SlideShare a Scribd company logo
Mobile Malfeasance
Exploring Dangerous Mobile Code
And Applications




Jason Haddix – Director of Penetration Testing
Fortify On Demand




©2011 Hewlett-Packard Development Company, L.P.
The information contained herein is subject to change without notice
About the Presenter

 •   Jason Haddix (@jhaddix)

       • Director of Penetration Testing at HP/Fortify on their ShadowLabs team.
       • Previously worked in HP’s Professional Services as a security consultant,
         and an engineer & pen tester for Redspin.
       • Frequent attender, presenter, & CTF participant at security cons such as
         Defcon, BlackHat, Brucon, DerbyCon, etc.
       • Contributor/columnist to PentesterScripting.com, Ethicalhacker.net, and
         Hakin9 magazine.
Overview

        •   Trends and the need for mobile appsec
        •   Overview of threat landscape
        •   Classifying vulnerabilities and exploring metrics
        •   Threat modeling and risk profiling mobile apps
        •   Exploring a few high risk areas
        •   The mobile app SDLC
        •   Fortify on Demand’s Testing Methods for QA and Security Groups
        •   Resources for development and QA teams facing mobile security

Data from Smart Insights, 2011
Trends and Threats | Adoption

        • Global mobile data traffic will
          increase 26-fold between 2010 and
          2015

        • Two-thirds of the world’s mobile data
          traffic will be video by 2015

        • There will be nearly one mobile
          device per capita by 2015 (~6 billion)




Data from Smart Insights, 2011
Why do we care?




     Your critical business   Regulations and    More than 60% of
     applications face the    Standards (PCI,    applications have
     Internet                 HIPAA, SOX, etc)   serious flaws
New Devices



              connection
                           server




                                    os



                                         7
Same Old Story




                   server

         browser



                            8
Same Old Server



                               Information




                  Operations                   Software



                           Security Services




                                                          9
Mobile Application Security Challenges
•   Difficult to train and retain staff - very
    difficult to keep skills up-to-date
•   Constantly changing environment
•   New attacks constantly emerge
•   Compliance Requirements
•   Too many tools for various results
•   Apps are getting launched on a daily basis
    with Security not being involved.
•   Junior Developers are typically the ones
    creating the apps.
How you see your world
                         Get Sales Data
      Get the username


    Get the password
                           Edit my account


  Remember the User

                            Generate Reports
How an attacker sees your world
                             Insufficient Data Storage

             SQL Injection

                                          Data Leakage

      Cross Site Scripting

                                       Sensitive Information Disclosure

Improper Session Handling


                                        Weak Server Side Controls
    Client Side Injection
Exploring Insecure Mobile
Code




©2011 Hewlett-Packard Development Company, L.P.
The information contained herein is subject to change without notice
OWASP Mobile Top 10 Risks


M1 – Insecure Data Storage                             M6 – Improper Session Handling



M2 – Weak Server Side Controls                         M7 – Security Decisions via Untrusted Inputs



M3 – Insufficient Transport Layer Protection           M8 – Side Channel Data Leakage



M4 – Client Side Injection                             M9 – Broken Cryptography



M5 – Poor Authorization and Authentication             M10 – Sensitive Information Disclosure
OWASP Mobile Top 10 Risks


                                               SQLite
M1 – Insecure Data Storage                     Logging       M6 – Improper Session Handling
                                              Plist Files
                                            Manifest Files
                                          Binary data stores
M2 – Weak Server Side Controls            SD Card Storgage M7 – Security Decisions via Untrusted Inputs



M3 – Insufficient Transport Layer Protection                M8 – Side Channel Data Leakage



M4 – Client Side Injection                                  M9 – Broken Cryptography



M5 – Poor Authorization and Authentication                  M10 – Sensitive Information Disclosure
OWASP Mobile Top 10 Risks


M1 – Insecure Data Storage                                  M6 – Improper Session Handling



M2 – Weak Server Side Controls                              M7 – Security Decisions via Untrusted Inputs
                                               EVERYTHING in the
                                                 OWASP Top 10

M3 – Insufficient Transport Layer Protection                M8 – Side Channel Data Leakage



M4 – Client Side Injection                                  M9 – Broken Cryptography



M5 – Poor Authorization and Authentication                  M10 – Sensitive Information Disclosure
OWASP Mobile Top 10 Risks


M1 – Insecure Data Storage                             M6 – Improper Session Handling



M2 – Weak Server Side Controls                         M7 – Security Decisions via Untrusted Inputs


                                                       Insecure SSL
M3 – Insufficient Transport Layer Protection           M8 – Side Channel Data Leakage
                                                        Encryption

                                                       Unsigned and
                                                     Unforced Certificate
M4 – Client Side Injection                             M9 – Broken Cryptography
                                                         Validation



M5 – Poor Authorization and Authentication             M10 – Sensitive Information Disclosure
OWASP Mobile Top 10 Risks


M1 – Insecure Data Storage                                   M6 – Improper Session Handling



M2 – Weak Server Side Controls                               M7 – Security Decisions via Untrusted Inputs



M3 – Insufficient Transport Layer Protection                 M8 – Side Channel Data Leakage


                                          SQLite Injection
M4 – Client Side Injection                                   M9 – Broken Cryptography
                                         XSS via Webview

                                                LFI
M5 – Poor Authorization and Authentication                   M10 – Sensitive Information Disclosure
                                                Etc
OWASP Mobile Top 10 Risks


M1 – Insecure Data Storage                             M6 – Improper Session Handling



M2 – Weak Server Side Controls                         M7 – Security Decisions via Untrusted Inputs


                                                      Poor Password
M3 – Insufficient Transport Layer Protection           M8 – Side Channel Data Leakage
                                                       Complexity

                                                     Account disclosure
                                                     via Login or Forgot
M4 – Client Side Injection                              M9 – Broken Cryptography
                                                          Password



M5 – Poor Authorization and Authentication             M10 – Sensitive Information Disclosure
OWASP Mobile Top 10 Risks
                             Indefinite Sessions

                                 Weak cookie
M1 – Insecure Data Storage                             M6 – Improper Session Handling
                                  “hashing”

                             home rolled session
                               management
M2 – Weak Server Side Controls                         M7 – Security Decisions via Untrusted Inputs
                             Using phone ID as
                              part of session

M3 – Insufficient Transport Layer Protection           M8 – Side Channel Data Leakage



M4 – Client Side Injection                             M9 – Broken Cryptography



M5 – Poor Authorization and Authentication             M10 – Sensitive Information Disclosure
OWASP Mobile Top 10 Risks


M1 – Insecure Data Storage                             M6 – Improper Session Handling

                               Inter-process
                              communication
M2 – Weak Server Side Controls                         M7 – Security Decisions via Untrusted Inputs
                              Android intents

                             iOs URL schemes
M3 – Insufficient Transport Layer Protection           M8 – Side Channel Data Leakage



M4 – Client Side Injection                             M9 – Broken Cryptography



M5 – Poor Authorization and Authentication             M10 – Sensitive Information Disclosure
OWASP Mobile Top 10 Risks


M1 – Insecure Data Storage                                 M6 – Improper Session Handling



                           Keystroke logging
M2 – Weak Server Side Controls                             M7 – Security Decisions via Untrusted Inputs
                             Screenshot caching

                                   Logs
M3 – Insufficient Transport Layer Protection               M8 – Side Channel Data Leakage
                                 Temp files


M4 – Client Side Injection                                 M9 – Broken Cryptography



M5 – Poor Authorization and Authentication                 M10 – Sensitive Information Disclosure
OWASP Mobile Top 10 Risks

                              Rolling your own
                                    crypto
M1 – Insecure Data Storage                              M6 – Improper Session Handling
                             Antiquated crypto
                                  libraries

M2 – Weak Server Side ControlsEncoding !=               M7 – Security Decisions via Untrusted Inputs
                                 encryption

                               Obfuscation !=
                                encryption
M3 – Insufficient Transport Layer Protection            M8 – Side Channel Data Leakage
                              Serialization !=
                                encryption
M4 – Client Side Injection                              M9 – Broken Cryptography



M5 – Poor Authorization and Authentication              M10 – Sensitive Information Disclosure
OWASP Mobile Top 10 Risks


M1 – Insecure Data Storage                              M6 – Improper Session Handling



M2 – Weak Server Side Controls                          M7 – Security Decisions via Untrusted Inputs



M3 – Insufficient Transport Layer Protection            M8 – Side Channel Data Leakage
                             Hardcoded secrets!

                             API keys, server-side
M4 – Client Side Injection                              M9 – Broken Cryptography
                             database passwords,
                                     etc


M5 – Poor Authorization and Authentication              M10 – Sensitive Information Disclosure
Real Examples from in the
Enterprise




©2011 Hewlett-Packard Development Company, L.P.
The information contained herein is subject to change without notice
Vulnerabilities by Risk

 •   Case study of 120 Mobile           90
     applications for 1 Enterprise      80
     client
                                        70
 •   234 vulnerabilities                60
                                        50
 •   66% of applications contained
     a critical or high vulnerability   40
     that:                              30
       • Disclosed 1 or more users      20
          personal data
                                        10
       • Exposed multiple users
          personal data                  0
       • Compromised the                     Critical   High   Medium   Low   Informational
          applications server
Vulnerabilities by OWASP Top 10 Category

   80


   70                                                              M1: Insecure Data Storage
                                                                   M2: Weak Server Side Controls
   60                                                              M3: Insufficient Transport Layer
                                                                   Protection
   50                                                              M4: Client Side Injection
                                                                   M5: Poor Authorization and
   40
                                                                   Authentication
                                                                   M6: Improper Session Handling
   30
                                                                   M7: Security Decisions Via Untrusted
   20
                                                                   Inputs
                                                                   M8: Side Channel Data Leakage
   10                                                              M9: Broken Cryptography
                                                                   M10: Sensitive Information Disclosure
    0
        M1   M2   M3   M4   M5   M6   M7   M8   M9   M10   Other
Other?

•   Poor Code Quality and Applications
    Hardening
     •   Unreleased Resources
     •   No ASLR or Memory
         Management frameworks
         enabled.
•   Privacy Leaks
     •   UUID, Wifi, device
         names, geolocations, etc, leaked
         to Ad Agencies
Fixing the Problem




©2011 Hewlett-Packard Development Company, L.P.
The information contained herein is subject to change without notice
Mobile SDLC
                     Security Foundations – Mobile Applications
                                           Architecture
       Plan            Requirements                                 Build           Test             Production
                                              & Design




   Mobile Security        Application Specific      Mobile Secure Coding     Mobile Application Security Assessment
    Development           Threat Modeling and              Training         (Static, Dynamic, Server, Network, Client)
     Standards                  Analysis
                                                    Mobile Secure Coding                             Mobile Firewall
  Mobile Application      Threat Modeling CBT         Standards Wiki
  Security Process           for Developers                                                               MDM
       Design                                            Static Analysis
                          Mobile Risk Dictionary
   Mobile Security
      Policies
How do we get started?
1.   Find your published apps
2.   Threat model them based on the information they handle
3.   Assess and fix published apps
4.   Give resources to developers to write secure code
Threat Modeling a Mobile App
Identify business objectives:                    Types of data at risk with a mobile app:
•   Identify the data the application will use     •   Usernames & Passwords

    •   PII vs Non-PII                             •   UDID

    •   Credentials & access                       •   Geolocation/address/zip

    •   Where is it stored?                        •   DoB

    •   Payment information?                       •   Device Name
                                                   •   Network Connection Name
                                                   •   Credit Card Data or Account Data
                                                   •   Updates to Social media
                                                   •   Chat logs
                                                   •   Cookies
                                                   •   Etc…
How to Assess?




©2011 Hewlett-Packard Development Company, L.P.
The information contained herein is subject to change without notice
Mobile Methodology


   Client Application             Web Application


      Static Analysis                Static Analysis

                        Network

     Dynamic Analysis               Dynamic Analysis
BlackBox Mobile Methodology
                                                Mobile
                                              Assessment



                   Application          Client            Network                 Server
                    Mapping            Attacks            Attacks                 Attacks


                                                                                                TCP      HTTP
Platform   Appl.        Binary     File system       Memory         Install        RunT
                                                                                               Attack    Attack
Mapping    Arch        Analysis     Analysis         Analysis       Traffic        Traffic
                                                                                                  s         s


 Under.    Data Flow        Insecure      Sensitive         Weak              Plaintext       Buffer     SQLi
  App      Mapping             API       File Artifact     Encrypt             Traffic       Overflows   XSS
MOBILE ASSESSMENT – TOOLS
•   Fortify
•   WebInspect
•   IDAPro
•   Jad
•   Undx
•   Burp Suite
•   AdpSmali / Backsmali
•   AndroGuard
•   Blackberry Swiss Army Knife
•   iPhone SDK
•   Mallory
•   Netfilter / iptables
•   Custom iOS and Android Scripts
Resources




©2011 Hewlett-Packard Development Company, L.P.
The information contained herein is subject to change without notice
Fortify On Demand’s Mobile Application Security
Risks, Controls, and Procedures Document
Fortify on Demand’s Android & iOS Security Checklists
Other Resources for QA, Security Managers, and Devs
•   Fortify’s 7 Ways to Hang Yourself with Android Presentation
•   Fortify on Demand’s iOS Penetration Testing Presentation
•   Fortify’s VulnCAT
Other Resources


•   OWASP Top 10 Mobile Risks Page
•   OWASP IOS Developer Cheat Sheet
•   Google Androids Developer Security Topics 1
•   Google Androids Developer Security Topics 2
•   Apple's Introduction to Secure Coding
Parting Thoughts




©2011 Hewlett-Packard Development Company, L.P.
The information contained herein is subject to change without notice
Parting Thoughts

• Remember that mobile sites face the Internet as well; obscurity != security

• Web teams and mobile teams often not the same; mobile development teams are
  often behind in security training

• Track the data flow; threat modeling / risk assessment

• Start with Risk Profiling and exposure (deployed apps)

• It all starts with the code; coding standards are pivotal
Parting Thoughts II
• Give developers prescriptive guidance, show with examples

• Don’t store it (PII) at all if you don’t need to

• If you have a 3rd party dev team deploy a contract that enforces coding based on
  secure mobile dev standards

• Mobile Device Management (MDM) is not a substitute for secure code

• Finally, don’t be intimidated by “mobile”; the same fundamentals are still in play
Questions?


Contact:

Jason.Haddix@hp.com

More Related Content

Viewers also liked

NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios appsNCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group
 
Lorenzo Martínez - Cooking an APT in the paranoid way [RootedSatellite Valen...
Lorenzo Martínez  - Cooking an APT in the paranoid way [RootedSatellite Valen...Lorenzo Martínez  - Cooking an APT in the paranoid way [RootedSatellite Valen...
Lorenzo Martínez - Cooking an APT in the paranoid way [RootedSatellite Valen...
RootedCON
 
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
RootedCON
 
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
RootedCON
 
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
RootedCON
 
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
RootedCON
 
Leonardo Nve - Explotando cambios en servidores DNS [RootedSatellite Valencia]
Leonardo Nve - Explotando cambios en servidores DNS [RootedSatellite Valencia]Leonardo Nve - Explotando cambios en servidores DNS [RootedSatellite Valencia]
Leonardo Nve - Explotando cambios en servidores DNS [RootedSatellite Valencia]
RootedCON
 
iOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersiOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for Beginners
RyanISI
 
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
RootedCON
 
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
RootedCON
 
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
RootedCON
 
Fortify On Demand and ShadowLabs
Fortify On Demand and ShadowLabsFortify On Demand and ShadowLabs
Fortify On Demand and ShadowLabs
jasonhaddix
 
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
RootedCON
 
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
RootedCON
 
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
RootedCON
 
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
RootedCON
 
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
RootedCON
 
I Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security TestingI Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security Testing
Jason Haddix
 
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
RootedCON
 
Chema Alonso - Dorking, Pentesting & Hacking con Android Apps [rootedvlc2]
Chema Alonso - Dorking, Pentesting & Hacking con Android Apps [rootedvlc2]Chema Alonso - Dorking, Pentesting & Hacking con Android Apps [rootedvlc2]
Chema Alonso - Dorking, Pentesting & Hacking con Android Apps [rootedvlc2]
RootedCON
 

Viewers also liked (20)

NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios appsNCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios apps
 
Lorenzo Martínez - Cooking an APT in the paranoid way [RootedSatellite Valen...
Lorenzo Martínez  - Cooking an APT in the paranoid way [RootedSatellite Valen...Lorenzo Martínez  - Cooking an APT in the paranoid way [RootedSatellite Valen...
Lorenzo Martínez - Cooking an APT in the paranoid way [RootedSatellite Valen...
 
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
Pablo San Emeterio - How to protect your hot pics with WHF [RootedSatellite V...
 
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
David Pérez y José Pico - I wanna jam it wid you [RootedSatellite Valencia]
 
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
Pablo San Emeterio López & Jaime Sánchez – WhatsApp, mentiras y cintas de vid...
 
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
Aladdin Gurbanov – Magnetic Road [Rooted CON 2014]
 
Leonardo Nve - Explotando cambios en servidores DNS [RootedSatellite Valencia]
Leonardo Nve - Explotando cambios en servidores DNS [RootedSatellite Valencia]Leonardo Nve - Explotando cambios en servidores DNS [RootedSatellite Valencia]
Leonardo Nve - Explotando cambios en servidores DNS [RootedSatellite Valencia]
 
iOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for BeginnersiOS Application Penetration Testing for Beginners
iOS Application Penetration Testing for Beginners
 
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
Jose M Mejia - Usando computación paralela GPU en malware y herramientas de h...
 
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
Manu Quintans & Frank Ruiz – 50 shades of crimeware [Rooted CON 2014]
 
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
Pau Oliva – Bypassing wifi pay-walls with Android [Rooted CON 2014]
 
Fortify On Demand and ShadowLabs
Fortify On Demand and ShadowLabsFortify On Demand and ShadowLabs
Fortify On Demand and ShadowLabs
 
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
Jose Selvi - Adaptando exploits para evitar la frustración [RootedSatellite V...
 
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
Raul Siles - iOS: Regreso al futuro [Rooted CON 2014]
 
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
RootedSatellite Valencia - Charla inaugural [RootedSatellite Valencia]
 
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
Jorge Bermúdez - Botnets y troyanos: los artículos 197 y 264 CP llevados a la...
 
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
Javier Saez - Una panorámica sobre la seguridad en entornos web [rootedvlc2]
 
I Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security TestingI Want More Ninja – iOS Security Testing
I Want More Ninja – iOS Security Testing
 
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
Cesar Lorenzana - Picoletos en Rootedland [RootedSatellite Valencia]
 
Chema Alonso - Dorking, Pentesting & Hacking con Android Apps [rootedvlc2]
Chema Alonso - Dorking, Pentesting & Hacking con Android Apps [rootedvlc2]Chema Alonso - Dorking, Pentesting & Hacking con Android Apps [rootedvlc2]
Chema Alonso - Dorking, Pentesting & Hacking con Android Apps [rootedvlc2]
 

Similar to Mobile Malfeasance - Exploring Dangerous Mobile Vulnerabilities

Owasp Mobile Top 10 – 2014
Owasp Mobile Top 10 – 2014Owasp Mobile Top 10 – 2014
Owasp Mobile Top 10 – 2014
n|u - The Open Security Community
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
NowSecure
 
Сергей Харюк (Украина). Проверка безопасности приложений на платформе iOS
Сергей Харюк (Украина). Проверка безопасности приложений на платформе iOSСергей Харюк (Украина). Проверка безопасности приложений на платформе iOS
Сергей Харюк (Украина). Проверка безопасности приложений на платформе iOS
KazHackStan
 
MBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile ApplicationsMBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile Applications
Fatih Ozavci
 
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Sina Manavi
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
Prathan Phongthiproek
 
Mobilination Ntymoshyk Personal Mobile Security Final Public
Mobilination Ntymoshyk Personal Mobile Security  Final PublicMobilination Ntymoshyk Personal Mobile Security  Final Public
Mobilination Ntymoshyk Personal Mobile Security Final Public
Tjylen Veselyj
 
OWASP Top 10 for Mobile
OWASP Top 10 for MobileOWASP Top 10 for Mobile
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Nikola Milosevic
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
Security Bootcamp
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
Võ Thái Lâm
 
1. Mobile Application (In)security
1. Mobile Application (In)security1. Mobile Application (In)security
1. Mobile Application (In)security
Sam Bowne
 
SAP Security
SAP SecuritySAP Security
SAP Security
Conferencias FIST
 
Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012
Symosis Security (Previously C-Level Security)
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
Lenin Aboagye
 
Securing your telco cloud
Securing your telco cloud Securing your telco cloud
Securing your telco cloud
OPNFV
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
bugcrowd
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malware
Ammar WK
 
Webdays blida mobile top 10 risks
Webdays blida   mobile top 10 risksWebdays blida   mobile top 10 risks
Webdays blida mobile top 10 risks
Islam Azeddine Mennouchi
 
Mobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseMobile security chess board - attacks & defense
Mobile security chess board - attacks & defense
Blueinfy Solutions
 

Similar to Mobile Malfeasance - Exploring Dangerous Mobile Vulnerabilities (20)

Owasp Mobile Top 10 – 2014
Owasp Mobile Top 10 – 2014Owasp Mobile Top 10 – 2014
Owasp Mobile Top 10 – 2014
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
 
Сергей Харюк (Украина). Проверка безопасности приложений на платформе iOS
Сергей Харюк (Украина). Проверка безопасности приложений на платформе iOSСергей Харюк (Украина). Проверка безопасности приложений на платформе iOS
Сергей Харюк (Украина). Проверка безопасности приложений на платформе iOS
 
MBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile ApplicationsMBFuzzer : MITM Fuzzing for Mobile Applications
MBFuzzer : MITM Fuzzing for Mobile Applications
 
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
 
Mobilination Ntymoshyk Personal Mobile Security Final Public
Mobilination Ntymoshyk Personal Mobile Security  Final PublicMobilination Ntymoshyk Personal Mobile Security  Final Public
Mobilination Ntymoshyk Personal Mobile Security Final Public
 
OWASP Top 10 for Mobile
OWASP Top 10 for MobileOWASP Top 10 for Mobile
OWASP Top 10 for Mobile
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
1. Mobile Application (In)security
1. Mobile Application (In)security1. Mobile Application (In)security
1. Mobile Application (In)security
 
SAP Security
SAP SecuritySAP Security
SAP Security
 
Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Securing your telco cloud
Securing your telco cloud Securing your telco cloud
Securing your telco cloud
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
Mobile hacking, pentest, and malware
Mobile hacking, pentest, and malwareMobile hacking, pentest, and malware
Mobile hacking, pentest, and malware
 
Webdays blida mobile top 10 risks
Webdays blida   mobile top 10 risksWebdays blida   mobile top 10 risks
Webdays blida mobile top 10 risks
 
Mobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseMobile security chess board - attacks & defense
Mobile security chess board - attacks & defense
 

Recently uploaded

GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
Alpen-Adria-Universität
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
shyamraj55
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
KAMESHS29
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
Zilliz
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Malak Abu Hammad
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
Octavian Nadolu
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
SOFTTECHHUB
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
Kumud Singh
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
DianaGray10
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Zilliz
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 

Recently uploaded (20)

GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Video Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the FutureVideo Streaming: Then, Now, and in the Future
Video Streaming: Then, Now, and in the Future
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with SlackLet's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
Let's Integrate MuleSoft RPA, COMPOSER, APM with AWS IDP along with Slack
 
RESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for studentsRESUME BUILDER APPLICATION Project for students
RESUME BUILDER APPLICATION Project for students
 
Full-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalizationFull-RAG: A modern architecture for hyper-personalization
Full-RAG: A modern architecture for hyper-personalization
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdfUnlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
Unlock the Future of Search with MongoDB Atlas_ Vector Search Unleashed.pdf
 
Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Artificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopmentArtificial Intelligence for XMLDevelopment
Artificial Intelligence for XMLDevelopment
 
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
Goodbye Windows 11: Make Way for Nitrux Linux 3.5.0!
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
Mind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AIMind map of terminologies used in context of Generative AI
Mind map of terminologies used in context of Generative AI
 
UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5UiPath Test Automation using UiPath Test Suite series, part 5
UiPath Test Automation using UiPath Test Suite series, part 5
 
Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...Building RAG with self-deployed Milvus vector database and Snowpark Container...
Building RAG with self-deployed Milvus vector database and Snowpark Container...
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 

Mobile Malfeasance - Exploring Dangerous Mobile Vulnerabilities

  • 1. Mobile Malfeasance Exploring Dangerous Mobile Code And Applications Jason Haddix – Director of Penetration Testing Fortify On Demand ©2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice
  • 2. About the Presenter • Jason Haddix (@jhaddix) • Director of Penetration Testing at HP/Fortify on their ShadowLabs team. • Previously worked in HP’s Professional Services as a security consultant, and an engineer & pen tester for Redspin. • Frequent attender, presenter, & CTF participant at security cons such as Defcon, BlackHat, Brucon, DerbyCon, etc. • Contributor/columnist to PentesterScripting.com, Ethicalhacker.net, and Hakin9 magazine.
  • 3. Overview • Trends and the need for mobile appsec • Overview of threat landscape • Classifying vulnerabilities and exploring metrics • Threat modeling and risk profiling mobile apps • Exploring a few high risk areas • The mobile app SDLC • Fortify on Demand’s Testing Methods for QA and Security Groups • Resources for development and QA teams facing mobile security Data from Smart Insights, 2011
  • 4. Trends and Threats | Adoption • Global mobile data traffic will increase 26-fold between 2010 and 2015 • Two-thirds of the world’s mobile data traffic will be video by 2015 • There will be nearly one mobile device per capita by 2015 (~6 billion) Data from Smart Insights, 2011
  • 5.
  • 6. Why do we care? Your critical business Regulations and More than 60% of applications face the Standards (PCI, applications have Internet HIPAA, SOX, etc) serious flaws
  • 7. New Devices connection server os 7
  • 8. Same Old Story server browser 8
  • 9. Same Old Server Information Operations Software Security Services 9
  • 10. Mobile Application Security Challenges • Difficult to train and retain staff - very difficult to keep skills up-to-date • Constantly changing environment • New attacks constantly emerge • Compliance Requirements • Too many tools for various results • Apps are getting launched on a daily basis with Security not being involved. • Junior Developers are typically the ones creating the apps.
  • 11. How you see your world Get Sales Data Get the username Get the password Edit my account Remember the User Generate Reports
  • 12. How an attacker sees your world Insufficient Data Storage SQL Injection Data Leakage Cross Site Scripting Sensitive Information Disclosure Improper Session Handling Weak Server Side Controls Client Side Injection
  • 13. Exploring Insecure Mobile Code ©2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice
  • 14. OWASP Mobile Top 10 Risks M1 – Insecure Data Storage M6 – Improper Session Handling M2 – Weak Server Side Controls M7 – Security Decisions via Untrusted Inputs M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage M4 – Client Side Injection M9 – Broken Cryptography M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 15. OWASP Mobile Top 10 Risks SQLite M1 – Insecure Data Storage Logging M6 – Improper Session Handling Plist Files Manifest Files Binary data stores M2 – Weak Server Side Controls SD Card Storgage M7 – Security Decisions via Untrusted Inputs M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage M4 – Client Side Injection M9 – Broken Cryptography M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 16. OWASP Mobile Top 10 Risks M1 – Insecure Data Storage M6 – Improper Session Handling M2 – Weak Server Side Controls M7 – Security Decisions via Untrusted Inputs EVERYTHING in the OWASP Top 10 M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage M4 – Client Side Injection M9 – Broken Cryptography M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 17. OWASP Mobile Top 10 Risks M1 – Insecure Data Storage M6 – Improper Session Handling M2 – Weak Server Side Controls M7 – Security Decisions via Untrusted Inputs Insecure SSL M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage Encryption Unsigned and Unforced Certificate M4 – Client Side Injection M9 – Broken Cryptography Validation M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 18. OWASP Mobile Top 10 Risks M1 – Insecure Data Storage M6 – Improper Session Handling M2 – Weak Server Side Controls M7 – Security Decisions via Untrusted Inputs M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage SQLite Injection M4 – Client Side Injection M9 – Broken Cryptography XSS via Webview LFI M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure Etc
  • 19. OWASP Mobile Top 10 Risks M1 – Insecure Data Storage M6 – Improper Session Handling M2 – Weak Server Side Controls M7 – Security Decisions via Untrusted Inputs Poor Password M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage Complexity Account disclosure via Login or Forgot M4 – Client Side Injection M9 – Broken Cryptography Password M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 20. OWASP Mobile Top 10 Risks Indefinite Sessions Weak cookie M1 – Insecure Data Storage M6 – Improper Session Handling “hashing” home rolled session management M2 – Weak Server Side Controls M7 – Security Decisions via Untrusted Inputs Using phone ID as part of session M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage M4 – Client Side Injection M9 – Broken Cryptography M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 21. OWASP Mobile Top 10 Risks M1 – Insecure Data Storage M6 – Improper Session Handling Inter-process communication M2 – Weak Server Side Controls M7 – Security Decisions via Untrusted Inputs Android intents iOs URL schemes M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage M4 – Client Side Injection M9 – Broken Cryptography M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 22. OWASP Mobile Top 10 Risks M1 – Insecure Data Storage M6 – Improper Session Handling Keystroke logging M2 – Weak Server Side Controls M7 – Security Decisions via Untrusted Inputs Screenshot caching Logs M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage Temp files M4 – Client Side Injection M9 – Broken Cryptography M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 23. OWASP Mobile Top 10 Risks Rolling your own crypto M1 – Insecure Data Storage M6 – Improper Session Handling Antiquated crypto libraries M2 – Weak Server Side ControlsEncoding != M7 – Security Decisions via Untrusted Inputs encryption Obfuscation != encryption M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage Serialization != encryption M4 – Client Side Injection M9 – Broken Cryptography M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 24. OWASP Mobile Top 10 Risks M1 – Insecure Data Storage M6 – Improper Session Handling M2 – Weak Server Side Controls M7 – Security Decisions via Untrusted Inputs M3 – Insufficient Transport Layer Protection M8 – Side Channel Data Leakage Hardcoded secrets! API keys, server-side M4 – Client Side Injection M9 – Broken Cryptography database passwords, etc M5 – Poor Authorization and Authentication M10 – Sensitive Information Disclosure
  • 25. Real Examples from in the Enterprise ©2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice
  • 26. Vulnerabilities by Risk • Case study of 120 Mobile 90 applications for 1 Enterprise 80 client 70 • 234 vulnerabilities 60 50 • 66% of applications contained a critical or high vulnerability 40 that: 30 • Disclosed 1 or more users 20 personal data 10 • Exposed multiple users personal data 0 • Compromised the Critical High Medium Low Informational applications server
  • 27. Vulnerabilities by OWASP Top 10 Category 80 70 M1: Insecure Data Storage M2: Weak Server Side Controls 60 M3: Insufficient Transport Layer Protection 50 M4: Client Side Injection M5: Poor Authorization and 40 Authentication M6: Improper Session Handling 30 M7: Security Decisions Via Untrusted 20 Inputs M8: Side Channel Data Leakage 10 M9: Broken Cryptography M10: Sensitive Information Disclosure 0 M1 M2 M3 M4 M5 M6 M7 M8 M9 M10 Other
  • 28. Other? • Poor Code Quality and Applications Hardening • Unreleased Resources • No ASLR or Memory Management frameworks enabled. • Privacy Leaks • UUID, Wifi, device names, geolocations, etc, leaked to Ad Agencies
  • 29. Fixing the Problem ©2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice
  • 30. Mobile SDLC Security Foundations – Mobile Applications Architecture Plan Requirements Build Test Production & Design Mobile Security Application Specific Mobile Secure Coding Mobile Application Security Assessment Development Threat Modeling and Training (Static, Dynamic, Server, Network, Client) Standards Analysis Mobile Secure Coding Mobile Firewall Mobile Application Threat Modeling CBT Standards Wiki Security Process for Developers MDM Design Static Analysis Mobile Risk Dictionary Mobile Security Policies
  • 31. How do we get started? 1. Find your published apps 2. Threat model them based on the information they handle 3. Assess and fix published apps 4. Give resources to developers to write secure code
  • 32. Threat Modeling a Mobile App Identify business objectives: Types of data at risk with a mobile app: • Identify the data the application will use • Usernames & Passwords • PII vs Non-PII • UDID • Credentials & access • Geolocation/address/zip • Where is it stored? • DoB • Payment information? • Device Name • Network Connection Name • Credit Card Data or Account Data • Updates to Social media • Chat logs • Cookies • Etc…
  • 33. How to Assess? ©2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice
  • 34. Mobile Methodology Client Application Web Application Static Analysis Static Analysis Network Dynamic Analysis Dynamic Analysis
  • 35. BlackBox Mobile Methodology Mobile Assessment Application Client Network Server Mapping Attacks Attacks Attacks TCP HTTP Platform Appl. Binary File system Memory Install RunT Attack Attack Mapping Arch Analysis Analysis Analysis Traffic Traffic s s Under. Data Flow Insecure Sensitive Weak Plaintext Buffer SQLi App Mapping API File Artifact Encrypt Traffic Overflows XSS
  • 36. MOBILE ASSESSMENT – TOOLS • Fortify • WebInspect • IDAPro • Jad • Undx • Burp Suite • AdpSmali / Backsmali • AndroGuard • Blackberry Swiss Army Knife • iPhone SDK • Mallory • Netfilter / iptables • Custom iOS and Android Scripts
  • 37. Resources ©2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice
  • 38. Fortify On Demand’s Mobile Application Security Risks, Controls, and Procedures Document
  • 39.
  • 40. Fortify on Demand’s Android & iOS Security Checklists
  • 41. Other Resources for QA, Security Managers, and Devs • Fortify’s 7 Ways to Hang Yourself with Android Presentation • Fortify on Demand’s iOS Penetration Testing Presentation • Fortify’s VulnCAT
  • 42.
  • 43. Other Resources • OWASP Top 10 Mobile Risks Page • OWASP IOS Developer Cheat Sheet • Google Androids Developer Security Topics 1 • Google Androids Developer Security Topics 2 • Apple's Introduction to Secure Coding
  • 44. Parting Thoughts ©2011 Hewlett-Packard Development Company, L.P. The information contained herein is subject to change without notice
  • 45. Parting Thoughts • Remember that mobile sites face the Internet as well; obscurity != security • Web teams and mobile teams often not the same; mobile development teams are often behind in security training • Track the data flow; threat modeling / risk assessment • Start with Risk Profiling and exposure (deployed apps) • It all starts with the code; coding standards are pivotal
  • 46. Parting Thoughts II • Give developers prescriptive guidance, show with examples • Don’t store it (PII) at all if you don’t need to • If you have a 3rd party dev team deploy a contract that enforces coding based on secure mobile dev standards • Mobile Device Management (MDM) is not a substitute for secure code • Finally, don’t be intimidated by “mobile”; the same fundamentals are still in play

Editor's Notes

  1. MobileApplications are
  2. How long does it take to get started?