SlideShare a Scribd company logo
SECURITY? CHECK!
Don’t let your app hacked.
TOMEK CEJNER
@TOMEKCEJNER
We’re software company, not an agency :)
iOS engineer / mobile architect
I will talk about what’s important when building a software product.
TRUST
I think the most important is not a scale, performance, but a trust. 

When we deal with customer’s data, they trust us. 

It’s especially important in the age of GDPR.

Above all it’s good to know about security features of iOS when you deal with law enforcement, especially in time of unrest.
If something can harm your business, it will be security leak.

It’s easy to loose a trust by a data breach, and hard to regain.

Some customers may quickly jump the ship.
MOTIVATORS
INTERNAL
EXTERNAL
Where are drivers of your care about security?

Inside - you care about your users.

Outside - you care about prospective contract and allow external audit. PREPARE.
NETWORK COMMUNICATION
DATA STORE
SECRETS
Worry not, iOS is our friend here. It comes with technologies to protect…
NETWORK COMMUNICATION SECURITY
ATS
ATS
APP
TRANSPORT
SECURITY
Stands for A… T… S…

Introduced in iOS 9, enforces certain level of security at transport layer.
HTTPS
TRUSTED CERTIFICATE
TLS 1.2
…
It does by putting some restrictions, like using encrypted channel.

Trusted Certificates - the other party of connection is verified.

TLS in a version considered safe (at least for now). 

Previous were vulnerable to number of attacks.
ATS EXCEPTIONS
GLOBALLY
PER DOMAIN
NSAllowArbitraryLoads
NSExceptionAllowsInsecureHTTPLoads
Some sites may be incompatible with ATS, and there’s way to add exceptions.

You can either set them for all application or specific domain.

AllowArbitraryLoads - disable all ATS features. Should trigger review and you have to testify.

AllowInsecureHTTPLoads - just enables HTTP, e.g. weather charts from state agency.
ATS EXCEPTIONS IN RELEASED BINARY
Even though apple says exception trigger additional review, loosening protection too much may get unnoticed.

Next slide: MITM
MAN-IN-THE-MIDDLE
One of the basic form of attacking network apps.
Here’s a hacker. a malicious person willing to tap into communication.
No, maybe that one. This is real pro - wears a mask, he knows that FBI may be watching thru the webcam.
So we have app communicating with backend and that is good.
Imagine malicious actor trying to intercept communication. 

By setting up free wifi or hacking into network you are in.
FAKE
1. Certificate will do the job, right? It is issued by trusted organization, bound to server.

2. Attacker prepares forged cert, which (in normal conditions) has to be self-signed. The app will alert that something is wrong. We cannot trust that fake cert.

3. Not always, he may install CA Cert into device’s trust store under attack. That makes forged certificate trusted and app continues to work
📌
SSL CERTIFICATE PINNING
What we can do?
FAKE
We can store the server certificate in the app bundle and compare with the one on the server when connection is established.
SSL CERTIFICATE PINNING
AGAINST CERTIFICATE
AGAINST PUBLIC KEY
It does not solve the weakness of the certificate authorities certificate signing process. But minimize the window of opportunity.

Against CERT: need to publish new version of app when new cert is available; old versions stop working. Overlap needed.

Against Public key: not affected by frequently rotating certificates (provided all are signed with the same key)
COMMUNICATION
PROCESS
Pinning may be tricky.

* Establish a process: system engineers need to notify mobile devs that certificate is about to expire.

* Reminder of certificate expiring soon.

* Key pinning - make sure key will not change.
PER-APP VPN
Additional layer of safety.

If transport security is still a concern, consider this.

It’s enterprise feature and requires additional MDM software.

iOS 9+ 

No development required.
DATA STORE SECURITY
Everything on device is encrypted. Apple built pretty sophisticated data protection based on cryptography and it is in software and hardware.
File Metadata
File Contents
File Key
Filesystem Key
Filesystem key offers no security, is useful for remote wipe.
File Metadata
File Contents
File Key
Filesystem Key
Class Key
Passcode Key
Hardware Key
Hardware key based on UID.

Passcode provides entropy. Use Touch ID/Face ID to use better passcodes.

With iOS 8 all encryption keys are on device. Apple can’t extract data, they have no advantage.

80 ms every check. 

6-alphanumeric - 5 years brute force.
PROTECTION CLASSES
NSFileProtectionComplete
NSFileProtectionCompleteUnlessOpen
NSFileProtectionCompleteUntilFirstUserAuthentication *
NSFileProtectionNone
Complete: keys alive only when device is unlocked. After locking is discarded in 10secs.

CompleteUnlessOpen: asymmetrical crypto lets app access the file, and key is discarded when closed.

CompleteUntilFirstAuth.: The key is not removed when device is locked and lives until reboot. If expected stolen or seized device, you should turn it off. 

None: only filesystem keys, used for remote wipe
DELEGATE METHODS
UIApplicationDelegate
applicationProtectedDataWillBecomeUnavailable()
applicationProtectedDataDidBecomeAvailable()
You can also be notified.

When device is about to be locked the notification is called. You can release file handles.

And opposite, when device has been unlocked.
DOCUMENTS FOLDER
IS STILL BACKED UP
If you have access to backup, or backups are in iCloud. Password verification takes 1 minute.
CACHES
NSURLIsExcludedFromBackupKey
Caches is the place, but can be cleared by iOS anytime.

Another option is to use NSURLIsExcluded… resource value to exclude specific files from backup.
SECRETS
Yes, apps have secrets, not THAT secrets, but you may want to store confidential information.
🤫
KEYCHAIN
Keychain is a great place to store small amounts of sensitive data securely, like passwords, keys.

The API is low-level. And I mean low-level.
OSStatus SecItemAdd(CFDictionaryRef attributes,
CFTypeRef _Nullable *result);
OSStatus SecItemUpdate(CFDictionaryRef query,
CFDictionaryRef attributesToUpdate);
OSStatus SecItemDelete(CFDictionaryRef query);
OSStatus SecItemCopyMatching(CFDictionaryRef query,
CFTypeRef _Nullable *result);
The procedural API is very verbose and you want a wrapper. There are 153 of them.

The keychain is a database.
let dictionary = [
kSecClass as String: kSecClassGenericPassword,
kSecAttrAccount as String: "user124",
kSecValueData as String: “P@ssW0rd",
kSecAttrService as String: “AwesomeApp”,
kSecAttrAccessible as String: kSecAttrAccessibleWhenUnlocked
] as [String:Any]
The Keychain API is very verbose and flexible.

Almost all functions need passing a dictionary as a parameter, both for querying and for setting a value.
kSecAttrAccessibleWhenUnlocked *
kSecAttrAccessibleAfterFirstUnlock
kSecAttrAccessibleAlways
kSecAttrAccessibleWhenPasscodeSet
when unlocked: when device is unlocked, default, strongest.

after first: when is unlocked and stays until reboot - if need access in background
always: when locked or not - DO NOT USE

passcode set: only possible when passcode is set; removing passcode removes items
kSecAttrAccessibleWhenUnlockedThisDeviceOnly
kSecAttrAccessibleAfterFirstUnlockThisDeviceOnly
kSecAttrAccessibleAlwaysThisDeviceOnly
kSecAttrAccessibleWhenPasscodeSetThisDeviceOnly
Following suffixes guarantee that the items WILL RESTORE ONLY TO SAME DEVICE.
STORING USER CREDENTIALS
USE OAUTH 2.0 INSTEAD
AUTHORIZATION CODE GRANT
The App
Authorization Server
Resource Server
Authorization request
Authorization Code
Call API with Access Token
Data response
Web Browser
Redirect to
Requests Access Token
Provides Access Token
Such session management is safer.

Elaborate but guarantees:

1. App does not know password, never sees the credentials.

2. User can trust, because they enter credentials on trusted website.

3. You can expire the token at any time no need to reset password

4. Control apps
USER CREDENTIALS GRANT
The App
Authorization Server
Resource Server
Sends Login + Password
Access Token
Call API with Access Token
Data response
For 1st party apps.
ACCESS TOKEN
HIJACKED
If the communication channel is compromised.

Or device keychain is compromised.

Or you were careless and did not use keychain.
REFRESH TOKENS
The App Authorization ServerResource Server
Makes API Call
Good!
Sends Refresh Token
Returns new Access and
Refresh tokens
Makes API Call
Oh. Token expired.
You can make hackers life harder by introducing refresh tokens.
LOCAL AUTHENTICATION
PASSCODE
TOUCH ID
FACE ID
CODE EXAMPLE
authenticationContext.evaluatePolicy(
.deviceOwnerAuthenticationWithBiometrics,
localizedReason: "Knock, knock",
reply: { [unowned self] (success, error) -> Void in
if (success) {
// Fingerprint recognized
// Go to view controller
self.navigateToAuthenticatedViewController()
} else {
// Check if there is an error
if let error = error {
let message = self.errorMessageForLAErrorCode(error.code)
self.showAlertViewAfterEvaluatingPolicyWithMessage(message)
}
}
})
PROTECTED ACCESS
NOT EXACTLY
Hello, I am a startup, I ain’t doing that stuff.
I am doing photo sharing app for dogs. 

What could go wrong?
But mind that, even in photo sharing app for dogs, you customers reputation may crush when faced data breach.
SECURITY BY OBSCURITY
Pro Tip:
USE CRYPTO TO PROTECT DATA
You can ask user to provide a password and use it as an encryption key.
CODE EXAMPLE 2
LA can work together with keychain, or in other words, access to keychain items can be controller by authentication.
CODE EXAMPLE 3
var error: NSError?
let access = SecAccessControlCreateWithFlags(NULL,
kSecAttrAccessibleWhenUnlocked,
kSecAccessControlUserPresence,
&error);
let dictionary = [
kSecClass as String: kSecClassGenericPassword,
kSecAttrAccount as String: "user124",
kSecValueData as String: "P@aaW0rd",
kSecAttrAccessible as String: kSecAttrAccessibleWhenUnlocked,
kSecAttrAccessControl: access
] as [String:Any]
You can specifically require biometrics or passcode, or just user presence.
IF YOU’RE PARANOID
LOGS
CUSTOM KEYBOARDS
SCREENSHOT WHEN GOING TO
BACKGROUND
CROSS-SITE SCRIPTING
Make sure the mobile stack is also sanitizing user input somewhere.
HOW DO I GET THERE?
How do I make my app secure.
DEFINE A THREAT MODEL
Who is the adversary. There is no absolute security.

Any app could be compromised when faced an attacker with enough skills, funding and time.
SECURITY AUDIT
HACK YOURSELF
ASK SOMEONE TO HACK YOU
OWASP MOBILE TOP 10
Open Web Application Security Project
OWASP MOBILE TOP 10
M1 - Improper platform usage
M2 - Insecure data storage
M3 - Insecure communication
M4 - Insecure authentication
M5 - Insufficient cryptography
M6 - Insecure authorization
M7 - Client code quality
M8 - Code tampering
M9 - Reverse engineering
M10 - Extraneous Functionality
List of RISKS.

LEISURE READ, AWARENESS DOCUMENT
Good FIRST STEP into culture of producing secure code.
CHECKLIST FOR MOBILE SECURITY
Does it make COMPREHENSIVE CHECKLIST?
NO
MOBILE APPLICATION SECURITY VERIFICATION STANDARD
https://github.com/OWASP/owasp-masvs
REQUIREMENTS
Covers: Authentication, Data storage, Network communication, Code quality
MASVS LAYERS
The MASVS defines two strict security verification levels (L1 and L2), as well a set of reverse engineering resiliency requirements (MASVS-R) 

L1 - General

L2 - The apps which deal with sensitive data
SUMMARY
DON’T LET DOWN YOUR USERS
THANK YOU!

More Related Content

What's hot

Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)
Prathan Phongthiproek
 
Android Security Development
Android Security DevelopmentAndroid Security Development
Android Security Development
hackstuff
 
Mobile application security – effective methodology, efficient testing! hem...
Mobile application security – effective methodology, efficient testing!   hem...Mobile application security – effective methodology, efficient testing!   hem...
Mobile application security – effective methodology, efficient testing! hem...
owaspindia
 
Developing Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common AttacksDeveloping Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common Attacks
PayPalX Developer Network
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
NowSecure
 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10
iphonepentest
 
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
Rapid7
 
Mobile Application Pentest [Fast-Track]
Mobile Application Pentest [Fast-Track]Mobile Application Pentest [Fast-Track]
Mobile Application Pentest [Fast-Track]Prathan Phongthiproek
 
OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive
Prathan Phongthiproek
 
Protecting Against Vulnerabilities in SharePoint Add-ons
Protecting Against Vulnerabilities in SharePoint Add-onsProtecting Against Vulnerabilities in SharePoint Add-ons
Protecting Against Vulnerabilities in SharePoint Add-ons
Imperva
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at Runtime
Ajin Abraham
 
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
apidays
 
The curious case of mobile app security.pptx
The curious case of mobile app security.pptxThe curious case of mobile app security.pptx
The curious case of mobile app security.pptx
Ankit Giri
 
Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime Whitepaper
Ajin Abraham
 
Mobile App Hacking In A Nutshell
Mobile App Hacking In A NutshellMobile App Hacking In A Nutshell
Mobile App Hacking In A Nutshell
Prathan Phongthiproek
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples
42Crunch
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web Apps
TechWell
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
ClubHack
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20
Prathan Phongthiproek
 
Spring Roo Rev005
Spring Roo Rev005Spring Roo Rev005
Spring Roo Rev005Rich Helton
 

What's hot (20)

Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)
 
Android Security Development
Android Security DevelopmentAndroid Security Development
Android Security Development
 
Mobile application security – effective methodology, efficient testing! hem...
Mobile application security – effective methodology, efficient testing!   hem...Mobile application security – effective methodology, efficient testing!   hem...
Mobile application security – effective methodology, efficient testing! hem...
 
Developing Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common AttacksDeveloping Secure Applications and Defending Against Common Attacks
Developing Secure Applications and Defending Against Common Attacks
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10
 
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
Rapid7 Report: Security Flaws in Universal Plug and Play: Unplug, Don't Play.
 
Mobile Application Pentest [Fast-Track]
Mobile Application Pentest [Fast-Track]Mobile Application Pentest [Fast-Track]
Mobile Application Pentest [Fast-Track]
 
OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive
 
Protecting Against Vulnerabilities in SharePoint Add-ons
Protecting Against Vulnerabilities in SharePoint Add-onsProtecting Against Vulnerabilities in SharePoint Add-ons
Protecting Against Vulnerabilities in SharePoint Add-ons
 
Injecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at RuntimeInjecting Security into vulnerable web apps at Runtime
Injecting Security into vulnerable web apps at Runtime
 
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
APIdays London 2019 - API Security Tips for Developers with Isabelle Mauny, 4...
 
The curious case of mobile app security.pptx
The curious case of mobile app security.pptxThe curious case of mobile app security.pptx
The curious case of mobile app security.pptx
 
Injecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime WhitepaperInjecting Security into Web apps at Runtime Whitepaper
Injecting Security into Web apps at Runtime Whitepaper
 
Mobile App Hacking In A Nutshell
Mobile App Hacking In A NutshellMobile App Hacking In A Nutshell
Mobile App Hacking In A Nutshell
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples
 
Oh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web AppsOh, WASP! Security Essentials for Web Apps
Oh, WASP! Security Essentials for Web Apps
 
Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)Pentesting Mobile Applications (Prashant Verma)
Pentesting Mobile Applications (Prashant Verma)
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20
 
Spring Roo Rev005
Spring Roo Rev005Spring Roo Rev005
Spring Roo Rev005
 

Similar to Security Checklist: how iOS can help protecting your data.

Securing Underprotected APIs - Deja vu Security
Securing Underprotected APIs - Deja vu SecuritySecuring Underprotected APIs - Deja vu Security
Securing Underprotected APIs - Deja vu Security
Deja vu Security
 
iOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3miOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3m
Prem Kumar (OSCP)
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017
TecsyntSolutions
 
FIDO UAF 1.0 Specs: Overview and Insights
FIDO UAF 1.0 Specs: Overview and InsightsFIDO UAF 1.0 Specs: Overview and Insights
FIDO UAF 1.0 Specs: Overview and Insights
FIDO Alliance
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
Satria Ady Pradana
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-PracticesOctogence
 
From Reversing to Exploitation
From Reversing to ExploitationFrom Reversing to Exploitation
From Reversing to Exploitation
Satria Ady Pradana
 
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays
 
Secure Your Mobile Apps
Secure Your Mobile AppsSecure Your Mobile Apps
Secure Your Mobile Apps
primomh
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
Rapid7
 
Building Secure Apps in the Cloud
Building Secure Apps in the CloudBuilding Secure Apps in the Cloud
Building Secure Apps in the Cloud
Atlassian
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
Nicholas Davis
 
iOS Provisioning : Running your app in an iOS device
iOS Provisioning : Running your app in an iOS deviceiOS Provisioning : Running your app in an iOS device
iOS Provisioning : Running your app in an iOS device
Madusha Perera
 
Android App Hacking - Erez Metula, AppSec
Android App Hacking - Erez Metula, AppSecAndroid App Hacking - Erez Metula, AppSec
Android App Hacking - Erez Metula, AppSec
DroidConTLV
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
Wendy Knox Everette
 
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptxhashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
hamzaaqqa7
 
assign3.docx
assign3.docxassign3.docx
assign3.docx
Captain898
 
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile DevicesDecrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Blueboxer2014
 
Safety first – best practices in app security​
Safety first – best practices in app security​Safety first – best practices in app security​
Safety first – best practices in app security​
Ana Baotić
 
Top 10 Security Concerns of Windows Mobile (and how to Overcome them)
Top 10 Security Concerns of Windows Mobile (and how to Overcome them)Top 10 Security Concerns of Windows Mobile (and how to Overcome them)
Top 10 Security Concerns of Windows Mobile (and how to Overcome them)
jasonlan
 

Similar to Security Checklist: how iOS can help protecting your data. (20)

Securing Underprotected APIs - Deja vu Security
Securing Underprotected APIs - Deja vu SecuritySecuring Underprotected APIs - Deja vu Security
Securing Underprotected APIs - Deja vu Security
 
iOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3miOS-Application-Security-iAmPr3m
iOS-Application-Security-iAmPr3m
 
OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017OWASP Mobile Security: Top 10 Risks for 2017
OWASP Mobile Security: Top 10 Risks for 2017
 
FIDO UAF 1.0 Specs: Overview and Insights
FIDO UAF 1.0 Specs: Overview and InsightsFIDO UAF 1.0 Specs: Overview and Insights
FIDO UAF 1.0 Specs: Overview and Insights
 
From Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in EssenceFrom Reversing to Exploitation: Android Application Security in Essence
From Reversing to Exploitation: Android Application Security in Essence
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
From Reversing to Exploitation
From Reversing to ExploitationFrom Reversing to Exploitation
From Reversing to Exploitation
 
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
apidays LIVE Singapore 2021 - Why verifying user identity Is not enough In 20...
 
Secure Your Mobile Apps
Secure Your Mobile AppsSecure Your Mobile Apps
Secure Your Mobile Apps
 
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
The Internet of Fails - Mark Stanislav, Senior Security Consultant, Rapid7
 
Building Secure Apps in the Cloud
Building Secure Apps in the CloudBuilding Secure Apps in the Cloud
Building Secure Apps in the Cloud
 
Survey Presentation About Application Security
Survey Presentation About Application SecuritySurvey Presentation About Application Security
Survey Presentation About Application Security
 
iOS Provisioning : Running your app in an iOS device
iOS Provisioning : Running your app in an iOS deviceiOS Provisioning : Running your app in an iOS device
iOS Provisioning : Running your app in an iOS device
 
Android App Hacking - Erez Metula, AppSec
Android App Hacking - Erez Metula, AppSecAndroid App Hacking - Erez Metula, AppSec
Android App Hacking - Erez Metula, AppSec
 
Security engineering 101 when good design & security work together
Security engineering 101  when good design & security work togetherSecurity engineering 101  when good design & security work together
Security engineering 101 when good design & security work together
 
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptxhashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
hashicorp-virtualdays-vaultkeeping-a-secret-200409143039.pptx
 
assign3.docx
assign3.docxassign3.docx
assign3.docx
 
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile DevicesDecrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
Decrease Your Circle of Trust: An Investigation of PKI CAs on Mobile Devices
 
Safety first – best practices in app security​
Safety first – best practices in app security​Safety first – best practices in app security​
Safety first – best practices in app security​
 
Top 10 Security Concerns of Windows Mobile (and how to Overcome them)
Top 10 Security Concerns of Windows Mobile (and how to Overcome them)Top 10 Security Concerns of Windows Mobile (and how to Overcome them)
Top 10 Security Concerns of Windows Mobile (and how to Overcome them)
 

Security Checklist: how iOS can help protecting your data.