SlideShare une entreprise Scribd logo
1  sur  4
Télécharger pour lire hors ligne
https://www.briskinfosec.com
Briskinfosec Technology and
Consulting Pvt Ltd
Mobile: 8608634123
https://www.briskinfosec.com
https://www.facebook.com/briskinfosec
https://twitter.com/briskinfosec
Mobile App Security: Top 5 Mobile Security
Threats
https://www.briskinfosec.com
Mobile App Security: Top 5 Mobile Security Threats
The explosion of smartphones in the workplace and in everyday situations has made them a prime
target for hackers.
No computing device is 100% secure, and threat actors continue to look for new ways to exploit
vulnerabilities on mobile devices.
According to Nicholas Fearn, in 2017 the number of attacks on mobile applications increased by 63%, so
it is extremely important to be aware of the most serious security threats to mobile devices.
1. Unsecured Wi-Fi
Unverified servers and unsecured Wi-Fi networks in coffee shops or bookstores are a haven for hackers,
not to mention one of the biggest security threats to mobile devices.
According to CNBC reporter Jennifer Schlesinger, hackers are trying to compromise businesses with
mobile vulnerabilities due to the rise of smartphones in the workplace.
Despite warnings from smartphone users about potentially dangerous and unverified servers, users will
continue to connect to dangerous networks.
Threat originators can use these insecure networks to access sensitive data directly from phones or
apps.
2. Applications with malicious code
Smartphone users downloaded 269 billion mobile apps in 2021.
However, users can download apps from third-party websites outside of the Google Play Store or Apple
App Store.
https://www.briskinfosec.com
Hackers can use insecure apps to exploit sensitive data from mobile users.
For example, a malicious mobile app called "Gooligan" infected 1.3 million Android users and the threat
actors were able to steal user data.
Hackers can duplicate apps and host them on third-party app stores, and then, like phishing frauds, use
malware to steal data.
You can prevent mobile security threats by only downloading apps from official app stores.
3. Operating system vulnerabilities
Smartphone manufacturers must continually update their operating software to provide technological
improvements, new features, and overall system performance.
The smartphone user is advised to update operating systems periodically (for example, iPhone users on
iOS operating systems).
Software developers monitor emerging vulnerabilities and tune operating systems to address threats.
However, users may choose not to update the system, or their device may no longer be compatible with
the latest update.
The best defense against emerging mobile threats is to update the operating system as soon as possible
and update the mobile device if the operating system is no longer compatible with latest updates.
4. Data leaks
Mobile applications usually store data on remote servers.
Users often download apps and fill out prompts right away to start using the app, but often do not check
it out properly.
https://www.briskinfosec.com
Advertisers can mine data to learn more about the target demographic, but cybercriminals can also gain
access to servers and leak sensitive data.
Unintentional data leaks can be caused by caching, insecure storage, and browser cookies.
5. Problems of cryptography
Mobile cryptography is critical to security and keeps data and applications secure.
The iOS software must verify that the app is digitally signed from a trusted source and then decrypt the
app to execute it.
The Android software simply verifies that the app is digitally signed and does not necessarily verify the
trustworthiness of the signer.
This design of digital trust increases the importance of downloading applications from an official source.
Sensitive data at rest on a mobile device typically falls prey to inadvertent disclosure due to poor or
complete lack of cryptographic implementations.
Developers working on tight deadlines or trying to cut corners may use encryption algorithms with
existing vulnerabilities or no encryption at all.
Threat actors can exploit these vulnerabilities or steal data from a compromised mobile device.

Contenu connexe

Similaire à Mobile App Security Threats.pdf

Whitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6ppWhitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6pp
Eric Zhuo
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
Cygnet Infotech
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware
SytelReplyUK
 
Blue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware ReportBlue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware Report
Content Rules, Inc.
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicro
Droidcon Berlin
 

Similaire à Mobile App Security Threats.pdf (20)

Report on Mobile security
Report  on Mobile securityReport  on Mobile security
Report on Mobile security
 
Whitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6ppWhitepaper - CISO Guide_6pp
Whitepaper - CISO Guide_6pp
 
Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
 
How to Improve Your Mobile App Security Knowledge
How to Improve Your Mobile App Security KnowledgeHow to Improve Your Mobile App Security Knowledge
How to Improve Your Mobile App Security Knowledge
 
Tips of Mobile Application Security
Tips of Mobile Application SecurityTips of Mobile Application Security
Tips of Mobile Application Security
 
Securing Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSecuring Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest Version
 
Mobile App Security Best Practices Protecting User Data.pdf
Mobile App Security Best Practices Protecting User Data.pdfMobile App Security Best Practices Protecting User Data.pdf
Mobile App Security Best Practices Protecting User Data.pdf
 
10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware10940 img sytr12_mobile_malware
10940 img sytr12_mobile_malware
 
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docxMobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
 
Tips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfTips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdf
 
Protecting Yourself Against Mobile Phishing
Protecting Yourself Against Mobile PhishingProtecting Yourself Against Mobile Phishing
Protecting Yourself Against Mobile Phishing
 
HinDroid
HinDroidHinDroid
HinDroid
 
Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?Are Mobile Banking Apps Safe?
Are Mobile Banking Apps Safe?
 
Blue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware ReportBlue Coat 2013 Systems Mobile Malware Report
Blue Coat 2013 Systems Mobile Malware Report
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
 
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfSecurity First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
 
Droidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicroDroidcon2013 security genes_trendmicro
Droidcon2013 security genes_trendmicro
 
Avoiding Bad URL's In the Mobile Web
Avoiding Bad URL's In the Mobile WebAvoiding Bad URL's In the Mobile Web
Avoiding Bad URL's In the Mobile Web
 
Tips and Tricks on Securing your Android Devices
Tips and Tricks on Securing your Android DevicesTips and Tricks on Securing your Android Devices
Tips and Tricks on Securing your Android Devices
 

Plus de Briskinfosec Technology and Consulting

Plus de Briskinfosec Technology and Consulting (12)

Web Application Penetration Testing.pdf
Web Application Penetration Testing.pdfWeb Application Penetration Testing.pdf
Web Application Penetration Testing.pdf
 
Website Penetration Testing Services.pdf
Website Penetration Testing Services.pdfWebsite Penetration Testing Services.pdf
Website Penetration Testing Services.pdf
 
Web Application Security Service.pdf
Web Application Security Service.pdfWeb Application Security Service.pdf
Web Application Security Service.pdf
 
Mobile Application Security Service.pdf
Mobile Application Security Service.pdfMobile Application Security Service.pdf
Mobile Application Security Service.pdf
 
Website Security Service.pdf
Website Security Service.pdfWebsite Security Service.pdf
Website Security Service.pdf
 
Cloud Application Security Service
Cloud Application Security ServiceCloud Application Security Service
Cloud Application Security Service
 
Web Application Security.pdf
Web Application Security.pdfWeb Application Security.pdf
Web Application Security.pdf
 
Threatsploit Adversary Report November
Threatsploit Adversary Report NovemberThreatsploit Adversary Report November
Threatsploit Adversary Report November
 
The Future Is Blockchain Era
The Future Is Blockchain EraThe Future Is Blockchain Era
The Future Is Blockchain Era
 
Comprehensive Guide On Network Security
Comprehensive Guide On Network SecurityComprehensive Guide On Network Security
Comprehensive Guide On Network Security
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updatesBriskinfosec - Threatsploit Report Augest 2021- Cyber security updates
Briskinfosec - Threatsploit Report Augest 2021- Cyber security updates
 

Dernier

Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Victor Rentea
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Safe Software
 

Dernier (20)

Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
Apidays New York 2024 - Passkeys: Developing APIs to enable passwordless auth...
 
Exploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with MilvusExploring Multimodal Embeddings with Milvus
Exploring Multimodal Embeddings with Milvus
 
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost SavingRepurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
Repurposing LNG terminals for Hydrogen Ammonia: Feasibility and Cost Saving
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 
DBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor PresentationDBX First Quarter 2024 Investor Presentation
DBX First Quarter 2024 Investor Presentation
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024Finding Java's Hidden Performance Traps @ DevoxxUK 2024
Finding Java's Hidden Performance Traps @ DevoxxUK 2024
 
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
presentation ICT roal in 21st century education
presentation ICT roal in 21st century educationpresentation ICT roal in 21st century education
presentation ICT roal in 21st century education
 
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
Biography Of Angeliki Cooney | Senior Vice President Life Sciences | Albany, ...
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data DiscoveryTrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
TrustArc Webinar - Unlock the Power of AI-Driven Data Discovery
 
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers:  A Deep Dive into Serverless Spatial Data and FMECloud Frontiers:  A Deep Dive into Serverless Spatial Data and FME
Cloud Frontiers: A Deep Dive into Serverless Spatial Data and FME
 
Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...Apidays New York 2024 - The value of a flexible API Management solution for O...
Apidays New York 2024 - The value of a flexible API Management solution for O...
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
WSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering DevelopersWSO2's API Vision: Unifying Control, Empowering Developers
WSO2's API Vision: Unifying Control, Empowering Developers
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 

Mobile App Security Threats.pdf

  • 1. https://www.briskinfosec.com Briskinfosec Technology and Consulting Pvt Ltd Mobile: 8608634123 https://www.briskinfosec.com https://www.facebook.com/briskinfosec https://twitter.com/briskinfosec Mobile App Security: Top 5 Mobile Security Threats
  • 2. https://www.briskinfosec.com Mobile App Security: Top 5 Mobile Security Threats The explosion of smartphones in the workplace and in everyday situations has made them a prime target for hackers. No computing device is 100% secure, and threat actors continue to look for new ways to exploit vulnerabilities on mobile devices. According to Nicholas Fearn, in 2017 the number of attacks on mobile applications increased by 63%, so it is extremely important to be aware of the most serious security threats to mobile devices. 1. Unsecured Wi-Fi Unverified servers and unsecured Wi-Fi networks in coffee shops or bookstores are a haven for hackers, not to mention one of the biggest security threats to mobile devices. According to CNBC reporter Jennifer Schlesinger, hackers are trying to compromise businesses with mobile vulnerabilities due to the rise of smartphones in the workplace. Despite warnings from smartphone users about potentially dangerous and unverified servers, users will continue to connect to dangerous networks. Threat originators can use these insecure networks to access sensitive data directly from phones or apps. 2. Applications with malicious code Smartphone users downloaded 269 billion mobile apps in 2021. However, users can download apps from third-party websites outside of the Google Play Store or Apple App Store.
  • 3. https://www.briskinfosec.com Hackers can use insecure apps to exploit sensitive data from mobile users. For example, a malicious mobile app called "Gooligan" infected 1.3 million Android users and the threat actors were able to steal user data. Hackers can duplicate apps and host them on third-party app stores, and then, like phishing frauds, use malware to steal data. You can prevent mobile security threats by only downloading apps from official app stores. 3. Operating system vulnerabilities Smartphone manufacturers must continually update their operating software to provide technological improvements, new features, and overall system performance. The smartphone user is advised to update operating systems periodically (for example, iPhone users on iOS operating systems). Software developers monitor emerging vulnerabilities and tune operating systems to address threats. However, users may choose not to update the system, or their device may no longer be compatible with the latest update. The best defense against emerging mobile threats is to update the operating system as soon as possible and update the mobile device if the operating system is no longer compatible with latest updates. 4. Data leaks Mobile applications usually store data on remote servers. Users often download apps and fill out prompts right away to start using the app, but often do not check it out properly.
  • 4. https://www.briskinfosec.com Advertisers can mine data to learn more about the target demographic, but cybercriminals can also gain access to servers and leak sensitive data. Unintentional data leaks can be caused by caching, insecure storage, and browser cookies. 5. Problems of cryptography Mobile cryptography is critical to security and keeps data and applications secure. The iOS software must verify that the app is digitally signed from a trusted source and then decrypt the app to execute it. The Android software simply verifies that the app is digitally signed and does not necessarily verify the trustworthiness of the signer. This design of digital trust increases the importance of downloading applications from an official source. Sensitive data at rest on a mobile device typically falls prey to inadvertent disclosure due to poor or complete lack of cryptographic implementations. Developers working on tight deadlines or trying to cut corners may use encryption algorithms with existing vulnerabilities or no encryption at all. Threat actors can exploit these vulnerabilities or steal data from a compromised mobile device.