SlideShare a Scribd company logo
© 2013 IBM Corporation
Arxan, IBM & FS-ISAC Present:
Mobile Payments: Protecting Apps and Data from
Emerging Risks
Tom Mulvehill, Mobile Security Strategy, IBM
Winston Bond, Technical Manager, Arxan Technologies
© 2015 IBM Corporation2
IBM Security Systems
Agenda
• Mobile App and Payment Landscape
• How Criminals Can Attack Your App
• Comprehensive Protection Techniques
• Q&A
© 2015 IBM Corporation3
IBM Security Systems
Mobile App and Payment Landscape
© 2015 IBM Corporation4
IBM Security Systems
Mobile Banking Services Can be a Competitive Advantage
Mobile banking is the
most important deciding
factor when switching
banks (32%)
More important than fees
(24%) or branch location (21%)
or services (21%)… a survey
of mobile banking customers in
the U.S. 1
Mobile banking channel
development is the #1
technology priority of
N.A. retail banks (2013)
#1 Channel
The mobile payments
market will eventually
eclipse $1 trillion by 2017
$1tn
43%
of 18-20 year olds
have used a
mobile banking
app in the past
12 months
29%
Cash-based retail
payments in the U.S. have
fallen from 36% in 2002 to
29% in 2012
$
Of customers won't
mobile bank because of
security fears
19%
90%Of mobile banking
app users use the
app to check
account balances
or recent
transactions
© 2015 IBM Corporation5
IBM Security Systems
However, as mobile grows, so do security threats
“With the growing penetration of mobile devices in the enterprise, security testing
and protection of mobile applications and data become mandatory.”
Gartner
“Enterprise mobility… new systems of engagement. These new systems help
firms empower their customers, partners, and employees with context-aware
apps and smart products.”
Forrester
Arxan
Top mobile devices and apps hacked
97%Android 87%iOS
387 new threats every minute
and six every second
McAfee
© 2015 IBM Corporation6
IBM Security Systems
What concerns does this create for the enterprise?
© 2015 IBM Corporation7
IBM Security Systems
Security Is Front and Center and Must Be Addressed
© 2015 IBM Corporation
IBM Security
8
You are only as strong as your weakest link
Application Risks Device Risks Session Risks
 App hacking
 App security vulnerabilities
 Rooted / jailbroken devices
 Outdated OS security
vulnerabilities
 Malware
 Unsecure connection
 SMS forwarding
 Mobile ATO /
cross-channel ATO
© 2015 IBM Corporation9
IBM Security Systems
How Criminals Can Easily Attack Your
Mobile Banking App
© 2015 IBM Corporation
IBM Security Systems
10
Disruption in the Security Landscape
Centralized,
trusted environment
Distributed or untrusted
environment “Apps in the Wild”
• Web Apps
• Data Center Apps
Attackers do not have easy
access to application binary
+ Application Security Testing
(“Build it Secure”)
+ Application Self-Protection
(“Keep it Secure”)
• Mobile Apps
• Internet of Things
• Packaged Software
Attackers can easily access and
compromise application binary
© 2015 IBM Corporation
IBM Security Systems
11
Mobile Apps Are Vulnerable to Attacks
• Applications can be modified and tampered with,
e.g. Key Generation / Use algorithms can be
altered, causing key theft or data theft
• Run-time behavior of applications can be altered,
causing unsafe or improper operation
• Malicious code can be injected or hooked into
applications
Integrity Risk
(Code Modification or
Code Injection
Vulnerabilities)
• Private and sensitive information can be
exposed, including Cryptographic Keys that are
used to secure information
• Applications can be reverse-engineered back to
the source code
• Code and Intellectual Property (IP) can be
lifted, stolen, reused or repackaged
Confidentiality
Risk
(Reverse
Engineering or
Code Analysis
Vulnerabilities)
© 2015 IBM Corporation12
IBM Security Systems
Particularly Crypto Keys
Cryptographic key hacking examples:
 Crypto keys extracted though memory
scrapping, allowing unauthorized
access to financial transactions (in
PoS systems)
 Exploiting forms of buffer overflow
attacks, like Heartbleed, to steal crypt
key
 Android APK integrity vulnerability
 And many more…
Unfortunately, many don’t protect their keys or think it is too difficult to protect them
 80% of respondents to Ponemon Institute survey identified broken cryptography as
most difficult risk to minimize (State of Mobile Application Insecurity, February 2015)
Growing trend of memory scrapping
(Source: Verizon 2015 Data Breach Investigations Report)
Hackers are relying on memory scraping
w/ increasing frequency -- it is essential to
protect keys in memory!
© 2015 IBM Corporation13
IBM Security Systems
Anatomy of Attacks on Mobile Apps
Reverse-engineering app contents
1. Decrypt the mobile
app (iOS apps)
2. Open up and
examine the app
3. Create a hacked
version
11 110 01
0 1001110
1100 001
01 111 00
11 110 01
0 0101010
0101 110
011100 00
Extract and steal confidential data
Create a tampered,
cracked or patched
version of the app
Release / use the
hacked app
Use malware to
infect/patch the app
on other devices
4. Distribute App
https://www.arxan.com/how-to-hack-a-mobile-application
© 2015 IBM Corporation14
IBM Security Systems
Reverse engineering of a mobile payment application
Video: How to Hack an App
via Reverse Engineering
© 2015 IBM Corporation15
IBM Security Systems
Mobile App & Mobile Payment
Protection Techniques
© 2015 IBM Corporation
IBM Security
16
MobileFirst
Protect (MaaS360)
AppScan, Arxan, Trusteer M;
bile SDK
IBM Mobile Security Framework
AirWatch, MobileIron, Good,
Citrix, Microsoft, Mocana
HP Fortify, Veracode, Proguard CA, Oracle, RSA
• Manage multi-OS
BYOD environment
• Mitigate risks of lost
and compromised
devices
• Separate enterprise
and personal data
• Enforce compliance
with security policies
• Distribute and control
enterprise apps
• Build and secure apps
and protect them
“in the wild”
• Provide secure web,
mobile, API access and
identify device risk
• Meet authentication
ease-of-use expectation
Extend Security Intelligence
• Extend security information and event management (SIEM) to mobile platform
• Incorporate mobile log management, anomaly detection, configuration and vulnerability management
Manage Access
and Fraud
Safeguard
Applications and Data
Secure Content
and Collaboration
Protect
Devices
© 2015 IBM Corporation
IBM Security
17
Extend Security Intelligence
Manage
Access and Fraud
Safeguard
Applications and Data
Secure Content
and Collaboration
Protect
Devices
Business imperatives for managing access and fraud
“The CyberVor gang amassed over 4.5 billion records,
mostly consisting of stolen credentials.
To get such an impressive number of credentials,
the CyberVors robbed over 420,000 web and FTP sites.”
Hold Security
$6.53 millionaverage cost of a U.S. data breach
2015 Cost of Data Breach Study, Ponemon Institute
95% of financial services incidents
involve harvesting credentials
stolen from customer devices
2015 Verizon Data Breech Report
© 2015 IBM Corporation
IBM Security
18
Build, test and secure mobile apps before
distributing to end users
Safely distribute apps
Deploy custom enterprise
app catalogs; blacklist,
whitelist and require
apps; administer app
volume purchase
programs
Test app security
Identify vulnerabilities
in development and
pre-deployment;
isolate data leakage
risks; ensure proper
use of cryptography
Protect apps
Harden mobile apps
to defend against
reverse engineering;
prevent repacking
of apps; protect apps
from mobile malware
Secure app data
Protect enterprise apps
with authentication,
tunneling, copy / paste
restrictions and prevent
access from
compromised devices
© 2015 IBM Corporation19
IBM Security Systems
Application Protection:
Can you say: Ob-fu-sca-tion!
Confuse the Hacker
• Dummy Code
Insertion
• Instruction Merging
• Block Shuffling
• Function Inlining
• … and More!
Turns this
into this …
© 2015 IBM Corporation20
IBM Security Systems
Application Protection: Preventing Reverse Engineering
Other Techniques
• Method Renaming
• String Encryption
• … and More!
String not
found
Where did
it go?
© 2015 IBM Corporation21
IBM Security Systems
Application Protection: Preventing Tampering
Common Techniques
Checksum -- Has the
binary changed?
If so, let me know so I can do something about it!
Method Swizzling
Detection --
Is someone hijacking
my code?
Debug Detection
Is a Debugger Running?
© 2015 IBM Corporation22
IBM Security Systems
Application Protection: A Number of Guards Can Be
Leveraged
Defend
against
compromise
Detect
attacks at
run time
React
to ward off
attacks
• Advanced Obfuscation
• Code and Resource
Encryption
• Pre-Damage
• Metadata Removal
• Checksum
• Debug Detection
• Resource Verification
• Jailbreak/Root Detection
• Swizzling Detection
• Hook Detection
• Shut Down (Exit, Fail)
• Self-Repair
• Custom Reactions
• Alert / Phone Home
© 2015 IBM Corporation23
IBM Security Systems
Arxan Cryptographic Key Protection
 Sophisticated implementation of “White-box cryptography”
 Intended for any security system that employs cryptographic algorithms and keys, in
an open and untrusted environment
 Result: Keys are never present in either the static form or in runtime memory
 Protects: Static keys, Dynamic keys, and Sensitive user data
 How it works
– Combines mathematical algorithms with
data and code obfuscation techniques to
transform the key and related operations
so keys cannot be discovered at any time
– Supports all major algorithms
– Clearly separates the data into two
domains: Open Domain vs Encrypted
Domain
– Provides comprehensive protection in
conjunction with Arxan’s guarding
technology
Encrypted Domain
Mobile Application
Crypto
Routines
Static &
Dynamic Keys
Secret
Data
© 2015 IBM Corporation24
IBM Security Systems
This Approach Yields the Most Protected Form of Data:
White-box Form
Forms of Data
Classical form Untransformed data (in the clear)
Obfuscated form Transformed (reversible) data;
inputs and outputs of ciphers can
be obfuscated
White-box form Maximally secure (for keys) and
non-reversible
© 2015 IBM Corporation25
IBM Security Systems
How Are Code and Key Protection Implemented?
© 2015 IBM Corporation26
IBM Security Systems
Why Arxan Protection?
For key protection
 ‘Gold standard’ protection
• All major cryptography
standards and functionality
• Offers a smaller footprint
than other solutions
• Delivers better performance
 Easy Integration
• Conformance to common
API calls like OpenSSL,
allows straight-forward
replacement of existing
cryptographic libraries
For application protection
 ‘Gold standard’ protection strength
• Multi-layered Guards
• Static & Run-Time Guards
• No binary patterns or agents, no single
point of failure
• Customizable to your application
• Automated randomization for each build
 No disruption to SDLC or source code
with unique binary-based Guard
injection
Arxan Solutions are
 Proven
• Protected apps deployed on over 300 million devices
• Hundreds of satisfied customers across Fortune 500
 Cross platform support -- > 7 mobile platforms alone
 Unique IP ownership: 10+ patents
 Integrated with other IBM security and mobility solutions
© 2015 IBM Corporation27
IBM Security Systems
World’s Strongest App Protection, Now Sold & Supported
by IBM
Benefit of your existing trusted relationship with IBM
• Arxan’s technology now available from IBM: Sales, Solution, Services, Support from
IBM, with close collaboration between IBM and Arxan to ensure your success
• Leverage your existing procurement frameworks and contract vehicles (IBM Passport
Advantage, ELAs, Perpetual License, Elite Support, etc) for purchasing Arxan products
and take advantage of your relationship pricing and special discounts from IBM
Leverage Arxan as part of comprehensive solution portfolio from IBM
to holistically secure mobile apps, with value-adding validated integrations
• Enables unique ‘Scan + Protect’ application security strategy and best practice for
building it secure during development (AppScan) and keeping it secure deployed
“in the wild” (Arxan)
• Value-adding Arxan integrations, validations, and interoperability testing with other
IBM products (e.g., IBM AppScan, IBM Trusteer, IBM Worklight)
© 2015 IBM Corporation28
IBM Security Systems
NEXT STEP: Contact your IBM representative or email
IBM@Arxan.com for more information
Free Evaluation of “Arxan Application
Protection for IBM Solutions”
Now offered as part of IBM’s Security Portfolio
Special Offer
© 2015 IBM Corporation29
IBM Security Systems
Additional Resources
Arxan/IBM White Paper: Securing
Mobile Apps in the Wild
http://www.arxan.com/securing-mobile-apps-in-the-wild-with-app-hardening-and-run-
time-protection/
How to Hack An App
https://www.youtube.com/watch?v=VAccZnsJH00
IBM Whitepaper: Old Techniques, New Channel:
Mobile Malware Adapting PC Threat Techniques
https://www14.software.ibm.com/webapp/iwm/web/signup.do?source=swg-
WW_Security_Organic&S_PKG=ov26530&S_TACT=C341006W&S_CMP=web_opp_s
ec_trusteer_msdk/
© 2015 IBM Corporation30
IBM Security Systems
Q&A
© 2015 IBM Corporation31
IBM Security Systems
Thank You!
Tom Mulvehill
tom.mulvehill@us.ibm.com
Winston Bond
wbond@arxan.com

More Related Content

What's hot

Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
PECB
 
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
Peter Tutty
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
Camilo Fandiño Gómez
 
Presentation ibm info sphere guardium enterprise-wide database protection a...
Presentation   ibm info sphere guardium enterprise-wide database protection a...Presentation   ibm info sphere guardium enterprise-wide database protection a...
Presentation ibm info sphere guardium enterprise-wide database protection a...
solarisyougood
 
Proven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckProven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS Deck
NetIQ
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security Essentials
Skoda Minotti
 
Webinar: Be Cyber Smart – Stories from the Trenches
Webinar: Be Cyber Smart – Stories from the TrenchesWebinar: Be Cyber Smart – Stories from the Trenches
Webinar: Be Cyber Smart – Stories from the Trenches
Withum
 
Data Security: Why You Need Data Loss Prevention & How to Justify It
Data Security: Why You Need Data Loss Prevention & How to Justify ItData Security: Why You Need Data Loss Prevention & How to Justify It
Data Security: Why You Need Data Loss Prevention & How to Justify It
Marc Crudgington, MBA
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overview
nazeer325
 
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
DMI
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
iMIS
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
PECB
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats
IBM Security
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsOurCrowd
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
PECB
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
Kurt Hagerman
 
Supply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - WhitepaperSupply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - Whitepaper
NIIT Technologies
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy
Jason Clark
 
An Introduction to zOS Real-time Infrastructure and Security Practices
An Introduction to zOS Real-time Infrastructure and Security PracticesAn Introduction to zOS Real-time Infrastructure and Security Practices
An Introduction to zOS Real-time Infrastructure and Security PracticesJerry Harding
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
IBM Security
 

What's hot (20)

Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
Information Security vs. Data Governance vs. Data Protection: What Is the Rea...
 
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
IBM Security Guardium Data Activity Monitor (Data Sheet-USEN)
 
Guardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level ExecutivesGuardium Data Activiy Monitor For C- Level Executives
Guardium Data Activiy Monitor For C- Level Executives
 
Presentation ibm info sphere guardium enterprise-wide database protection a...
Presentation   ibm info sphere guardium enterprise-wide database protection a...Presentation   ibm info sphere guardium enterprise-wide database protection a...
Presentation ibm info sphere guardium enterprise-wide database protection a...
 
Proven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS DeckProven Practices to Protect Critical Data - DarkReading VTS Deck
Proven Practices to Protect Critical Data - DarkReading VTS Deck
 
IT Security Essentials
IT Security EssentialsIT Security Essentials
IT Security Essentials
 
Webinar: Be Cyber Smart – Stories from the Trenches
Webinar: Be Cyber Smart – Stories from the TrenchesWebinar: Be Cyber Smart – Stories from the Trenches
Webinar: Be Cyber Smart – Stories from the Trenches
 
Data Security: Why You Need Data Loss Prevention & How to Justify It
Data Security: Why You Need Data Loss Prevention & How to Justify ItData Security: Why You Need Data Loss Prevention & How to Justify It
Data Security: Why You Need Data Loss Prevention & How to Justify It
 
IBM InfoSphere Guardium overview
IBM InfoSphere Guardium overviewIBM InfoSphere Guardium overview
IBM InfoSphere Guardium overview
 
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko5 steps-to-mobile-risk-management-whitepaper-golden-gekko
5 steps-to-mobile-risk-management-whitepaper-golden-gekko
 
CIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile WorldCIO Summit: Data Security in a Mobile World
CIO Summit: Data Security in a Mobile World
 
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
Data Privacy, Information Security, and Cybersecurity: What Your Business Nee...
 
4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats4 Ways to Build your Immunity to Cyberthreats
4 Ways to Build your Immunity to Cyberthreats
 
The Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for InvestorsThe Cyber Security Landscape: An OurCrowd Briefing for Investors
The Cyber Security Landscape: An OurCrowd Briefing for Investors
 
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
Advanced Cybersecurity Risk Management: How to successfully address your Cybe...
 
MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?MYTHBUSTERS: Can You Secure Payments in the Cloud?
MYTHBUSTERS: Can You Secure Payments in the Cloud?
 
Supply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - WhitepaperSupply Chain Risk Management corrected - Whitepaper
Supply Chain Risk Management corrected - Whitepaper
 
"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy"Thinking diffrent" about your information security strategy
"Thinking diffrent" about your information security strategy
 
An Introduction to zOS Real-time Infrastructure and Security Practices
An Introduction to zOS Real-time Infrastructure and Security PracticesAn Introduction to zOS Real-time Infrastructure and Security Practices
An Introduction to zOS Real-time Infrastructure and Security Practices
 
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
Borderless Breaches and Migrating Malware: How Cybercrime is Breaking Down Ba...
 

Similar to Mobile Payments: Protecting Apps and Data from Emerging Risks

Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest LinkSecuring Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
IBM Security
 
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM Security
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating Malware
Sarah Freemantle
 
How to Hack a Cryptographic Key
How to Hack a Cryptographic KeyHow to Hack a Cryptographic Key
How to Hack a Cryptographic Key
IBM Security
 
IBM Seguridad Móvil - Acompaña tu estrategia BYOD
IBM Seguridad Móvil - Acompaña tu estrategia BYODIBM Seguridad Móvil - Acompaña tu estrategia BYOD
IBM Seguridad Móvil - Acompaña tu estrategia BYOD
Camilo Fandiño Gómez
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protection
xband
 
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM Security
 
Securing Systems of Engagement
Securing Systems of EngagementSecuring Systems of Engagement
Securing Systems of Engagement
John Palfreyman
 
Cyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed WorldCyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed World
John Palfreyman
 
ISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and PrivacyISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and Privacy
Michael Davis
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
Subho Halder
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile Apps
TechWell
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
IBM Sverige
 
Smarter cyber security v8
Smarter cyber security v8Smarter cyber security v8
Smarter cyber security v8
John Palfreyman
 
2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?
IBM Security
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
Symantec
 
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Security
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
IBM Security
 
3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them
IBM Security
 
Mobile Threat Management
Mobile Threat ManagementMobile Threat Management
Mobile Threat Management
Killian Delaney
 

Similar to Mobile Payments: Protecting Apps and Data from Emerging Risks (20)

Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest LinkSecuring Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
Securing Mobile Banking Apps - You Are Only as Strong as Your Weakest Link
 
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
IBM X-Force Threat Intelligence: Why Insider Threats Challenge Critical Busin...
 
Bordless Breaches and Migrating Malware
Bordless Breaches and Migrating MalwareBordless Breaches and Migrating Malware
Bordless Breaches and Migrating Malware
 
How to Hack a Cryptographic Key
How to Hack a Cryptographic KeyHow to Hack a Cryptographic Key
How to Hack a Cryptographic Key
 
IBM Seguridad Móvil - Acompaña tu estrategia BYOD
IBM Seguridad Móvil - Acompaña tu estrategia BYODIBM Seguridad Móvil - Acompaña tu estrategia BYOD
IBM Seguridad Móvil - Acompaña tu estrategia BYOD
 
Information Risk and Protection
Information Risk and ProtectionInformation Risk and Protection
Information Risk and Protection
 
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence QuarterlyIBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
IBM X-Force: Insights from the 1Q 2015 X-Force Threat Intelligence Quarterly
 
Securing Systems of Engagement
Securing Systems of EngagementSecuring Systems of Engagement
Securing Systems of Engagement
 
Cyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed WorldCyber crime in a Smart Phone & Social Media Obsessed World
Cyber crime in a Smart Phone & Social Media Obsessed World
 
ISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and PrivacyISACA CACS 2012 - Mobile Device Security and Privacy
ISACA CACS 2012 - Mobile Device Security and Privacy
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile Apps
 
IBM - IAM Security and Trends
IBM - IAM Security and TrendsIBM - IAM Security and Trends
IBM - IAM Security and Trends
 
Smarter cyber security v8
Smarter cyber security v8Smarter cyber security v8
Smarter cyber security v8
 
2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
 
3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them3 Enablers of Successful Cyber Attacks and How to Thwart Them
3 Enablers of Successful Cyber Attacks and How to Thwart Them
 
Mobile Threat Management
Mobile Threat ManagementMobile Threat Management
Mobile Threat Management
 

More from IBM Security

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
IBM Security
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
IBM Security
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
IBM Security
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
IBM Security
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
IBM Security
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
IBM Security
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
IBM Security
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
IBM Security
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
IBM Security
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
IBM Security
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
IBM Security
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
IBM Security
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
IBM Security
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
IBM Security
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
IBM Security
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
IBM Security
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
IBM Security
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
IBM Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
IBM Security
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
IBM Security
 

More from IBM Security (20)

Automation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOpsAutomation: Embracing the Future of SecOps
Automation: Embracing the Future of SecOps
 
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
Leaders & Laggards: The Latest Findings from the Ponemon Institute’s Study on...
 
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
Bridging the Gap between Privacy and Security: Using Technology to Manage Com...
 
Integrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM ResilientIntegrated Response with v32 of IBM Resilient
Integrated Response with v32 of IBM Resilient
 
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
The Resilient End-of-Year Review: The Top Cyber Security Trends in 2018 and P...
 
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
Leveraging Validated and Community Apps to Build a Versatile and Orchestrated...
 
Accelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon BlackAccelerating SOC Transformation with IBM Resilient and Carbon Black
Accelerating SOC Transformation with IBM Resilient and Carbon Black
 
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent OrchestrationHow to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
How to Build a Faster, Laser-Sharp SOC with Intelligent Orchestration
 
Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?Are You Ready to Move Your IAM to the Cloud?
Are You Ready to Move Your IAM to the Cloud?
 
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat IntelligenceOrchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
Orchestrate Your Security Defenses to Optimize the Impact of Threat Intelligence
 
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
Your Mainframe Environment is a Treasure Trove: Is Your Sensitive Data Protec...
 
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
Meet the New IBM i2 QRadar Offense Investigator App and Start Threat Hunting ...
 
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
Understanding the Impact of Today's Security Breaches: The 2017 Ponemon Cost ...
 
WannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do NowWannaCry Ransomware Attack: What to Do Now
WannaCry Ransomware Attack: What to Do Now
 
How to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security OperationsHow to Improve Threat Detection & Simplify Security Operations
How to Improve Threat Detection & Simplify Security Operations
 
IBM QRadar UBA
IBM QRadar UBA IBM QRadar UBA
IBM QRadar UBA
 
Mobile Vision 2020
Mobile Vision 2020Mobile Vision 2020
Mobile Vision 2020
 
Retail Mobility, Productivity and Security
Retail Mobility, Productivity and SecurityRetail Mobility, Productivity and Security
Retail Mobility, Productivity and Security
 
Close the Loop on Incident Response
Close the Loop on Incident ResponseClose the Loop on Incident Response
Close the Loop on Incident Response
 
Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats Orchestrate Your Security Defenses; Protect Against Insider Threats
Orchestrate Your Security Defenses; Protect Against Insider Threats
 

Recently uploaded

Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
DianaGray10
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
danishmna97
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
Uni Systems S.M.S.A.
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
nkrafacyberclub
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
SOFTTECHHUB
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
Neo4j
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
Adtran
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
Rohit Gautam
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
mikeeftimakis1
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
名前 です男
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
Aftab Hussain
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
Kari Kakkonen
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
Neo4j
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
ControlCase
 

Recently uploaded (20)

Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1Communications Mining Series - Zero to Hero - Session 1
Communications Mining Series - Zero to Hero - Session 1
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
How to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptxHow to Get CNIC Information System with Paksim Ga.pptx
How to Get CNIC Information System with Paksim Ga.pptx
 
Microsoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdfMicrosoft - Power Platform_G.Aspiotis.pdf
Microsoft - Power Platform_G.Aspiotis.pdf
 
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptxSecstrike : Reverse Engineering & Pwnable tools for CTF.pptx
Secstrike : Reverse Engineering & Pwnable tools for CTF.pptx
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
Why You Should Replace Windows 11 with Nitrux Linux 3.5.0 for enhanced perfor...
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
GraphSummit Singapore | Enhancing Changi Airport Group's Passenger Experience...
 
Pushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 daysPushing the limits of ePRTC: 100ns holdover for 100 days
Pushing the limits of ePRTC: 100ns holdover for 100 days
 
Large Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial ApplicationsLarge Language Model (LLM) and it’s Geospatial Applications
Large Language Model (LLM) and it’s Geospatial Applications
 
Introduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - CybersecurityIntroduction to CHERI technology - Cybersecurity
Introduction to CHERI technology - Cybersecurity
 
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
みなさんこんにちはこれ何文字まで入るの?40文字以下不可とか本当に意味わからないけどこれ限界文字数書いてないからマジでやばい文字数いけるんじゃないの?えこ...
 
Removing Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software FuzzingRemoving Uninteresting Bytes in Software Fuzzing
Removing Uninteresting Bytes in Software Fuzzing
 
Climate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing DaysClimate Impact of Software Testing at Nordic Testing Days
Climate Impact of Software Testing at Nordic Testing Days
 
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
GraphSummit Singapore | The Future of Agility: Supercharging Digital Transfor...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
PCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase TeamPCI PIN Basics Webinar from the Controlcase Team
PCI PIN Basics Webinar from the Controlcase Team
 

Mobile Payments: Protecting Apps and Data from Emerging Risks

  • 1. © 2013 IBM Corporation Arxan, IBM & FS-ISAC Present: Mobile Payments: Protecting Apps and Data from Emerging Risks Tom Mulvehill, Mobile Security Strategy, IBM Winston Bond, Technical Manager, Arxan Technologies
  • 2. © 2015 IBM Corporation2 IBM Security Systems Agenda • Mobile App and Payment Landscape • How Criminals Can Attack Your App • Comprehensive Protection Techniques • Q&A
  • 3. © 2015 IBM Corporation3 IBM Security Systems Mobile App and Payment Landscape
  • 4. © 2015 IBM Corporation4 IBM Security Systems Mobile Banking Services Can be a Competitive Advantage Mobile banking is the most important deciding factor when switching banks (32%) More important than fees (24%) or branch location (21%) or services (21%)… a survey of mobile banking customers in the U.S. 1 Mobile banking channel development is the #1 technology priority of N.A. retail banks (2013) #1 Channel The mobile payments market will eventually eclipse $1 trillion by 2017 $1tn 43% of 18-20 year olds have used a mobile banking app in the past 12 months 29% Cash-based retail payments in the U.S. have fallen from 36% in 2002 to 29% in 2012 $ Of customers won't mobile bank because of security fears 19% 90%Of mobile banking app users use the app to check account balances or recent transactions
  • 5. © 2015 IBM Corporation5 IBM Security Systems However, as mobile grows, so do security threats “With the growing penetration of mobile devices in the enterprise, security testing and protection of mobile applications and data become mandatory.” Gartner “Enterprise mobility… new systems of engagement. These new systems help firms empower their customers, partners, and employees with context-aware apps and smart products.” Forrester Arxan Top mobile devices and apps hacked 97%Android 87%iOS 387 new threats every minute and six every second McAfee
  • 6. © 2015 IBM Corporation6 IBM Security Systems What concerns does this create for the enterprise?
  • 7. © 2015 IBM Corporation7 IBM Security Systems Security Is Front and Center and Must Be Addressed
  • 8. © 2015 IBM Corporation IBM Security 8 You are only as strong as your weakest link Application Risks Device Risks Session Risks  App hacking  App security vulnerabilities  Rooted / jailbroken devices  Outdated OS security vulnerabilities  Malware  Unsecure connection  SMS forwarding  Mobile ATO / cross-channel ATO
  • 9. © 2015 IBM Corporation9 IBM Security Systems How Criminals Can Easily Attack Your Mobile Banking App
  • 10. © 2015 IBM Corporation IBM Security Systems 10 Disruption in the Security Landscape Centralized, trusted environment Distributed or untrusted environment “Apps in the Wild” • Web Apps • Data Center Apps Attackers do not have easy access to application binary + Application Security Testing (“Build it Secure”) + Application Self-Protection (“Keep it Secure”) • Mobile Apps • Internet of Things • Packaged Software Attackers can easily access and compromise application binary
  • 11. © 2015 IBM Corporation IBM Security Systems 11 Mobile Apps Are Vulnerable to Attacks • Applications can be modified and tampered with, e.g. Key Generation / Use algorithms can be altered, causing key theft or data theft • Run-time behavior of applications can be altered, causing unsafe or improper operation • Malicious code can be injected or hooked into applications Integrity Risk (Code Modification or Code Injection Vulnerabilities) • Private and sensitive information can be exposed, including Cryptographic Keys that are used to secure information • Applications can be reverse-engineered back to the source code • Code and Intellectual Property (IP) can be lifted, stolen, reused or repackaged Confidentiality Risk (Reverse Engineering or Code Analysis Vulnerabilities)
  • 12. © 2015 IBM Corporation12 IBM Security Systems Particularly Crypto Keys Cryptographic key hacking examples:  Crypto keys extracted though memory scrapping, allowing unauthorized access to financial transactions (in PoS systems)  Exploiting forms of buffer overflow attacks, like Heartbleed, to steal crypt key  Android APK integrity vulnerability  And many more… Unfortunately, many don’t protect their keys or think it is too difficult to protect them  80% of respondents to Ponemon Institute survey identified broken cryptography as most difficult risk to minimize (State of Mobile Application Insecurity, February 2015) Growing trend of memory scrapping (Source: Verizon 2015 Data Breach Investigations Report) Hackers are relying on memory scraping w/ increasing frequency -- it is essential to protect keys in memory!
  • 13. © 2015 IBM Corporation13 IBM Security Systems Anatomy of Attacks on Mobile Apps Reverse-engineering app contents 1. Decrypt the mobile app (iOS apps) 2. Open up and examine the app 3. Create a hacked version 11 110 01 0 1001110 1100 001 01 111 00 11 110 01 0 0101010 0101 110 011100 00 Extract and steal confidential data Create a tampered, cracked or patched version of the app Release / use the hacked app Use malware to infect/patch the app on other devices 4. Distribute App https://www.arxan.com/how-to-hack-a-mobile-application
  • 14. © 2015 IBM Corporation14 IBM Security Systems Reverse engineering of a mobile payment application Video: How to Hack an App via Reverse Engineering
  • 15. © 2015 IBM Corporation15 IBM Security Systems Mobile App & Mobile Payment Protection Techniques
  • 16. © 2015 IBM Corporation IBM Security 16 MobileFirst Protect (MaaS360) AppScan, Arxan, Trusteer M; bile SDK IBM Mobile Security Framework AirWatch, MobileIron, Good, Citrix, Microsoft, Mocana HP Fortify, Veracode, Proguard CA, Oracle, RSA • Manage multi-OS BYOD environment • Mitigate risks of lost and compromised devices • Separate enterprise and personal data • Enforce compliance with security policies • Distribute and control enterprise apps • Build and secure apps and protect them “in the wild” • Provide secure web, mobile, API access and identify device risk • Meet authentication ease-of-use expectation Extend Security Intelligence • Extend security information and event management (SIEM) to mobile platform • Incorporate mobile log management, anomaly detection, configuration and vulnerability management Manage Access and Fraud Safeguard Applications and Data Secure Content and Collaboration Protect Devices
  • 17. © 2015 IBM Corporation IBM Security 17 Extend Security Intelligence Manage Access and Fraud Safeguard Applications and Data Secure Content and Collaboration Protect Devices Business imperatives for managing access and fraud “The CyberVor gang amassed over 4.5 billion records, mostly consisting of stolen credentials. To get such an impressive number of credentials, the CyberVors robbed over 420,000 web and FTP sites.” Hold Security $6.53 millionaverage cost of a U.S. data breach 2015 Cost of Data Breach Study, Ponemon Institute 95% of financial services incidents involve harvesting credentials stolen from customer devices 2015 Verizon Data Breech Report
  • 18. © 2015 IBM Corporation IBM Security 18 Build, test and secure mobile apps before distributing to end users Safely distribute apps Deploy custom enterprise app catalogs; blacklist, whitelist and require apps; administer app volume purchase programs Test app security Identify vulnerabilities in development and pre-deployment; isolate data leakage risks; ensure proper use of cryptography Protect apps Harden mobile apps to defend against reverse engineering; prevent repacking of apps; protect apps from mobile malware Secure app data Protect enterprise apps with authentication, tunneling, copy / paste restrictions and prevent access from compromised devices
  • 19. © 2015 IBM Corporation19 IBM Security Systems Application Protection: Can you say: Ob-fu-sca-tion! Confuse the Hacker • Dummy Code Insertion • Instruction Merging • Block Shuffling • Function Inlining • … and More! Turns this into this …
  • 20. © 2015 IBM Corporation20 IBM Security Systems Application Protection: Preventing Reverse Engineering Other Techniques • Method Renaming • String Encryption • … and More! String not found Where did it go?
  • 21. © 2015 IBM Corporation21 IBM Security Systems Application Protection: Preventing Tampering Common Techniques Checksum -- Has the binary changed? If so, let me know so I can do something about it! Method Swizzling Detection -- Is someone hijacking my code? Debug Detection Is a Debugger Running?
  • 22. © 2015 IBM Corporation22 IBM Security Systems Application Protection: A Number of Guards Can Be Leveraged Defend against compromise Detect attacks at run time React to ward off attacks • Advanced Obfuscation • Code and Resource Encryption • Pre-Damage • Metadata Removal • Checksum • Debug Detection • Resource Verification • Jailbreak/Root Detection • Swizzling Detection • Hook Detection • Shut Down (Exit, Fail) • Self-Repair • Custom Reactions • Alert / Phone Home
  • 23. © 2015 IBM Corporation23 IBM Security Systems Arxan Cryptographic Key Protection  Sophisticated implementation of “White-box cryptography”  Intended for any security system that employs cryptographic algorithms and keys, in an open and untrusted environment  Result: Keys are never present in either the static form or in runtime memory  Protects: Static keys, Dynamic keys, and Sensitive user data  How it works – Combines mathematical algorithms with data and code obfuscation techniques to transform the key and related operations so keys cannot be discovered at any time – Supports all major algorithms – Clearly separates the data into two domains: Open Domain vs Encrypted Domain – Provides comprehensive protection in conjunction with Arxan’s guarding technology Encrypted Domain Mobile Application Crypto Routines Static & Dynamic Keys Secret Data
  • 24. © 2015 IBM Corporation24 IBM Security Systems This Approach Yields the Most Protected Form of Data: White-box Form Forms of Data Classical form Untransformed data (in the clear) Obfuscated form Transformed (reversible) data; inputs and outputs of ciphers can be obfuscated White-box form Maximally secure (for keys) and non-reversible
  • 25. © 2015 IBM Corporation25 IBM Security Systems How Are Code and Key Protection Implemented?
  • 26. © 2015 IBM Corporation26 IBM Security Systems Why Arxan Protection? For key protection  ‘Gold standard’ protection • All major cryptography standards and functionality • Offers a smaller footprint than other solutions • Delivers better performance  Easy Integration • Conformance to common API calls like OpenSSL, allows straight-forward replacement of existing cryptographic libraries For application protection  ‘Gold standard’ protection strength • Multi-layered Guards • Static & Run-Time Guards • No binary patterns or agents, no single point of failure • Customizable to your application • Automated randomization for each build  No disruption to SDLC or source code with unique binary-based Guard injection Arxan Solutions are  Proven • Protected apps deployed on over 300 million devices • Hundreds of satisfied customers across Fortune 500  Cross platform support -- > 7 mobile platforms alone  Unique IP ownership: 10+ patents  Integrated with other IBM security and mobility solutions
  • 27. © 2015 IBM Corporation27 IBM Security Systems World’s Strongest App Protection, Now Sold & Supported by IBM Benefit of your existing trusted relationship with IBM • Arxan’s technology now available from IBM: Sales, Solution, Services, Support from IBM, with close collaboration between IBM and Arxan to ensure your success • Leverage your existing procurement frameworks and contract vehicles (IBM Passport Advantage, ELAs, Perpetual License, Elite Support, etc) for purchasing Arxan products and take advantage of your relationship pricing and special discounts from IBM Leverage Arxan as part of comprehensive solution portfolio from IBM to holistically secure mobile apps, with value-adding validated integrations • Enables unique ‘Scan + Protect’ application security strategy and best practice for building it secure during development (AppScan) and keeping it secure deployed “in the wild” (Arxan) • Value-adding Arxan integrations, validations, and interoperability testing with other IBM products (e.g., IBM AppScan, IBM Trusteer, IBM Worklight)
  • 28. © 2015 IBM Corporation28 IBM Security Systems NEXT STEP: Contact your IBM representative or email IBM@Arxan.com for more information Free Evaluation of “Arxan Application Protection for IBM Solutions” Now offered as part of IBM’s Security Portfolio Special Offer
  • 29. © 2015 IBM Corporation29 IBM Security Systems Additional Resources Arxan/IBM White Paper: Securing Mobile Apps in the Wild http://www.arxan.com/securing-mobile-apps-in-the-wild-with-app-hardening-and-run- time-protection/ How to Hack An App https://www.youtube.com/watch?v=VAccZnsJH00 IBM Whitepaper: Old Techniques, New Channel: Mobile Malware Adapting PC Threat Techniques https://www14.software.ibm.com/webapp/iwm/web/signup.do?source=swg- WW_Security_Organic&S_PKG=ov26530&S_TACT=C341006W&S_CMP=web_opp_s ec_trusteer_msdk/
  • 30. © 2015 IBM Corporation30 IBM Security Systems Q&A
  • 31. © 2015 IBM Corporation31 IBM Security Systems Thank You! Tom Mulvehill tom.mulvehill@us.ibm.com Winston Bond wbond@arxan.com