SlideShare a Scribd company logo
1 of 64
Mobile Application Security – Effective
           Methodology,
         Effective Testing!




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
hemil@espheresecurity.net
                                                              hemil@espheresecurity.net
                                                               http://www.espheresecurity.com
                                                              http://www.espheresecurity.com

         Who Am I?
•   Hemil Shah – hemil@espheresecurity.net
•   Past experience
      – HBO, KPMG, IL&FS, Net Square
•   Interest
      – Application security research (Web & Mobile)
•   Published research
      – Articles / Papers – Packstroem, etc.
      – Tools – wsScanner, scanweb2.0, AppMap, AppCodeScan, AppPrint etc.




                     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Enterprise Technology Trend
• 2007. Web services would rocket from $1.6
  billion in 2004 to $34 billion. [IDC]
• 2008. Web Services or Service-Oriented
  Architecture (SOA) would surge ahead.
  [Gartner]
• 2009. Enterprise 2.0 in action and penetrating
  deeper into the corporate environment
• 2010. Flex/HTML5/Cloud/API
• 2012. HTML5/Mobile era.
           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Past, Present and Future
                                                               Focus



                                                   2010
                                                    Cloud




   OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Mobile Infrastructure
                           Other
                           Office
                           s



                                          Internet
  Exchange
                firewall


                                        DMZ
Dial-up
                   router
          VPN                                                                  intranet


  www           mail
                               RAS
                 Database India Conference 2012. Hotel Crowne Plaza, Gurgaon
                 OWASP InfoSec
Mobile App Environment
  Internet                         DMZ                                          Trusted



                                                SOAP/JSON etc.

Mobile                                                                                    W
                                                                                          E
                                            Scripted                  Application         B
                             Web             Web                       Servers            S
                            Server          Engine                       And              E
Web                        Static pages only Dynamic pages
                          (HTML,HTM, etc.) (ASP,DHTML, PHP,           Integrated          R
Client                                         CGI, etc.)             Framework           V


                                               X
                                                                                          I
                                                                         ASP.NET on       C
                                                                       .Net Framework,    E
                                                                      J2EE App Server,    S
                                                                        Web Services,
                                               DB                             etc.


                                      Internal/Corporate
             OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Mobile Apps




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Gartner Statistics




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Gartner Statistics




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Mobile Changes
• Application Infrastructure

  Changing dimension                       Web                             Mobile
  (AI1) Protocols               HTTP & HTTPS                   JSON, SOAP, REST etc. over
                                                                  HTTP & HTTPS

  (AI2) Information             HTML transfer                  JSON, JS Objects, XML, etc.
     structures
  (AI3) Technology              Java, DotNet, PHP,             Cocoa, Java with Platform
                                    Python and so on              SDKs, HTML5

  (AI4) Information             Mainly on Server Side          Client and Server Side
     Store/Process




                    OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Mobile Changes
• Security Threats

 Changing dimension                     Web                              Mobile
 (T1) Entry points         Structured                         Scattered and multiple

 (T2) Dependencies         Limited                            • Multiple technologies
                                                              • Information sources
                                                              • Protocols

 (T3) Vulnerabilities      Server side [Typical               • Web services [Payloads]
                           injections]                        • Client side [Local Storage]

 (T4) Exploitation         Server side exploitation           Both server and client side
                                                              exploitation




                 OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Black Review flow
                                           Mobile and Device Security
        Architecture Review                •Insecure storage
                                           •Insecure network Communication - Carriers network security & WiFi network attacks
                                           •Unauthorized dialing & SMS
              Scoping                      •UI Impersonation/Spoofing
                                           •Activity monitoring and data retrieval
Server Side Application Footprinting       •Sensitive data leakage
                                           •Hardcoded passwords/keys
                                           •Language issues
 Mobile Application Footprinting           •Timely application update
                                           •Jail breaking/Physical device theft
                                           •KeyBoard cache/ClipBoard issue
       Application Discovery               •Reading information from SQLite database
                                           •Insecure Protocol Handler implementation
                                           •And few other loopholes
    Application Threat Modeling


Application Deployment Assessment
                                             Application Security – Authentication,
                                             Access Controls/Authorization, API misuse, Path traversal,
Application Enumeration and Profiling        Sensitive information leakage, Error handling, Session management,
                                             Protocol abuse, Input validations, Cross Site Scripting (XSS),
                                             Cross Site Request Forgery (CSRF), Logic bypass, Insecure crypto,
      Vulnerability Assessment
                                             Denial of Services, Malicious Code Injection, SQL injection,
                                             XPATH and LDAP injections, OS command injection,
        Mitigation Strategies                Parameter manipulations, Bruteforce, Buffer Overflow,
                                             Format string, HTTP response splitting, HTTP replay,
                                             XML injection, Canonicalization, Logging and auditing.
             Reporting

                                OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Insecure Storage




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Insecure Storage
• Why application needs to store data
  – Ease of use for the user
  – Popularity
  – Competition
  – Activity with single click
  – Decrease Transaction time
  – Post/Get information to/from Social Sites
• 9 out of 10 applications have this
  vulnerability
           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Insecure Storage
• How attacker can gain access
  – Wifi
  – Default password after jail breaking (alpine)
  – Physical Theft
  – Temporary access to device




           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Insecure Storage
• What information we usually find
  – Authentication Credentials
  – Authorization tokens
  – Financial Statements
  – Credit card numbers
  – Owner’s Information – Physical Address,
    Name, Phone number
  – Social Engineering Sites profile/habbits
  – SQL Queries
           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Local file access




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Insecure Network
              Communication




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Insecure Network Channel
• Easy to perform MiM attacks as Mobile
  devices uses untrusted network i.e
  open/Public WiFi, HotSpot, Carrier’s
  Network
• Application deals with sensitive data i.e.
  – Authentication credentials
  – Authorization token
  – PII Information (Privacy Violation) (Owner
    Name, Phone number, UDID)
           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Insecure Network Channel
• Can sniff the traffic to get an access to
  sensitive data
• SSL is the best way to secure
  communication channel
• Common Issues
  – Does not deprecate HTTP requests
  – Allowing invalid certificates
  – Sensitive information in GET requests

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Session token




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Unauthorized Dialing/SMS




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Unauthorized Dialing/SMS
• Social Engineering using Mobile Devices
• Attacker plays with user’s mind
• User installs application
• Application sends premium rate SMS or a
  premium rate phone call to unknown
  number
• Used by Malware/Trojans


          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
AndroidOS.FakePlayer
•   August 2010
•   Sends costly International SMS
•   One SMS Costs – 25 USD (INR 1250)
•   Application Sends SMS to –
    – 3353 & 3354 numbers in Russia




            OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
GGTracker
• June 2010
• Another Application which sends
  International SMS
• One SMS Costs – 40 USD (INR 2000)
• Application Sends Premium SMS to US
  numbers



         OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
UI Impersonation




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
UI Impersonation
• Attack has been there since long
• On a mobile stack, known as UI
  impersonation
• Other names are Phishing Attack,
  ClickJacking
• Attacker plays with user’s mind and try to
  impersonate as other user or other
  application

          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
UI Impersonation
• Victim looses credit card information or
  authentication credentials or secret
• One application can create local PUSH
  notification as it is created from apple
  store
• Flow in review process of AppStore –
  Anyone can name anything to their
  application

          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
NetFlix
• Oct -2011
• Steals users “netflix” account information
• Application shows error message to user
  “Compatibility issues with the user’s
  hardware” when user enters username
  and password
• Once error message, application
  uninstalls itself

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Activity Monitoring




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Activity Monitoring
• Sending a blind carbon copy of each
  email to attacker
• Listening all phone calls
• Email contact list, pictures to attacker
• Read all emails stored on the device
• Usual intension of Spyware/Trojans



           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Activity Monitoring
• Attacker can monitor –
  – Audio Files
  – Video
  – Pictures
  – Location
  – Contact List
  – Call/Browser/SMS History
  – Data files

          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Android.Pjapps
• Early 2010
• Steal/Change users information
• Application –
  – Send and monitor incoming SMS messages
  – Read/write to the user's browsing history and
    bookmarks
  – Install packages and Open Sockets
  – Write to external storage
  – Read the phone's state
           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
System Modification




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
System Modification
• Application will attempt to modify system
  configuration to hide itself (Historically this
  is known as ROOTKIT)
• Configuration changes makes certain
  attack possible i.e. –
  – Modifying device proxy to get user’s activity
    monitoring
  – Configure BCC email sending to attacker


           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
iKee – iPhone Worm
• “ikee” iPhone Worm
                                                                   After infected by “ikee“
  – Change root password                                           iPhone look like this
  – Change wallpaper to Ricky Martin.




            OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
PII Information Leakage




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
PII Information Leakage
• Application usually have access to user’s
  private information i.e. Owner Name,
  Location, Physical Address, AppID,
  Phone Number
• This information needs to be handled very
  carefully as per the law in some countries
• Storing this information in plain text is not
  allowed in some countries

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
PII Information




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Hardcoded Secrets




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Hardcoded Secrets
• Easiest way for developer to solve
  complex issues/functionality
• Attacker can get this information by either
  reverse engineering application or by
  checking local storage




           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Keychain Dumper




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Language Specific Issues




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Language Specific Issues
• Application in iOS are developed in
  Objective-C language which is derived
  from classic C language
• Along with this derivation, it also derives
  security issues in C language i.e. overflow
  attacks
• Using Dex2jar, source code of android
  application can be accessed

          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
dexdump
Convert dump .dex files:




        OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
SQL Injection in Local database




  OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
SQL Injection in Local database
• Most Mobile platforms uses SQLite as
  database to store information on the
  device
• Using any SQLite Database Browser, it is
  possible to access database logs which
  has queries and other sensitive database
  information
• In case application is not filtering input,
  SQL Injection on local database is
  possible OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Injection…




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Information in Common
           Services




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Common Services
• KeyBoard, Clipboard are shared amongst
  all the applications.
• Information stored in clipboard can be
  accessed by all the application
• Sensitive information should not be
  allowed to copy/paste in the application



          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Server Side Issues




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Server Side Issues
• Most Application makes server side calls
  to either web services or some other
  component. Security of server side
  component is equally important as client
  side
• Controls to be tested on the server side –
  Security Control Categories for Server
  Side Application– Authentication, Access
  Controls/Authorization, API misuse, Path
  traversal, Sensitive information leakage,
          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Server Side Issues
Error handling, Session management,
Protocol abuse, Input validations, XSS,
CSRF, Logic bypass, Insecure crypto, DoS,
Malicious Code Injection, SQL injection,
XPATH and LDAP injections, OS command
injection, Parameter manipulations,
BruteForce, Buffer Overflow, HTTP
response splitting, HTTP replay, XML
injection, Canonicalization, Logging and
auditing.
          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Binary auditing




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Using GDB




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Mobile Top 10 - OWASP
•   Insecure Data Storage
•   Weak Server Side Controls
•   Insufficient Transport Layer Protection
•   Client Side Injection
•   Poor Authorization and Authentication
•   Improper Session Handling
•   Security Decisions Via Untrusted Inputs
•   Side Channel Data Leakage
•   Broken Cryptography
•   Sensitive Information Disclosure

               OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Pen testing Check list
        (iOS Applications)




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Pen testing Check list
• Fuzz all possible Inputs to the application
  and validate output (Query String, POST
  data, external HTML, RSS Feed or
  database feed)
• Audit traditional memory unsafe methods
  (strcpy, memcpy)
• Watch out for format string vulnerabilities
• Look for hard coded credentials / secrets

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Pen testing Check list
• Check network connection (grep for
  NSURL, CFStream, NSStream)
• Check Database connection and queries
  (grep SQL strings and SQLLite queries)
• Check only trusted certificate are allowed
  (Look for setAllowsAnyHTTPSCertificate
  and didReceiveAuthenticationChallenge)
• Check what is logged (grep NSLog)

          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Pen testing Check list
• Check implementation of URLSchemes in
  handleOpenURL
• Check what is stored in keychain
  (kSecAttrAccessibleWhenUnlocked or
  kSecAttrAccessibleAfterFirstUnlock
  attributes when calling SecItemAdd or
  SecItemUpdate) and the file system
  (NSDataWritingFileProtectionComplete).

         OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Pen testing Check list
• Check how critical data is stored
  (NSUserDefaults should not be used to
  store critical data)
• Check Server Side controls
• Decrypt the binary and run strings to find
  sensitive information



           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Pen testing Check list
• Check whether application uses
  UIWebView (How application loads HTLM
  and where it is rendered from? Is URL
  visible?)
• Check whether copy-paste functionality is
  enabled in sensitive fields (PII fields)
• Install your favorite proxy to monitor +
  fuzz web traffic
• Run the app using disassemble to monitor
  calls   OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Pen testing Check list
• Check whether critical data fields are
  hidden in applicationWillTerminate and
  applicationWillEnterBackground to
  prevent screenshot caching
• Check how application handles PII
  information




          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
Conclusion/Questions

                                                     Hemil Shah
                                               hemil@espheresecurity.net
                                                   +91 99790 55100
   OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon

More Related Content

What's hot

Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applicationsGTestClub
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Prathan Phongthiproek
 
Cyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application ExploitationCyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application ExploitationPrathan Phongthiproek
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android SecurityMarakana Inc.
 
Hacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OSHacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OSEC-Council
 
CDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopCDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopPrathan Phongthiproek
 
Web application penetration testing
Web application penetration testingWeb application penetration testing
Web application penetration testingImaginea
 
Android Security
Android SecurityAndroid Security
Android SecurityArqum Ahmad
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityCygnet Infotech
 
Hacking your Android (slides)
Hacking your Android (slides)Hacking your Android (slides)
Hacking your Android (slides)Justin Hoang
 
Android Security Development
Android Security DevelopmentAndroid Security Development
Android Security Developmenthackstuff
 
Android Hacking
Android HackingAndroid Hacking
Android Hackingantitree
 
Automation In Android & iOS Application Review
Automation In Android & iOS 	Application Review�Automation In Android & iOS 	Application Review�
Automation In Android & iOS Application ReviewBlueinfy Solutions
 
Malware on Smartphones and Tablets - The Inconvenient Truth
Malware on Smartphones and  Tablets  - The Inconvenient  TruthMalware on Smartphones and  Tablets  - The Inconvenient  Truth
Malware on Smartphones and Tablets - The Inconvenient TruthAGILLY
 
Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012Tjylen Veselyj
 
Mobile security
Mobile securityMobile security
Mobile securityStefaan
 

What's hot (20)

Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applications
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20
 
Cyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application ExploitationCyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application Exploitation
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android Security
 
Hacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OSHacker Halted 2014 - Reverse Engineering the Android OS
Hacker Halted 2014 - Reverse Engineering the Android OS
 
CDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopCDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest Workshop
 
Mobile Apps Security Testing -1
Mobile Apps Security Testing -1Mobile Apps Security Testing -1
Mobile Apps Security Testing -1
 
Web application penetration testing
Web application penetration testingWeb application penetration testing
Web application penetration testing
 
Android Security
Android SecurityAndroid Security
Android Security
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
 
Android sandbox
Android sandboxAndroid sandbox
Android sandbox
 
Hacking your Android (slides)
Hacking your Android (slides)Hacking your Android (slides)
Hacking your Android (slides)
 
Hacking Mobile Apps
Hacking Mobile AppsHacking Mobile Apps
Hacking Mobile Apps
 
Android Security Development
Android Security DevelopmentAndroid Security Development
Android Security Development
 
Android Hacking
Android HackingAndroid Hacking
Android Hacking
 
Automation In Android & iOS Application Review
Automation In Android & iOS 	Application Review�Automation In Android & iOS 	Application Review�
Automation In Android & iOS Application Review
 
Mobile Hacking
Mobile HackingMobile Hacking
Mobile Hacking
 
Malware on Smartphones and Tablets - The Inconvenient Truth
Malware on Smartphones and  Tablets  - The Inconvenient  TruthMalware on Smartphones and  Tablets  - The Inconvenient  Truth
Malware on Smartphones and Tablets - The Inconvenient Truth
 
Mobile security services 2012
Mobile security services 2012Mobile security services 2012
Mobile security services 2012
 
Mobile security
Mobile securityMobile security
Mobile security
 

Viewers also liked

Locking the Throne Room - How ES5+ might change views on XSS and Client Side ...
Locking the Throne Room - How ES5+ might change views on XSS and Client Side ...Locking the Throne Room - How ES5+ might change views on XSS and Client Side ...
Locking the Throne Room - How ES5+ might change views on XSS and Client Side ...Mario Heiderich
 
Assessment methodology and approach
Assessment methodology and approachAssessment methodology and approach
Assessment methodology and approachBlueinfy Solutions
 
Application Security TRENDS – Lessons Learnt- Firosh Ummer
Application Security TRENDS – Lessons Learnt- Firosh UmmerApplication Security TRENDS – Lessons Learnt- Firosh Ummer
Application Security TRENDS – Lessons Learnt- Firosh UmmerOWASP-Qatar Chapter
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidNikola Milosevic
 
Ch19 E Commerce Security
Ch19 E Commerce SecurityCh19 E Commerce Security
Ch19 E Commerce Securityphanleson
 

Viewers also liked (7)

Locking the Throne Room - How ES5+ might change views on XSS and Client Side ...
Locking the Throne Room - How ES5+ might change views on XSS and Client Side ...Locking the Throne Room - How ES5+ might change views on XSS and Client Side ...
Locking the Throne Room - How ES5+ might change views on XSS and Client Side ...
 
Assessment methodology and approach
Assessment methodology and approachAssessment methodology and approach
Assessment methodology and approach
 
Application Security TRENDS – Lessons Learnt- Firosh Ummer
Application Security TRENDS – Lessons Learnt- Firosh UmmerApplication Security TRENDS – Lessons Learnt- Firosh Ummer
Application Security TRENDS – Lessons Learnt- Firosh Ummer
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
 
Audit Methodology
Audit MethodologyAudit Methodology
Audit Methodology
 
Ch19 E Commerce Security
Ch19 E Commerce SecurityCh19 E Commerce Security
Ch19 E Commerce Security
 
JSON and REST
JSON and RESTJSON and REST
JSON and REST
 

Similar to Mobile Application Security – Effective methodology, efficient testing!

Find me if you can – smart fuzzing and discovery! shreeraj shah
Find me if you can – smart fuzzing and discovery!   shreeraj shahFind me if you can – smart fuzzing and discovery!   shreeraj shah
Find me if you can – smart fuzzing and discovery! shreeraj shahowaspindia
 
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERYFIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERYShreeraj Shah
 
Mobile Application Scan and Testing
Mobile Application Scan and TestingMobile Application Scan and Testing
Mobile Application Scan and TestingBlueinfy Solutions
 
SPEC INDIA Java Case Study
SPEC INDIA Java Case StudySPEC INDIA Java Case Study
SPEC INDIA Java Case StudySPEC INDIA
 
HTML5 and the dawn of rich mobile web applications
HTML5 and the dawn of rich mobile web applicationsHTML5 and the dawn of rich mobile web applications
HTML5 and the dawn of rich mobile web applicationsJames Pearce
 
Azure Services Platform
Azure Services PlatformAzure Services Platform
Azure Services PlatformDavid Chou
 
Toronto node js_meetup
Toronto node js_meetupToronto node js_meetup
Toronto node js_meetupShubhra Kar
 
Patterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services PlatformPatterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services PlatformDavid Chou
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancerxKinAnx
 
Leverage An Intelligent Application Infrastructure for Competitive Advantage.
Leverage An Intelligent Application Infrastructure for Competitive Advantage.Leverage An Intelligent Application Infrastructure for Competitive Advantage.
Leverage An Intelligent Application Infrastructure for Competitive Advantage.Eric D. Schabell
 
Resource Oriented Architecture in Wireless Sensor Network
Resource Oriented Architecture in Wireless Sensor NetworkResource Oriented Architecture in Wireless Sensor Network
Resource Oriented Architecture in Wireless Sensor NetworkThomas Pham
 
A great api is hard to find
A great api is hard to findA great api is hard to find
A great api is hard to findDan Diephouse
 
Shreeraj - Hacking Web 2 0 - ClubHack2007
Shreeraj - Hacking Web 2 0 - ClubHack2007Shreeraj - Hacking Web 2 0 - ClubHack2007
Shreeraj - Hacking Web 2 0 - ClubHack2007ClubHack
 
Mobile Web Security Bootstrap on Ericsson Labs
Mobile Web Security Bootstrap on Ericsson LabsMobile Web Security Bootstrap on Ericsson Labs
Mobile Web Security Bootstrap on Ericsson LabsEricsson Labs
 
Future of Application Delivery
Future of Application DeliveryFuture of Application Delivery
Future of Application Deliverydigitallibrary
 
Building Cloud-Based Cross-Platform Mobile Web Apps
Building Cloud-Based Cross-Platform Mobile Web AppsBuilding Cloud-Based Cross-Platform Mobile Web Apps
Building Cloud-Based Cross-Platform Mobile Web AppsJames Pearce
 
Building and Managing Cloud Applications and Infrastructure
Building and Managing Cloud Applications and InfrastructureBuilding and Managing Cloud Applications and Infrastructure
Building and Managing Cloud Applications and InfrastructureDarren Cunningham
 

Similar to Mobile Application Security – Effective methodology, efficient testing! (20)

Find me if you can – smart fuzzing and discovery! shreeraj shah
Find me if you can – smart fuzzing and discovery!   shreeraj shahFind me if you can – smart fuzzing and discovery!   shreeraj shah
Find me if you can – smart fuzzing and discovery! shreeraj shah
 
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERYFIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
 
Mobile Application Scan and Testing
Mobile Application Scan and TestingMobile Application Scan and Testing
Mobile Application Scan and Testing
 
Nuno Godinho
Nuno GodinhoNuno Godinho
Nuno Godinho
 
SPEC INDIA Java Case Study
SPEC INDIA Java Case StudySPEC INDIA Java Case Study
SPEC INDIA Java Case Study
 
HTML5 and the dawn of rich mobile web applications
HTML5 and the dawn of rich mobile web applicationsHTML5 and the dawn of rich mobile web applications
HTML5 and the dawn of rich mobile web applications
 
Azure Services Platform
Azure Services PlatformAzure Services Platform
Azure Services Platform
 
Toronto node js_meetup
Toronto node js_meetupToronto node js_meetup
Toronto node js_meetup
 
Patterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services PlatformPatterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services Platform
 
F5 beyond load balancer (nov 2009)
F5 beyond load balancer (nov 2009)F5 beyond load balancer (nov 2009)
F5 beyond load balancer (nov 2009)
 
Presentation f5 – beyond load balancer
Presentation   f5 – beyond load balancerPresentation   f5 – beyond load balancer
Presentation f5 – beyond load balancer
 
Leverage An Intelligent Application Infrastructure for Competitive Advantage.
Leverage An Intelligent Application Infrastructure for Competitive Advantage.Leverage An Intelligent Application Infrastructure for Competitive Advantage.
Leverage An Intelligent Application Infrastructure for Competitive Advantage.
 
Resource Oriented Architecture in Wireless Sensor Network
Resource Oriented Architecture in Wireless Sensor NetworkResource Oriented Architecture in Wireless Sensor Network
Resource Oriented Architecture in Wireless Sensor Network
 
A great api is hard to find
A great api is hard to findA great api is hard to find
A great api is hard to find
 
Shreeraj - Hacking Web 2 0 - ClubHack2007
Shreeraj - Hacking Web 2 0 - ClubHack2007Shreeraj - Hacking Web 2 0 - ClubHack2007
Shreeraj - Hacking Web 2 0 - ClubHack2007
 
Mobile Web Security Bootstrap on Ericsson Labs
Mobile Web Security Bootstrap on Ericsson LabsMobile Web Security Bootstrap on Ericsson Labs
Mobile Web Security Bootstrap on Ericsson Labs
 
Rajeev_Resume
Rajeev_ResumeRajeev_Resume
Rajeev_Resume
 
Future of Application Delivery
Future of Application DeliveryFuture of Application Delivery
Future of Application Delivery
 
Building Cloud-Based Cross-Platform Mobile Web Apps
Building Cloud-Based Cross-Platform Mobile Web AppsBuilding Cloud-Based Cross-Platform Mobile Web Apps
Building Cloud-Based Cross-Platform Mobile Web Apps
 
Building and Managing Cloud Applications and Infrastructure
Building and Managing Cloud Applications and InfrastructureBuilding and Managing Cloud Applications and Infrastructure
Building and Managing Cloud Applications and Infrastructure
 

Recently uploaded

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?Antenna Manufacturer Coco
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024The Digital Insurer
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherRemote DBA Services
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Enterprise Knowledge
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobeapidays
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoffsammart93
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfhans926745
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...DianaGray10
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...apidays
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilV3cube
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfsudhanshuwaghmare1
 

Recently uploaded (20)

What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024Partners Life - Insurer Innovation Award 2024
Partners Life - Insurer Innovation Award 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, AdobeApidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
Apidays New York 2024 - Scaling API-first by Ian Reasor and Radu Cotescu, Adobe
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
Connector Corner: Accelerate revenue generation using UiPath API-centric busi...
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Developing An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of BrazilDeveloping An App To Navigate The Roads of Brazil
Developing An App To Navigate The Roads of Brazil
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 

Mobile Application Security – Effective methodology, efficient testing!

  • 1. Mobile Application Security – Effective Methodology, Effective Testing! OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 2. hemil@espheresecurity.net hemil@espheresecurity.net http://www.espheresecurity.com http://www.espheresecurity.com Who Am I? • Hemil Shah – hemil@espheresecurity.net • Past experience – HBO, KPMG, IL&FS, Net Square • Interest – Application security research (Web & Mobile) • Published research – Articles / Papers – Packstroem, etc. – Tools – wsScanner, scanweb2.0, AppMap, AppCodeScan, AppPrint etc. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 3. Enterprise Technology Trend • 2007. Web services would rocket from $1.6 billion in 2004 to $34 billion. [IDC] • 2008. Web Services or Service-Oriented Architecture (SOA) would surge ahead. [Gartner] • 2009. Enterprise 2.0 in action and penetrating deeper into the corporate environment • 2010. Flex/HTML5/Cloud/API • 2012. HTML5/Mobile era. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 4. Past, Present and Future Focus 2010 Cloud OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 5. Mobile Infrastructure Other Office s Internet Exchange firewall DMZ Dial-up router VPN intranet www mail RAS Database India Conference 2012. Hotel Crowne Plaza, Gurgaon OWASP InfoSec
  • 6. Mobile App Environment Internet DMZ Trusted SOAP/JSON etc. Mobile W E Scripted Application B Web Web Servers S Server Engine And E Web Static pages only Dynamic pages (HTML,HTM, etc.) (ASP,DHTML, PHP, Integrated R Client CGI, etc.) Framework V X I ASP.NET on C .Net Framework, E J2EE App Server, S Web Services, DB etc. Internal/Corporate OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 7. Mobile Apps OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 8. Gartner Statistics OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 9. Gartner Statistics OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 10. Mobile Changes • Application Infrastructure Changing dimension Web Mobile (AI1) Protocols HTTP & HTTPS JSON, SOAP, REST etc. over HTTP & HTTPS (AI2) Information HTML transfer JSON, JS Objects, XML, etc. structures (AI3) Technology Java, DotNet, PHP, Cocoa, Java with Platform Python and so on SDKs, HTML5 (AI4) Information Mainly on Server Side Client and Server Side Store/Process OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 11. Mobile Changes • Security Threats Changing dimension Web Mobile (T1) Entry points Structured Scattered and multiple (T2) Dependencies Limited • Multiple technologies • Information sources • Protocols (T3) Vulnerabilities Server side [Typical • Web services [Payloads] injections] • Client side [Local Storage] (T4) Exploitation Server side exploitation Both server and client side exploitation OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 12. Black Review flow Mobile and Device Security Architecture Review •Insecure storage •Insecure network Communication - Carriers network security & WiFi network attacks •Unauthorized dialing & SMS Scoping •UI Impersonation/Spoofing •Activity monitoring and data retrieval Server Side Application Footprinting •Sensitive data leakage •Hardcoded passwords/keys •Language issues Mobile Application Footprinting •Timely application update •Jail breaking/Physical device theft •KeyBoard cache/ClipBoard issue Application Discovery •Reading information from SQLite database •Insecure Protocol Handler implementation •And few other loopholes Application Threat Modeling Application Deployment Assessment Application Security – Authentication, Access Controls/Authorization, API misuse, Path traversal, Application Enumeration and Profiling Sensitive information leakage, Error handling, Session management, Protocol abuse, Input validations, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Logic bypass, Insecure crypto, Vulnerability Assessment Denial of Services, Malicious Code Injection, SQL injection, XPATH and LDAP injections, OS command injection, Mitigation Strategies Parameter manipulations, Bruteforce, Buffer Overflow, Format string, HTTP response splitting, HTTP replay, XML injection, Canonicalization, Logging and auditing. Reporting OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 13. Insecure Storage OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 14. Insecure Storage • Why application needs to store data – Ease of use for the user – Popularity – Competition – Activity with single click – Decrease Transaction time – Post/Get information to/from Social Sites • 9 out of 10 applications have this vulnerability OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 15. Insecure Storage • How attacker can gain access – Wifi – Default password after jail breaking (alpine) – Physical Theft – Temporary access to device OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 16. Insecure Storage • What information we usually find – Authentication Credentials – Authorization tokens – Financial Statements – Credit card numbers – Owner’s Information – Physical Address, Name, Phone number – Social Engineering Sites profile/habbits – SQL Queries OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 17. Local file access OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 18. Insecure Network Communication OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 19. Insecure Network Channel • Easy to perform MiM attacks as Mobile devices uses untrusted network i.e open/Public WiFi, HotSpot, Carrier’s Network • Application deals with sensitive data i.e. – Authentication credentials – Authorization token – PII Information (Privacy Violation) (Owner Name, Phone number, UDID) OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 20. Insecure Network Channel • Can sniff the traffic to get an access to sensitive data • SSL is the best way to secure communication channel • Common Issues – Does not deprecate HTTP requests – Allowing invalid certificates – Sensitive information in GET requests OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 21. Session token OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 22. Unauthorized Dialing/SMS OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 23. Unauthorized Dialing/SMS • Social Engineering using Mobile Devices • Attacker plays with user’s mind • User installs application • Application sends premium rate SMS or a premium rate phone call to unknown number • Used by Malware/Trojans OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 24. AndroidOS.FakePlayer • August 2010 • Sends costly International SMS • One SMS Costs – 25 USD (INR 1250) • Application Sends SMS to – – 3353 & 3354 numbers in Russia OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 25. GGTracker • June 2010 • Another Application which sends International SMS • One SMS Costs – 40 USD (INR 2000) • Application Sends Premium SMS to US numbers OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 26. UI Impersonation OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 27. UI Impersonation • Attack has been there since long • On a mobile stack, known as UI impersonation • Other names are Phishing Attack, ClickJacking • Attacker plays with user’s mind and try to impersonate as other user or other application OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 28. UI Impersonation • Victim looses credit card information or authentication credentials or secret • One application can create local PUSH notification as it is created from apple store • Flow in review process of AppStore – Anyone can name anything to their application OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 29. NetFlix • Oct -2011 • Steals users “netflix” account information • Application shows error message to user “Compatibility issues with the user’s hardware” when user enters username and password • Once error message, application uninstalls itself OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 30. Activity Monitoring OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 31. Activity Monitoring • Sending a blind carbon copy of each email to attacker • Listening all phone calls • Email contact list, pictures to attacker • Read all emails stored on the device • Usual intension of Spyware/Trojans OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 32. Activity Monitoring • Attacker can monitor – – Audio Files – Video – Pictures – Location – Contact List – Call/Browser/SMS History – Data files OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 33. Android.Pjapps • Early 2010 • Steal/Change users information • Application – – Send and monitor incoming SMS messages – Read/write to the user's browsing history and bookmarks – Install packages and Open Sockets – Write to external storage – Read the phone's state OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 34. System Modification OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 35. System Modification • Application will attempt to modify system configuration to hide itself (Historically this is known as ROOTKIT) • Configuration changes makes certain attack possible i.e. – – Modifying device proxy to get user’s activity monitoring – Configure BCC email sending to attacker OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 36. iKee – iPhone Worm • “ikee” iPhone Worm After infected by “ikee“ – Change root password iPhone look like this – Change wallpaper to Ricky Martin. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 37. PII Information Leakage OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 38. PII Information Leakage • Application usually have access to user’s private information i.e. Owner Name, Location, Physical Address, AppID, Phone Number • This information needs to be handled very carefully as per the law in some countries • Storing this information in plain text is not allowed in some countries OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 39. PII Information OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 40. Hardcoded Secrets OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 41. Hardcoded Secrets • Easiest way for developer to solve complex issues/functionality • Attacker can get this information by either reverse engineering application or by checking local storage OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 42. Keychain Dumper OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 43. Language Specific Issues OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 44. Language Specific Issues • Application in iOS are developed in Objective-C language which is derived from classic C language • Along with this derivation, it also derives security issues in C language i.e. overflow attacks • Using Dex2jar, source code of android application can be accessed OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 45. dexdump Convert dump .dex files: OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 46. SQL Injection in Local database OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 47. SQL Injection in Local database • Most Mobile platforms uses SQLite as database to store information on the device • Using any SQLite Database Browser, it is possible to access database logs which has queries and other sensitive database information • In case application is not filtering input, SQL Injection on local database is possible OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 48. Injection… OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 49. Information in Common Services OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 50. Common Services • KeyBoard, Clipboard are shared amongst all the applications. • Information stored in clipboard can be accessed by all the application • Sensitive information should not be allowed to copy/paste in the application OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 51. Server Side Issues OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 52. Server Side Issues • Most Application makes server side calls to either web services or some other component. Security of server side component is equally important as client side • Controls to be tested on the server side – Security Control Categories for Server Side Application– Authentication, Access Controls/Authorization, API misuse, Path traversal, Sensitive information leakage, OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 53. Server Side Issues Error handling, Session management, Protocol abuse, Input validations, XSS, CSRF, Logic bypass, Insecure crypto, DoS, Malicious Code Injection, SQL injection, XPATH and LDAP injections, OS command injection, Parameter manipulations, BruteForce, Buffer Overflow, HTTP response splitting, HTTP replay, XML injection, Canonicalization, Logging and auditing. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 54. Binary auditing OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 55. Using GDB OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 56. Mobile Top 10 - OWASP • Insecure Data Storage • Weak Server Side Controls • Insufficient Transport Layer Protection • Client Side Injection • Poor Authorization and Authentication • Improper Session Handling • Security Decisions Via Untrusted Inputs • Side Channel Data Leakage • Broken Cryptography • Sensitive Information Disclosure OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 57. Pen testing Check list (iOS Applications) OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 58. Pen testing Check list • Fuzz all possible Inputs to the application and validate output (Query String, POST data, external HTML, RSS Feed or database feed) • Audit traditional memory unsafe methods (strcpy, memcpy) • Watch out for format string vulnerabilities • Look for hard coded credentials / secrets OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 59. Pen testing Check list • Check network connection (grep for NSURL, CFStream, NSStream) • Check Database connection and queries (grep SQL strings and SQLLite queries) • Check only trusted certificate are allowed (Look for setAllowsAnyHTTPSCertificate and didReceiveAuthenticationChallenge) • Check what is logged (grep NSLog) OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 60. Pen testing Check list • Check implementation of URLSchemes in handleOpenURL • Check what is stored in keychain (kSecAttrAccessibleWhenUnlocked or kSecAttrAccessibleAfterFirstUnlock attributes when calling SecItemAdd or SecItemUpdate) and the file system (NSDataWritingFileProtectionComplete). OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 61. Pen testing Check list • Check how critical data is stored (NSUserDefaults should not be used to store critical data) • Check Server Side controls • Decrypt the binary and run strings to find sensitive information OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 62. Pen testing Check list • Check whether application uses UIWebView (How application loads HTLM and where it is rendered from? Is URL visible?) • Check whether copy-paste functionality is enabled in sensitive fields (PII fields) • Install your favorite proxy to monitor + fuzz web traffic • Run the app using disassemble to monitor calls OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 63. Pen testing Check list • Check whether critical data fields are hidden in applicationWillTerminate and applicationWillEnterBackground to prevent screenshot caching • Check how application handles PII information OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon
  • 64. Conclusion/Questions Hemil Shah hemil@espheresecurity.net +91 99790 55100 OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon