SlideShare a Scribd company logo
1 of 38
Download to read offline
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Preparing for the Inevitable
The Mobile Incident Response Playbook
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Connect with NowSecure
Connect with us on Twitter @NowSecureMobile / #SecureTalks
—
Learn more at https://nowsecure.com
Andrew Hoog
CEO and Co-founder of NowSecure
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
● Computer scientist & mobile security
researcher
● Author of three mobile security books
● Enjoyer of science fiction, running and red wine
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Contents
● The state of mobile security
● Preparing for a mobile incident
● Mobile incident types and strategies
● Mobile incident response playbooks
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
The state of mobile security
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile devices are vulnerable
Lifetime Android CVEs by type (130 in 2015) Lifetime iOS CVEs by type (375 in 2015)
Source: CVE Details
Source: CVE Details
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile apps are leaking data
Example: Login credentials leaking each day
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
Read the full report
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile data is valuable
● Governments, malicious actors will pay to
compromise mobile
● Hacking Team weaponizes mobile security
flaws for surveillance
● Zerodium sells zero-day exploits and offers
$1 million rewards for remote, untethered
iOS jailbreaks
Source: Zerodium
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile incident response challenges
Mobile technology is different than traditional computers
● Devices are always on and always connected
● BYOD and dual use impacts incident response
● App sandboxing requires different approach to endpoint defense
● Mobile IR tools are completely different and limited in number
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Preparing for a mobile incident
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile threat assessment
Step 1: Perform a mobile inventory
● Identify assets: devices, operating systems, installed apps
○ Mobile device management (MDM) software
○ Exchange ActiveSync (EAS)
○ Network traffic analysis at corporate ingress/egress
● Historical device data is crucial to response
Few organizations have yet performed such an audit
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile threat assessment
Step 2: Correlate your inventory with mobile security intelligence
● Operating system vulnerabilities (OS CVEs)
● Leaky and insecure apps
● Known malware in the wild
● Other known risks (e.g., malicious Wi-Fi networks, SSL re-signing, etc.)
Organizations need to collaborate and share threat information so that enterprises can effectively
detect and respond to threats
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile threat assessment
Step 3: Work the problem
● Identify security risks
● Perform cost/benefit analysis
● Eliminate “low hanging fruit” and unacceptable risk
● Document remaining risks
● Prepare mobile IR playbooks
Most enterprises lack visibility into the amount
of mobile risk they own
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
Contact us for a mobile threat assessment
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Build your own mobile IR tool box
When an incident occurs
● Need tools built for mobile
● Need to be able to use the tools
● Need baseline/historical data
Santoku Linux - an open-source Linux distro for mobile forensics, security and malware analysis
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
1. Continual analysis tools (SCAN)
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
1. Continual analysis tools
Baseline device properties and behavior
Provide historical view of a device
Helpful for comparative analysis and anomaly
detection
Free / Open source tools:
Vulnerability Test Suite (VTS) for Android
iVerify-oss
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
2. Acquisition tools
Device acquisition
● Backup
● Logical
● Physical
Proxying network traffic
Free / Open source tools:
iTunes (backup)
libimobiledevice
AF Logical OSE
FROST
LiME
Burp Suite
ZAP
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
3. Analysis tools
Forensic analysis
● Timeline analysis
● Searching
● File carving
Behavioral and comparative analysis
Malware analysis
Network analysis
Free / Open source tools:
Android Brute Force Encryption
ExifTool
Scalpel
Sleuthkit
Wireshark
Nmap
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile incident types and
response strategies
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile incidents you may encounter
Eight common mobile incident types
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Identification
Device Indicators of Compromise (IOCs)
● Increased battery drain
● Unusual network traffic
● Certificate errors
● Unusual log messages
● Crash reports
App Reputation Monitoring
● Unauthorized use of brand
● Apps connecting to your transactional servers
User Reported
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Containment
Once you have identified and logged an incident
● Gain access to device, if possible
● Capture device, OS and app baseline
● Determine if network analysis is appropriate
● Isolate the device (airplane mode, Faraday bag, etc.)
● Perform full forensic acquisition
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Note on handling incidents off-network
● Capturing device baseline is possible
● Can leverage VPN for network analysis
● Individuals care deeply about the security of their
device and will work with the IR team to resolve an
incident
Caveat: if device inspection feels intrusive, people
will either not report or not cooperate
NowSecure Protect app
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Eradication
Once incident is identified
● Analyze attack artifacts
● Determine if threat can be removed
● Identify all impacted (if malware on app store)
● Remove threat or wipe corporate data
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Lessons learned
Team debrief
● What went wrong, what worked, what can be improved
● Recommended policies and procedures changes, user education, etc.
Determine IOCs
● Attribution
● Share threat intel data
Inoculate against future attacks
● Static signatures generally ineffective
● Focus on anomaly detection
● Shared insights and cross-referenceable data
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile incident response
playbooks
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Lost phone
1. Attempt to locate and remotely lock device
2. Inspect continual analysis data for anomalies
3. Wipe corporate data if step 2 fails
4. Determine potential impact of incident with baseline data:
Identity and role of user
Data on their device
Apps they used
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Device acting suspiciously
1. Capture device, OS and app baseline
2. Perform network analysis if appropriate
3. Isolate the device (airplane mode, Faraday bag, etc.)
4. Perform full forensic acquisition (if you have physical access)
5. Analyze device and app artifacts
6. If incident confirmed, determine eradication and recovery steps
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Malware on app store
1. Secure a copy of the malware
2. Analyze the app
Compare to intelligence about known malware
Perform static and dynamic analysis
3. Identify impacted users
Server logs with user agent
App/Play store security processes
4. Determine remediation steps - attempt to block at server level
5. Develop recovery and eradication steps
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Conclusion
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Summary
Mobile IR is different than traditional IR
● Limited administrative access
● You need different tools
The keys to mobile incident response success are:
● Historical device data
● Timely collection of device data post-incident
Trial by fire is not the answer in mobile IR
● Rehearse your plan
● Rehearse it again
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
Read the book
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Your next steps
Next week
● Identify who at your organization is responsible for mobile incident response and whether you have the capability
internally
Within three months
● Conduct a proactive mobile risk assessment, build your mobile IR toolkit, familiarize yourself with the tools
Within six months
● Establish your response playbooks and rehearse them
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Andrew Hoog // CEO & Co-founder
NowSecure
ahoog@nowsecure.com
+1.312.878.1100
@ahoog42
Don’t panic.
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Appendix
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Incident response case study
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
It all began on Saturday, February 13
● Certificate error
● Examined the details
● Determined there was an issue
Documented the issue
Contacted corporate security team
● Attempted to re-create on iPad, other iOS devices, laptop, desktop
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Info gathering and identification
Symptoms
● Gmail app wouldn’t sync
● Wi-Fi certificate errors
● Analyzed certificate
Hosted in shared environment
● Istanbul
● Both used self-signed HTTPS certificate
● Issued by: ssl@servers.carsimedya.com
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
Continuing investigation
Suspicious DNS entries
● Queried IP address - resolved to a server in Germany
● Same DNS as carsimedya.com
● Social media and SEO related
● Investigated router configuration
Theories
● Targeted attack
● Mass router compromise (using known or zero-day vulnerability)
© Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.

More Related Content

What's hot

How Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionHow Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionNowSecure
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowSkycure
 
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App RiskMobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App RiskNowSecure
 
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDANowSecure
 
What attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechWhat attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechNowSecure
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk
 
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsMobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsSkycure
 
The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar Kaspersky
 
Lookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisLookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisAndrey Apuhtin
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Sqrrl
 
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky
 
CeBIT 2015 Presentation
CeBIT 2015 PresentationCeBIT 2015 Presentation
CeBIT 2015 PresentationCyren, Inc
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attackerbugcrowd
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Sylvain Martinez
 
4 Precautions to Keep Your Supply Chain Data Safe
4 Precautions to Keep Your Supply Chain Data Safe4 Precautions to Keep Your Supply Chain Data Safe
4 Precautions to Keep Your Supply Chain Data SafeAlexis Global
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSylvain Martinez
 
Device discovery for vulnerability assessment: Automating the Handoff
Device discovery for vulnerability assessment: Automating the HandoffDevice discovery for vulnerability assessment: Automating the Handoff
Device discovery for vulnerability assessment: Automating the Handoffnathan-axonius
 
Threat Hunting
Threat HuntingThreat Hunting
Threat HuntingSplunk
 

What's hot (20)

How Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionHow Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat Detection
 
Pegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to KnowPegasus Spyware - What You Need to Know
Pegasus Spyware - What You Need to Know
 
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App RiskMobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
 
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
 
What attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechWhat attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTech
 
Splunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security KeynoteSplunk Discovery Day Dubai 2017 - Security Keynote
Splunk Discovery Day Dubai 2017 - Security Keynote
 
Mobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 PredictionsMobile Security: 2016 Wrap-Up and 2017 Predictions
Mobile Security: 2016 Wrap-Up and 2017 Predictions
 
The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar The Threat Landscape in the Era of Directed Attacks - Webinar
The Threat Landscape in the Era of Directed Attacks - Webinar
 
Lookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisLookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysis
 
Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)Building a Next-Generation Security Operations Center (SOC)
Building a Next-Generation Security Operations Center (SOC)
 
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
Kaspersky Lab’s Webinar ‘Emerging Threats in the APT World: Predictions for 2...
 
CeBIT 2015 Presentation
CeBIT 2015 PresentationCeBIT 2015 Presentation
CeBIT 2015 Presentation
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2Talk1 esc7 muscl-dataprotection_v1_2
Talk1 esc7 muscl-dataprotection_v1_2
 
4 Precautions to Keep Your Supply Chain Data Safe
4 Precautions to Keep Your Supply Chain Data Safe4 Precautions to Keep Your Supply Chain Data Safe
4 Precautions to Keep Your Supply Chain Data Safe
 
Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics Splunk for Enterprise Security featuring User Behavior Analytics
Splunk for Enterprise Security featuring User Behavior Analytics
 
SOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPONSOCIAL MEDIA AS A CYBER WEAPON
SOCIAL MEDIA AS A CYBER WEAPON
 
NormShieldBrochure
NormShieldBrochureNormShieldBrochure
NormShieldBrochure
 
Device discovery for vulnerability assessment: Automating the Handoff
Device discovery for vulnerability assessment: Automating the HandoffDevice discovery for vulnerability assessment: Automating the Handoff
Device discovery for vulnerability assessment: Automating the Handoff
 
Threat Hunting
Threat HuntingThreat Hunting
Threat Hunting
 

Similar to Mobile Security Playbook Guide

Five mobile security challenges facing the enterprise
Five mobile security challenges facing the enterpriseFive mobile security challenges facing the enterprise
Five mobile security challenges facing the enterpriseNowSecure
 
Cybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsCybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsNowSecure
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10NowSecure
 
Mobile Penetration Testing: Episode 1 - The Forensic Menace
Mobile Penetration Testing: Episode 1 - The Forensic MenaceMobile Penetration Testing: Episode 1 - The Forensic Menace
Mobile Penetration Testing: Episode 1 - The Forensic MenaceNowSecure
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT SecurityRyan Wilson
 
iOS and Android security: Differences you need to know
iOS and Android security: Differences you need to knowiOS and Android security: Differences you need to know
iOS and Android security: Differences you need to knowNowSecure
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile ApplicationsDenim Group
 
Av is dead long live managed endpoint security
Av is dead   long live managed endpoint securityAv is dead   long live managed endpoint security
Av is dead long live managed endpoint securitySolarwinds N-able
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsZivaro Inc
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceNowSecure
 
Testing with a Rooted Mobile Device
Testing with a Rooted Mobile DeviceTesting with a Rooted Mobile Device
Testing with a Rooted Mobile DeviceTechWell
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTechWell
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSPriyanka Aash
 
Vetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security EssentialsVetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security EssentialsNowSecure
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTechWell
 
Anatomy of the Compromised Insider
Anatomy of the Compromised InsiderAnatomy of the Compromised Insider
Anatomy of the Compromised InsiderImperva
 
iotsecurity-171108154118.pdf
iotsecurity-171108154118.pdfiotsecurity-171108154118.pdf
iotsecurity-171108154118.pdfKerimBozkanli
 
The Human Side of Security
The Human Side of SecurityThe Human Side of Security
The Human Side of SecurityRandy Earl
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk
 

Similar to Mobile Security Playbook Guide (20)

Five mobile security challenges facing the enterprise
Five mobile security challenges facing the enterpriseFive mobile security challenges facing the enterprise
Five mobile security challenges facing the enterprise
 
Cybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsCybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar Associations
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
Mobile Penetration Testing: Episode 1 - The Forensic Menace
Mobile Penetration Testing: Episode 1 - The Forensic MenaceMobile Penetration Testing: Episode 1 - The Forensic Menace
Mobile Penetration Testing: Episode 1 - The Forensic Menace
 
Ryan Wilson - ryanwilson.com - IoT Security
Ryan Wilson - ryanwilson.com -  IoT SecurityRyan Wilson - ryanwilson.com -  IoT Security
Ryan Wilson - ryanwilson.com - IoT Security
 
iOS and Android security: Differences you need to know
iOS and Android security: Differences you need to knowiOS and Android security: Differences you need to know
iOS and Android security: Differences you need to know
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
 
Av is dead long live managed endpoint security
Av is dead   long live managed endpoint securityAv is dead   long live managed endpoint security
Av is dead long live managed endpoint security
 
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced ThreatsGood Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
Good Guys vs Bad Guys: Using Big Data to Counteract Advanced Threats
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
 
Testing with a Rooted Mobile Device
Testing with a Rooted Mobile DeviceTesting with a Rooted Mobile Device
Testing with a Rooted Mobile Device
 
IoT Security
IoT SecurityIoT Security
IoT Security
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile Apps
 
The Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOSThe Incident Response Playbook for Android and iOS
The Incident Response Playbook for Android and iOS
 
Vetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security EssentialsVetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security Essentials
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile Apps
 
Anatomy of the Compromised Insider
Anatomy of the Compromised InsiderAnatomy of the Compromised Insider
Anatomy of the Compromised Insider
 
iotsecurity-171108154118.pdf
iotsecurity-171108154118.pdfiotsecurity-171108154118.pdf
iotsecurity-171108154118.pdf
 
The Human Side of Security
The Human Side of SecurityThe Human Side of Security
The Human Side of Security
 
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
Splunk Discovery: Warsaw 2018 - Solve Your Security Challenges with Splunk En...
 

More from NowSecure

iOS recon with Radare2
iOS recon with Radare2iOS recon with Radare2
iOS recon with Radare2NowSecure
 
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference ArchitectureFrom Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference ArchitectureNowSecure
 
Android Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsAndroid Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsNowSecure
 
Debunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecDebunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecNowSecure
 
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaOSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaNowSecure
 
Building a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintBuilding a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintNowSecure
 
Mobile App Security Predictions 2019
Mobile App Security Predictions 2019Mobile App Security Predictions 2019
Mobile App Security Predictions 2019NowSecure
 
Jeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsJeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsNowSecure
 
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesCASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesNowSecure
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyNowSecure
 
Android P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowAndroid P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowNowSecure
 
iOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowiOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowNowSecure
 
5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security TestingNowSecure
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?NowSecure
 
Solving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial servicesSolving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial servicesNowSecure
 
Leaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowLeaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowNowSecure
 
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...NowSecure
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...NowSecure
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeNowSecure
 
Mobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the CodeMobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the CodeNowSecure
 

More from NowSecure (20)

iOS recon with Radare2
iOS recon with Radare2iOS recon with Radare2
iOS recon with Radare2
 
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference ArchitectureFrom Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
 
Android Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsAndroid Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy Enhancements
 
Debunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecDebunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSec
 
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaOSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
 
Building a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintBuilding a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing Blueprint
 
Mobile App Security Predictions 2019
Mobile App Security Predictions 2019Mobile App Security Predictions 2019
Mobile App Security Predictions 2019
 
Jeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsJeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOps
 
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesCASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing Strategy
 
Android P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowAndroid P Security Updates: What You Need to Know
Android P Security Updates: What You Need to Know
 
iOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowiOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To Know
 
5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
 
Solving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial servicesSolving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial services
 
Leaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowLeaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to Know
 
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the Code
 
Mobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the CodeMobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the Code
 

Mobile Security Playbook Guide

  • 1. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Preparing for the Inevitable The Mobile Incident Response Playbook
  • 2. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Connect with NowSecure Connect with us on Twitter @NowSecureMobile / #SecureTalks — Learn more at https://nowsecure.com
  • 3. Andrew Hoog CEO and Co-founder of NowSecure © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. ● Computer scientist & mobile security researcher ● Author of three mobile security books ● Enjoyer of science fiction, running and red wine © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 4. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Contents ● The state of mobile security ● Preparing for a mobile incident ● Mobile incident types and strategies ● Mobile incident response playbooks
  • 5. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. The state of mobile security
  • 6. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile devices are vulnerable Lifetime Android CVEs by type (130 in 2015) Lifetime iOS CVEs by type (375 in 2015) Source: CVE Details Source: CVE Details
  • 7. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile apps are leaking data Example: Login credentials leaking each day © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information. Read the full report
  • 8. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile data is valuable ● Governments, malicious actors will pay to compromise mobile ● Hacking Team weaponizes mobile security flaws for surveillance ● Zerodium sells zero-day exploits and offers $1 million rewards for remote, untethered iOS jailbreaks Source: Zerodium
  • 9. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile incident response challenges Mobile technology is different than traditional computers ● Devices are always on and always connected ● BYOD and dual use impacts incident response ● App sandboxing requires different approach to endpoint defense ● Mobile IR tools are completely different and limited in number © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 10. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Preparing for a mobile incident
  • 11. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile threat assessment Step 1: Perform a mobile inventory ● Identify assets: devices, operating systems, installed apps ○ Mobile device management (MDM) software ○ Exchange ActiveSync (EAS) ○ Network traffic analysis at corporate ingress/egress ● Historical device data is crucial to response Few organizations have yet performed such an audit © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 12. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile threat assessment Step 2: Correlate your inventory with mobile security intelligence ● Operating system vulnerabilities (OS CVEs) ● Leaky and insecure apps ● Known malware in the wild ● Other known risks (e.g., malicious Wi-Fi networks, SSL re-signing, etc.) Organizations need to collaborate and share threat information so that enterprises can effectively detect and respond to threats © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 13. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile threat assessment Step 3: Work the problem ● Identify security risks ● Perform cost/benefit analysis ● Eliminate “low hanging fruit” and unacceptable risk ● Document remaining risks ● Prepare mobile IR playbooks Most enterprises lack visibility into the amount of mobile risk they own © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information. Contact us for a mobile threat assessment
  • 14. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Build your own mobile IR tool box When an incident occurs ● Need tools built for mobile ● Need to be able to use the tools ● Need baseline/historical data Santoku Linux - an open-source Linux distro for mobile forensics, security and malware analysis © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 15. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. 1. Continual analysis tools (SCAN) © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 16. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. 1. Continual analysis tools Baseline device properties and behavior Provide historical view of a device Helpful for comparative analysis and anomaly detection Free / Open source tools: Vulnerability Test Suite (VTS) for Android iVerify-oss © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 17. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. 2. Acquisition tools Device acquisition ● Backup ● Logical ● Physical Proxying network traffic Free / Open source tools: iTunes (backup) libimobiledevice AF Logical OSE FROST LiME Burp Suite ZAP © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 18. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. 3. Analysis tools Forensic analysis ● Timeline analysis ● Searching ● File carving Behavioral and comparative analysis Malware analysis Network analysis Free / Open source tools: Android Brute Force Encryption ExifTool Scalpel Sleuthkit Wireshark Nmap © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 19. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile incident types and response strategies
  • 20. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile incidents you may encounter Eight common mobile incident types © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 21. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Identification Device Indicators of Compromise (IOCs) ● Increased battery drain ● Unusual network traffic ● Certificate errors ● Unusual log messages ● Crash reports App Reputation Monitoring ● Unauthorized use of brand ● Apps connecting to your transactional servers User Reported © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 22. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Containment Once you have identified and logged an incident ● Gain access to device, if possible ● Capture device, OS and app baseline ● Determine if network analysis is appropriate ● Isolate the device (airplane mode, Faraday bag, etc.) ● Perform full forensic acquisition © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 23. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Note on handling incidents off-network ● Capturing device baseline is possible ● Can leverage VPN for network analysis ● Individuals care deeply about the security of their device and will work with the IR team to resolve an incident Caveat: if device inspection feels intrusive, people will either not report or not cooperate NowSecure Protect app © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 24. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Eradication Once incident is identified ● Analyze attack artifacts ● Determine if threat can be removed ● Identify all impacted (if malware on app store) ● Remove threat or wipe corporate data © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 25. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Lessons learned Team debrief ● What went wrong, what worked, what can be improved ● Recommended policies and procedures changes, user education, etc. Determine IOCs ● Attribution ● Share threat intel data Inoculate against future attacks ● Static signatures generally ineffective ● Focus on anomaly detection ● Shared insights and cross-referenceable data © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 26. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile incident response playbooks
  • 27. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Lost phone 1. Attempt to locate and remotely lock device 2. Inspect continual analysis data for anomalies 3. Wipe corporate data if step 2 fails 4. Determine potential impact of incident with baseline data: Identity and role of user Data on their device Apps they used © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 28. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Device acting suspiciously 1. Capture device, OS and app baseline 2. Perform network analysis if appropriate 3. Isolate the device (airplane mode, Faraday bag, etc.) 4. Perform full forensic acquisition (if you have physical access) 5. Analyze device and app artifacts 6. If incident confirmed, determine eradication and recovery steps © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 29. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Malware on app store 1. Secure a copy of the malware 2. Analyze the app Compare to intelligence about known malware Perform static and dynamic analysis 3. Identify impacted users Server logs with user agent App/Play store security processes 4. Determine remediation steps - attempt to block at server level 5. Develop recovery and eradication steps © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 30. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Conclusion
  • 31. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Summary Mobile IR is different than traditional IR ● Limited administrative access ● You need different tools The keys to mobile incident response success are: ● Historical device data ● Timely collection of device data post-incident Trial by fire is not the answer in mobile IR ● Rehearse your plan ● Rehearse it again © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information. Read the book
  • 32. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Your next steps Next week ● Identify who at your organization is responsible for mobile incident response and whether you have the capability internally Within three months ● Conduct a proactive mobile risk assessment, build your mobile IR toolkit, familiarize yourself with the tools Within six months ● Establish your response playbooks and rehearse them © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 33. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Andrew Hoog // CEO & Co-founder NowSecure ahoog@nowsecure.com +1.312.878.1100 @ahoog42 Don’t panic.
  • 34. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Appendix
  • 35. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Incident response case study
  • 36. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. It all began on Saturday, February 13 ● Certificate error ● Examined the details ● Determined there was an issue Documented the issue Contacted corporate security team ● Attempted to re-create on iPad, other iOS devices, laptop, desktop © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 37. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Info gathering and identification Symptoms ● Gmail app wouldn’t sync ● Wi-Fi certificate errors ● Analyzed certificate Hosted in shared environment ● Istanbul ● Both used self-signed HTTPS certificate ● Issued by: ssl@servers.carsimedya.com © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.
  • 38. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. Continuing investigation Suspicious DNS entries ● Queried IP address - resolved to a server in Germany ● Same DNS as carsimedya.com ● Social media and SEO related ● Investigated router configuration Theories ● Targeted attack ● Mass router compromise (using known or zero-day vulnerability) © Copyright NowSecure 2016, Inc. All Rights Reserved. Proprietary Information.