
libraries, algorithms, and other assets. Software such as IDA Pro, Hopper, otool, and other
binary inspection tools give the attacker insight into the inner workings of the application.
This may be used to exploit other nascent vulnerabilities in the application, as well as
revealing information about back-end servers, cryptographic constants and ciphers, and
intellectual property.
M10-Extraneous Functionality
Often, developers include hidden backdoor functionality or other internal development
security controls that are not intended to be released into a production environment. For
example, a developer may accidentally include a password as a comment in a hybrid app.
Another example includes disabling of 2-factor authentication during testing.
Mobile Security
9
End of ebook preview
If you liked what you saw…
Buy it from our store @ https://store.tutorialspoint.com

More Related Content

Similar to Mobile security tutorial

Network security tutorial
Network security tutorialNetwork security tutorial
Network security tutorialiuvmtech
 
Security testing tutorial
Security testing tutorialSecurity testing tutorial
Security testing tutorialHarikaReddy115
 
Security testing tutorial
Security testing tutorialSecurity testing tutorial
Security testing tutorialHarikaReddy115
 
Computer security tutorial
Computer security tutorialComputer security tutorial
Computer security tutorialHarikaReddy115
 
Computer security tutorial
Computer security tutorialComputer security tutorial
Computer security tutorialiuvmtech
 
Internet security tutorial
Internet security tutorialInternet security tutorial
Internet security tutorialiuvmtech
 
Internet security tutorial
Internet security tutorialInternet security tutorial
Internet security tutorialHarikaReddy115
 
Software quality management_tutorial
Software quality management_tutorialSoftware quality management_tutorial
Software quality management_tutorialHarikaReddy115
 
Semiconductor devices tutorial
Semiconductor devices tutorialSemiconductor devices tutorial
Semiconductor devices tutorialHarikaReddy115
 
ethical_hacking_tutorial.pdf
ethical_hacking_tutorial.pdfethical_hacking_tutorial.pdf
ethical_hacking_tutorial.pdfMrVishalAllen
 
Ethical hacking tutorial
Ethical hacking tutorialEthical hacking tutorial
Ethical hacking tutorialHarikaReddy115
 
A full ethical hacking course
A full ethical hacking courseA full ethical hacking course
A full ethical hacking courseEkansh7
 
Basics of computer_science_tutorial
Basics of computer_science_tutorialBasics of computer_science_tutorial
Basics of computer_science_tutorialHarikaReddy115
 
Artificial intelligence tutorial
Artificial intelligence tutorialArtificial intelligence tutorial
Artificial intelligence tutorialAshoka Vanjare
 
Artificial Intelligence Tutorial
Artificial Intelligence TutorialArtificial Intelligence Tutorial
Artificial Intelligence TutorialFinni Rice
 
Learn embedded systems tutorial
Learn embedded systems tutorialLearn embedded systems tutorial
Learn embedded systems tutorialAshoka Vanjare
 
Embedded systems tutorial
Embedded systems tutorialEmbedded systems tutorial
Embedded systems tutorialHarikaReddy115
 

Similar to Mobile security tutorial (20)

Network security tutorial
Network security tutorialNetwork security tutorial
Network security tutorial
 
Security testing tutorial
Security testing tutorialSecurity testing tutorial
Security testing tutorial
 
Security testing tutorial
Security testing tutorialSecurity testing tutorial
Security testing tutorial
 
Computer security tutorial
Computer security tutorialComputer security tutorial
Computer security tutorial
 
Computer security tutorial
Computer security tutorialComputer security tutorial
Computer security tutorial
 
Internet security tutorial
Internet security tutorialInternet security tutorial
Internet security tutorial
 
Internet security tutorial
Internet security tutorialInternet security tutorial
Internet security tutorial
 
Software quality management_tutorial
Software quality management_tutorialSoftware quality management_tutorial
Software quality management_tutorial
 
Cryptography tutorial
Cryptography tutorialCryptography tutorial
Cryptography tutorial
 
Virtualization2.0 tutorial
Virtualization2.0 tutorialVirtualization2.0 tutorial
Virtualization2.0 tutorial
 
Semiconductor devices tutorial
Semiconductor devices tutorialSemiconductor devices tutorial
Semiconductor devices tutorial
 
ethical_hacking_tutorial.pdf
ethical_hacking_tutorial.pdfethical_hacking_tutorial.pdf
ethical_hacking_tutorial.pdf
 
Ethical hacking tutorial
Ethical hacking tutorialEthical hacking tutorial
Ethical hacking tutorial
 
A full ethical hacking course
A full ethical hacking courseA full ethical hacking course
A full ethical hacking course
 
Basics of computer_science_tutorial
Basics of computer_science_tutorialBasics of computer_science_tutorial
Basics of computer_science_tutorial
 
Artificial intelligence tutorial
Artificial intelligence tutorialArtificial intelligence tutorial
Artificial intelligence tutorial
 
Artificial Intelligence Tutorial
Artificial Intelligence TutorialArtificial Intelligence Tutorial
Artificial Intelligence Tutorial
 
Learn embedded systems tutorial
Learn embedded systems tutorialLearn embedded systems tutorial
Learn embedded systems tutorial
 
Embedded systems tutorial
Embedded systems tutorialEmbedded systems tutorial
Embedded systems tutorial
 
Operating system tutorial
Operating system tutorialOperating system tutorial
Operating system tutorial
 

More from HarikaReddy115

Data structures algorithms_tutorial
Data structures algorithms_tutorialData structures algorithms_tutorial
Data structures algorithms_tutorialHarikaReddy115
 
Wireless communication tutorial
Wireless communication tutorialWireless communication tutorial
Wireless communication tutorialHarikaReddy115
 
Control systems tutorial
Control systems tutorialControl systems tutorial
Control systems tutorialHarikaReddy115
 
Computer logical organization_tutorial
Computer logical organization_tutorialComputer logical organization_tutorial
Computer logical organization_tutorialHarikaReddy115
 
Computer fundamentals tutorial
Computer fundamentals tutorialComputer fundamentals tutorial
Computer fundamentals tutorialHarikaReddy115
 
Compiler design tutorial
Compiler design tutorialCompiler design tutorial
Compiler design tutorialHarikaReddy115
 
Communication technologies tutorial
Communication technologies tutorialCommunication technologies tutorial
Communication technologies tutorialHarikaReddy115
 
Behavior driven development_tutorial
Behavior driven development_tutorialBehavior driven development_tutorial
Behavior driven development_tutorialHarikaReddy115
 
Basics of computers_tutorial
Basics of computers_tutorialBasics of computers_tutorial
Basics of computers_tutorialHarikaReddy115
 
Basic electronics tutorial
Basic electronics tutorialBasic electronics tutorial
Basic electronics tutorialHarikaReddy115
 
Artificial neural network_tutorial
Artificial neural network_tutorialArtificial neural network_tutorial
Artificial neural network_tutorialHarikaReddy115
 
Artificial intelligence tutorial
Artificial intelligence tutorialArtificial intelligence tutorial
Artificial intelligence tutorialHarikaReddy115
 
Antenna theory tutorial
Antenna theory tutorialAntenna theory tutorial
Antenna theory tutorialHarikaReddy115
 
Analog communication tutorial
Analog communication tutorialAnalog communication tutorial
Analog communication tutorialHarikaReddy115
 

More from HarikaReddy115 (20)

Dbms tutorial
Dbms tutorialDbms tutorial
Dbms tutorial
 
Data structures algorithms_tutorial
Data structures algorithms_tutorialData structures algorithms_tutorial
Data structures algorithms_tutorial
 
Wireless communication tutorial
Wireless communication tutorialWireless communication tutorial
Wireless communication tutorial
 
Cosmology tutorial
Cosmology tutorialCosmology tutorial
Cosmology tutorial
 
Control systems tutorial
Control systems tutorialControl systems tutorial
Control systems tutorial
 
Computer logical organization_tutorial
Computer logical organization_tutorialComputer logical organization_tutorial
Computer logical organization_tutorial
 
Computer fundamentals tutorial
Computer fundamentals tutorialComputer fundamentals tutorial
Computer fundamentals tutorial
 
Compiler design tutorial
Compiler design tutorialCompiler design tutorial
Compiler design tutorial
 
Communication technologies tutorial
Communication technologies tutorialCommunication technologies tutorial
Communication technologies tutorial
 
Biometrics tutorial
Biometrics tutorialBiometrics tutorial
Biometrics tutorial
 
Behavior driven development_tutorial
Behavior driven development_tutorialBehavior driven development_tutorial
Behavior driven development_tutorial
 
Basics of computers_tutorial
Basics of computers_tutorialBasics of computers_tutorial
Basics of computers_tutorial
 
Basic electronics tutorial
Basic electronics tutorialBasic electronics tutorial
Basic electronics tutorial
 
Auditing tutorial
Auditing tutorialAuditing tutorial
Auditing tutorial
 
Artificial neural network_tutorial
Artificial neural network_tutorialArtificial neural network_tutorial
Artificial neural network_tutorial
 
Artificial intelligence tutorial
Artificial intelligence tutorialArtificial intelligence tutorial
Artificial intelligence tutorial
 
Antenna theory tutorial
Antenna theory tutorialAntenna theory tutorial
Antenna theory tutorial
 
Analog communication tutorial
Analog communication tutorialAnalog communication tutorial
Analog communication tutorial
 
Amplifiers tutorial
Amplifiers tutorialAmplifiers tutorial
Amplifiers tutorial
 
Agile tutorial
Agile tutorialAgile tutorial
Agile tutorial
 

Recently uploaded

9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room servicediscovermytutordmt
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingTeacherCyreneCayanan
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...christianmathematics
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfJayanti Pande
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfAdmir Softic
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdfQucHHunhnh
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3JemimahLaneBuaron
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxiammrhaywood
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxVishalSingh1417
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...EduSkills OECD
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...fonyou31
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Celine George
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactPECB
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024Janet Corral
 

Recently uploaded (20)

9548086042 for call girls in Indira Nagar with room service
9548086042  for call girls in Indira Nagar  with room service9548086042  for call girls in Indira Nagar  with room service
9548086042 for call girls in Indira Nagar with room service
 
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptxINDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
INDIA QUIZ 2024 RLAC DELHI UNIVERSITY.pptx
 
fourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writingfourth grading exam for kindergarten in writing
fourth grading exam for kindergarten in writing
 
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
Explore beautiful and ugly buildings. Mathematics helps us create beautiful d...
 
Advance Mobile Application Development class 07
Advance Mobile Application Development class 07Advance Mobile Application Development class 07
Advance Mobile Application Development class 07
 
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"Mattingly "AI & Prompt Design: The Basics of Prompt Design"
Mattingly "AI & Prompt Design: The Basics of Prompt Design"
 
Web & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdfWeb & Social Media Analytics Previous Year Question Paper.pdf
Web & Social Media Analytics Previous Year Question Paper.pdf
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
1029-Danh muc Sach Giao Khoa khoi 6.pdf
1029-Danh muc Sach Giao Khoa khoi  6.pdf1029-Danh muc Sach Giao Khoa khoi  6.pdf
1029-Danh muc Sach Giao Khoa khoi 6.pdf
 
Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3Q4-W6-Restating Informational Text Grade 3
Q4-W6-Restating Informational Text Grade 3
 
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptxSOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
SOCIAL AND HISTORICAL CONTEXT - LFTVD.pptx
 
Unit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptxUnit-IV- Pharma. Marketing Channels.pptx
Unit-IV- Pharma. Marketing Channels.pptx
 
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
Presentation by Andreas Schleicher Tackling the School Absenteeism Crisis 30 ...
 
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
Ecosystem Interactions Class Discussion Presentation in Blue Green Lined Styl...
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17Advanced Views - Calendar View in Odoo 17
Advanced Views - Calendar View in Odoo 17
 
Beyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global ImpactBeyond the EU: DORA and NIS 2 Directive's Global Impact
Beyond the EU: DORA and NIS 2 Directive's Global Impact
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
Mattingly "AI & Prompt Design: Structured Data, Assistants, & RAG"
 
General AI for Medical Educators April 2024
General AI for Medical Educators April 2024General AI for Medical Educators April 2024
General AI for Medical Educators April 2024
 

Mobile security tutorial

  • 1. Let
  • 2. Mobile Security i AbouttheTutorial Mobile security is a concept that has gained a lot of importance ever since the launch of the first mobile OS, Symbian, which was launched by Nokia. It is continuing to gain significance with the massive use of Android OS. This tutorial will take you through the simple and practical approaches to implement mobile security techniques. Audience This tutorial has been prepared for beginners to IT administrators to help them understand the basic-to-advanced concepts related to mobile security that they can use in daily life and in their organizations. Prerequisites This is a very basic tutorial that should be useful for most users. Before you start practicing the various types of security options given in this tutorial, we assume that you are well- aware of the various features available in a standard smartphone. Disclaimer&Copyright  Copyright 2018 by Tutorials Point (I) Pvt. Ltd. All the content and graphics published in this e-book are the property of Tutorials Point (I) Pvt. Ltd. The user of this e-book is prohibited to reuse, retain, copy, distribute or republish any contents or a part of contents of this e-book in any manner without written consent of the publisher. We strive to update the contents of our website and tutorials as timely and as precisely as possible, however, the contents may contain inaccuracies or errors. Tutorials Point (I) Pvt. Ltd. provides no guarantee regarding the accuracy, timeliness or completeness of our website or its contents including this tutorial. If you discover any errors on our website or in this tutorial, please notify us at contact@tutorialspoint.com.
  • 3. Mobile Security ii TableofContents About the Tutorial..................................................................................................................................i Audience ................................................................................................................................................i Prerequisites ..........................................................................................................................................i Disclaimer & Copyright...........................................................................................................................i Table of Contents ..................................................................................................................................ii 1. MOBILE SECURITY − INTRODUCTION .................................................................................1 2. MOBILE SECURITY − ATTACK VECTORS...............................................................................3 Consequences of Attack Vectors............................................................................................................4 Anatomy of a Mobile Attack..................................................................................................................4 OWASP Mobile Top 10 Risks..................................................................................................................6 3. MOBILE SECURITY − APP STORES & SECURITY ISSUES........................................................9 App Sandboxing Issues ..........................................................................................................................9 4. MOBILE SECURITY − MOBILE SPAM..................................................................................10 Why SMS Phishing is Effective? ...........................................................................................................10 SMS Phishing Attack Examples ............................................................................................................11 Prevention and Solutions ....................................................................................................................15 Pairing Mobile Devices on Open Bluetooth and Wi-Fi Connections .....................................................15 5. MOBILE SECURITY − ANDROID OS....................................................................................17 Android OS Architecture......................................................................................................................17 Android Device Administration API .....................................................................................................18 6. MOBILE SECURITY − ANDROID ROOTING .........................................................................21 Android Rooting Tools.........................................................................................................................21 Rooting Android Phones using SuperOneClick Rooting........................................................................23
  • 4. Mobile Security iii Rooting Android Phones Using Superboot...........................................................................................24 Android Trojan ....................................................................................................................................25 7. MOBILE SECURITY − SECURING ANDROID DEVICES..........................................................29 Google Apps Device Policy...................................................................................................................29 Remote Wipe Service ..........................................................................................................................30 8. MOBILE SECURITY − ANDROID SECURITY TOOLS..............................................................32 DroidSheep Guard...............................................................................................................................32 TrustGo Mobile Security and Sophos Mobile Security .........................................................................33 Sofo.....................................................................................................................................................33 360 Security & Avira Antivirus Security................................................................................................34 Android Vulnerability Scanner: X-Ray..................................................................................................35 Android Device Tracking Tools.............................................................................................................36 9. MOBILE SECURITY − APPLE IOS ........................................................................................39 Jailbreaking iOS ...................................................................................................................................39 Types of Jailbreaking ...........................................................................................................................40 Jailbreaking Techniques.......................................................................................................................40 App Platform for Jailbroken Devices: Cydia .........................................................................................41 Jailbreaking Tools ................................................................................................................................42 10. MOBILE SECURITY − IOS DEVICE TRACKING TOOLS ..........................................................47 Find My iPhone....................................................................................................................................47 iHound.................................................................................................................................................48 11. MOBILE SECURITY − WINDOWS PHONE OS......................................................................49 Guidelines for Securing Windows OS Devices......................................................................................49 Windows OS Device Tracking Tool.......................................................................................................49
  • 5. Mobile Security iv 12. MOBILE SECURITY − BLACKBERRY OS...............................................................................51 BlackBerry Enterprise Solution Architecture........................................................................................51 BlackBerry Attack Vectors ...................................................................................................................52 13. MOBILE SECURITY − BLACKBERRY DEVICES......................................................................54 BlackBerry Device Tracking Tools ........................................................................................................54 Mobile Spyware ..................................................................................................................................56 14. MOBILE SECURITY − MDM SOLUTION..............................................................................59 MaaS360 Mobile Device Management Solutions.................................................................................59 Bring Your Own Device (BYOD)............................................................................................................60 BYOD Risks ..........................................................................................................................................60 BYOD Policy Implementation ..............................................................................................................61 15. MOBILE SECURITY − SMS PHISHING COUNTERMEASURES...............................................63 16. MOBILE SECURITY − MOBILE PROTECTION TOOLS...........................................................64 BullGuard Mobile Security...................................................................................................................64 Lookout ...............................................................................................................................................65 WISeID ................................................................................................................................................65 zIPS......................................................................................................................................................66 17. MOBILE SECURITY − MOBILE PEN TESTING ......................................................................68 Android Phone Pen Testing .................................................................................................................68 iPhone Pen Testing..............................................................................................................................70 Windows Phone Pen Testing ...............................................................................................................71 BlackBerry Pen Testing ........................................................................................................................72 Mobile Pen Testing Toolkit ..................................................................................................................73
  • 6. Mobile Security 1 In this tutorial, we will deal with mobile security concepts mostly from the practical point of view. Take a look at the following graph, it illustrates the ever-growing number of mobile phone users across the world, which brings out the importance of mobile security. The estimated number of mobile devices is around 5.8 billion, which is thought to have grown exponentially within five years and is supposed to reach nearly 12 billion within four years. Hence, it will be an average of two mobile devices per person on the planet. This makes us fully dependent on mobile devices with our sensitive data being transported all over. As a result, mobile security is one of the most important concepts to take in consideration. Mobile Security as a concept deals with the protection of our mobile devices from possible attacks by other mobile devices, or the wireless environment that the device is connected to. Mobile Security − Introduction
  • 7. Mobile Security 2 Following are the major threats regarding mobile security:  Loss of mobile device. This is a common issue that can put at risk not only you but even your contacts by possible phishing.  Application hacking or breaching. This is the second most important issue. Many of us have downloaded and installed phone applications. Some of them request extra access or privileges such as access to your location, contact, browsing history for marketing purposes, but on the other hand, the site provides access to other contacts too. Other factors of concern are Trojans, viruses, etc.  Smartphone theft is a common problem for owners of highly coveted smartphones such as iPhone or Android devices. The danger of corporate data, such as account credentials and access to email falling into the hands of a tech thief is a threat.
  • 8. Mobile Security 3 By definition, an Attack Vector is a method or technique that a hacker uses to gain access to another computing device or network in order to inject a “bad code” often called payload. This vector helps hackers to exploit system vulnerabilities. Many of these attack vectors take advantage of the human element as it is the weakest point of this system. Following is the schematic representation of the attack vectors process which can be many at the same time used by a hacker. Some of the mobile attack vectors are:  Malware o Virus and Rootkit o Application modification o OS modification  Data Exfiltration o Data leaves the organization o Print screen o Copy to USB and backup loss  Data Tampering o Modification by another application o Undetected tamper attempts o Jail-broken devices  Data Loss o Device loss o Unauthorized device access o Application vulnerabilities Mobile Security − Attack Vectors
  • 9. Mobile Security 4 ConsequencesofAttackVectors Attack vectors is the hacking process as explained and it is successful, following is the impact on your mobile devices.  Losing your data: If your mobile device has been hacked, or a virus introduced, then all your stored data is lost and taken by the attacker.  Bad use of your mobile resources: Which means that your network or mobile device can go in overload so you are unable to access your genuine services. In worse scenarios, to be used by the hacker to attach another machine or network.  Reputation loss: In case your Facebook account or business email account is hacked, the hacker can send fake messages to your friends, business partners and other contacts. This might damage your reputation.  Identity theft: There can be a case of identity theft such as photo, name, address, credit card, etc. and the same can be used for a crime. AnatomyofaMobileAttack Following is a schematic representation of the anatomy of a mobile attack. It starts with the infection phase which includes attack vectors. Infecting the device Infecting the device with mobile spyware is performed differently for Android and iOS devices. Android: Users are tricked to download an app from the market or from a third-party application generally by using social engineering attack. Remote infection can also be performed through a Man-in-the-Middle (MitM) attack, where an active adversary intercepts the user’s mobile communications to inject the malware. iOS: iOS infection requires physical access to the mobile. Infecting the device can also be through exploiting a zero-day such as the JailbreakME exploit. Installing a backdoor To install a backdoor requires administrator privileges by rooting Android devices and jailbreaking Apple devices. Despite device manufacturers placing rooting/jailbreaking detection mechanisms, mobile spyware easily bypasses them: Android: Rooting detection mechanisms do not apply to intentional rooting.
  • 10. Mobile Security 5 iOS: The jailbreaking “community” is vociferous and motivated. Bypassing encryption mechanisms and exfiltrating information Spyware sends mobile content such as encrypted emails and messages to the attacker servers in plain text. The spyware does not directly attack the secure container. It grabs the data at the point where the user pulls up data from the secure container in order to read it. At that stage, when the content is decrypted for the user’s usage, the spyware takes controls of the content and sends it on. How Can a Hacker Profit from a Successfully Compromised Mobile? In most cases most of us think what can we possibly lose in case our mobile is hacked. The answer is simple - we will lose our privacy. Our device will become a surveillance system for the hacker to observer us. Other activities of profit for the hacker is to take our sensitive data, make payments, carry out illegal activities like DDoS attacks. Following is a schematic representation.
  • 11. Mobile Security 6 OWASPMobileTop10Risks When talking about mobile security, we base the vulnerability types on OWASP which is a not-for-profit charitable organization in the United States, established on April 21. OWASP is an international organization and the OWASP Foundation supports OWASP efforts around the world. For mobile devices, OWASP has 10 vulnerability classifications. M1-Improper Platform Usage This category covers the misuse of a platform feature or the failure to use platform security controls. It might include Android intents, platform permissions, misuse of TouchID, the
  • 12. Mobile Security 7 Keychain, or some other security control that is part of the mobile operating system. There are several ways that mobile apps can experience this risk. M2-Insecure Data This new category is a combination of M2 and M4 from Mobile Top Ten 2014. This covers insecure data storage and unintended data leakage. M3-Insecure Communication This covers poor handshaking, incorrect SSL versions, weak negotiation, clear text communication of sensitive assets, etc. M4-Insecure Authentication This category captures the notions of authenticating the end user or bad session management. This includes:  Failing to identify the user at all when that should be required  Failure to maintain the user's identity when it is required  Weaknesses in session management M5-Insuficient Cryptography The code applies cryptography to a sensitive information asset. However, the cryptography is insufficient in some way. Note that anything and everything related to TLS or SSL goes in M3. Also, if the app fails to use cryptography at all when it should, that probably belongs in M2. This category is for issues where cryptography was attempted, but it wasn't done correctly. M6-Insecure Authorization This is a category to capture any failures in authorization (e.g., authorization decisions in the client side, forced browsing, etc.) It is distinct from authentication issues (e.g., device enrolment, user identification, etc.) If the app does not authenticate the users at all in a situation where it should (e.g., granting anonymous access to some resource or service when authenticated and authorized access is required), then that is an authentication failure not an authorization failure. M7-Client Code Quality This was the "Security Decisions Via Untrusted Inputs", one of our lesser-used categories. This would be the catch-all for code-level implementation problems in the mobile client. That's distinct from the server-side coding mistakes. This would capture things like buffer overflows, format string vulnerabilities, and various other code-level mistakes where the solution is to rewrite some code that's running on the mobile device. M8-Code Tampering This category covers binary patching, local resource modification, method hooking, method swizzling, and dynamic memory modification.
  • 13. Mobile Security 8 Once the application is delivered to the mobile device, the code and data resources are resident there. An attacker can either directly modify the code, change the contents of memory dynamically, change or replace the system APIs that the application uses, or modify the application's data and resources. This can provide the attacker a direct method of subverting the intended use of the software for personal or monetary gain. M9-Reverse Engineering This category includes analysis of the final core binary to determine its source code, libraries, algorithms, and other assets. Software such as IDA Pro, Hopper, otool, and other binary inspection tools give the attacker insight into the inner workings of the application. This may be used to exploit other nascent vulnerabilities in the application, as well as revealing information about back-end servers, cryptographic constants and ciphers, and intellectual property. M10-Extraneous Functionality Often, developers include hidden backdoor functionality or other internal development security controls that are not intended to be released into a production environment. For example, a developer may accidentally include a password as a comment in a hybrid app. Another example includes disabling of 2-factor authentication during testing.
  • 14. Mobile Security 9 End of ebook preview If you liked what you saw… Buy it from our store @ https://store.tutorialspoint.com