SlideShare a Scribd company logo
1 of 34
YOUR MOBILE
      SECURITY


Nazar Tymoshyk Ph.D, R&D Manager/Security Consultant
Always on



always with you!
Who knows
more about you than your
     smartphone?
          Call History
     Contacts Messages
Social Networking   Mobile Banking
 Documents     Photos    Videos
PINs & Passwords Visited websites
You think you
are SECURED
enough?
Major
Mobile
Threats
• Resource
  abuse attacks

• Social
  engineering
  attacks
TYPICAL SITUATION?
Lets look at small




DEMO
Mobile malware -spyware
• Commercial spyware focus on information
  spying
• Flexispy(cross-platform commercial spyware)
  – Listen in to an active phone call
    (CallInterception)
  – Secretly read SMS, Call Logs, Email, Cell ID and
    make Spy Call
  – Listen in to the phone surrounding
  – Secret GPS tracking
  – Highly stealth (user Undetectable in operation)
• A lot small software made for lawful and
  unlawful use by many small companies
Application Permissions
Reduced security by hw design
• Poor screen, poor
  control
• User diagnostic
  capabilities are
  reduced. No easy
  checking of what’s
  going on
• Critical situation where
  user analysis is required
  are difficult to be
  handled (SSL, Email)
SMS Security
SMS Security
• Easy social engineering for provisioning
  SMS
Mobile+malware=BOTNET
Mobile Browser attacks
New attack direction
•   Racketeering
•   VPN usage
•   Spam
•   Botnets
•   Contacts stealing
•   Device blocking
•   Photo folder stealing
•   Storage card mirroring
•   Phishing
•   Paypal and other payment system password
    extraction
Application Backend Security
                          Application farm security
                          vulnerabilities:
                          • Web server security bugs
                          • Database server security
                            bugs
                          • Storage server security bugs
                          • Load balancer security bugs

Web application security vulnerabilities
-OWASP Top 10 security problems
-Advanced Web application attacks
Web service security vulnerabilities
Client application security vulnerabilities
Mobile security specific issues
       • Secure data storage on
         removable card?

       • Multiple user support with
         security?

       • Strong authentication with poor
         keyboard?
         Try to type a passphrase:
         P4rtyn%!ter.nd@‟01
Mobile security specific issues
• Constrained browsing environment?
• Information disclosure
How to stay safe?
Control your Wireless environment!
Password protect your device
  and change this regularly
USE ANTI VIRUS




USE ANTI MALWARE
Regularly update
REMEMBER:
About your personal responsibility for
    corporate information lost
Do you have any
  QUESTIONS?

More Related Content

What's hot

Mobile security by Tajwar khan
Mobile security by Tajwar khanMobile security by Tajwar khan
Mobile security by Tajwar khanTajwar khan
 
The importance of antivirus software
The importance of antivirus softwareThe importance of antivirus software
The importance of antivirus softwaresamthking25
 
Invited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open SourceInvited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open Sourcehack33
 
Senior Technology Education
Senior Technology EducationSenior Technology Education
Senior Technology EducationSummerpair77
 
Mobile Device Management & Data Protection
Mobile Device Management & Data ProtectionMobile Device Management & Data Protection
Mobile Device Management & Data ProtectionGeekTek IT Services
 
Android Hacking + Pentesting
Android Hacking + Pentesting Android Hacking + Pentesting
Android Hacking + Pentesting Sina Manavi
 
BYOD is now BYOT (Bring Your Own Threat) – Current Trends in Mobile APT
BYOD is now BYOT (Bring Your Own Threat) – Current Trends in Mobile APTBYOD is now BYOT (Bring Your Own Threat) – Current Trends in Mobile APT
BYOD is now BYOT (Bring Your Own Threat) – Current Trends in Mobile APTJimmy Shah
 
1 security goals
1   security goals1   security goals
1 security goalsdrewz lin
 
Mobile security
Mobile securityMobile security
Mobile securityMphasis
 
MOBILE PHONE SECURITY./ MOBILE SECURITY
MOBILE PHONE SECURITY./ MOBILE SECURITYMOBILE PHONE SECURITY./ MOBILE SECURITY
MOBILE PHONE SECURITY./ MOBILE SECURITYJASHU JASWANTH
 
Cyber crimeppt1-samweg1 (1)
Cyber crimeppt1-samweg1 (1)Cyber crimeppt1-samweg1 (1)
Cyber crimeppt1-samweg1 (1)Samwed Jain
 
Mobile Security Basics
Mobile Security BasicsMobile Security Basics
Mobile Security Basicsanandraje
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTechWell
 
Antivirus
AntivirusAntivirus
Antivirusyuvan80
 
ISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and PrivacyISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and PrivacyMichael Davis
 
Smart phone and mobile device security
Smart phone and mobile device securitySmart phone and mobile device security
Smart phone and mobile device securityCAS
 

What's hot (19)

Mobile security by Tajwar khan
Mobile security by Tajwar khanMobile security by Tajwar khan
Mobile security by Tajwar khan
 
Smartphones' Security
Smartphones' SecuritySmartphones' Security
Smartphones' Security
 
The importance of antivirus software
The importance of antivirus softwareThe importance of antivirus software
The importance of antivirus software
 
Invited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open SourceInvited Talk - Cyber Security and Open Source
Invited Talk - Cyber Security and Open Source
 
Senior Technology Education
Senior Technology EducationSenior Technology Education
Senior Technology Education
 
Chapter 4
Chapter 4Chapter 4
Chapter 4
 
Mobile Device Management & Data Protection
Mobile Device Management & Data ProtectionMobile Device Management & Data Protection
Mobile Device Management & Data Protection
 
Android Hacking + Pentesting
Android Hacking + Pentesting Android Hacking + Pentesting
Android Hacking + Pentesting
 
BYOD is now BYOT (Bring Your Own Threat) – Current Trends in Mobile APT
BYOD is now BYOT (Bring Your Own Threat) – Current Trends in Mobile APTBYOD is now BYOT (Bring Your Own Threat) – Current Trends in Mobile APT
BYOD is now BYOT (Bring Your Own Threat) – Current Trends in Mobile APT
 
1 security goals
1   security goals1   security goals
1 security goals
 
Mobile security
Mobile securityMobile security
Mobile security
 
MOBILE PHONE SECURITY./ MOBILE SECURITY
MOBILE PHONE SECURITY./ MOBILE SECURITYMOBILE PHONE SECURITY./ MOBILE SECURITY
MOBILE PHONE SECURITY./ MOBILE SECURITY
 
Cyber crimeppt1-samweg1 (1)
Cyber crimeppt1-samweg1 (1)Cyber crimeppt1-samweg1 (1)
Cyber crimeppt1-samweg1 (1)
 
Mobile Security Basics
Mobile Security BasicsMobile Security Basics
Mobile Security Basics
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile Apps
 
Antivirus
AntivirusAntivirus
Antivirus
 
Code protection
Code protectionCode protection
Code protection
 
ISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and PrivacyISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and Privacy
 
Smart phone and mobile device security
Smart phone and mobile device securitySmart phone and mobile device security
Smart phone and mobile device security
 

Viewers also liked

Owasp Community in Lviv
Owasp Community in LvivOwasp Community in Lviv
Owasp Community in LvivTjylen Veselyj
 
Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012Tjylen Veselyj
 
Cloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudCloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudTjylen Veselyj
 
Sh#3 incident forensics
Sh#3 incident forensicsSh#3 incident forensics
Sh#3 incident forensicsTjylen Veselyj
 
Security hole #5 application security science or quality assurance
Security hole #5 application security   science or quality assuranceSecurity hole #5 application security   science or quality assurance
Security hole #5 application security science or quality assuranceTjylen Veselyj
 
Web Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationWeb Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationTjylen Veselyj
 
Virtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudVirtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudTjylen Veselyj
 
Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLCTjylen Veselyj
 
Welcome to the world of hacking
Welcome to the world of hackingWelcome to the world of hacking
Welcome to the world of hackingTjylen Veselyj
 

Viewers also liked (10)

Owasp Community in Lviv
Owasp Community in LvivOwasp Community in Lviv
Owasp Community in Lviv
 
Sql Injection V.2
Sql Injection V.2Sql Injection V.2
Sql Injection V.2
 
Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012
 
Cloud Security vs Security in the Cloud
Cloud Security vs Security in the CloudCloud Security vs Security in the Cloud
Cloud Security vs Security in the Cloud
 
Sh#3 incident forensics
Sh#3 incident forensicsSh#3 incident forensics
Sh#3 incident forensics
 
Security hole #5 application security science or quality assurance
Security hole #5 application security   science or quality assuranceSecurity hole #5 application security   science or quality assurance
Security hole #5 application security science or quality assurance
 
Web Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combinationWeb Application Firewall (WAF) DAST/SAST combination
Web Application Firewall (WAF) DAST/SAST combination
 
Virtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the CloudVirtual Machine Introspection - Future of the Cloud
Virtual Machine Introspection - Future of the Cloud
 
Intro to Security in SDLC
Intro to Security in SDLCIntro to Security in SDLC
Intro to Security in SDLC
 
Welcome to the world of hacking
Welcome to the world of hackingWelcome to the world of hacking
Welcome to the world of hacking
 

Similar to Mobilination Ntymoshyk Personal Mobile Security Final Public

85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?NowSecure
 
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...eightbit
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityLenin Aboagye
 
Mobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseMobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseBlueinfy Solutions
 
Securing the Enterprise Mobile Perimeter
Securing the Enterprise Mobile PerimeterSecuring the Enterprise Mobile Perimeter
Securing the Enterprise Mobile PerimeterBrian Gleeson
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksIBM Security
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint ProtectionSophos
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on reviewMiltonBiswas8
 
Wk online trust solutions overview january 2012
Wk online trust solutions overview january 2012Wk online trust solutions overview january 2012
Wk online trust solutions overview january 2012Creus Moreira Carlos
 
Security Best Practices for Regular Users
Security Best Practices for Regular UsersSecurity Best Practices for Regular Users
Security Best Practices for Regular UsersSecurity Innovation
 
Security best practices for regular users
Security best practices for regular usersSecurity best practices for regular users
Security best practices for regular usersGeoffrey Vaughan
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" mycroftinc
 
Cyber Security Tips for students_Deepak
Cyber Security Tips for students_Deepak Cyber Security Tips for students_Deepak
Cyber Security Tips for students_Deepak Deepak Khari
 
Cyber security
Cyber security Cyber security
Cyber security ZwebaButt
 
Refugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityRefugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityGianluca Varisco
 
Mobile Banking Channel Security - Cyber Security Conference 2011
Mobile Banking Channel Security - Cyber Security Conference 2011Mobile Banking Channel Security - Cyber Security Conference 2011
Mobile Banking Channel Security - Cyber Security Conference 2011Filip Maertens
 

Similar to Mobilination Ntymoshyk Personal Mobile Security Final Public (20)

85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
Online Retailer's Conference 2013 - Hacking Mobile Applications - Industry Ca...
 
Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Mobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseMobile security chess board - attacks & defense
Mobile security chess board - attacks & defense
 
Unit-3.pptx
Unit-3.pptxUnit-3.pptx
Unit-3.pptx
 
Securing the Enterprise Mobile Perimeter
Securing the Enterprise Mobile PerimeterSecuring the Enterprise Mobile Perimeter
Securing the Enterprise Mobile Perimeter
 
Mobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging RisksMobile Payments: Protecting Apps and Data from Emerging Risks
Mobile Payments: Protecting Apps and Data from Emerging Risks
 
Endpoint Protection
Endpoint ProtectionEndpoint Protection
Endpoint Protection
 
Cyber Security: A Hands on review
Cyber Security: A Hands on reviewCyber Security: A Hands on review
Cyber Security: A Hands on review
 
Wk online trust solutions overview january 2012
Wk online trust solutions overview january 2012Wk online trust solutions overview january 2012
Wk online trust solutions overview january 2012
 
Security Best Practices for Regular Users
Security Best Practices for Regular UsersSecurity Best Practices for Regular Users
Security Best Practices for Regular Users
 
Security best practices for regular users
Security best practices for regular usersSecurity best practices for regular users
Security best practices for regular users
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise"
 
Cyber Security Tips for students_Deepak
Cyber Security Tips for students_Deepak Cyber Security Tips for students_Deepak
Cyber Security Tips for students_Deepak
 
Cyber security
Cyber security Cyber security
Cyber security
 
Refugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on SecurityRefugees on Rails Berlin - #2 Tech Talk on Security
Refugees on Rails Berlin - #2 Tech Talk on Security
 
Mobile Banking Channel Security - Cyber Security Conference 2011
Mobile Banking Channel Security - Cyber Security Conference 2011Mobile Banking Channel Security - Cyber Security Conference 2011
Mobile Banking Channel Security - Cyber Security Conference 2011
 
One of 2 protect your business
One of 2 protect your businessOne of 2 protect your business
One of 2 protect your business
 

Mobilination Ntymoshyk Personal Mobile Security Final Public

Editor's Notes

  1. Mobile malware attacks and other exploits are no longer just theoretical occurrences discussed by security researchers and vendors keen on cashing in on a projected market. The threats to mobile devices are real—and reach far beyond simple viruses to include malware, loss and theft, data communication interception, exploitation and misconduct, and direct attacks.Already, mobile malware and exploitation techniques have reached the complexity and capabilities of their counterparts in wired networks. Malware developers are capable of researching, uncovering, and leveraging weaknesses in mobile platform security models, as well as inherent weaknesses in app stores and open ecosystems. A lack of oversight, coupled with an exploding number of new consumers who lack security awareness or are disinterested in the mundane aspects of mobile security with access to a plethora of new apps for their mobile devices, is creating a recipe ripe for a catastrophic malware disaster. As mobile device usage increases, the absence of installed mobile security products is playing an enabling role in the vulnerability of mobile devices and the exploitation of sensitive data and personal identifying information (PII).
  2. Чому ми про це говоримо?Інформація про партнерів, шантаж, соціальна інженеріяSmartphones and other mobile devices serve the same functions as laptop computers—with comparable computing power—but with little or no endpoint security.phone call logsaddress bookemailssmsMobile browser historydocumentscalendarVoice calls cross trough it (volatile but non that much)Corporate network accessGPS tracking dataEnterprise employees use it for their business activityMobile phones became the most personal and private item we ownGet out from home and you take:House & car keyPortfolioMobile phone
  3. Тому що кожного дня в світі нові секюріті інциденти на мобільній платформі
  4. Leverage social engineering to track users into discosing sensitive information; can also be used to entice a user to install malwareMisuse network, computing or identity resource of a device; two most common such abuse are sending spam and launching DoS attacks
  5. Встановлення аплікейшенів через лінки прислані в SMS/MMS, тиряння смс, SMS replicatorMAIL SECURITYSMS interpreter exploitSMS used to deliver web attacksSMS mobile data hijacking trough SMS provisioningiPhone SMS remote exploithttp://news.cnet.com/8301-27080_3-10299378-245.htmlSend Wap PUSH OTA configuration message to configure DNS (little of social engineerings)Redirection, phishing, mitm, SSL attack, protocol downgrade, etc, etcSMSC filters sometimes applied, often bypassedOnly 160byte per SMS (concatenation support)CLI spoofing is extremely easyService Loading (SL) primer
  6. Як воно туди попадає:Деасемльована крута програмулька в яку впарили кусок «поганого» коду і скомпілили назад і залили на меркетДружочок скинува APK щоб поставити з SDMARKETSWifi = networkmobile = PC/OS
  7. Згадати про Jailbreak в Cydiaчерез PDFПро атаки XSS I SQL-injectionВикрадення cookies, sniffing
  8. Отже поговоримо як вберегтися від згаданих вище загроз
  9. USE ONLY SECURE Connection, USE VPN for sensitive resources (VPN for surfing with trusted enterprise proxy), USE more secure protocols for application (TLS1.1)Do not use pay system in insecure environment. USE cookies with Secured FLAG!!!Regularly Backup!!!
  10. USE Signal checkerUSE PASSWORD PROTECTED Access PointsDisable option to connect to well known SSIDs
  11. USE PASSWORD PROTECTION
  12. Must be on every smartphone. It also could be used
  13. Install patches and updates only from trusted sources. Use Mobile Device management for your corporate devices.
  14. ВикористовуватиData Lost Prevention