SlideShare a Scribd company logo
1 of 56
Security Best Practices for Mobile
Development
Tom Gersic, Salesforce.com
Director, Mobile Services Delivery
@tomgersic
Safe harbor
Safe harbor statement under the Private Securities Litigation Reform Act of 1995:
This presentation may contain forward-looking statements that involve risks, uncertainties, and assumptions. If any such uncertainties
materialize or if any of the assumptions proves incorrect, the results of salesforce.com, inc. could differ materially from the results
expressed or implied by the forward-looking statements we make. All statements other than statements of historical fact could be
deemed forward-looking, including any projections of product or service availability, subscriber growth, earnings, revenues, or other
financial items and any statements regarding strategies or plans of management for future operations, statements of belief, any
statements concerning new, planned, or upgraded services or technology developments and customer contracts or use of our services.
The risks and uncertainties referred to above include – but are not limited to – risks associated with developing and delivering new
functionality for our service, new products and services, our new business model, our past operating losses, possible fluctuations in our
operating results and rate of growth, interruptions or delays in our Web hosting, breach of our security measures, the outcome of any
litigation, risks associated with completed and any possible mergers and acquisitions, the immature market in which we operate, our
relatively limited operating history, our ability to expand, retain, and motivate our employees and manage our growth, new releases of
our service and successful customer deployment, our limited history reselling non-salesforce.com products, and utilization and selling to
larger enterprise customers. Further information on potential factors that could affect the financial results of salesforce.com, inc. is
included in our annual report on Form 10-K for the most recent fiscal year and in our quarterly report on Form 10-Q for the most recent
fiscal quarter. These documents and others containing important disclosures are available on the SEC Filings section of the Investor
Information section of our Web site.
Any unreleased services or features referenced in this or other presentations, press releases or public statements are not currently
available and may not be delivered on time or at all. Customers who purchase our services should make the purchase decisions
based upon features that are currently available. Salesforce.com, inc. assumes no obligation and does not intend to update these
forward-looking statements.
Tom Gersic
Director, Mobile Services Delivery
@tomgersic
Agenda
• Fundamental Principles
• What iOS and Android Share
• iOS Specific Characteristics
• Android Specific Characteristics
• Salesforce Mobile Offerings
Who thinks the data on their phone is secure?
Everything on my iPhone is encrypted because I use
a PIN code.
Is this a true Statement?
Anybody here use Facebook?
Improved in iOS7, though
What about Salesforce 1?
Fundamental Security Principles
Vulnerability
Threat
Consequence
Mitigation
Separation of Concerns – Principle of Least Privilege
Security Stack
Real life examples
Libtiff Image Exploit / Jailbreak
• iPhone 1 – patched in 1.1.2
• Tiff buffer overflow
• Nothing to prevent executing code on the heap
• Gained root access from viewing an image on the web
ASLR (PIE) and DEP
iOS 7 Lock Screen Bypass
Fingerprint Hacking
“Bluebox uncovers Android Master Key -- 2013”
Concatenated SMS Exploit – Charlie Miller
Concatenated SMS Exploit
• Takes 519 SMS messages – all but 1 is invisible
• Send message -1 of X to underflow the array buffer
• Can’t be stopped by the user
• Used to write an entire binary executable to the heap, and run
it, taking over the phone.
NFC Exploit
But most of the time…
Data Security – Hardware Encryption
Requires PIN/Passcode on both iOS and Android
On iOS, apps opt-in
Supported on
 iPhone 3GS w/ iOS v4+ (AES 256 bit)
 Android Honeycomb+ (AES 128 bit)
• Some manufacturers increase to AES 256 bit (Samsung SAFE)

SD Card encryption on Android is manufacturer specific.
App Security
Layers of Defense
Application Signing
Application Sandboxing
iOS Sandbox
• All apps (Apple’s and App Store) run as “mobile” user.
• Sandboxing is bolted on -- handled via XNU Sandbox
“Seatbelt” kernel extension.
• Applications run in separate subdirectories of
/private/var/mobile/Applications
• Any app in this directory is loaded with “container”
(sandboxed) profile.
Android Sandbox
• Uses underlying Linux security model
• Every app runs as a separate user
• Apps signed by the same developer can run as the same user, if
desired (not the default, though)
• Every app runs in its own instance of the Android Runtime (Dalvik
Virtual Machine)
• Like iOS, every app has its own directory structure
• SD Card, though, is generally public – accessible to all apps and
unencrypted unless manufacturer has added encryption (Samsung
SAFE)
Background Processing
iOS 7 Backgrounding
Background Processes / App Interaction
Types of Android Components

 Activities
 Intent
 Service
 Content Provider
 Broadcast Receiver
Public / Private Components
But what about custom keyboards?
Keyboard Security Risks
Except Passwords?

https://github.com/tomgersic/AndroidKeyLogger
Permissions
Mitigation
Static Analysis Tools
Application Encryption
• Encrypt your data yourself using PIN / Passcode
• CoreData/SQLCipher
 NSIncrementalStore
 Good Dynamics

• FMDB/SQLCipher
 Salesforce Smartstore
Jailbreak Detection
• Sandbox integrity check: fork() should fail
• Check for jailbreak files:
 /Applications/Cydia.app
 /Library/MobileSubstrate/MobileSubstrate.dylib
 /var/cache/apt
 /bin/sh
 /bin/bash
In-App Encryption
Salesforce.com Mobile SDK

Customer Data
SmartStore Stack
Enable ASLR in your app
• ASLR: Address Space Layout Randomization
Stack Canaries
• AKA Stack Smashing Protection
• Protect against buffer overflows
• Places random known value (canary) before local variables
• Use Apple LLVM – won’t work with LLVM GCC
Hide Data from App Snapshot Images
Who STILL thinks the data on their phone is secure?
Tom Gersic
Director, Mobile Services Delivery
@tomgersic
@tomgersic

More Related Content

What's hot

What's hot (20)

Social engineering
Social engineeringSocial engineering
Social engineering
 
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
Parrot Security OS | Introduction to Parrot Security OS | Cybersecurity Train...
 
Password Cracking
Password CrackingPassword Cracking
Password Cracking
 
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
OFFENSIVE: Exploiting DNS servers changes BlackHat Asia 2014
 
Computer security
Computer securityComputer security
Computer security
 
Présentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo WazuhPrésentation ELK/SIEM et démo Wazuh
Présentation ELK/SIEM et démo Wazuh
 
White hat and black hat hackers
White hat and black hat hackersWhite hat and black hat hackers
White hat and black hat hackers
 
Malware detection-using-machine-learning
Malware detection-using-machine-learningMalware detection-using-machine-learning
Malware detection-using-machine-learning
 
Brute Force Attack
Brute Force AttackBrute Force Attack
Brute Force Attack
 
Ethical hacking
Ethical hackingEthical hacking
Ethical hacking
 
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
SIEM for Beginners: Everything You Wanted to Know About Log Management but We...
 
Présentation et démo ELK/SIEM/Wazuh
Présentation et démo ELK/SIEM/Wazuh Présentation et démo ELK/SIEM/Wazuh
Présentation et démo ELK/SIEM/Wazuh
 
Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop Privilege escalation from 1 to 0 Workshop
Privilege escalation from 1 to 0 Workshop
 
Introduction to QRadar
Introduction to QRadarIntroduction to QRadar
Introduction to QRadar
 
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
Deploying, Managing, and Leveraging Honeypots in the Enterprise using Open So...
 
Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017Web App Security Presentation by Ryan Holland - 05-31-2017
Web App Security Presentation by Ryan Holland - 05-31-2017
 
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
Using Splunk to Defend Against Advanced Threats - Webinar Slides: November 2017
 
Mikhail Egorov - Hunting for bugs in Adobe Experience Manager webapps
Mikhail Egorov - Hunting for bugs in Adobe Experience Manager webappsMikhail Egorov - Hunting for bugs in Adobe Experience Manager webapps
Mikhail Egorov - Hunting for bugs in Adobe Experience Manager webapps
 
Chapter 1 Introduction to Security
Chapter 1 Introduction to SecurityChapter 1 Introduction to Security
Chapter 1 Introduction to Security
 
Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session Building an Analytics - Enabled SOC Breakout Session
Building an Analytics - Enabled SOC Breakout Session
 

Similar to Security Best Practices for Mobile Development @ Dreamforce 2013

Security Best Practices for Mobile Development
Security Best Practices for Mobile DevelopmentSecurity Best Practices for Mobile Development
Security Best Practices for Mobile Development
Salesforce Developers
 
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.comCreating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Salesforce Developers
 
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.comCreating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Salesforce Developers
 
Salesforce.com Mobile Dev Week Chicago DUG
Salesforce.com Mobile Dev Week Chicago DUGSalesforce.com Mobile Dev Week Chicago DUG
Salesforce.com Mobile Dev Week Chicago DUG
Tom Gersic
 
Mobile architecture overview
Mobile architecture overviewMobile architecture overview
Mobile architecture overview
David Scruggs
 
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.comCreating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Jeff Douglas
 

Similar to Security Best Practices for Mobile Development @ Dreamforce 2013 (20)

Security Best Practices for Mobile Development
Security Best Practices for Mobile DevelopmentSecurity Best Practices for Mobile Development
Security Best Practices for Mobile Development
 
Security Best Practices for Mobile Development
Security Best Practices for Mobile DevelopmentSecurity Best Practices for Mobile Development
Security Best Practices for Mobile Development
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile apps
 
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.comCreating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
 
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.comCreating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
 
Salesforce.com Mobile Dev Week Chicago DUG
Salesforce.com Mobile Dev Week Chicago DUGSalesforce.com Mobile Dev Week Chicago DUG
Salesforce.com Mobile Dev Week Chicago DUG
 
Modev presentation
Modev presentationModev presentation
Modev presentation
 
Salesforce Mobile architecture introduction
Salesforce Mobile architecture introductionSalesforce Mobile architecture introduction
Salesforce Mobile architecture introduction
 
API Design for Your Packaged App
API Design for Your Packaged AppAPI Design for Your Packaged App
API Design for Your Packaged App
 
API Design for Your Packaged App
API Design for Your Packaged AppAPI Design for Your Packaged App
API Design for Your Packaged App
 
Mobile architecture overview
Mobile architecture overviewMobile architecture overview
Mobile architecture overview
 
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.comCreating HTML5 Applications with jQuery Mobile, Ruby and Database.com
Creating HTML5 Applications with jQuery Mobile, Ruby and Database.com
 
Secure Salesforce: Hardened Apps with the Mobile SDK
Secure Salesforce: Hardened Apps with the Mobile SDKSecure Salesforce: Hardened Apps with the Mobile SDK
Secure Salesforce: Hardened Apps with the Mobile SDK
 
Mobile Developer Week
Mobile Developer WeekMobile Developer Week
Mobile Developer Week
 
Intro to the Salesforce Mobile SDK: Building iOS Apps Webinar
Intro to the Salesforce Mobile SDK: Building iOS Apps WebinarIntro to the Salesforce Mobile SDK: Building iOS Apps Webinar
Intro to the Salesforce Mobile SDK: Building iOS Apps Webinar
 
CloudOps evening presentation from Salesforce.com
CloudOps evening presentation from Salesforce.comCloudOps evening presentation from Salesforce.com
CloudOps evening presentation from Salesforce.com
 
Secure Salesforce: Hardened Apps with the Mobile SDK
Secure Salesforce: Hardened Apps with the Mobile SDKSecure Salesforce: Hardened Apps with the Mobile SDK
Secure Salesforce: Hardened Apps with the Mobile SDK
 
Location-aware Mobile Apps with Chatter & iBeacon
Location-aware Mobile Apps with Chatter & iBeaconLocation-aware Mobile Apps with Chatter & iBeacon
Location-aware Mobile Apps with Chatter & iBeacon
 
Security Boundaries in Apex
Security Boundaries in ApexSecurity Boundaries in Apex
Security Boundaries in Apex
 
Don't Risk Your Reputation or Your Mainframe: Best Practices for Demonstratin...
Don't Risk Your Reputation or Your Mainframe: Best Practices for Demonstratin...Don't Risk Your Reputation or Your Mainframe: Best Practices for Demonstratin...
Don't Risk Your Reputation or Your Mainframe: Best Practices for Demonstratin...
 

Recently uploaded

CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
giselly40
 

Recently uploaded (20)

[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)A Domino Admins Adventures (Engage 2024)
A Domino Admins Adventures (Engage 2024)
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Tech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdfTech Trends Report 2024 Future Today Institute.pdf
Tech Trends Report 2024 Future Today Institute.pdf
 
08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men08448380779 Call Girls In Civil Lines Women Seeking Men
08448380779 Call Girls In Civil Lines Women Seeking Men
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
Boost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdfBoost Fertility New Invention Ups Success Rates.pdf
Boost Fertility New Invention Ups Success Rates.pdf
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 

Security Best Practices for Mobile Development @ Dreamforce 2013

  • 1. Security Best Practices for Mobile Development Tom Gersic, Salesforce.com Director, Mobile Services Delivery @tomgersic
  • 2. Safe harbor Safe harbor statement under the Private Securities Litigation Reform Act of 1995: This presentation may contain forward-looking statements that involve risks, uncertainties, and assumptions. If any such uncertainties materialize or if any of the assumptions proves incorrect, the results of salesforce.com, inc. could differ materially from the results expressed or implied by the forward-looking statements we make. All statements other than statements of historical fact could be deemed forward-looking, including any projections of product or service availability, subscriber growth, earnings, revenues, or other financial items and any statements regarding strategies or plans of management for future operations, statements of belief, any statements concerning new, planned, or upgraded services or technology developments and customer contracts or use of our services. The risks and uncertainties referred to above include – but are not limited to – risks associated with developing and delivering new functionality for our service, new products and services, our new business model, our past operating losses, possible fluctuations in our operating results and rate of growth, interruptions or delays in our Web hosting, breach of our security measures, the outcome of any litigation, risks associated with completed and any possible mergers and acquisitions, the immature market in which we operate, our relatively limited operating history, our ability to expand, retain, and motivate our employees and manage our growth, new releases of our service and successful customer deployment, our limited history reselling non-salesforce.com products, and utilization and selling to larger enterprise customers. Further information on potential factors that could affect the financial results of salesforce.com, inc. is included in our annual report on Form 10-K for the most recent fiscal year and in our quarterly report on Form 10-Q for the most recent fiscal quarter. These documents and others containing important disclosures are available on the SEC Filings section of the Investor Information section of our Web site. Any unreleased services or features referenced in this or other presentations, press releases or public statements are not currently available and may not be delivered on time or at all. Customers who purchase our services should make the purchase decisions based upon features that are currently available. Salesforce.com, inc. assumes no obligation and does not intend to update these forward-looking statements.
  • 3. Tom Gersic Director, Mobile Services Delivery @tomgersic
  • 4. Agenda • Fundamental Principles • What iOS and Android Share • iOS Specific Characteristics • Android Specific Characteristics • Salesforce Mobile Offerings
  • 5. Who thinks the data on their phone is secure?
  • 6. Everything on my iPhone is encrypted because I use a PIN code. Is this a true Statement?
  • 7. Anybody here use Facebook?
  • 11.
  • 16. Separation of Concerns – Principle of Least Privilege
  • 19. Libtiff Image Exploit / Jailbreak • iPhone 1 – patched in 1.1.2 • Tiff buffer overflow • Nothing to prevent executing code on the heap • Gained root access from viewing an image on the web
  • 21. iOS 7 Lock Screen Bypass
  • 23. “Bluebox uncovers Android Master Key -- 2013”
  • 24. Concatenated SMS Exploit – Charlie Miller
  • 25. Concatenated SMS Exploit • Takes 519 SMS messages – all but 1 is invisible • Send message -1 of X to underflow the array buffer • Can’t be stopped by the user • Used to write an entire binary executable to the heap, and run it, taking over the phone.
  • 27. But most of the time…
  • 28. Data Security – Hardware Encryption Requires PIN/Passcode on both iOS and Android On iOS, apps opt-in Supported on  iPhone 3GS w/ iOS v4+ (AES 256 bit)  Android Honeycomb+ (AES 128 bit) • Some manufacturers increase to AES 256 bit (Samsung SAFE) SD Card encryption on Android is manufacturer specific.
  • 33. iOS Sandbox • All apps (Apple’s and App Store) run as “mobile” user. • Sandboxing is bolted on -- handled via XNU Sandbox “Seatbelt” kernel extension. • Applications run in separate subdirectories of /private/var/mobile/Applications • Any app in this directory is loaded with “container” (sandboxed) profile.
  • 34. Android Sandbox • Uses underlying Linux security model • Every app runs as a separate user • Apps signed by the same developer can run as the same user, if desired (not the default, though) • Every app runs in its own instance of the Android Runtime (Dalvik Virtual Machine) • Like iOS, every app has its own directory structure • SD Card, though, is generally public – accessible to all apps and unencrypted unless manufacturer has added encryption (Samsung SAFE)
  • 37. Background Processes / App Interaction
  • 38. Types of Android Components  Activities  Intent  Service  Content Provider  Broadcast Receiver
  • 39. Public / Private Components
  • 40. But what about custom keyboards?
  • 46. Application Encryption • Encrypt your data yourself using PIN / Passcode • CoreData/SQLCipher  NSIncrementalStore  Good Dynamics • FMDB/SQLCipher  Salesforce Smartstore
  • 47. Jailbreak Detection • Sandbox integrity check: fork() should fail • Check for jailbreak files:  /Applications/Cydia.app  /Library/MobileSubstrate/MobileSubstrate.dylib  /var/cache/apt  /bin/sh  /bin/bash
  • 51. Enable ASLR in your app • ASLR: Address Space Layout Randomization
  • 52. Stack Canaries • AKA Stack Smashing Protection • Protect against buffer overflows • Places random known value (canary) before local variables • Use Apple LLVM – won’t work with LLVM GCC
  • 53. Hide Data from App Snapshot Images
  • 54. Who STILL thinks the data on their phone is secure?
  • 55. Tom Gersic Director, Mobile Services Delivery @tomgersic

Editor's Notes

  1. No system is perfectly secure Security is all about managing risk
  2. Something that allows an attack to take place. To use credit cards, we frequently have to let them out of our sight
  3. Someone we give our credit card to could skim it
  4. Reduces the severity of one (or more) of the three Laws and credit card company policies limit our liability to $50 (by law) or frequently $0 (by policy) The vulnerability and threat still exist, but the consequence is nullified (for the consumer, anyway)
  5. Separation of Concerns: Apps, modules, etc. are separated – each module has a specific function Principle of Least Privilege – Each of these modules has only the permissions necessary to do its legitimate function
  6. CIA applies to: Application Security – Up to the developer Operating System Security – Sandboxing, permissions Device Security – PIN, Hardware Encryption Infrastructure Security – Codesigning, app store reviews, etc.
  7. Would not be possible today because of DEP ASLR: Address Space Layout Randomization DEP: Data Execution Protection Ref: http://books.google.com/books?id=1kDcjKcz9GwC&pg=PT10&lpg=PT10&dq=libtiff+iphone+dep&source=bl&ots=9KcFvBCd0n&sig=qjQdCSJWyWOnzsKmeVuw1psrCmU&hl=en&sa=X&ei=Yn8TUOiHLaeviQfvkICoBw&ved=0CFwQ6AEwAQ#v=onepage&q=libtiff%20iphone%20dep&f=false Ref: http://365.rsaconference.com/servlet/JiveServlet/previewBody/3488-102-1-4589/MBS-402.pdf Ref: http://en.wikipedia.org/wiki/Data_Execution_Prevention Ref: http://en.wikipedia.org/wiki/Address_space_layout_randomization
  8. iOS 4.3+, Android ICS (broken), Jelly Bean (fixed) ASLR: Address Space Layout Randomization DEP: Data Execution Protection
  9. http://www.youtube.com/watch?feature=player_detailpage&v=tTewm0V_5ts#t=52
  10. http://www.youtube.com/watch?feature=player_detailpage&v=HM8b8d8kSNQ#t=46
  11. META-INF checksums – keep would-be hackers from modifying files in the APK after it’s been signed Files of the same name Checks first, installs last http://nakedsecurity.sophos.com/2013/07/10/anatomy-of-a-security-hole-googles-android-master-key-debacle-explained/ http://bluebox.com/corporate-blog/bluebox-uncovers-android-master-key/ http://nakedsecurity.sophos.com/2013/08/09/android-master-key-vulnerability-more-malware-found-exploiting-code-verification-bypass/
  12. 2009 SMS is an excellent attack vector – no way to turn it off, no way to firewall it. It’s used to make the phone ring in addition to text messages, so it’s a wide open port on all phones Attack exploited the fact that the start of a concatenated SMS message tells the phone how many individual 140 byte messages to expect – no messages are displayed until all are received Ref: http://www.docstoc.com/docs/52434984/iPhone-SMS-Fuzzing-and-Exploitation Ref: http://www.youtube.com/watch?gl=US&hl=en&client=mv-google&v=hUr4ilw0AeI&nomobile=1 Ref: https://community.rapid7.com/community/metasploit/blog/2007/10/11/cracking-the-iphone-part-1 Ref: https://community.rapid7.com/community/metasploit/blog/2007/10/14/cracking-the-iphone-part-2 Ref: https://community.rapid7.com/community/metasploit/blog/2007/10/16/cracking-the-iphone-part-21 Ref: https://community.rapid7.com/community/metasploit/blog/2007/10/21/cracking-the-iphone-part-3
  13. Another Charlie Miller exploit – presented at Black Hat, July 25 2012 NFC tag can launch any URL in the browser – makes use of known WebKit exploit to take over the phone. Doesn’t require user to give permission to launch the URL Biggest threat is someone placing a rogue NFC tag on/near a legitimate NFC reader http://www.forbes.com/sites/andygreenberg/2012/07/25/darpa-funded-researcher-can-take-over-android-and-nokia-phones-by-merely-waving-another-device-near-them/
  14. But my phone’s encrypted!
  15. 128 bit / 256 bit really only makes a difference if password is greater than 16 characters (16*8=128) With a PIN/Passcode, Email, Attachments, and some other system files are encrypted while device is locked Any other app is storing the keys with the lock unless app specifies NSFileProtectionComplete Sources: http://source.android.com/tech/encryption/android_crypto_implementation.html http://www.wilderssecurity.com/showthread.php?t=320996 http://www.ubergizmo.com/2012/06/samsungs-safe-initiative-will-make-the-galaxy-s3-enterprise-friendly/
  16. on official App Store / Marketplace, all apps are digitally signed by the developer – ties malware back to an individual or company -- With iOS, Apple is the Certificate Authority. With Android, self-signed certificates are acceptable.
  17. applications are limited in what they can access with regards to other applications or system resources limits damage that can be done by exploiting any one app
  18. What’s new in iOS 7: https://developer.apple.com/library/ios/releasenotes/General/WhatsNewIniOS/Articles/iOS7.html App States and Multitasking: https://developer.apple.com/library/ios/documentation/iPhone/Conceptual/iPhoneOSProgrammingGuide/ManagingYourApplicationsFlow/ManagingYourApplicationsFlow.html#//apple_ref/doc/uid/TP40007072-CH4
  19. One of the biggest security concerns people have with Android is that they know apps can run in the background, and they can interact with other apps
  20. Activities Service Content Provider Broadcast Receiver Intent
  21. “Except passwords”?
  22. Android apps need to specify which system resources they need access to Users accept these when they install the app
  23. Some things you can do, but none are 100% reliable.