SlideShare a Scribd company logo
Security Threat Modeling –
Mobile Threat Modeling As A Service
(MT-MAAS)
Background:
---“Necessity is the mother of invention” – English Proverb
1844 1876 1920 1939
First digital
computer
First IC based
computer
1965
Invention of
Fiber Optics
1970
Evolution of High Speed data transferEvolution of High Speed data transfer
1990 – 2010
GSM/GPRS/ EDGE
-0.2 MB/S
FULLY FUNCTIONAL WEB
BROWSING (WAP 2.0) WITH
INCREASED DEMANDS FOR:
•CLOUD SERVICES
•ANALYTICS
•MOBILITY, IOT & M2M
•SOCIAL & MEDIA SERVICES
•SECURITY
UTMS/ WCDMA/ HSDPA –
3.6/7.2/14.4 MB/S
HSPA/HSPA+
21 ~ 42 MB/S
HSPA+/ LTE -
50 ~ 300 MB/S
• WAP
• WML
• J2ME & Only
Native Apps
2011 – 2020 +++
Advanced LTE
> 1 GB/S
Necessity
4G4G
3G
Need for
faster digital
information
exchange
•1G
•2G
•2.5G
5G5G
Necessity for
Speed, Content,
Concurrency,
Connected World
& Reach ocean of
Information
We started with our basic needs, our needs got transformed into our
necessities, our necessities are now getting endless and we are exposing
information knowingly or un-knowingly more and more to an un-known
world called CLOUD
5G
Cloud
behind ISP
The transformation:
Trend and Communication Eco-system:
Graphical Data Numeric Count
Android Market 13, 00, 000
Apple Store 12, 00, 000
Windows Store 3, 00, 000
Amazon Appstore 2, 40, 000
Blackberry 1, 30, 000
Total number of available apps for mobile devices as of July 2014
“Necessity is the mother of Invention” ----
Other
Smart
Home
appliances
Other
Smart
Home
appliances
 Device lost – leakage of
information through local storage
 Device is not functioning – device
sold as spare but, some data is
still there
 We usually don’t logout from our
social media accounts for small
devices – just to get notifications
 Our smart-sync apps keep running
all the time – CLOUD credentials
exposed
 You kept all your sync-ed mail
accounts on device – you are lazy
enough to set device PIN/
Password – Potential ID theft
Confidential
informationover
network, sometimes
stored locally
Ahha! So huge
pool to swim 
Common Security Vulnerabilities
• Weak Cryptographic vulnerabilities.
• Resource and data access roles and vulnerabilities.
• Authentication token hijacking.
• Phishing and Cross-site scripting(XSS) vulnerabilities.
• DoS, DDoS, Buffer Overflow for application crashing.
• MAC spoofing, HTTP request spoofing, DNS spoofing
• Malformed URL and CRLF (%0d%0a) injection
• SQL Injection vulnerabilities.
• Session & SSO Token Hijacking.
Mobile Application Security Vulnerabilities
• ID theft and Device Data Storage vulnerabilities.
• Threats from the usage of unsigned 3rd
party APIs.
• Threats from hardcoded authentication parameters or SIM
card/IMEI number.
• Hardcoded User ID & Password for Wi-Fi or Proxy access.
• Improper IO operations and OS level threats.
• Threats from application re-engineering.
• Hybrid applications threats – most of the threats come from
JS and CSS layer – the UI/UX designs
Common threats and best practices:
Generic Security – Best practices
 Analyze the Data Flow Diagrams(DFD) thoroughly to develop the
threat model.
 Follow the STRIDE(Spoofing, Tampering, Repudiation,
Information disclosure, Denial of Service and Elevation of
privilege) approach thoroughly with the codebase.
 Follow a thorough Static Code Analysis(SCA) for finding hard
coded passwords, cryptographic keys and buffer overflows.
 Follow the standard and globally recognized best encryption
algorithm for securing the tokens from being compromised,
encrypts the session data as well to prevent those from
being hijacked or spoofed.
 Thorough and rigorous Fuzz Testing & Penetration Testing
to mitigate phishing and cross-frame scripting
vulnerabilities.
Mobile App Security – Best practices
 Stringent code review for the encryption of locally stored data as per
AES 256 standards.
 Check for the unsigned 3rd
party APIs in use, which may cause a severe
damage or can show stealthy behavior with malicious codes.
 Follow a thorough Static Code Analysis(SCA) for finding hard
coded passwords, cryptographic keys and buffer overflows.
 Review the code thoroughly that all the IO operations are properly handled
and closed after the result is achieved.
 Review the codebase for hashing, everywhere there is some keypad
inputs.
 Review the codebase for hashing, everywhere there is some
keypad inputs.
 Thoroughly review the application configuration files to check
whether the code is properly obfuscated from being de-compilation
and re-engineering.
Hackers & Intruders
don’t hack your
privacy just to cause
your harm, rather,
they have bigger
intension to hide
themselves behind
you to reach their
‘Final Destination’ –
may be Pentagon or
NASA just keeping
you unaware of all
the evils they are
causing from your
accounts 
Hackers & Intruders
don’t hack your
privacy just to cause
your harm, rather,
they have bigger
intension to hide
themselves behind
you to reach their
‘Final Destination’ –
may be Pentagon or
NASA just keeping
you unaware of all
the evils they are
causing from your
accounts 
Security is your
own
consciousness
that can never be
driven or built by
imposing any
rule.
Security is your
own
consciousness
that can never be
driven or built by
imposing any
rule.
Mobile Threat Modeling As A Services(MT-MAAS) - development lifecycle
Development Phase Release PhaseAnalysis & Design
Approximate effort 15% of the overall development
• Identify the design
components that can speed
up –
 Network operations.
 IO operations.
 DB operations.
• Ensure use of Best Performance
code.
• Find code level bottlenecks
• Find unnecessary object
allocation and non-nullification
after use.
• Standard tool based performance
analysis tests at code level.
• Acceptance tests.
• Application profiling.
 Continuous performance
monitoring
 Undergo change management
process for Performance
Optimized builds.
Review Test ResultsArchitecture & Design Review Code review
• Results of Code Review
• Necessary modification
Release & Change Management
1 2 1 2 1 2 1 2
MT-MAAS Internals and Deliverables: Final Reporting
7
• Design and Coding best practices.
• Guidelines for Architecture and
Review
• Detailed Analysis Report
• Detailed risk analysis report after
phase-I design and architecture
review.
• Reports on potentially vulnerable
codes identifying the blocks and
methods that are doing the
communication with the external
interfaces.
 Code Review Checklist
 Code Review Report
Reports on –
1. Use of weak cryptography.
2. Non-standard IO handling code.
3. Use of plain-text crypto keys, hardcoded
user credentials etc.
4. Block of code which may cause Buffer
Overflow.
5. Cross-site scripting.
6. Possibility of SQL Injection.
7. Unsafe code which may cause CRLF
injection.
8. Risk of session hijacking.
 Static Analysis Report
 Dynamic Analysis Report
 Risk Mitigation Guidelines
Recommendations identifying the security
vulnerabilities based on the rigorous
Penetration Tests and Fuzz Tests.
Recommendations on –
1. Deprecation of potentially vulnerable
and unsafe functions.
2. Implementation of ACLs for resource
access permissions.
 Security Threat model report
 Attack surface review report
 Application Certification and Release
• STRIDE(Spoofing, Tampering,
Repudiation, Information disclosure,
Denial of Service and Elevation of
privilege) approach to analyze the
DFDs and Designs.
• Identify the codes that communicate
with the external interfaces.
• Identify weak Cryptographic
vulnerabilities.
• Identify the code which handles the IO
operations.
• Identify the Buffer Overruns
• Identify the SQL Injection vulnerabilities.
• Identify chances of Session hijacking.
• Identify cross-site scripting.
• Use approved tools.
• Deprecate potentially vulnerable and
unsafe functions.
• Implement proper ACLs for the app to
access data.
• Static analysis.
• Dynamic analysis
• Fuzz tests and Penetration Testing.
• Attack surface review.
• Issue reporting, tracking and analysis.
• Final security review and rigorous
penetration testing.
Deliverables
Thanks to all of You

More Related Content

What's hot

DevSecCon Talk: An experiment in agile Threat Modelling
DevSecCon Talk: An experiment in agile Threat ModellingDevSecCon Talk: An experiment in agile Threat Modelling
DevSecCon Talk: An experiment in agile Threat Modelling
zeroXten
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
Marco Morana
 
Attack modeling vs threat modelling
Attack modeling vs threat modellingAttack modeling vs threat modelling
Attack modeling vs threat modelling
Invisibits
 
Null bachav
Null bachavNull bachav
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
Miriam Celi, CISSP, GISP, MSCS, MBA
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
Rochester Security Summit
 
Threat Modeling Everything
Threat Modeling EverythingThreat Modeling Everything
Threat Modeling Everything
Anne Oikarinen
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
Priyanka Aash
 
Introduction to threat_modeling
Introduction to threat_modelingIntroduction to threat_modeling
Introduction to threat_modeling
Prabath Siriwardena
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
FFRI, Inc.
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
Priyanka Aash
 
Threat Modeling: Best Practices
Threat Modeling: Best PracticesThreat Modeling: Best Practices
Threat Modeling: Best Practices
Source Conference
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
Ian G
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk Management
Marco Morana
 
Red7 Software Application Security Threat Modeling
Red7 Software Application Security Threat ModelingRed7 Software Application Security Threat Modeling
Red7 Software Application Security Threat Modeling
Robert Grupe, CSSLP CISSP PE PMP
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling Techniques
Priyanka Aash
 
An Introduction to Secure Application Development
An Introduction to Secure Application DevelopmentAn Introduction to Secure Application Development
An Introduction to Secure Application Development
Christopher Frenz
 
Introduction to Threat Modeling
Introduction to Threat ModelingIntroduction to Threat Modeling
Introduction to Threat Modeling
InMobi Technology
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
Rashad Aliyev
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case study
Antonio Fontes
 

What's hot (20)

DevSecCon Talk: An experiment in agile Threat Modelling
DevSecCon Talk: An experiment in agile Threat ModellingDevSecCon Talk: An experiment in agile Threat Modelling
DevSecCon Talk: An experiment in agile Threat Modelling
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Attack modeling vs threat modelling
Attack modeling vs threat modellingAttack modeling vs threat modelling
Attack modeling vs threat modelling
 
Null bachav
Null bachavNull bachav
Null bachav
 
Secure Coding and Threat Modeling
Secure Coding and Threat ModelingSecure Coding and Threat Modeling
Secure Coding and Threat Modeling
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Threat Modeling Everything
Threat Modeling EverythingThreat Modeling Everything
Threat Modeling Everything
 
Application Threat Modeling
Application Threat ModelingApplication Threat Modeling
Application Threat Modeling
 
Introduction to threat_modeling
Introduction to threat_modelingIntroduction to threat_modeling
Introduction to threat_modeling
 
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
An Example of use the Threat Modeling Tool (FFRI Monthly Research Nov 2016)
 
Application Security Architecture and Threat Modelling
Application Security Architecture and Threat ModellingApplication Security Architecture and Threat Modelling
Application Security Architecture and Threat Modelling
 
Threat Modeling: Best Practices
Threat Modeling: Best PracticesThreat Modeling: Best Practices
Threat Modeling: Best Practices
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
 
Security Compliance Web Application Risk Management
Security Compliance Web Application Risk ManagementSecurity Compliance Web Application Risk Management
Security Compliance Web Application Risk Management
 
Red7 Software Application Security Threat Modeling
Red7 Software Application Security Threat ModelingRed7 Software Application Security Threat Modeling
Red7 Software Application Security Threat Modeling
 
Rapid Threat Modeling Techniques
Rapid Threat Modeling TechniquesRapid Threat Modeling Techniques
Rapid Threat Modeling Techniques
 
An Introduction to Secure Application Development
An Introduction to Secure Application DevelopmentAn Introduction to Secure Application Development
An Introduction to Secure Application Development
 
Introduction to Threat Modeling
Introduction to Threat ModelingIntroduction to Threat Modeling
Introduction to Threat Modeling
 
Penetration testing reporting and methodology
Penetration testing reporting and methodologyPenetration testing reporting and methodology
Penetration testing reporting and methodology
 
Threat modeling web application: a case study
Threat modeling web application: a case studyThreat modeling web application: a case study
Threat modeling web application: a case study
 

Viewers also liked

Mobile Security
Mobile Security Mobile Security
Mobile Security
Fresh Digital Group
 
Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code Reviews
Denim Group
 
[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop
OWASP
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
Denim Group
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
Denim Group
 
Android Security & Penetration Testing
Android Security & Penetration TestingAndroid Security & Penetration Testing
Android Security & Penetration Testing
Subho Halder
 
CDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopCDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest Workshop
Prathan Phongthiproek
 

Viewers also liked (7)

Mobile Security
Mobile Security Mobile Security
Mobile Security
 
Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code Reviews
 
[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
 
Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
 
Android Security & Penetration Testing
Android Security & Penetration TestingAndroid Security & Penetration Testing
Android Security & Penetration Testing
 
CDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest WorkshopCDIC 2013-Mobile Application Pentest Workshop
CDIC 2013-Mobile Application Pentest Workshop
 

Similar to Mobile application security and threat modeling

Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
ipspat
 
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
Md Raffiqunnabi Rumman
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
Security Bootcamp
 
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
TI Safe
 
Offensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agendaOffensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agenda
ShivamSharma909
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
InfosecTrain
 
Offensive cyber security engineer
Offensive cyber security engineerOffensive cyber security engineer
Offensive cyber security engineer
ShivamSharma909
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
Võ Thái Lâm
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
Rick Wanner
 
Iot Security
Iot SecurityIot Security
Iot Security
MAITREYA MISRA
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
Jim Kaplan CIA CFE
 
Analysis of web application worms and viruses
Analysis of web application worms and virusesAnalysis of web application worms and viruses
Analysis of web application worms and viruses
UltraUploader
 
Meetup DotNetCode Owasp
Meetup DotNetCode Owasp Meetup DotNetCode Owasp
Meetup DotNetCode Owasp
dotnetcode
 
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
MrityunjayaHikkalgut1
 
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptxDISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
mahendrarm2112
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
Zakaria SMAHI
 
Big data, Security, or Privacy in IoT: Choice is Yours
Big data, Security, or Privacy in IoT: Choice is YoursBig data, Security, or Privacy in IoT: Choice is Yours
Big data, Security, or Privacy in IoT: Choice is Yours
Dilum Bandara
 
Modern Cyber Threat Protection techniques for Enterprises
Modern Cyber Threat Protection techniques for EnterprisesModern Cyber Threat Protection techniques for Enterprises
Modern Cyber Threat Protection techniques for Enterprises
Abhinav Biswas
 
How to 2FA-enable Open Source Applications
How to 2FA-enable Open Source ApplicationsHow to 2FA-enable Open Source Applications
How to 2FA-enable Open Source Applications
All Things Open
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2
drewz lin
 

Similar to Mobile application security and threat modeling (20)

Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
GDG Dev Fest 2014 Cyber Security & Bangladesh (Raffiqunnabi Rumman )
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
CLASS 2022 - Marty Edwards (Tenable) - O perigo crescente de ransomware crimi...
 
Offensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agendaOffensive cyber security engineer pragram course agenda
Offensive cyber security engineer pragram course agenda
 
Offensive cyber security engineer updated
Offensive cyber security engineer updatedOffensive cyber security engineer updated
Offensive cyber security engineer updated
 
Offensive cyber security engineer
Offensive cyber security engineerOffensive cyber security engineer
Offensive cyber security engineer
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
Penetration Testing Basics
Penetration Testing BasicsPenetration Testing Basics
Penetration Testing Basics
 
Iot Security
Iot SecurityIot Security
Iot Security
 
Cybersecurity update 12
Cybersecurity update 12Cybersecurity update 12
Cybersecurity update 12
 
Analysis of web application worms and viruses
Analysis of web application worms and virusesAnalysis of web application worms and viruses
Analysis of web application worms and viruses
 
Meetup DotNetCode Owasp
Meetup DotNetCode Owasp Meetup DotNetCode Owasp
Meetup DotNetCode Owasp
 
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
Cyber Crime / Cyber Secuity Testing Architecture by MRITYUNJAYA HIKKALGUTTI (...
 
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptxDISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
DISCOVERING PUBLIC Wi-Fi VULNERABILITIES USING RASBERRY PI AND.pptx
 
Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
Big data, Security, or Privacy in IoT: Choice is Yours
Big data, Security, or Privacy in IoT: Choice is YoursBig data, Security, or Privacy in IoT: Choice is Yours
Big data, Security, or Privacy in IoT: Choice is Yours
 
Modern Cyber Threat Protection techniques for Enterprises
Modern Cyber Threat Protection techniques for EnterprisesModern Cyber Threat Protection techniques for Enterprises
Modern Cyber Threat Protection techniques for Enterprises
 
How to 2FA-enable Open Source Applications
How to 2FA-enable Open Source ApplicationsHow to 2FA-enable Open Source Applications
How to 2FA-enable Open Source Applications
 
Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2Owasp advanced mobile-application-code-review-techniques-v0.2
Owasp advanced mobile-application-code-review-techniques-v0.2
 

Recently uploaded

Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
Zilliz
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
Ajin Abraham
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
ScyllaDB
 
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
Edge AI and Vision Alliance
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
Javier Junquera
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
Hiroshi SHIBATA
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
Chart Kalyan
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
Alex Pruden
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
panagenda
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Safe Software
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
Neo4j
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
DianaGray10
 
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
saastr
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
c5vrf27qcz
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
Jason Packer
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Alpen-Adria-Universität
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
Zilliz
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
BibashShahi
 

Recently uploaded (20)

Generating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and MilvusGenerating privacy-protected synthetic data using Secludy and Milvus
Generating privacy-protected synthetic data using Secludy and Milvus
 
AppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSFAppSec PNW: Android and iOS Application Security with MobSF
AppSec PNW: Android and iOS Application Security with MobSF
 
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-EfficiencyFreshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
Freshworks Rethinks NoSQL for Rapid Scaling & Cost-Efficiency
 
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
“How Axelera AI Uses Digital Compute-in-memory to Deliver Fast and Energy-eff...
 
GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)GNSS spoofing via SDR (Criptored Talks 2024)
GNSS spoofing via SDR (Criptored Talks 2024)
 
Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024Northern Engraving | Nameplate Manufacturing Process - 2024
Northern Engraving | Nameplate Manufacturing Process - 2024
 
Introduction of Cybersecurity with OSS at Code Europe 2024
Introduction of Cybersecurity with OSS  at Code Europe 2024Introduction of Cybersecurity with OSS  at Code Europe 2024
Introduction of Cybersecurity with OSS at Code Europe 2024
 
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdfHow to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
How to Interpret Trends in the Kalyan Rajdhani Mix Chart.pdf
 
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
zkStudyClub - LatticeFold: A Lattice-based Folding Scheme and its Application...
 
HCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAUHCL Notes and Domino License Cost Reduction in the World of DLAU
HCL Notes and Domino License Cost Reduction in the World of DLAU
 
Driving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success StoryDriving Business Innovation: Latest Generative AI Advancements & Success Story
Driving Business Innovation: Latest Generative AI Advancements & Success Story
 
Artificial Intelligence and Electronic Warfare
Artificial Intelligence and Electronic WarfareArtificial Intelligence and Electronic Warfare
Artificial Intelligence and Electronic Warfare
 
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge GraphGraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
GraphRAG for LifeSciences Hands-On with the Clinical Knowledge Graph
 
What is an RPA CoE? Session 1 – CoE Vision
What is an RPA CoE?  Session 1 – CoE VisionWhat is an RPA CoE?  Session 1 – CoE Vision
What is an RPA CoE? Session 1 – CoE Vision
 
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
9 CEO's who hit $100m ARR Share Their Top Growth Tactics Nathan Latka, Founde...
 
Y-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PPY-Combinator seed pitch deck template PP
Y-Combinator seed pitch deck template PP
 
Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024Columbus Data & Analytics Wednesdays - June 2024
Columbus Data & Analytics Wednesdays - June 2024
 
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing InstancesEnergy Efficient Video Encoding for Cloud and Edge Computing Instances
Energy Efficient Video Encoding for Cloud and Edge Computing Instances
 
Programming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup SlidesProgramming Foundation Models with DSPy - Meetup Slides
Programming Foundation Models with DSPy - Meetup Slides
 
Principle of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptxPrinciple of conventional tomography-Bibash Shahi ppt..pptx
Principle of conventional tomography-Bibash Shahi ppt..pptx
 

Mobile application security and threat modeling

  • 1. Security Threat Modeling – Mobile Threat Modeling As A Service (MT-MAAS)
  • 2. Background: ---“Necessity is the mother of invention” – English Proverb 1844 1876 1920 1939 First digital computer First IC based computer 1965 Invention of Fiber Optics 1970 Evolution of High Speed data transferEvolution of High Speed data transfer 1990 – 2010 GSM/GPRS/ EDGE -0.2 MB/S FULLY FUNCTIONAL WEB BROWSING (WAP 2.0) WITH INCREASED DEMANDS FOR: •CLOUD SERVICES •ANALYTICS •MOBILITY, IOT & M2M •SOCIAL & MEDIA SERVICES •SECURITY UTMS/ WCDMA/ HSDPA – 3.6/7.2/14.4 MB/S HSPA/HSPA+ 21 ~ 42 MB/S HSPA+/ LTE - 50 ~ 300 MB/S • WAP • WML • J2ME & Only Native Apps 2011 – 2020 +++ Advanced LTE > 1 GB/S Necessity 4G4G 3G Need for faster digital information exchange •1G •2G •2.5G 5G5G Necessity for Speed, Content, Concurrency, Connected World & Reach ocean of Information We started with our basic needs, our needs got transformed into our necessities, our necessities are now getting endless and we are exposing information knowingly or un-knowingly more and more to an un-known world called CLOUD 5G
  • 3. Cloud behind ISP The transformation: Trend and Communication Eco-system: Graphical Data Numeric Count Android Market 13, 00, 000 Apple Store 12, 00, 000 Windows Store 3, 00, 000 Amazon Appstore 2, 40, 000 Blackberry 1, 30, 000 Total number of available apps for mobile devices as of July 2014 “Necessity is the mother of Invention” ---- Other Smart Home appliances Other Smart Home appliances  Device lost – leakage of information through local storage  Device is not functioning – device sold as spare but, some data is still there  We usually don’t logout from our social media accounts for small devices – just to get notifications  Our smart-sync apps keep running all the time – CLOUD credentials exposed  You kept all your sync-ed mail accounts on device – you are lazy enough to set device PIN/ Password – Potential ID theft Confidential informationover network, sometimes stored locally Ahha! So huge pool to swim 
  • 4.
  • 5. Common Security Vulnerabilities • Weak Cryptographic vulnerabilities. • Resource and data access roles and vulnerabilities. • Authentication token hijacking. • Phishing and Cross-site scripting(XSS) vulnerabilities. • DoS, DDoS, Buffer Overflow for application crashing. • MAC spoofing, HTTP request spoofing, DNS spoofing • Malformed URL and CRLF (%0d%0a) injection • SQL Injection vulnerabilities. • Session & SSO Token Hijacking. Mobile Application Security Vulnerabilities • ID theft and Device Data Storage vulnerabilities. • Threats from the usage of unsigned 3rd party APIs. • Threats from hardcoded authentication parameters or SIM card/IMEI number. • Hardcoded User ID & Password for Wi-Fi or Proxy access. • Improper IO operations and OS level threats. • Threats from application re-engineering. • Hybrid applications threats – most of the threats come from JS and CSS layer – the UI/UX designs Common threats and best practices: Generic Security – Best practices  Analyze the Data Flow Diagrams(DFD) thoroughly to develop the threat model.  Follow the STRIDE(Spoofing, Tampering, Repudiation, Information disclosure, Denial of Service and Elevation of privilege) approach thoroughly with the codebase.  Follow a thorough Static Code Analysis(SCA) for finding hard coded passwords, cryptographic keys and buffer overflows.  Follow the standard and globally recognized best encryption algorithm for securing the tokens from being compromised, encrypts the session data as well to prevent those from being hijacked or spoofed.  Thorough and rigorous Fuzz Testing & Penetration Testing to mitigate phishing and cross-frame scripting vulnerabilities. Mobile App Security – Best practices  Stringent code review for the encryption of locally stored data as per AES 256 standards.  Check for the unsigned 3rd party APIs in use, which may cause a severe damage or can show stealthy behavior with malicious codes.  Follow a thorough Static Code Analysis(SCA) for finding hard coded passwords, cryptographic keys and buffer overflows.  Review the code thoroughly that all the IO operations are properly handled and closed after the result is achieved.  Review the codebase for hashing, everywhere there is some keypad inputs.  Review the codebase for hashing, everywhere there is some keypad inputs.  Thoroughly review the application configuration files to check whether the code is properly obfuscated from being de-compilation and re-engineering. Hackers & Intruders don’t hack your privacy just to cause your harm, rather, they have bigger intension to hide themselves behind you to reach their ‘Final Destination’ – may be Pentagon or NASA just keeping you unaware of all the evils they are causing from your accounts  Hackers & Intruders don’t hack your privacy just to cause your harm, rather, they have bigger intension to hide themselves behind you to reach their ‘Final Destination’ – may be Pentagon or NASA just keeping you unaware of all the evils they are causing from your accounts  Security is your own consciousness that can never be driven or built by imposing any rule. Security is your own consciousness that can never be driven or built by imposing any rule.
  • 6. Mobile Threat Modeling As A Services(MT-MAAS) - development lifecycle Development Phase Release PhaseAnalysis & Design Approximate effort 15% of the overall development • Identify the design components that can speed up –  Network operations.  IO operations.  DB operations. • Ensure use of Best Performance code. • Find code level bottlenecks • Find unnecessary object allocation and non-nullification after use. • Standard tool based performance analysis tests at code level. • Acceptance tests. • Application profiling.  Continuous performance monitoring  Undergo change management process for Performance Optimized builds. Review Test ResultsArchitecture & Design Review Code review • Results of Code Review • Necessary modification Release & Change Management 1 2 1 2 1 2 1 2
  • 7. MT-MAAS Internals and Deliverables: Final Reporting 7 • Design and Coding best practices. • Guidelines for Architecture and Review • Detailed Analysis Report • Detailed risk analysis report after phase-I design and architecture review. • Reports on potentially vulnerable codes identifying the blocks and methods that are doing the communication with the external interfaces.  Code Review Checklist  Code Review Report Reports on – 1. Use of weak cryptography. 2. Non-standard IO handling code. 3. Use of plain-text crypto keys, hardcoded user credentials etc. 4. Block of code which may cause Buffer Overflow. 5. Cross-site scripting. 6. Possibility of SQL Injection. 7. Unsafe code which may cause CRLF injection. 8. Risk of session hijacking.  Static Analysis Report  Dynamic Analysis Report  Risk Mitigation Guidelines Recommendations identifying the security vulnerabilities based on the rigorous Penetration Tests and Fuzz Tests. Recommendations on – 1. Deprecation of potentially vulnerable and unsafe functions. 2. Implementation of ACLs for resource access permissions.  Security Threat model report  Attack surface review report  Application Certification and Release • STRIDE(Spoofing, Tampering, Repudiation, Information disclosure, Denial of Service and Elevation of privilege) approach to analyze the DFDs and Designs. • Identify the codes that communicate with the external interfaces. • Identify weak Cryptographic vulnerabilities. • Identify the code which handles the IO operations. • Identify the Buffer Overruns • Identify the SQL Injection vulnerabilities. • Identify chances of Session hijacking. • Identify cross-site scripting. • Use approved tools. • Deprecate potentially vulnerable and unsafe functions. • Implement proper ACLs for the app to access data. • Static analysis. • Dynamic analysis • Fuzz tests and Penetration Testing. • Attack surface review. • Issue reporting, tracking and analysis. • Final security review and rigorous penetration testing. Deliverables
  • 8. Thanks to all of You