SlideShare une entreprise Scribd logo
1  sur  56
Mobile Threats
         and
OWASP Mobile Top 10 Risks
About Me

 Founder & CEO of SecurBay Services Pvt. Ltd.
 •    Past: MIEL, Opus Software, Digite, HDFC Bank,
      Standard Chartered Bank
 •    Conferences: ISACA, c0c0n
 •    Trainings/Workshop : Application Security


  Founder & Editor of SecurityCrunch
  •   Online Daily Newsletter covering topics on
      Information Security
  •   Free Subscription
  •   Readership across 30+ countries
  •   www.securitycrunch.in

            © SecurBay 2012                           3
Agenda


 Introduction

    Mobile Apps

       Mobile Threatscape

           OWASP Mobile Top 10 Risks

              Mobile Controls

                       Questions


                 © SecurBay 2012        4
Mobile = Me

ROTI, KAPDA, MAKAN … AND MOBILE DEVICE




             © SecurBay 2012             5
There is an App for that …




         © SecurBay 2012     6
There is an App for that …




         © SecurBay 2012     7
There is an App for that …




        © SecurBay 2012      8
There is an App for that …




        © SecurBay 2012      9
Rise of the Apps




1 Million Mobile Apps


$15 Billion of income from app sales in 2011*


30 Billion app Downloads from App Market Place
* Source: Gartner
                            © SecurBay 2012      10
Types of Mobile Apps

• Native apps
  •   Objective C on the iPhone or Java on Android devices.
  •   Use all the phone’s features, such as the mobile phone camera,
      geolocation, and the user’s address book.
  •   E.g. Messaging, Telephony, Multimedia
• Web apps
  •   Web apps run in the phone’s browser
  •   The same base code can be used to support all devices, including
      iPhone and Android.
  •   E.g. Mobile Banking, Reservation Systems
• Hybrid solutions
  •   A hybrid app is a native app with embedded HTML
  •   Facebook, Google Chat, Shopping

                         © SecurBay 2012                                 11
Mobile Apps Vs Traditional Web Apps



                            Web Apps                   Mobile Apps
Distribution               Direct Access               Marketplace
Database                    Server Side                Local Storage
Reverse Engineering           Difficult                  Possible
                         Limited Access to
                                               Direct Access to Personal Data
Privacy Issues             Personal Data




                             © SecurBay 2012                                    12
Mobile Threat Model

• Mobile Threat Model is similar to WebApp
  Threat Model But..

  •   Platforms vary substantially
  •   External dependencies completely out of your control
  •   It’s more than just apps
      • Cloud/network integration
      • Device platform considerations




                      © SecurBay 2012                        13
Mobile Threat Model


                        Backend Systems


                                          Trust Boundaries




          APPS


            OS


        Hardware




      © SecurBay 2012                                        14
Concern Areas


 Data                               Data at Rest
Specific                            Data in Use
                                    Data in Motion




Platform                            Operating System Patches
Specific                            Malware




 App                                Coding Vulnerabilities
Specific



                  © SecurBay 2012                              15
Testing the Security of Mobile Applications


Type of Analysis          Activities
Static Analysis
    Source Code           Source Code Scanning
                          Manual Source Code Review
    Binary                Reverse Engineering

Dynamic Analysis          Debugger Execution
                          Traffic Capture via Proxy
Forensic Analysis         File Permission Analysis
                          File Content Analysis




                    © SecurBay 2012                   16
Mobile Testing




                   Mobile Emulators




        © SecurBay 2012               17
Testing Tools

•   Rooted device or Rooted Emulator
•   ADB(Android debug Bridge)
•   WireShark, BurpProxy
•   SQLite Editor, Droidsheep
•   APKTOOL, Agnitio, JD-GUI (utility that displays
    Java source codes of ".class" files)




                      © SecurBay 2012                 18
What is rooting?


                • Rooting is the term
                  for gaining access to
                  the root (admin) of a
                  device
                • Rooting method
                  depends on the make
                  of the mobile device



       © SecurBay 2012                    19
Testing Apps




Source: OWASP                       Source: McAfee



                  © SecurBay 2012                    20
Rooting : Why shouldn’t I?

• Rooting voids device warranty
• If wrongly done, you may endup with bricked
  phone in your hand
• Easy to get affected with viruses and malwares




                                                   21
OWASP Mobile Top 10 Risks


                      OWASP Mobile Top 10 Risk
M1 – Insecure Data Storage              M6 – Improper Session Handling

M2 – Weak Server Side Controls          M7 – Security Decisions Via
                                        Untrusted Inputs
M3 – Insufficient Transport             M8 – Side Channel Data Leakage
Layer Protection

M4 – Client Side Injection              M9 – Broken Cryptography

M5 – Poor Authorization and             M10 – Sensitive Information
     Authentication                     Disclosure

                                                       Source: OWASP
       Demo
                              © SecurBay 2012                            22
M1 – Insecure Data Storage

• Data stored unprotected which can be
  accessed by unauthorized application /
  person
• Happens due to:
  •Data stored unencrypted
  •Caching of data
  •Global or weak permissions
  •Ignorance of platform specific best-practices




                     © SecurBay 2012               23
DEMO
iPhone App – Path steps on Privacy Landmine

Path App was sending users contact details to its servers




 Path CEO: We screwed up by uploading your
 personal data, and we’ve erased it!!!

                       © SecurBay 2012                      25
M1 – Insecure Data Storage

• Impact
  •Confidentiality of data lost
  •Credentials disclosed
  •Privacy violations
  •Non-compliance
• Prevention Tips
  •Store ONLY what is absolutely required
  •Never use public storage areas (ie- SD card)
  •Leverage secure containers and platform provided
  file encryption APIs
  •Do not grant files world readable or world
  writeable permissions
                      © SecurBay 2012                 26
M2 – Weak Server Side Controls

• Applies to the backend services
• Happens due to:
  •Insecure backend API & platforms
• Impact
  •Confidentially of data lost
  •Integrity of data not trusted




                     © SecurBay 2012          27
M2 – Weak Server Side Controls

• Prevention Tips
  •OWASP Web Top 10, Cloud Top 10, Web Services
  Top 10
  •Cheat sheets, development guides, ESAPI




                    © SecurBay 2012               28
M3 – Insufficient Transport Layer Protection

• Lack of encryption for transmitted data
• Happens due to:
  •Weakly encrypted data in transit
  •No encryption at all



     Remember This ?



                    © SecurBay 2012                       29
DEMO
M3 – Insufficient Transport Layer Protection

• Impact
  •Man-in-the-middle attacks
  •Tampering wireless data in transit
  •Confidentiality of data lost
• Prevention Tips
  •Ensure that all sensitive data leaving the device is
  encrypted
  •This includes data over carrier networks, WiFi,
  and even NFC (Near field communication)
  •Do not ignore security exceptions warnings


                      © SecurBay 2012                     31
M4 – Client Side Injection

• Apps using browser libraries
  •Pure web apps
  •Hybrid web/native apps




                    © SecurBay 2012      32
DEMO
M4 – Client Side Injection

• Impact
  •Device compromise
  •Toll fraud
  •Privilege escalation
• Prevention Tips
  •Sanitize or escape untrusted data before
  rendering or executing it
  •Use parameterized statements for database calls




                     © SecurBay 2012                 34
M5 – Poor Authorization and Authentication

• Some apps rely solely on immutable,
  potentially compromised values (IMEI, IMSI,
  UUID)
• Eg: Changing the application would no
  longer ask for authentication




                   © SecurBay 2012                      35
M5 – Poor Authorization and Authentication

• Impact
  •Unauthorized access
  •Privilege escalation
• Prevention Tips
  •Never use device ID or subscriber ID as sole
  authenticator
  •Contextual info can enhance things, but only as
  part of a multi-factor implementation




                    © SecurBay 2012                      36
M6 – Improper Session Handling

• Mobile app session time is generally longer
  for convenience and usability
• Apps maintain sessions via
  • HTTP cookies
  • OAuth tokens
  • SSO authentication services
• Demo: Facebook session captured &
  browsed



                   © SecurBay 2012              37
DEMO
M6 – Improper Session Handling

• Impact
  •Privilege escalation
  •Unauthorized access
  •Circumvent licensing and payments
• Prevention Tips
  •Re-authenticate users after fixed idle time
  •Ensure that tokens can be revoked quickly in the
  event of a lost/stolen device




                    © SecurBay 2012                   39
M7 – Security Decisions Via Untrusted Inputs


• Change in application security permission set
  in AndroidManifest.xml file
• May happen due to:
  • Malware
  • Client side injection




                     © SecurBay 2012                       40
DEMO
M7 – Security Decisions Via Untrusted Inputs

• Impact
  •Can be leveraged to bypass permissions and security
  models
• Prevention Tips
  •Check caller’s permissions at input boundaries
  •Prompt the user for additional authorization before
  allowing
  •In a situation when permission checks cannot be
  performed, ensure additional steps are required to
  launch sensitive actions


                    © SecurBay 2012                        42
M8 – Side Channel Data Leakage

• Mix of not disabling platform features and
  programmatic flaws
• Sensitive data resides at unintended places
  •   Web caches
  •   Keystroke logging
  •   Screenshots (ie- iOS backgrounding)
  •   Logs (system, crash)
  •   Temp directories
• Understand what 3rd party libraries are doing
  with user data (ad networks, analytics)

                     © SecurBay 2012              43
M8 – Side Channel Data Leakage

• Impact
  •Data retained indefinitely
  •Privacy violations
• Prevention Tips
  •Never log credentials, or other sensitive data to
  system logs
  •Remove sensitive data before screenshots are taken
  •Carefully review any third party libraries you
  introduce and the data they consume
  •Test your applications across as many platform
  versions as possible
                     © SecurBay 2012                    44
M9 – Broken Cryptography

• Two primary categories
  • Broken implementations using strong crypto
    libraries
  • Custom, easily defeated cryptography




                   © SecurBay 2012               45
M9 – Broken Cryptography

• Impact
  •Confidentiality of data lost
  •Privilege escalation
  •Circumvent business logic
• Prevention Tips
  •Storing the key with the encrypted data defeats
  everything
  •Leverage battle-tested crypto libraries vice writing
  your own
  •Leverage platform features


                      © SecurBay 2012                     46
M10 – Sensitive Information Disclosure

• Apps can be reverse engineered with relative
  ease
• Application logging




                   © SecurBay 2012                  47
DEMO
M10 – Sensitive Information Disclosure

• Impact
  •Credentials disclosed
  •Intellectual property exposed
• Prevention Tips
  •Keep proprietary and sensitive business logic on the
  server
  •Never hardcode a password in application binary




                     © SecurBay 2012                      49
Best Practices




                 50
Top 10 mobile controls and design principles


1. Identify and protect sensitive data on the mobile
   device
2. Handle password credentials securely on the device
3. Ensure sensitive data is protected in transit
4. Implement user authentication/authorization and
   session management correctly
5. Keep the backend APIs (services) and the platform
   (server) secure
                     © SecurBay 2012                       51
Top 10 mobile controls and design principles


6. Perform data integration with third party services/applications
    securely
7. Pay specific attention to the collection and storage of consent
    for the collection and use of the user’s data
8. Implement controls to prevent unauthorised access to paid-
    for resources (wallet, SMS, phone calls etc...) Risks
9. Ensure secure distribution/provisioning of mobile applications
10. Carefully check any runtime interpretation of code for errors


                       © SecurBay 2012                          52
References

•   OWASP Mobile Top Ten Risks
    https://www.owasp.org/index.php/OWASP_Mobile_Security_Proj
    ect#Top_Ten_Mobile_Risks

•   OWASP - Top Ten Mobile Controls
    https://www.owasp.org/index.php/OWASP_Mobile_Security_Proj
    ect#Top_Ten_Mobile_Controls

•   OWASP GoatDroid Project
    https://www.owasp.org/index.php/OWASP_Mobile_Security_Proj
    ect#OWASP_GoatDroid_Project




                         © SecurBay 2012                         53
Questions




© SecurBay 2012
Thank you, ISACA!


   santosh@securbay.com

   @ satamsantosh




   © SecurBay 2012
>   Innovative
    Solutions &
    Services




                  56

Contenu connexe

Tendances

OWASP Thailand-Beyond the Penetration Testing
OWASP Thailand-Beyond the Penetration TestingOWASP Thailand-Beyond the Penetration Testing
OWASP Thailand-Beyond the Penetration Testing
Prathan Phongthiproek
 

Tendances (20)

OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive
 
OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014
 
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer ProtectionOwasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
Owasp Mobile Risk Series : M3 : Insufficient Transport Layer Protection
 
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageOwasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
 
Mobile Application Security Code Reviews
Mobile Application Security Code ReviewsMobile Application Security Code Reviews
Mobile Application Security Code Reviews
 
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null MeetOwasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
Owasp Top 10 (M-10 : Lack of Binary Protection) | Null Meet
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
Cyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application ExploitationCyber Kill Chain: Web Application Exploitation
Cyber Kill Chain: Web Application Exploitation
 
Understanding passwordless technologies
Understanding passwordless technologiesUnderstanding passwordless technologies
Understanding passwordless technologies
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20
 
Mobile App Hacking In A Nutshell
Mobile App Hacking In A NutshellMobile App Hacking In A Nutshell
Mobile App Hacking In A Nutshell
 
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
Android Application Security Awareness Talk, OWASP MEETUP Q3, 2015
 
OWASP Thailand-Beyond the Penetration Testing
OWASP Thailand-Beyond the Penetration TestingOWASP Thailand-Beyond the Penetration Testing
OWASP Thailand-Beyond the Penetration Testing
 
Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)
 
State of OWASP 2015
State of OWASP 2015State of OWASP 2015
State of OWASP 2015
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
 
Xamarin security talk slideshare
Xamarin security talk slideshareXamarin security talk slideshare
Xamarin security talk slideshare
 
Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise" Multi-Factor Authentication - "Moving Towards the Enterprise"
Multi-Factor Authentication - "Moving Towards the Enterprise"
 

En vedette

Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
Lenin Aboagye
 
Malicious android-applications-risks-exploitation 33578
Malicious android-applications-risks-exploitation 33578Malicious android-applications-risks-exploitation 33578
Malicious android-applications-risks-exploitation 33578
skowshik
 
Client server security threats
Client server security threatsClient server security threats
Client server security threats
rahul kundu
 
SN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoTSN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoT
Sukumar Nayak
 
Data Network Security
Data Network SecurityData Network Security
Data Network Security
Atif Rehmat
 

En vedette (13)

Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Top mobile security threats
Top mobile security threatsTop mobile security threats
Top mobile security threats
 
Malicious android-applications-risks-exploitation 33578
Malicious android-applications-risks-exploitation 33578Malicious android-applications-risks-exploitation 33578
Malicious android-applications-risks-exploitation 33578
 
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
Threat Modeling for System Builders and System Breakers - Dan Cornell of Deni...
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
2013 OWASP Top 10
2013 OWASP Top 102013 OWASP Top 10
2013 OWASP Top 10
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
 
Data and Message Security
Data and Message SecurityData and Message Security
Data and Message Security
 
Client server security threats
Client server security threatsClient server security threats
Client server security threats
 
Top 10 Web Security Vulnerabilities
Top 10 Web Security VulnerabilitiesTop 10 Web Security Vulnerabilities
Top 10 Web Security Vulnerabilities
 
Types of attacks and threads
Types of attacks and threadsTypes of attacks and threads
Types of attacks and threads
 
SN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoTSN-Security Architecture for Mobile Computing and IoT
SN-Security Architecture for Mobile Computing and IoT
 
Data Network Security
Data Network SecurityData Network Security
Data Network Security
 

Similaire à Mobile Threats and Owasp Top 10 Risks

WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2
 
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2
 
Wso2 con byod-shan-ppt
Wso2 con byod-shan-pptWso2 con byod-shan-ppt
Wso2 con byod-shan-ppt
WSO2
 
WSO2Con Asia 2014 -  Embracing BYOD Trend Without Compromising Security, Emp...
WSO2Con Asia 2014 -  Embracing BYOD Trend Without Compromising Security, Emp...WSO2Con Asia 2014 -  Embracing BYOD Trend Without Compromising Security, Emp...
WSO2Con Asia 2014 -  Embracing BYOD Trend Without Compromising Security, Emp...
WSO2
 
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
Denim Group
 
BYOD for your business with WSO2 Enterprise Mobility Manager
BYOD for your business with WSO2 Enterprise Mobility ManagerBYOD for your business with WSO2 Enterprise Mobility Manager
BYOD for your business with WSO2 Enterprise Mobility Manager
WSO2
 

Similaire à Mobile Threats and Owasp Top 10 Risks (20)

Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!Cloud, social networking and BYOD collide!
Cloud, social networking and BYOD collide!
 
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
 
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
 
Wso2 con byod-shan-ppt
Wso2 con byod-shan-pptWso2 con byod-shan-ppt
Wso2 con byod-shan-ppt
 
Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?Software Security for Project Managers: What Do You Need To Know?
Software Security for Project Managers: What Do You Need To Know?
 
Hypori Performance Webinar
Hypori Performance WebinarHypori Performance Webinar
Hypori Performance Webinar
 
Top Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for ApplicationsTop Strategies to Capture Security Intelligence for Applications
Top Strategies to Capture Security Intelligence for Applications
 
Emerging Threats and Attack Surfaces
Emerging Threats and Attack SurfacesEmerging Threats and Attack Surfaces
Emerging Threats and Attack Surfaces
 
WSO2Con Asia 2014 -  Embracing BYOD Trend Without Compromising Security, Emp...
WSO2Con Asia 2014 -  Embracing BYOD Trend Without Compromising Security, Emp...WSO2Con Asia 2014 -  Embracing BYOD Trend Without Compromising Security, Emp...
WSO2Con Asia 2014 -  Embracing BYOD Trend Without Compromising Security, Emp...
 
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
WSO2Con Asia 2014 - Embracing BYOD Trend Without Compromising Security, Emplo...
 
Building a Mobile Security Program
Building a Mobile Security ProgramBuilding a Mobile Security Program
Building a Mobile Security Program
 
Mobile Security in 2013
Mobile Security in 2013 Mobile Security in 2013
Mobile Security in 2013
 
Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012Mobile application securitry risks ISACA Silicon Valley 2012
Mobile application securitry risks ISACA Silicon Valley 2012
 
Mobile Apps Security
Mobile Apps SecurityMobile Apps Security
Mobile Apps Security
 
BYOD for your business with WSO2 Enterprise Mobility Manager
BYOD for your business with WSO2 Enterprise Mobility ManagerBYOD for your business with WSO2 Enterprise Mobility Manager
BYOD for your business with WSO2 Enterprise Mobility Manager
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)security
 
Mobile Workplace Risks
Mobile Workplace RisksMobile Workplace Risks
Mobile Workplace Risks
 
Appsecurity, win or loose
Appsecurity, win or looseAppsecurity, win or loose
Appsecurity, win or loose
 
Developing Secure Mobile Applications
Developing Secure Mobile ApplicationsDeveloping Secure Mobile Applications
Developing Secure Mobile Applications
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 

Dernier

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
vu2urc
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Dernier (20)

Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...Driving Behavioral Change for Information Management through Data-Driven Gree...
Driving Behavioral Change for Information Management through Data-Driven Gree...
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
Mastering MySQL Database Architecture: Deep Dive into MySQL Shell and MySQL R...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024A Call to Action for Generative AI in 2024
A Call to Action for Generative AI in 2024
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?A Year of the Servo Reboot: Where Are We Now?
A Year of the Servo Reboot: Where Are We Now?
 

Mobile Threats and Owasp Top 10 Risks

  • 1.
  • 2. Mobile Threats and OWASP Mobile Top 10 Risks
  • 3. About Me Founder & CEO of SecurBay Services Pvt. Ltd. • Past: MIEL, Opus Software, Digite, HDFC Bank, Standard Chartered Bank • Conferences: ISACA, c0c0n • Trainings/Workshop : Application Security Founder & Editor of SecurityCrunch • Online Daily Newsletter covering topics on Information Security • Free Subscription • Readership across 30+ countries • www.securitycrunch.in © SecurBay 2012 3
  • 4. Agenda  Introduction  Mobile Apps  Mobile Threatscape  OWASP Mobile Top 10 Risks  Mobile Controls  Questions © SecurBay 2012 4
  • 5. Mobile = Me ROTI, KAPDA, MAKAN … AND MOBILE DEVICE © SecurBay 2012 5
  • 6. There is an App for that … © SecurBay 2012 6
  • 7. There is an App for that … © SecurBay 2012 7
  • 8. There is an App for that … © SecurBay 2012 8
  • 9. There is an App for that … © SecurBay 2012 9
  • 10. Rise of the Apps 1 Million Mobile Apps $15 Billion of income from app sales in 2011* 30 Billion app Downloads from App Market Place * Source: Gartner © SecurBay 2012 10
  • 11. Types of Mobile Apps • Native apps • Objective C on the iPhone or Java on Android devices. • Use all the phone’s features, such as the mobile phone camera, geolocation, and the user’s address book. • E.g. Messaging, Telephony, Multimedia • Web apps • Web apps run in the phone’s browser • The same base code can be used to support all devices, including iPhone and Android. • E.g. Mobile Banking, Reservation Systems • Hybrid solutions • A hybrid app is a native app with embedded HTML • Facebook, Google Chat, Shopping © SecurBay 2012 11
  • 12. Mobile Apps Vs Traditional Web Apps Web Apps Mobile Apps Distribution Direct Access Marketplace Database Server Side Local Storage Reverse Engineering Difficult Possible Limited Access to Direct Access to Personal Data Privacy Issues Personal Data © SecurBay 2012 12
  • 13. Mobile Threat Model • Mobile Threat Model is similar to WebApp Threat Model But.. • Platforms vary substantially • External dependencies completely out of your control • It’s more than just apps • Cloud/network integration • Device platform considerations © SecurBay 2012 13
  • 14. Mobile Threat Model Backend Systems Trust Boundaries APPS OS Hardware © SecurBay 2012 14
  • 15. Concern Areas Data Data at Rest Specific Data in Use Data in Motion Platform Operating System Patches Specific Malware App Coding Vulnerabilities Specific © SecurBay 2012 15
  • 16. Testing the Security of Mobile Applications Type of Analysis Activities Static Analysis Source Code Source Code Scanning Manual Source Code Review Binary Reverse Engineering Dynamic Analysis Debugger Execution Traffic Capture via Proxy Forensic Analysis File Permission Analysis File Content Analysis © SecurBay 2012 16
  • 17. Mobile Testing Mobile Emulators © SecurBay 2012 17
  • 18. Testing Tools • Rooted device or Rooted Emulator • ADB(Android debug Bridge) • WireShark, BurpProxy • SQLite Editor, Droidsheep • APKTOOL, Agnitio, JD-GUI (utility that displays Java source codes of ".class" files) © SecurBay 2012 18
  • 19. What is rooting? • Rooting is the term for gaining access to the root (admin) of a device • Rooting method depends on the make of the mobile device © SecurBay 2012 19
  • 20. Testing Apps Source: OWASP Source: McAfee © SecurBay 2012 20
  • 21. Rooting : Why shouldn’t I? • Rooting voids device warranty • If wrongly done, you may endup with bricked phone in your hand • Easy to get affected with viruses and malwares 21
  • 22. OWASP Mobile Top 10 Risks OWASP Mobile Top 10 Risk M1 – Insecure Data Storage M6 – Improper Session Handling M2 – Weak Server Side Controls M7 – Security Decisions Via Untrusted Inputs M3 – Insufficient Transport M8 – Side Channel Data Leakage Layer Protection M4 – Client Side Injection M9 – Broken Cryptography M5 – Poor Authorization and M10 – Sensitive Information Authentication Disclosure Source: OWASP Demo © SecurBay 2012 22
  • 23. M1 – Insecure Data Storage • Data stored unprotected which can be accessed by unauthorized application / person • Happens due to: •Data stored unencrypted •Caching of data •Global or weak permissions •Ignorance of platform specific best-practices © SecurBay 2012 23
  • 24. DEMO
  • 25. iPhone App – Path steps on Privacy Landmine Path App was sending users contact details to its servers Path CEO: We screwed up by uploading your personal data, and we’ve erased it!!! © SecurBay 2012 25
  • 26. M1 – Insecure Data Storage • Impact •Confidentiality of data lost •Credentials disclosed •Privacy violations •Non-compliance • Prevention Tips •Store ONLY what is absolutely required •Never use public storage areas (ie- SD card) •Leverage secure containers and platform provided file encryption APIs •Do not grant files world readable or world writeable permissions © SecurBay 2012 26
  • 27. M2 – Weak Server Side Controls • Applies to the backend services • Happens due to: •Insecure backend API & platforms • Impact •Confidentially of data lost •Integrity of data not trusted © SecurBay 2012 27
  • 28. M2 – Weak Server Side Controls • Prevention Tips •OWASP Web Top 10, Cloud Top 10, Web Services Top 10 •Cheat sheets, development guides, ESAPI © SecurBay 2012 28
  • 29. M3 – Insufficient Transport Layer Protection • Lack of encryption for transmitted data • Happens due to: •Weakly encrypted data in transit •No encryption at all Remember This ? © SecurBay 2012 29
  • 30. DEMO
  • 31. M3 – Insufficient Transport Layer Protection • Impact •Man-in-the-middle attacks •Tampering wireless data in transit •Confidentiality of data lost • Prevention Tips •Ensure that all sensitive data leaving the device is encrypted •This includes data over carrier networks, WiFi, and even NFC (Near field communication) •Do not ignore security exceptions warnings © SecurBay 2012 31
  • 32. M4 – Client Side Injection • Apps using browser libraries •Pure web apps •Hybrid web/native apps © SecurBay 2012 32
  • 33. DEMO
  • 34. M4 – Client Side Injection • Impact •Device compromise •Toll fraud •Privilege escalation • Prevention Tips •Sanitize or escape untrusted data before rendering or executing it •Use parameterized statements for database calls © SecurBay 2012 34
  • 35. M5 – Poor Authorization and Authentication • Some apps rely solely on immutable, potentially compromised values (IMEI, IMSI, UUID) • Eg: Changing the application would no longer ask for authentication © SecurBay 2012 35
  • 36. M5 – Poor Authorization and Authentication • Impact •Unauthorized access •Privilege escalation • Prevention Tips •Never use device ID or subscriber ID as sole authenticator •Contextual info can enhance things, but only as part of a multi-factor implementation © SecurBay 2012 36
  • 37. M6 – Improper Session Handling • Mobile app session time is generally longer for convenience and usability • Apps maintain sessions via • HTTP cookies • OAuth tokens • SSO authentication services • Demo: Facebook session captured & browsed © SecurBay 2012 37
  • 38. DEMO
  • 39. M6 – Improper Session Handling • Impact •Privilege escalation •Unauthorized access •Circumvent licensing and payments • Prevention Tips •Re-authenticate users after fixed idle time •Ensure that tokens can be revoked quickly in the event of a lost/stolen device © SecurBay 2012 39
  • 40. M7 – Security Decisions Via Untrusted Inputs • Change in application security permission set in AndroidManifest.xml file • May happen due to: • Malware • Client side injection © SecurBay 2012 40
  • 41. DEMO
  • 42. M7 – Security Decisions Via Untrusted Inputs • Impact •Can be leveraged to bypass permissions and security models • Prevention Tips •Check caller’s permissions at input boundaries •Prompt the user for additional authorization before allowing •In a situation when permission checks cannot be performed, ensure additional steps are required to launch sensitive actions © SecurBay 2012 42
  • 43. M8 – Side Channel Data Leakage • Mix of not disabling platform features and programmatic flaws • Sensitive data resides at unintended places • Web caches • Keystroke logging • Screenshots (ie- iOS backgrounding) • Logs (system, crash) • Temp directories • Understand what 3rd party libraries are doing with user data (ad networks, analytics) © SecurBay 2012 43
  • 44. M8 – Side Channel Data Leakage • Impact •Data retained indefinitely •Privacy violations • Prevention Tips •Never log credentials, or other sensitive data to system logs •Remove sensitive data before screenshots are taken •Carefully review any third party libraries you introduce and the data they consume •Test your applications across as many platform versions as possible © SecurBay 2012 44
  • 45. M9 – Broken Cryptography • Two primary categories • Broken implementations using strong crypto libraries • Custom, easily defeated cryptography © SecurBay 2012 45
  • 46. M9 – Broken Cryptography • Impact •Confidentiality of data lost •Privilege escalation •Circumvent business logic • Prevention Tips •Storing the key with the encrypted data defeats everything •Leverage battle-tested crypto libraries vice writing your own •Leverage platform features © SecurBay 2012 46
  • 47. M10 – Sensitive Information Disclosure • Apps can be reverse engineered with relative ease • Application logging © SecurBay 2012 47
  • 48. DEMO
  • 49. M10 – Sensitive Information Disclosure • Impact •Credentials disclosed •Intellectual property exposed • Prevention Tips •Keep proprietary and sensitive business logic on the server •Never hardcode a password in application binary © SecurBay 2012 49
  • 51. Top 10 mobile controls and design principles 1. Identify and protect sensitive data on the mobile device 2. Handle password credentials securely on the device 3. Ensure sensitive data is protected in transit 4. Implement user authentication/authorization and session management correctly 5. Keep the backend APIs (services) and the platform (server) secure © SecurBay 2012 51
  • 52. Top 10 mobile controls and design principles 6. Perform data integration with third party services/applications securely 7. Pay specific attention to the collection and storage of consent for the collection and use of the user’s data 8. Implement controls to prevent unauthorised access to paid- for resources (wallet, SMS, phone calls etc...) Risks 9. Ensure secure distribution/provisioning of mobile applications 10. Carefully check any runtime interpretation of code for errors © SecurBay 2012 52
  • 53. References • OWASP Mobile Top Ten Risks https://www.owasp.org/index.php/OWASP_Mobile_Security_Proj ect#Top_Ten_Mobile_Risks • OWASP - Top Ten Mobile Controls https://www.owasp.org/index.php/OWASP_Mobile_Security_Proj ect#Top_Ten_Mobile_Controls • OWASP GoatDroid Project https://www.owasp.org/index.php/OWASP_Mobile_Security_Proj ect#OWASP_GoatDroid_Project © SecurBay 2012 53
  • 55. Thank you, ISACA! santosh@securbay.com @ satamsantosh © SecurBay 2012
  • 56. > Innovative Solutions & Services 56