SlideShare a Scribd company logo
MOBILE RISKS &
MITIGATIONS
Neelu Tripathy
Agenda
The Mobile Attack Surface
Realms for Mobile Attacks
Case Studies
Prevalent Mobile Security Risks
Mitigations
Mobile Attack Surface
Physical / Network V/ App
Design Issues
Sandboxing and device OS security
models<image>
Source:
www.trendmicro.com
SHOOTING STARS
◦ Known Vulnerabilities(Side channel attacks, CVE Dirty COW
(CVE-2016-5195) and iovyroot (CVE-2015-1805), Janus
vulnerability (CVE-2017-13156)
◦ RAMpage attack, which exploits a vulnerability (CVE-2018-
9442)
◦ (CVE-2018-9375) in UserDictionaryProvider: Permission Based
Source: cl.cam.ac.uk
Motivation
◦ Crypto currency Mining malware (increased 450%)
◦ Mobile banking malware increased by 98%.
◦ Jailbreaking iOS
◦ CyberEspionage campaigns(RATs)
◦ Mobile Advertising
◦ ADB Miner(Monero Mining)
◦ Ad Fraud Campaigns
◦ Known Vulnerabilities(Side channel attacks, CVE Dirty COW and iovyroot, anus vulnerability
◦ Ransomware went down
CASE STUDIES
Vulnerable to local
file steal, JavaScript
Injection, Open
Redirect
TWITTERLITE(ANDROID)
Source: www.hackerone.com
Twitter : Broken
Authentication
INVALIDATING OAUTH2
BEARER TOKEN MAKES
TWEETDECK UNAVAILABLE
ACCESS CONTROL
PRIVILEGE
ESCALATION/AUTHORIZATION
OWASP on Mobile
Improper Platform Usage:
Platform based security
controls
Insecure data storage:
insecure data storage and
unintended data leakage.
Insecure Communication
Insecure Authentication:
Bad session management,
broken authentication and
weak identification
Insufficient Cryptography
OWASP on Mobile
Insecure Authorization: APIs
Client Code Quality:
Implementation Issues, Security
Decisions Via Untrusted Inputs,
Format String, Buffer Overflows,
etc. On Mobile Client
Code Tampering: binary
patching, local resource
modification, method hooking,
method swizzling, and dynamic
memory modification; mostly
local tampering
Reverse Engineering: Binary
analysis, libraries, code,
hardcoded values, algorithms,
information about back end
servers, cryptographic constants
and ciphers, and intellectual
property
Extraneous Functionality:
backdoors, unintended
functionality, disabling 2FA for
testing
Improper Platform Usage:
Platform based security
controls
Android
intents
Platform
Permissio
ns
Missing
use of the
Keychain
INSECURE
DATA
STORAGE IN
MOBILE APP
$980
Source: blog.attify.com
Insecure data storage:
insecure data storage and
unintended data leakage.
Insecure Communication
Insecure
Local
Storage
Data
Leakage
Cleartext
protocols
Poor
handshakes,
ciphers
SSL
versions
Insufficient Cryptography
Insecure Authentication:
Bad session management,
broken authentication
and weak identification
Failing to identify or
maintain identity
Improper session
management
Insufficient
encryption
Improper
encryption
Encryption,
hashing, encoding
Insecure Authorization:
APIs
Client Code
Quality:
Implementation
Issues, Security
Decisions Via
Untrusted Inputs,
Format String,
Buffer Overflows,
etc. On Mobile
Client
Implementat
ion Problem
Security
Decisions
Via
Untrusted
Inputs
Buffer
Overflows,
Format
string
vulnerabilitie
s
Code Tampering: binary patching,
local resource modification,
method hooking, method
swizzling, and dynamic memory
modification; mostly local
tampering
Extraneous Functionality:
backdoors, unintended
functionality, disabling 2FA for
testing
Method
Hooking,
Method
Swizzling,
And Dynamic
Local
Resource
Modification,
Memory
Modification.
Binary
Patching
Disabling Of 2-
FA During
Testing.
Meant For Test
But In Prod
Hidden
Backdoor,
Admin
Interfaces
Reverse Engineering: Binary
analysis, libraries, code,
hardcoded values, algorithms,
information about back end
servers, cryptographic constants
and ciphers, and intellectual
property
core binary to determine its source code,
libraries, algorithms, and other assets.
Back End Servers
Cryptographic Constants And Ciphers
Intellectual Property.
Client Side
Injection
Source: www.hackerone.com
Mobile App
Security
Testing
Java and JDK
Android studio to run emulated android devices and capture
debug information from apps
ADB and related libs for installing packages and running a shell on
android devices. Android Studio may install most of this for you.
apktool to unzip and decode android packages
dex2jar to convert apk files to standard jar files
JD-GUI to decompile jar files into readable java code
Wireshark for capturing and analysing network traffic
Mitigations
1
Certificate
Issues &
Pinning
2
Don’t rely
solely on
client-side
checks;
incorporat
e
behavioura
l and
context
checks
3
Code
Obfuscatio
n
4
Rooting
Detection
5
Crypto:
Use the
app
platforms’
native
keychain to
store any
sensitive
data
6
Enable use
of 2FA for
extra level
of auth
and access
control
7
Ensure
user data
passes
through a
parameteri
zed query
and
monitor
log files for
odd
behaviour
8
Avoid
passing
informatio
n over IPC
9
Do not use
device ID
as session
token since
they never
expire
10
Device
Storage &
Caching
◦ https://hackerone.com/reports/210779
◦ https://hackerone.com/reports/499348
◦ http://labs.mwrinfosecurity.com/blog/2012/04/23/adven
tures-with-android-webviews/
◦ https://www.owasp.org/index.php/Mobile_Top_10_2016
-Top_10
◦ https://www.trendmicro.com/vinfo/se/security/research-
and-analysis/threat-reports/roundup/2018-mobile-
threat-landscape
◦ https://www.owasp.org/index.php/OWASP_Mobile_Secu
rity_Testing_Guide
◦ https://www.owasp.org/index.php/ASVS_V17_Mobile
◦ http://androidvulnerabilities.org/by/version/
◦ https://www.checkmarx.com/2016/06/10/owasp-
mobile-top-ten-avoiding-common-mobile-vulnerabilities/
◦ https://mobile-security.gitbook.io/mobile-security-
testing-guide/
References
THANK YOU!
Questions?
@NeeluTripathy

More Related Content

What's hot

OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014
Islam Azeddine Mennouchi
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Cristian Garcia G.
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
S.E. CTS CERT-GOV-MD
 
[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp Security[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp SecurityCarles Farré
 
Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!
espheresecurity
 
Biometric Recognition for Authentication, BSides Austin, May 2017
Biometric Recognition for Authentication, BSides Austin, May 2017Biometric Recognition for Authentication, BSides Austin, May 2017
Biometric Recognition for Authentication, BSides Austin, May 2017
Clare Nelson, CISSP, CIPP-E
 
Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1Marco Morana
 
Sanjoy debnath resume
Sanjoy debnath resumeSanjoy debnath resume
Sanjoy debnath resume
Sanjoy Debnath
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
btpsec
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?
Bhavin Shah
 
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
Brian Kelly
 
Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq
OWASP-Qatar Chapter
 
Strategies for Web Application Security
Strategies for Web Application SecurityStrategies for Web Application Security
Strategies for Web Application Security
OpSource
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
ShivamSharma909
 
Criss_Davis_Resume_14Sep2015
Criss_Davis_Resume_14Sep2015Criss_Davis_Resume_14Sep2015
Criss_Davis_Resume_14Sep2015Criss Davis
 

What's hot (19)

OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014
 
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
Últimos retos en el ámbito de la Ciberseguridad: Análisis de amenazas Ciberné...
 
Penetration testing & Ethical Hacking
Penetration testing & Ethical HackingPenetration testing & Ethical Hacking
Penetration testing & Ethical Hacking
 
[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp Security[DSBW Spring 2009] Unit 08: WebApp Security
[DSBW Spring 2009] Unit 08: WebApp Security
 
Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!Mobile Application Security – Effective methodology, efficient testing!
Mobile Application Security – Effective methodology, efficient testing!
 
Sanjoy_Debnath_Resume
Sanjoy_Debnath_ResumeSanjoy_Debnath_Resume
Sanjoy_Debnath_Resume
 
Security Audit
Security AuditSecurity Audit
Security Audit
 
Biometric Recognition for Authentication, BSides Austin, May 2017
Biometric Recognition for Authentication, BSides Austin, May 2017Biometric Recognition for Authentication, BSides Austin, May 2017
Biometric Recognition for Authentication, BSides Austin, May 2017
 
Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1Owasp atlanta-ciso-guidevs1
Owasp atlanta-ciso-guidevs1
 
Sanjoy debnath resume
Sanjoy debnath resumeSanjoy debnath resume
Sanjoy debnath resume
 
TECHNICAL
TECHNICALTECHNICAL
TECHNICAL
 
APT Webinar
APT WebinarAPT Webinar
APT Webinar
 
What is Penetration Testing?
What is Penetration Testing?What is Penetration Testing?
What is Penetration Testing?
 
What is Penetration & Penetration test ?
What is Penetration & Penetration test ?What is Penetration & Penetration test ?
What is Penetration & Penetration test ?
 
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
How To Stop Targeted Attacks And Avoid “Expense In Depth” With Strong Authent...
 
Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq Implementing a comprehensive application security progaram - Tawfiq
Implementing a comprehensive application security progaram - Tawfiq
 
Strategies for Web Application Security
Strategies for Web Application SecurityStrategies for Web Application Security
Strategies for Web Application Security
 
CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1CompTIA Security+ SY0-601 Domain 1
CompTIA Security+ SY0-601 Domain 1
 
Criss_Davis_Resume_14Sep2015
Criss_Davis_Resume_14Sep2015Criss_Davis_Resume_14Sep2015
Criss_Davis_Resume_14Sep2015
 

Similar to Mobile Security Risks & Mitigations

Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)
Prathan Phongthiproek
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
Shantanu Mitra
 
Novinky F5
Novinky F5Novinky F5
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
NowSecure
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
Prathan Phongthiproek
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Securitysudip pudasaini
 
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019 Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Amazon Web Services
 
Iasi code camp 12 october 2013 ana tudosa - challenges in implementing and ...
Iasi code camp 12 october 2013   ana tudosa - challenges in implementing and ...Iasi code camp 12 october 2013   ana tudosa - challenges in implementing and ...
Iasi code camp 12 october 2013 ana tudosa - challenges in implementing and ...Codecamp Romania
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
Security Bootcamp
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Eoin Keary
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
Võ Thái Lâm
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
Ian G
 
SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013
Petr Dvorak
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
ipspat
 
Owasp e crime-london-2012-final
Owasp e crime-london-2012-finalOwasp e crime-london-2012-final
Owasp e crime-london-2012-finalMarco Morana
 
Mobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseMobile security chess board - attacks & defense
Mobile security chess board - attacks & defense
Blueinfy Solutions
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec Training
Mike Spaulding
 
Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHP
jikbal
 

Similar to Mobile Security Risks & Mitigations (20)

Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 
Novinky F5
Novinky F5Novinky F5
Novinky F5
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
 
Web Application Security
Web Application SecurityWeb Application Security
Web Application Security
 
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019 Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
Guarding the guardian’s guard: IBM Trusteer - SEP326 - AWS re:Inforce 2019
 
Iasi code camp 12 october 2013 ana tudosa - challenges in implementing and ...
Iasi code camp 12 october 2013   ana tudosa - challenges in implementing and ...Iasi code camp 12 october 2013   ana tudosa - challenges in implementing and ...
Iasi code camp 12 october 2013 ana tudosa - challenges in implementing and ...
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019Edgescan   vulnerability stats report 2019 - h-isac-2-2-2019
Edgescan vulnerability stats report 2019 - h-isac-2-2-2019
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
Threats, Threat Modeling and Analysis
Threats, Threat Modeling and AnalysisThreats, Threat Modeling and Analysis
Threats, Threat Modeling and Analysis
 
SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013SmartDevCon - Katowice - 2013
SmartDevCon - Katowice - 2013
 
Information Security Risk Management
Information Security Risk ManagementInformation Security Risk Management
Information Security Risk Management
 
Owasp e crime-london-2012-final
Owasp e crime-london-2012-finalOwasp e crime-london-2012-final
Owasp e crime-london-2012-final
 
Data Leakage Prevention - K. K. Mookhey
Data Leakage Prevention - K. K. MookheyData Leakage Prevention - K. K. Mookhey
Data Leakage Prevention - K. K. Mookhey
 
Mobile security chess board - attacks & defense
Mobile security chess board - attacks & defenseMobile security chess board - attacks & defense
Mobile security chess board - attacks & defense
 
Bank One App Sec Training
Bank One App Sec TrainingBank One App Sec Training
Bank One App Sec Training
 
Web Application Security with PHP
Web Application Security with PHPWeb Application Security with PHP
Web Application Security with PHP
 
Mobile Security
Mobile Security Mobile Security
Mobile Security
 

More from Neelu Tripathy

ContinuousSecurity, Beyond Automation.pdf
ContinuousSecurity, Beyond Automation.pdfContinuousSecurity, Beyond Automation.pdf
ContinuousSecurity, Beyond Automation.pdf
Neelu Tripathy
 
Security Testing ModernApps_v1.0
Security Testing ModernApps_v1.0Security Testing ModernApps_v1.0
Security Testing ModernApps_v1.0
Neelu Tripathy
 
Pentesting GraphQL Applications
Pentesting GraphQL ApplicationsPentesting GraphQL Applications
Pentesting GraphQL Applications
Neelu Tripathy
 
Burp Suite Extensions
Burp Suite ExtensionsBurp Suite Extensions
Burp Suite Extensions
Neelu Tripathy
 
PHP Mailer Remote Code Execution
PHP Mailer Remote Code ExecutionPHP Mailer Remote Code Execution
PHP Mailer Remote Code Execution
Neelu Tripathy
 
Understanding Burp Replicator
Understanding Burp ReplicatorUnderstanding Burp Replicator
Understanding Burp Replicator
Neelu Tripathy
 
Social Engineering Techniques
Social Engineering TechniquesSocial Engineering Techniques
Social Engineering Techniques
Neelu Tripathy
 

More from Neelu Tripathy (7)

ContinuousSecurity, Beyond Automation.pdf
ContinuousSecurity, Beyond Automation.pdfContinuousSecurity, Beyond Automation.pdf
ContinuousSecurity, Beyond Automation.pdf
 
Security Testing ModernApps_v1.0
Security Testing ModernApps_v1.0Security Testing ModernApps_v1.0
Security Testing ModernApps_v1.0
 
Pentesting GraphQL Applications
Pentesting GraphQL ApplicationsPentesting GraphQL Applications
Pentesting GraphQL Applications
 
Burp Suite Extensions
Burp Suite ExtensionsBurp Suite Extensions
Burp Suite Extensions
 
PHP Mailer Remote Code Execution
PHP Mailer Remote Code ExecutionPHP Mailer Remote Code Execution
PHP Mailer Remote Code Execution
 
Understanding Burp Replicator
Understanding Burp ReplicatorUnderstanding Burp Replicator
Understanding Burp Replicator
 
Social Engineering Techniques
Social Engineering TechniquesSocial Engineering Techniques
Social Engineering Techniques
 

Recently uploaded

By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
Pierluigi Pugliese
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Aggregage
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
KatiaHIMEUR1
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
sonjaschweigert1
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
BookNet Canada
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
RinaMondal9
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
DianaGray10
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
Sri Ambati
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
Ralf Eggert
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
Laura Byrne
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
Ana-Maria Mihalceanu
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
Product School
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
James Anderson
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
ViralQR
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
Peter Spielvogel
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
Dorra BARTAGUIZ
 

Recently uploaded (20)

By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024By Design, not by Accident - Agile Venture Bolzano 2024
By Design, not by Accident - Agile Venture Bolzano 2024
 
Generative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to ProductionGenerative AI Deep Dive: Advancing from Proof of Concept to Production
Generative AI Deep Dive: Advancing from Proof of Concept to Production
 
Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !Securing your Kubernetes cluster_ a step-by-step guide to success !
Securing your Kubernetes cluster_ a step-by-step guide to success !
 
A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...A tale of scale & speed: How the US Navy is enabling software delivery from l...
A tale of scale & speed: How the US Navy is enabling software delivery from l...
 
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...Transcript: Selling digital books in 2024: Insights from industry leaders - T...
Transcript: Selling digital books in 2024: Insights from industry leaders - T...
 
Free Complete Python - A step towards Data Science
Free Complete Python - A step towards Data ScienceFree Complete Python - A step towards Data Science
Free Complete Python - A step towards Data Science
 
UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3UiPath Test Automation using UiPath Test Suite series, part 3
UiPath Test Automation using UiPath Test Suite series, part 3
 
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
GenAISummit 2024 May 28 Sri Ambati Keynote: AGI Belongs to The Community in O...
 
PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)PHP Frameworks: I want to break free (IPC Berlin 2024)
PHP Frameworks: I want to break free (IPC Berlin 2024)
 
The Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and SalesThe Art of the Pitch: WordPress Relationships and Sales
The Art of the Pitch: WordPress Relationships and Sales
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
Monitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR EventsMonitoring Java Application Security with JDK Tools and JFR Events
Monitoring Java Application Security with JDK Tools and JFR Events
 
How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...How world-class product teams are winning in the AI era by CEO and Founder, P...
How world-class product teams are winning in the AI era by CEO and Founder, P...
 
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
GDG Cloud Southlake #33: Boule & Rebala: Effective AppSec in SDLC using Deplo...
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdfFIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
FIDO Alliance Osaka Seminar: Passkeys at Amazon.pdf
 
Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.Welocme to ViralQR, your best QR code generator.
Welocme to ViralQR, your best QR code generator.
 
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdfSAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
SAP Sapphire 2024 - ASUG301 building better apps with SAP Fiori.pdf
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
Elevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object CalisthenicsElevating Tactical DDD Patterns Through Object Calisthenics
Elevating Tactical DDD Patterns Through Object Calisthenics
 

Mobile Security Risks & Mitigations

  • 2. Agenda The Mobile Attack Surface Realms for Mobile Attacks Case Studies Prevalent Mobile Security Risks Mitigations
  • 3. Mobile Attack Surface Physical / Network V/ App Design Issues Sandboxing and device OS security models<image> Source: www.trendmicro.com
  • 4. SHOOTING STARS ◦ Known Vulnerabilities(Side channel attacks, CVE Dirty COW (CVE-2016-5195) and iovyroot (CVE-2015-1805), Janus vulnerability (CVE-2017-13156) ◦ RAMpage attack, which exploits a vulnerability (CVE-2018- 9442) ◦ (CVE-2018-9375) in UserDictionaryProvider: Permission Based Source: cl.cam.ac.uk
  • 5. Motivation ◦ Crypto currency Mining malware (increased 450%) ◦ Mobile banking malware increased by 98%. ◦ Jailbreaking iOS ◦ CyberEspionage campaigns(RATs) ◦ Mobile Advertising ◦ ADB Miner(Monero Mining) ◦ Ad Fraud Campaigns ◦ Known Vulnerabilities(Side channel attacks, CVE Dirty COW and iovyroot, anus vulnerability ◦ Ransomware went down
  • 7. Vulnerable to local file steal, JavaScript Injection, Open Redirect TWITTERLITE(ANDROID) Source: www.hackerone.com
  • 8. Twitter : Broken Authentication INVALIDATING OAUTH2 BEARER TOKEN MAKES TWEETDECK UNAVAILABLE ACCESS CONTROL PRIVILEGE ESCALATION/AUTHORIZATION
  • 9. OWASP on Mobile Improper Platform Usage: Platform based security controls Insecure data storage: insecure data storage and unintended data leakage. Insecure Communication Insecure Authentication: Bad session management, broken authentication and weak identification Insufficient Cryptography
  • 10. OWASP on Mobile Insecure Authorization: APIs Client Code Quality: Implementation Issues, Security Decisions Via Untrusted Inputs, Format String, Buffer Overflows, etc. On Mobile Client Code Tampering: binary patching, local resource modification, method hooking, method swizzling, and dynamic memory modification; mostly local tampering Reverse Engineering: Binary analysis, libraries, code, hardcoded values, algorithms, information about back end servers, cryptographic constants and ciphers, and intellectual property Extraneous Functionality: backdoors, unintended functionality, disabling 2FA for testing
  • 11. Improper Platform Usage: Platform based security controls Android intents Platform Permissio ns Missing use of the Keychain
  • 13. Insecure data storage: insecure data storage and unintended data leakage. Insecure Communication Insecure Local Storage Data Leakage Cleartext protocols Poor handshakes, ciphers SSL versions
  • 14. Insufficient Cryptography Insecure Authentication: Bad session management, broken authentication and weak identification Failing to identify or maintain identity Improper session management Insufficient encryption Improper encryption Encryption, hashing, encoding
  • 15. Insecure Authorization: APIs Client Code Quality: Implementation Issues, Security Decisions Via Untrusted Inputs, Format String, Buffer Overflows, etc. On Mobile Client Implementat ion Problem Security Decisions Via Untrusted Inputs Buffer Overflows, Format string vulnerabilitie s
  • 16. Code Tampering: binary patching, local resource modification, method hooking, method swizzling, and dynamic memory modification; mostly local tampering Extraneous Functionality: backdoors, unintended functionality, disabling 2FA for testing Method Hooking, Method Swizzling, And Dynamic Local Resource Modification, Memory Modification. Binary Patching Disabling Of 2- FA During Testing. Meant For Test But In Prod Hidden Backdoor, Admin Interfaces
  • 17. Reverse Engineering: Binary analysis, libraries, code, hardcoded values, algorithms, information about back end servers, cryptographic constants and ciphers, and intellectual property core binary to determine its source code, libraries, algorithms, and other assets. Back End Servers Cryptographic Constants And Ciphers Intellectual Property.
  • 19. Mobile App Security Testing Java and JDK Android studio to run emulated android devices and capture debug information from apps ADB and related libs for installing packages and running a shell on android devices. Android Studio may install most of this for you. apktool to unzip and decode android packages dex2jar to convert apk files to standard jar files JD-GUI to decompile jar files into readable java code Wireshark for capturing and analysing network traffic
  • 20. Mitigations 1 Certificate Issues & Pinning 2 Don’t rely solely on client-side checks; incorporat e behavioura l and context checks 3 Code Obfuscatio n 4 Rooting Detection 5 Crypto: Use the app platforms’ native keychain to store any sensitive data 6 Enable use of 2FA for extra level of auth and access control 7 Ensure user data passes through a parameteri zed query and monitor log files for odd behaviour 8 Avoid passing informatio n over IPC 9 Do not use device ID as session token since they never expire 10 Device Storage & Caching
  • 21. ◦ https://hackerone.com/reports/210779 ◦ https://hackerone.com/reports/499348 ◦ http://labs.mwrinfosecurity.com/blog/2012/04/23/adven tures-with-android-webviews/ ◦ https://www.owasp.org/index.php/Mobile_Top_10_2016 -Top_10 ◦ https://www.trendmicro.com/vinfo/se/security/research- and-analysis/threat-reports/roundup/2018-mobile- threat-landscape ◦ https://www.owasp.org/index.php/OWASP_Mobile_Secu rity_Testing_Guide ◦ https://www.owasp.org/index.php/ASVS_V17_Mobile ◦ http://androidvulnerabilities.org/by/version/ ◦ https://www.checkmarx.com/2016/06/10/owasp- mobile-top-ten-avoiding-common-mobile-vulnerabilities/ ◦ https://mobile-security.gitbook.io/mobile-security- testing-guide/ References