SlideShare une entreprise Scribd logo
1  sur  24
Télécharger pour lire hors ligne
Solving for compliance:
Mobile app security for banking and
financial services
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
NowSecure #MobSec5
Weekly mobile security news update
SUBSCRIBE NOW:
www.nowsecure.com/go/subscribe
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Brian Lawrence
Solutions Engineer | NowSecure
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Contents
● Overview of compliance regimes
● Overlap & mobile app security testing programs
● In action: customer case study
● Questions
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
A survey of compliance and
mobile apps
© Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information.
http://www.arelaw.com/downloads/ARElaw_MobileDeviceApplications_KeyLawsChart_rev061815.pdf
Sample of Laws, regulations, rules applicable to mobile
GENERAL CONTENT FINANCIAL
HEALTH/
MEDICAL MINORS OTHERS
FTC Act
Sarbanes-Oxley
Electronic
Communications Privacy
Act (ECPA)
Computer Fraud and
Abuse Act (CFAA)
NIAP (Common Criteria
for app vetting)
Digital Millennium
Copyright Act (DMCA)
Communications
Decency Act (CDA)
Restore Online
Shoppers’ Confidence
Act (ROSCA)
Gramm-Leach-Bliley Act
(GLBA)
FFIEC compliance
standards
Payment card industry
(PCI) standards
Health Insurance
Portability and
Accountability Act
(HIPAA)
Health Information in
Technology for
Economic and Clinical
Health Act (HITECH)
Food and Drug
Administration Act
(mobile medical apps)
FTC’s Health Breach
Notification Rule
Children’s Online
Privacy Protection Act
(COPPA)
California Online Privacy
and Protection Act
(CalOPPA)
State data-breach
notification, data
security, and records
disposal statutes
FCC’s Proprietary
Network Information
(CPNI) Breach
Notification Rule
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
IANYA - I am not your auditor/assessor/accountant
● We are mobile app security experts
● We highlight relevant compliance items
● Compliance is a team sport
● Consult w/ governance, risk
& compliance teams
!
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
FFIEC IT Examination Handbook: Mobile Financial Services
Guidance that FFIEC examiners use in assessing financial institutions’ mobile offerings.
AppE.5.b Operational Risk Mitigation
● Secure coding
● Rigorous security testing
● Sensitive data storage
● Multi-factor authentication
● Third party risk
AppE.5.b(iii) Mobile Application Risk Mitigation
● Root/jailbreak detection
● Security testing throughout the SDLC
● Critical data storage
● Secure back-end servers
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Payment Card Industry Data Security Standard (PCI DSS)
PCI DSS Version 3.2
6 Develop and maintain secure systems and applications
● 6.3 Develop internal and external software applications securely
● 6.5 Address common coding vulnerabilities in software-development
processes [based on OWASP, SANS, CERT guidance]
11 Regularly test security systems and processes
● 11.3 Implement a methodology for penetration testing…
● ...Defines application-layer penetration testis to include, at a
minimum, the vulnerabilities listed in Requirement 6.5
PCI Mobile Payment Acceptance Security Guidelines
Merchant-owned devices/apps used for payments (i.e., a POS system) are in
scope for PA-DSS. Apps on a consumer’s device that facilitate payments are
not in scope for PA-DSS, but development is in scope for PCI DSS.
Information security standard for organizations that handle payment cards. For a consumer-facing app
that facilitates a merchant’s payment acceptance process, the development of the app is in scope.
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Federal Information Security Management Act (FISMA)
Framework for cost-effective, risk-based information security within the federal government. NIST defines
standards, guidelines, and minimum requirements via a number of publications.
NIST FIPS 200: Minimum Security Requirements
● Certification, accreditation, and security assessments (CA)
● Risk assessment (RA)
NIST SP 800-53: Security & Privacy Controls
● CA-2 Security Assessments
● SA-11 Developer security testing and evaluation
NIST SP 800-163: Vetting the Security of Mobile Applications
● Preventing unauthorized functionality
● Limiting permissions
● Protecting sensitive data
● Security app code dependencies
● Testing app updates
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Gramm-Leach-Bliley Act Safeguards Rule
Requires financial institutions under FTC jurisdiction to protect the customer information they collect
and ensure their affiliates and service providers do too.
PART 314—Standards for safeguarding customer information
Financial institutions must implement an information security program
which includes:
● Designating employee(s) to coordinate the program;
● Identifying internal and external risks to the security, confidentiality,
and integrity of customer information and assessing any safeguards
in place to control the risks;
● Designing and implementing safeguards to address the risks and
monitor the effectiveness of these safeguards;
● Selecting and retaining service providers that are capable of
maintaining appropriate safeguards for the information and requiring
them, by contract, to implement and maintain such safeguards;
● Adjusting the information security program in light of developments
that may materially affect the program.
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
NY Cybersecurity Reqs. for Financial Services Companies
Requires companies to certify yearly that they have a program in place to secure nonpublic information
both on their own systems and those of any third party that has access to that information.
Section 500.03 Cybersecurity Policy
Implement and maintain written policies and procedures for the protection
of information systems addressing (among other items):
● (a) information security
● (i) systems and application development and quality assurance
● (k) customer data privacy
● (m) risk assessment
Section 500.05 Penetration Testing and Vulnerability Assessments
● Program shall include monitoring and testing developed in
accordance with the risk assessment
● Include continuous monitoring or periodic penetration testing and
vulnerability assessments
● Penetration testing annually
● Vulnerability assessments bi-annually
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Sarbanes-Oxley Act (SOX)
The act lays out guidelines publicly traded companies (and their service providers in many cases) must
follow to ensure the accuracy of financial information).
Section 404 — Assessment of internal control
● Understand the flow of transactions
● Perform a fraud risk assessment
SSAE 18 — Statement on Standards for Attestation Engagements
● SSAE 18 helps service organizations comply with SOX
● Service Organization Control (SOC) reports
● SOC 2 reports report on controls that address:
○ Security
○ Availability
○ Processing integrity
○ Confidentiality
○ Privacy
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Overlap: Regulations
& mobile app security testing
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
FFIEC PCI DSS
FISMA GLBA
MAST
PROGRAM
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
How to Ensure Your Mobile Testing Supports Compliance
● Risk Assessment
● Encryption
○ Data at rest
○ Data in transit
● Secure coding practices
○ Mobile Best Practices
○ Authentication
○ Authorization
● Documentation
● Testing methodology
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Elements of a Mobile App Security Testing Program
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
NowSecure WORKSTATION
Deep Pen Testing Analysis
for Security Analysts
NowSecure AUTOMATED
OnDemand Cloud Analysis
for Dev, QA & Security teams
NowSecure INTELLIGENCE
AlwaysOn Cloud Analysis
for EMM & Security teams
NOWSECURE PLATFORM for 360º COVERAGE
OF MOBILE APP SECURITY TESTING
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
In action: Mobile app compliance
in financial services
Case study: MEA Financial
● SOC Type II reports
● NowSecure platform for assessments
● Archive assessment reports
● Provided to auditors upon request
“NowSecure helps us be pro-active as an
organization and gives us confidence that any
security concerns we can control truly are in order
when we let an app through to production.”
—Travis Swinford, product manager
MEA is a national leader in the provision of
innovative software solutions to the
financial services marketplace around the nation.
https://www.nowsecure.com/case-studies/mea-financial-instills-trust-in-mobile-banking-apps/
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Summary & next steps
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Three key takeaways
1
2
3
Set standards, assess against those standards
Ensuring proper testing and validation
accomplishes many compliance requirements
Maintain documentation
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Practical next steps
Next week:
Refresh your knowledge of your app inventory and relevant compliance regimes
Next month:
Work with governance/risk/compliance teams to identify gaps in reporting
Next quarter:
Implement adjustments to your current methodology to fill any gaps
Let’s talk
NowSecure
+1 312.878.1100
@NowSecureMobile
www.nowsecure.com
Subscribe to #MobSec5
A digest of the week’s mobile security news that matters
https://www.nowsecure.com/go/subscribe

Contenu connexe

Tendances

Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey מוטי שגיא
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Moti Sagey מוטי שגיא
 
Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!DevOps.com
 
Better Software East 2016: Evolving Automated to Continuous
Better Software East 2016: Evolving Automated to ContinuousBetter Software East 2016: Evolving Automated to Continuous
Better Software East 2016: Evolving Automated to ContinuousParasoft
 
Application Security in a DevOps World
Application Security in a DevOps WorldApplication Security in a DevOps World
Application Security in a DevOps WorldCA Technologies
 
Empowering Financial Institutions to Use Open Source With Confidence
Empowering Financial Institutions to Use Open Source With ConfidenceEmpowering Financial Institutions to Use Open Source With Confidence
Empowering Financial Institutions to Use Open Source With ConfidenceWhiteSource
 
Shifting Security Left from the Lean+Agile 2019 Conference
Shifting Security Left from the Lean+Agile 2019 ConferenceShifting Security Left from the Lean+Agile 2019 Conference
Shifting Security Left from the Lean+Agile 2019 ConferenceTom Stiehm
 
2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and PredictionsDevOps.com
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck by Synopsys
 
Lessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addictLessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addictPriyanka Aash
 
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference ArchitectureFrom Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference ArchitectureNowSecure
 
Waratek presentation for RANT November 2016
Waratek presentation for RANT November 2016Waratek presentation for RANT November 2016
Waratek presentation for RANT November 2016Waratek Ltd
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk
 

Tendances (20)

Check Point mission statement
Check Point mission statementCheck Point mission statement
Check Point mission statement
 
Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal Moti Sagey CPX keynote _Are All security products created equal
Moti Sagey CPX keynote _Are All security products created equal
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Check Point vs competition security effectiveness
Check Point vs competition security effectiveness Check Point vs competition security effectiveness
Check Point vs competition security effectiveness
 
Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!Security & DevOps - What We Have Here Is a Failure to Communicate!
Security & DevOps - What We Have Here Is a Failure to Communicate!
 
Check point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitiveCheck point response to Cisco NGFW competitive
Check point response to Cisco NGFW competitive
 
Veracode - Overview
Veracode - OverviewVeracode - Overview
Veracode - Overview
 
Better Software East 2016: Evolving Automated to Continuous
Better Software East 2016: Evolving Automated to ContinuousBetter Software East 2016: Evolving Automated to Continuous
Better Software East 2016: Evolving Automated to Continuous
 
Cyber intro 2017_hebrew
Cyber intro 2017_hebrew Cyber intro 2017_hebrew
Cyber intro 2017_hebrew
 
Webinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at ScaleWebinar–Best Practices for DevSecOps at Scale
Webinar–Best Practices for DevSecOps at Scale
 
Application Security in a DevOps World
Application Security in a DevOps WorldApplication Security in a DevOps World
Application Security in a DevOps World
 
Empowering Financial Institutions to Use Open Source With Confidence
Empowering Financial Institutions to Use Open Source With ConfidenceEmpowering Financial Institutions to Use Open Source With Confidence
Empowering Financial Institutions to Use Open Source With Confidence
 
Shifting Security Left from the Lean+Agile 2019 Conference
Shifting Security Left from the Lean+Agile 2019 ConferenceShifting Security Left from the Lean+Agile 2019 Conference
Shifting Security Left from the Lean+Agile 2019 Conference
 
2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions2021 Open Source Governance: Top Ten Trends and Predictions
2021 Open Source Governance: Top Ten Trends and Predictions
 
Black Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open SourceBlack Duck & IBM Present: Application Security in the Age of Open Source
Black Duck & IBM Present: Application Security in the Age of Open Source
 
Lessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addictLessons from a recovering runtime application self protection addict
Lessons from a recovering runtime application self protection addict
 
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference ArchitectureFrom Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
 
Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps Webinar – Risk-based adaptive DevSecOps
Webinar – Risk-based adaptive DevSecOps
 
Waratek presentation for RANT November 2016
Waratek presentation for RANT November 2016Waratek presentation for RANT November 2016
Waratek presentation for RANT November 2016
 
Splunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBASplunk for Enterprise Security Featuring UBA
Splunk for Enterprise Security Featuring UBA
 

Similaire à Solving for Compliance: Mobile app security for banking and financial services

Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceNowSecure
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices FrameworkSujata Raskar
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNowSecure
 
Mobile Application Security by Design
Mobile Application Security by DesignMobile Application Security by Design
Mobile Application Security by DesignDMI
 
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceTools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceSonatype
 
Vetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security EssentialsVetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security EssentialsNowSecure
 
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...Draup3
 
webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy AbiramiManikandan5
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)Norm Barber
 
Secure Engineering Practices for Java
Secure Engineering Practices for JavaSecure Engineering Practices for Java
Secure Engineering Practices for JavaTim Ellison
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan MMohan M
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperMohd Anwar Jamal Faiz
 
building-a-secure-medical-app-with-dot-net.pdf
building-a-secure-medical-app-with-dot-net.pdfbuilding-a-secure-medical-app-with-dot-net.pdf
building-a-secure-medical-app-with-dot-net.pdfPixelQA
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxwkyra78
 
Importance Of Secure Coding Practices In Saas Software Development
Importance Of Secure Coding Practices In Saas Software DevelopmentImportance Of Secure Coding Practices In Saas Software Development
Importance Of Secure Coding Practices In Saas Software DevelopmentBit Concat
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...IT Governance Ltd
 
JavaOne2013: Secure Engineering Practices for Java
JavaOne2013: Secure Engineering Practices for JavaJavaOne2013: Secure Engineering Practices for Java
JavaOne2013: Secure Engineering Practices for JavaChris Bailey
 
Eric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingEric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingPositive Hack Days
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'Positive Hack Days
 

Similaire à Solving for Compliance: Mobile app security for banking and financial services (20)

Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
 
Application security Best Practices Framework
Application security   Best Practices FrameworkApplication security   Best Practices Framework
Application security Best Practices Framework
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approach
 
Mobile Application Security by Design
Mobile Application Security by DesignMobile Application Security by Design
Mobile Application Security by Design
 
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI ComplianceTools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
Tools & Techniques for Addressing Component Vulnerabilities for PCI Compliance
 
Vetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security EssentialsVetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security Essentials
 
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
Securing the Digital Frontier - An Analysis of Cybersecurity Landscape and Tr...
 
webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy webapplication-security-assessment-casestudy
webapplication-security-assessment-casestudy
 
SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)SAM05_Barber PW (7-9-15)
SAM05_Barber PW (7-9-15)
 
Secure Engineering Practices for Java
Secure Engineering Practices for JavaSecure Engineering Practices for Java
Secure Engineering Practices for Java
 
CV of Mohan M
CV of Mohan MCV of Mohan M
CV of Mohan M
 
Security is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White PaperSecurity is our duty and we shall deliver it - White Paper
Security is our duty and we shall deliver it - White Paper
 
building-a-secure-medical-app-with-dot-net.pdf
building-a-secure-medical-app-with-dot-net.pdfbuilding-a-secure-medical-app-with-dot-net.pdf
building-a-secure-medical-app-with-dot-net.pdf
 
Project Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docxProject Quality-SIPOCSelect a process of your choice and creat.docx
Project Quality-SIPOCSelect a process of your choice and creat.docx
 
Developing Secure Apps
Developing Secure AppsDeveloping Secure Apps
Developing Secure Apps
 
Importance Of Secure Coding Practices In Saas Software Development
Importance Of Secure Coding Practices In Saas Software DevelopmentImportance Of Secure Coding Practices In Saas Software Development
Importance Of Secure Coding Practices In Saas Software Development
 
NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...NY State's cybersecurity legislation requirements for risk management, securi...
NY State's cybersecurity legislation requirements for risk management, securi...
 
JavaOne2013: Secure Engineering Practices for Java
JavaOne2013: Secure Engineering Practices for JavaJavaOne2013: Secure Engineering Practices for Java
JavaOne2013: Secure Engineering Practices for Java
 
Eric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core BankingEric Anklesaria. Secure SDLC - Core Banking
Eric Anklesaria. Secure SDLC - Core Banking
 
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'24may 1200 valday eric anklesaria 'secure sdlc – core banking'
24may 1200 valday eric anklesaria 'secure sdlc – core banking'
 

Plus de NowSecure

iOS recon with Radare2
iOS recon with Radare2iOS recon with Radare2
iOS recon with Radare2NowSecure
 
Android Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsAndroid Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsNowSecure
 
Debunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecDebunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecNowSecure
 
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaOSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaNowSecure
 
Building a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintBuilding a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintNowSecure
 
Mobile App Security Predictions 2019
Mobile App Security Predictions 2019Mobile App Security Predictions 2019
Mobile App Security Predictions 2019NowSecure
 
Jeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsJeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsNowSecure
 
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesCASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesNowSecure
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyNowSecure
 
Android P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowAndroid P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowNowSecure
 
iOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowiOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowNowSecure
 
5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security TestingNowSecure
 
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDANowSecure
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?NowSecure
 
What attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechWhat attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechNowSecure
 
Leaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowLeaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowNowSecure
 
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...NowSecure
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...NowSecure
 
Cybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsCybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsNowSecure
 
How Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionHow Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionNowSecure
 

Plus de NowSecure (20)

iOS recon with Radare2
iOS recon with Radare2iOS recon with Radare2
iOS recon with Radare2
 
Android Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsAndroid Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy Enhancements
 
Debunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecDebunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSec
 
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaOSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
 
Building a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintBuilding a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing Blueprint
 
Mobile App Security Predictions 2019
Mobile App Security Predictions 2019Mobile App Security Predictions 2019
Mobile App Security Predictions 2019
 
Jeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsJeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOps
 
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesCASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing Strategy
 
Android P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowAndroid P Security Updates: What You Need to Know
Android P Security Updates: What You Need to Know
 
iOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowiOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To Know
 
5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing
 
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
 
What attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechWhat attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTech
 
Leaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowLeaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to Know
 
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
 
Cybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsCybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar Associations
 
How Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionHow Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat Detection
 

Dernier

9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Servicenishacall1
 
Mobile Application Development-Components and Layouts
Mobile Application Development-Components and LayoutsMobile Application Development-Components and Layouts
Mobile Application Development-Components and LayoutsChandrakantDivate1
 
Thane 💋 Call Girls 7738631006 💋 Call Girls in Thane Escort service book now. ...
Thane 💋 Call Girls 7738631006 💋 Call Girls in Thane Escort service book now. ...Thane 💋 Call Girls 7738631006 💋 Call Girls in Thane Escort service book now. ...
Thane 💋 Call Girls 7738631006 💋 Call Girls in Thane Escort service book now. ...Pooja Nehwal
 
Mobile Application Development-Android and It’s Tools
Mobile Application Development-Android and It’s ToolsMobile Application Development-Android and It’s Tools
Mobile Application Development-Android and It’s ToolsChandrakantDivate1
 
Leading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfLeading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfCWS Technology
 
Android Application Components with Implementation & Examples
Android Application Components with Implementation & ExamplesAndroid Application Components with Implementation & Examples
Android Application Components with Implementation & ExamplesChandrakantDivate1
 
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRFULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRnishacall1
 

Dernier (8)

9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
 
Mobile Application Development-Components and Layouts
Mobile Application Development-Components and LayoutsMobile Application Development-Components and Layouts
Mobile Application Development-Components and Layouts
 
Thane 💋 Call Girls 7738631006 💋 Call Girls in Thane Escort service book now. ...
Thane 💋 Call Girls 7738631006 💋 Call Girls in Thane Escort service book now. ...Thane 💋 Call Girls 7738631006 💋 Call Girls in Thane Escort service book now. ...
Thane 💋 Call Girls 7738631006 💋 Call Girls in Thane Escort service book now. ...
 
Mobile Application Development-Android and It’s Tools
Mobile Application Development-Android and It’s ToolsMobile Application Development-Android and It’s Tools
Mobile Application Development-Android and It’s Tools
 
Leading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfLeading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdf
 
Android Application Components with Implementation & Examples
Android Application Components with Implementation & ExamplesAndroid Application Components with Implementation & Examples
Android Application Components with Implementation & Examples
 
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRFULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
 
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
 

Solving for Compliance: Mobile app security for banking and financial services

  • 1. Solving for compliance: Mobile app security for banking and financial services
  • 2. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. NowSecure #MobSec5 Weekly mobile security news update SUBSCRIBE NOW: www.nowsecure.com/go/subscribe
  • 3. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Brian Lawrence Solutions Engineer | NowSecure
  • 4. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Contents ● Overview of compliance regimes ● Overlap & mobile app security testing programs ● In action: customer case study ● Questions
  • 5. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. A survey of compliance and mobile apps
  • 6. © Copyright 2015 NowSecure, Inc. All Rights Reserved. Proprietary information. http://www.arelaw.com/downloads/ARElaw_MobileDeviceApplications_KeyLawsChart_rev061815.pdf Sample of Laws, regulations, rules applicable to mobile GENERAL CONTENT FINANCIAL HEALTH/ MEDICAL MINORS OTHERS FTC Act Sarbanes-Oxley Electronic Communications Privacy Act (ECPA) Computer Fraud and Abuse Act (CFAA) NIAP (Common Criteria for app vetting) Digital Millennium Copyright Act (DMCA) Communications Decency Act (CDA) Restore Online Shoppers’ Confidence Act (ROSCA) Gramm-Leach-Bliley Act (GLBA) FFIEC compliance standards Payment card industry (PCI) standards Health Insurance Portability and Accountability Act (HIPAA) Health Information in Technology for Economic and Clinical Health Act (HITECH) Food and Drug Administration Act (mobile medical apps) FTC’s Health Breach Notification Rule Children’s Online Privacy Protection Act (COPPA) California Online Privacy and Protection Act (CalOPPA) State data-breach notification, data security, and records disposal statutes FCC’s Proprietary Network Information (CPNI) Breach Notification Rule
  • 7. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. IANYA - I am not your auditor/assessor/accountant ● We are mobile app security experts ● We highlight relevant compliance items ● Compliance is a team sport ● Consult w/ governance, risk & compliance teams !
  • 8. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. FFIEC IT Examination Handbook: Mobile Financial Services Guidance that FFIEC examiners use in assessing financial institutions’ mobile offerings. AppE.5.b Operational Risk Mitigation ● Secure coding ● Rigorous security testing ● Sensitive data storage ● Multi-factor authentication ● Third party risk AppE.5.b(iii) Mobile Application Risk Mitigation ● Root/jailbreak detection ● Security testing throughout the SDLC ● Critical data storage ● Secure back-end servers
  • 9. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Payment Card Industry Data Security Standard (PCI DSS) PCI DSS Version 3.2 6 Develop and maintain secure systems and applications ● 6.3 Develop internal and external software applications securely ● 6.5 Address common coding vulnerabilities in software-development processes [based on OWASP, SANS, CERT guidance] 11 Regularly test security systems and processes ● 11.3 Implement a methodology for penetration testing… ● ...Defines application-layer penetration testis to include, at a minimum, the vulnerabilities listed in Requirement 6.5 PCI Mobile Payment Acceptance Security Guidelines Merchant-owned devices/apps used for payments (i.e., a POS system) are in scope for PA-DSS. Apps on a consumer’s device that facilitate payments are not in scope for PA-DSS, but development is in scope for PCI DSS. Information security standard for organizations that handle payment cards. For a consumer-facing app that facilitates a merchant’s payment acceptance process, the development of the app is in scope.
  • 10. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Federal Information Security Management Act (FISMA) Framework for cost-effective, risk-based information security within the federal government. NIST defines standards, guidelines, and minimum requirements via a number of publications. NIST FIPS 200: Minimum Security Requirements ● Certification, accreditation, and security assessments (CA) ● Risk assessment (RA) NIST SP 800-53: Security & Privacy Controls ● CA-2 Security Assessments ● SA-11 Developer security testing and evaluation NIST SP 800-163: Vetting the Security of Mobile Applications ● Preventing unauthorized functionality ● Limiting permissions ● Protecting sensitive data ● Security app code dependencies ● Testing app updates
  • 11. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Gramm-Leach-Bliley Act Safeguards Rule Requires financial institutions under FTC jurisdiction to protect the customer information they collect and ensure their affiliates and service providers do too. PART 314—Standards for safeguarding customer information Financial institutions must implement an information security program which includes: ● Designating employee(s) to coordinate the program; ● Identifying internal and external risks to the security, confidentiality, and integrity of customer information and assessing any safeguards in place to control the risks; ● Designing and implementing safeguards to address the risks and monitor the effectiveness of these safeguards; ● Selecting and retaining service providers that are capable of maintaining appropriate safeguards for the information and requiring them, by contract, to implement and maintain such safeguards; ● Adjusting the information security program in light of developments that may materially affect the program.
  • 12. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. NY Cybersecurity Reqs. for Financial Services Companies Requires companies to certify yearly that they have a program in place to secure nonpublic information both on their own systems and those of any third party that has access to that information. Section 500.03 Cybersecurity Policy Implement and maintain written policies and procedures for the protection of information systems addressing (among other items): ● (a) information security ● (i) systems and application development and quality assurance ● (k) customer data privacy ● (m) risk assessment Section 500.05 Penetration Testing and Vulnerability Assessments ● Program shall include monitoring and testing developed in accordance with the risk assessment ● Include continuous monitoring or periodic penetration testing and vulnerability assessments ● Penetration testing annually ● Vulnerability assessments bi-annually
  • 13. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Sarbanes-Oxley Act (SOX) The act lays out guidelines publicly traded companies (and their service providers in many cases) must follow to ensure the accuracy of financial information). Section 404 — Assessment of internal control ● Understand the flow of transactions ● Perform a fraud risk assessment SSAE 18 — Statement on Standards for Attestation Engagements ● SSAE 18 helps service organizations comply with SOX ● Service Organization Control (SOC) reports ● SOC 2 reports report on controls that address: ○ Security ○ Availability ○ Processing integrity ○ Confidentiality ○ Privacy
  • 14. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Overlap: Regulations & mobile app security testing
  • 15. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. FFIEC PCI DSS FISMA GLBA MAST PROGRAM
  • 16. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. How to Ensure Your Mobile Testing Supports Compliance ● Risk Assessment ● Encryption ○ Data at rest ○ Data in transit ● Secure coding practices ○ Mobile Best Practices ○ Authentication ○ Authorization ● Documentation ● Testing methodology
  • 17. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Elements of a Mobile App Security Testing Program
  • 18. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. NowSecure WORKSTATION Deep Pen Testing Analysis for Security Analysts NowSecure AUTOMATED OnDemand Cloud Analysis for Dev, QA & Security teams NowSecure INTELLIGENCE AlwaysOn Cloud Analysis for EMM & Security teams NOWSECURE PLATFORM for 360º COVERAGE OF MOBILE APP SECURITY TESTING
  • 19. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. In action: Mobile app compliance in financial services
  • 20. Case study: MEA Financial ● SOC Type II reports ● NowSecure platform for assessments ● Archive assessment reports ● Provided to auditors upon request “NowSecure helps us be pro-active as an organization and gives us confidence that any security concerns we can control truly are in order when we let an app through to production.” —Travis Swinford, product manager MEA is a national leader in the provision of innovative software solutions to the financial services marketplace around the nation. https://www.nowsecure.com/case-studies/mea-financial-instills-trust-in-mobile-banking-apps/
  • 21. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Summary & next steps
  • 22. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Three key takeaways 1 2 3 Set standards, assess against those standards Ensuring proper testing and validation accomplishes many compliance requirements Maintain documentation
  • 23. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Practical next steps Next week: Refresh your knowledge of your app inventory and relevant compliance regimes Next month: Work with governance/risk/compliance teams to identify gaps in reporting Next quarter: Implement adjustments to your current methodology to fill any gaps
  • 24. Let’s talk NowSecure +1 312.878.1100 @NowSecureMobile www.nowsecure.com Subscribe to #MobSec5 A digest of the week’s mobile security news that matters https://www.nowsecure.com/go/subscribe