Attacks on ios with Approved Third-Party Applications. Jianying Zhou Institute for Infocomm Research Singapore

Size: px
Start display at page:

Download "Attacks on ios with Approved Third-Party Applications. Jianying Zhou Institute for Infocomm Research Singapore"

Transcription

1 Attacks on ios with Approved Third-Party Applications Jianying Zhou Institute for Infocomm Research Singapore 9 th ETSI Security Workshop, Sophia Antipolis, France, January 15, 2014

2 Mobile platforms become pervasive Smartphones: Tablets: iphone Android BlackBerry ipad Google Tablet MS Surface

3 Two most popular platforms ios From 2007, 400 million sold Android From 2008, 750 million activated Google Tablet

4 ios Security Effectiveness Though both app vetting and ios sandbox mechanisms are black box: generally regarded as highly effective, no harmful malware on non-jailbroken devices has been reported on itunes App Store [1], only graywares, which stealthily collect sensitive user data, were found and then removed [2, 3]. No official documents for ios app permissions. [1] Safe and Savvy: How secure is your iphone. June [2] Felt, A.P., Finifter, M., Chin, E., Hanna, S., Wagner, D.: A survey of mobile malware in the wild. the ACM workshop on Security and privacy in smartphones and mobile devices. ACM Workshop on Security and Privacy in Mobile Devices [3] TrendLabs: Malware for ios? Not Really (June 2012)

5 Access Sensitive Data on ios What can third-party apps get? Such apps should also pass Apple s vetting process We develop 10+ apps, which are able to collect: Carrier Info, AddressBook, Calendar events Photos, Location information Keyboard cache Last call number Google Map info, WiFi network history More seriously, background running app Keep collecting user info at background

6 Launch Serious Attacks on ios? Any vulnerabilities in the vetting / ios sandbox, which allow app to gain much more privileges? Non-jailbroken devices Apps must be downloaded from official App Store Two conditions for launching such attacks: Malicious apps need to pass Apple s vetting process Attack codes need to bypass ios sandbox

7 Generic Attack Vector Coding steps: Load the needed framework(s) dynamically Locate the needed classes dynamically Invoke needed private APIs dynamically Obfuscate all strings used in the code (framework name, class name, method name ) String obfuscation: char* s = abcdefghijklmnopqrstuvwxyz char* method_name = s[1] + s[0] + s[3] = bad

8 Generic Attack Vector (PIN Example) PIN-Cracking attack void *b = dlopen("/system/library/privateframeworks/ MobileKeyBag.framework/MobileKeyBag", 1); int (*f)(id, id, id) = dlsym(b, "MKBKeyBagChangeSystemSecret");... int r = f(oldpwd, newpwd, pubdict);... Utilizing C, instead of Objective-C: Use dlopen() to load the library binary Use dlsym() to locate the needed (private) C method, and convert it to a function pointer

9 Attacks Implemented We implement 7 attacks, which allow apps to: Crack and retrieve device PIN 40 secs, if the PIN is in birthday format (ddmm/mmdd) 18.2 mins to check the whole PIN space (10 4 ) Continuously taking screen snapshots at background Only works on ipad, very serious Block incoming calls Take photos/videos without user s awareness Post tweets without user s interactions Send SMS/ without user s interactions (ios 5)

10 We have developed 10+ apps

11 App Snapshots Most apps are games; two apps are utility apps.

12 Attack Mitigation Improving Application Vetting Process Utilizing Entitlements Dynamic Analysis Enhancement on ios Sandbox Dynamic Parameter Inspection Privileged IPC Verification Service Delegation Enhancement System Notifiers for Sensitive Functionalities

13 Results and Impacts All our apps embedded with the attack codes appeared on the official App Store all attacks work on non-jailbroken ios devices Reported to Apple s product security team & held conference call with Apple in Oct Most of the attacks have been fixed in ios 7 (released in Sep 2013). Demo: Snapshot-taking attack Available at YouTube (

14 In Media

15 Conclusion Original goal is to answer a simple (but not easy) research question Is there a generic attack vector which enables thirdparty apps to launch attacks on non-jailbroken ios devices? Constructed effective mechanisms which allow any third-party app to invoke private APIs without being detected by the vetting process. By utilizing such mechanisms and exploiting the vulnerabilities in the app sandbox, we implemented seven PoC attacks which can cause serious damages to ios users. Suggested mitigation mechanisms to enhance the current vetting process and ios sandbox. Most of the attacks have been fixed in ios 7 (Sep 2013).

16 Thank You! Jianying Zhou Web: icsd.i2r.a-star.edu.sg/staff/jianying/ References: Jin Han, Su-Mon Kywe, Qiang Yan, Feng Bao, Robert Deng, Debin Gao, Yingjiu Li, and Jianying Zhou. "Launching Generic Attacks on ios with Approved Third- Party Applications". (ACNS 13)

Launching Generic Attacks on ios with Approved Third-Party Applications

Launching Generic Attacks on ios with Approved Third-Party Applications Launching Generic Attacks on ios with Approved Third-Party Applications Jin Han 1, Su Mon Kywe 2, Qiang Yan 2, Feng Bao 1, Robert Deng 2, Debin Gao 2, Yingjiu Li 2, Jianying Zhou 1 1 Institute for Infocomm

More information

BYPASSING THE ios GATEKEEPER

BYPASSING THE ios GATEKEEPER BYPASSING THE ios GATEKEEPER AVI BASHAN Technology Leader Check Point Software Technologies, Ltd. OHAD BOBROV Director, Mobile Threat Prevention Check Point Software Technologies, Ltd. EXECUTIVE SUMMARY

More information

Enterprise Apps: Bypassing the Gatekeeper

Enterprise Apps: Bypassing the Gatekeeper Enterprise Apps: Bypassing the Gatekeeper By Avi Bashan and Ohad Bobrov Executive Summary The Apple App Store is a major part of the ios security paradigm, offering a central distribution process that

More information

Privacy and Security Benefits of Jailbreaking ios

Privacy and Security Benefits of Jailbreaking ios Privacy and Security Benefits of Jailbreaking ios Stefan Dimitrov sdimit01@tufts.edu Ming Chow Mentor December 13, 2013 Abstract The traditional software distribution channel on the ios platform is Apple

More information

Defending Behind The Device Mobile Application Risks

Defending Behind The Device Mobile Application Risks Defending Behind The Device Mobile Application Risks Tyler Shields Product Manager and Strategist Veracode, Inc Session ID: MBS-301 Session Classification: Advanced Agenda The What The Problem Mobile Ecosystem

More information

Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1. Awareness of BYOD Security Concerns. Benjamin Tillett-Wakeley. East Carolina University

Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1. Awareness of BYOD Security Concerns. Benjamin Tillett-Wakeley. East Carolina University Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1 Awareness of BYOD Security Concerns Benjamin Tillett-Wakeley East Carolina University AWARENESS OF BYOD SECURITY CONCERNS 2 Abstract This paper will

More information

APPLE WITHOUT A SHELL IOS UNDER TARGETED ATTACK Tao Wei, Min Zheng, Hui Xue & Dawn Song FireEye, Inc., USA

APPLE WITHOUT A SHELL IOS UNDER TARGETED ATTACK Tao Wei, Min Zheng, Hui Xue & Dawn Song FireEye, Inc., USA APPLE WITHOUT A SHELL IOS UNDER TARGETED ATTACK Tao Wei, Min Zheng, Hui Xue & Dawn Song FireEye, Inc., USA Email {tao.wei, min.zheng, hui.xue, dawn.song}@ fireeye.com ABSTRACT Apple has a strict review

More information

Why you need. McAfee. Multi Acess PARTNER SERVICES

Why you need. McAfee. Multi Acess PARTNER SERVICES Why you need McAfee Multi Acess PARTNER SERVICES McAfee Multi Access is an online security app that protects all types of devices. All at once. The simple monthly subscription covers up to five devices

More information

Comparing Mobile Privacy Protection through Cross-Platform Applications

Comparing Mobile Privacy Protection through Cross-Platform Applications Comparing Mobile Privacy Protection through Cross-Platform Applications Jin Han, Qiang Yan, Debin Gao, Jianying Zhou, Robert Deng Cryptography and Security Department Institute for Infocomm Research {hanj,

More information

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0 Security Guide BlackBerry Enterprise Service 12 for ios, Android, and Windows Phone Version 12.0 Published: 2015-02-06 SWD-20150206130210406 Contents About this guide... 6 What is BES12?... 7 Key features

More information

2013 Honeywell Users Group Americas Symposium. Mobile App Guide

2013 Honeywell Users Group Americas Symposium. Mobile App Guide 2013 Honeywell Users Group Americas Symposium Mobile App Guide Introduction Welcome to the 2013 Honeywell Users Group Americas Symposium. This year, we have replaced the printed agenda book with a mobile

More information

Wireless Presentation Gateway. User Guide

Wireless Presentation Gateway. User Guide User Guide Table of Contents 1 Initial Setup Present Anything Without Wires p. 3 2 From A Laptop (Windows or Mac) First, download he client p. 4 Now connect p. 5 Additional Features p. 6 3 From An ios

More information

Mobile Security. Luther Knight - @lutherldn Mobility Management Technical Specialist, Europe IOT IBM Security April 28, 2015.

Mobile Security. Luther Knight - @lutherldn Mobility Management Technical Specialist, Europe IOT IBM Security April 28, 2015. Mobile Security Luther Knight - @lutherldn Mobility Management Technical Specialist, Europe IOT IBM Security April 28, 2015 12015 IBM Corporation Where I Started: Blackberry Migration BYOD Bring Your Own

More information

Practical Attacks against Mobile Device Management (MDM) Michael Shaulov, CEO Daniel Brodie, Security Researcher Lacoon Mobile Security

Practical Attacks against Mobile Device Management (MDM) Michael Shaulov, CEO Daniel Brodie, Security Researcher Lacoon Mobile Security Practical Attacks against Mobile Device Management (MDM) Michael Shaulov, CEO Daniel Brodie, Security Researcher Lacoon Mobile Security March 14, 2013 About: Daniel Security researcher for almost a decade

More information

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK John T Lounsbury Vice President Professional Services, Asia Pacific INTEGRALIS Session ID: MBS-W01 Session Classification: Advanced

More information

Client Training Manual

Client Training Manual Client Training Manual Contents Quick Summary on How to Open Encrypted Email from Arlington County.2 I. Overview... 4 A. Overview of Email Encryption with Arlington County Government... 4 Link to YouTube

More information

ios Security Decoded Dave Test Classroom and Lab Computing Penn State ITS Feedback - http://j.mp/psumac33

ios Security Decoded Dave Test Classroom and Lab Computing Penn State ITS Feedback - http://j.mp/psumac33 ios Security Decoded Dave Test Classroom and Lab Computing Penn State ITS Feedback - http://j.mp/psumac33 Why care about ios Security? 800M 800 million ios devices activated 130 million in last year 98%

More information

Future of Mobile App Security. Vincent Sritapan Program Manager Cyber Security Division Science and Technology Directorate

Future of Mobile App Security. Vincent Sritapan Program Manager Cyber Security Division Science and Technology Directorate Future of Mobile App Security Vincent Sritapan Program Manager Cyber Security Division Science and Technology Directorate Do You Know What Your Apps Are Doing? Spying Microphone & camera surveillance $

More information

A 10 MINUTE OVERVIEW OF KEY FEATURES FOR EVENT MOBILE APPS.

A 10 MINUTE OVERVIEW OF KEY FEATURES FOR EVENT MOBILE APPS. A 10 MINUTE OVERVIEW OF KEY FEATURES FOR EVENT MOBILE APPS. There has been an explosion of Mobile Apps for Events and Conferences in the last few years. The demand from the Event planners, from the Attendees

More information

OUT OF POCKET: A Comprehensive Mobile Threat Assessment of 7 Million ios and Android Apps FEBRUARY 2015 SECURITY REIMAGINED

OUT OF POCKET: A Comprehensive Mobile Threat Assessment of 7 Million ios and Android Apps FEBRUARY 2015 SECURITY REIMAGINED S P E C I A L R E P O R T OUT OF POCKET: A Comprehensive Mobile Threat Assessment of 7 Million ios and Android Apps FEBRUARY 2015 SECURITY REIMAGINED CONTENTS FEBRUARY 2015 Executive Summary 3 Introduction

More information

CSMR-WCRE 2014: SQM 2014. Exploring Development Practices of Android Mobile Apps from Different Categories. Ahmed Abdel Moamen Chanchal K.

CSMR-WCRE 2014: SQM 2014. Exploring Development Practices of Android Mobile Apps from Different Categories. Ahmed Abdel Moamen Chanchal K. CSMR-WCRE 2014: SQM 2014 Exploring Development Practices of Android Mobile Apps from Different Categories By Ahmed Abdel Moamen Chanchal K. Roy 1 Mobile Devices are Ubiquitous! In 2014, it is expected

More information

AGENDA. Background. The Attack Surface. Case Studies. Binary Protections. Bypasses. Conclusions

AGENDA. Background. The Attack Surface. Case Studies. Binary Protections. Bypasses. Conclusions MOBILE APPLICATIONS AGENDA Background The Attack Surface Case Studies Binary Protections Bypasses Conclusions BACKGROUND Mobile apps for everything == lots of interesting data Banking financial Social

More information

Symantec's Secret Sauce for Mobile Threat Protection. Jon Dreyfus, Ellen Linardi, Matthew Yeo

Symantec's Secret Sauce for Mobile Threat Protection. Jon Dreyfus, Ellen Linardi, Matthew Yeo Symantec's Secret Sauce for Mobile Threat Protection Jon Dreyfus, Ellen Linardi, Matthew Yeo 1 Agenda 1 2 3 4 Threat landscape and Mobile Insight overview What s unique about Mobile Insight Mobile Insight

More information

Mobile Application Security. Helping Organizations Develop a Secure and Effective Mobile Application Security Program

Mobile Application Security. Helping Organizations Develop a Secure and Effective Mobile Application Security Program Mobile Application Security Helping Organizations Develop a Secure and Effective Mobile Application Security Program by James Fox fox_james@bah.com Shahzad Zafar zafar_shahzad@bah.com Mobile applications

More information

The Ultimate Reason Why Hackers Are Winning The Mobile Malware Battle

The Ultimate Reason Why Hackers Are Winning The Mobile Malware Battle SESSION ID: HTA-R03 The Ultimate Reason Why Hackers Are Winning The Mobile Malware Battle Yair Amit CTO & Co-Founder Skycure Adi Sharabani CEO & Co-Founder Skycure Agenda Evolution of mobile malware Malware

More information

Evolving in the global digital scenario. Politecnico di Torino

Evolving in the global digital scenario. Politecnico di Torino Evolving in the global digital scenario Claudio G. Demartini Claudio G. Demartini Politecnico di Torino ECDL Foundation Philadelphia Dublin Brussels Cairo Dubai Singapore Over 13 Million ECDL Candidates

More information

Mobile Iron User Guide

Mobile Iron User Guide 2015 Mobile Iron User Guide Information technology Sparrow Health System 9/1/2015 Contents...0 Introduction...2 Changes to your Mobile Device...2 Self Service Portal...3 Registering your new device...4

More information

Android Security. Device Management and Security. by Stephan Linzner & Benjamin Reimold

Android Security. Device Management and Security. by Stephan Linzner & Benjamin Reimold Android Security Device Management and Security by Stephan Linzner & Benjamin Reimold Introducing Stephan Linzner Benjamin Reimold Consultant, Software Engineer Mobile Developer Founder of Stuttgart GTUG

More information

How to download library ebooks to your Tablet. 1. Get the OverDrive app for your device

How to download library ebooks to your Tablet. 1. Get the OverDrive app for your device How to download library ebooks to your Tablet You can download ebooks and eaudiobooks through the Ella Johnson Memorial Library for your iphone, ipad, Smartphone, Android Tablet, Kindle Fire or Nook Tablet

More information

Enterprise Analytics. (Also known as Pyramid Analytics or BI Office) Mobile Device Support

Enterprise Analytics. (Also known as Pyramid Analytics or BI Office) Mobile Device Support Enterprise Analytics (Also known as Pyramid Analytics or BI Office) Mobile Device Support Mobile Device Support Overview Enterprise Analytics provides mobile support for ios, Android and Windows Phone.

More information

ipad 2 Basic Setup Guide

ipad 2 Basic Setup Guide This document provides basic guideline for setting up your ipad 2, you may refer to the following online product manuals for detailed operation guides for the product. ipad - Getting Started http://www.apple.com/support/ipad/getstarted/

More information

Threat Model for Mobile Applications Security & Privacy www.datatheorem.com

Threat Model for Mobile Applications Security & Privacy www.datatheorem.com Overview Mobile applications (and the devices they run on) are powerful, as they can play music, check email, read documents, purchase products, get directions, play games, watch movies, scan barcodes,

More information

ios 8 Security and Privacy Changes

ios 8 Security and Privacy Changes ios 8 Security and Privacy Changes Alban Diquet December 5th, 2014 Agenda Data Protection in ios 8 HealthKit Custom Keyboards Local Authentication Privacy Changes Introduction ios 8.0 was released on September

More information

White Paper. Three Steps To Mitigate Mobile Security Risks

White Paper. Three Steps To Mitigate Mobile Security Risks White Paper Three Steps To Mitigate Mobile Security Risks Bring Your Own Device Growth The Bring Your Own Device (BYOD) trend caught on with users faster than IT expected, especially as ios and Android

More information

Lockup: A software tool to harden ios by disabling default Lockdown services

Lockup: A software tool to harden ios by disabling default Lockdown services Lockup: A software tool to harden ios by disabling default Lockdown services Gómez-Miralles, Luis & Arnedo-Moreno, Joan pope@uoc.edu jarnedo@uoc.edu Internet Interdisciplinary Institute (IN3) Universitat

More information

... Mobile App Reputation Services THE RADICATI GROUP, INC.

... Mobile App Reputation Services THE RADICATI GROUP, INC. . The Radicati Group, Inc. 1900 Embarcadero Road, Suite 206 Palo Alto, CA 94303 Phone 650-322-8059 Fax 650-322-8061 http://www.radicati.com THE RADICATI GROUP, INC. Mobile App Reputation Services Understanding

More information

Mobile Security Standard

Mobile Security Standard Mobile Security Standard Title Mobile Security Standard Mobile Device Security Category Version: 18/07/2013 PUBLISHED Author:, IT Services Contact: itsecurity@contacts.bham.ac.uk Mobile Security Standard

More information

Smartphone Security Winners & Losers

Smartphone Security Winners & Losers Smartphone Security Winners & Losers CESARE GARLATI TREND MICRO Session ID: MBS-308 Session Classification: Intermediate Consumerization of IT Consumerization will be the most significant trend affecting

More information

Implementing two-factor authentication: Google s experiences. Cem Paya (cemp@google.com) Information Security Team Google Inc.

Implementing two-factor authentication: Google s experiences. Cem Paya (cemp@google.com) Information Security Team Google Inc. Implementing two-factor authentication: Google s experiences Cem Paya (cemp@google.com) Information Security Team Google Inc. Google services and personalization Identity management at Google 1. Internal

More information

... Mobile App Reputation Services THE RADICATI GROUP, INC.

... Mobile App Reputation Services THE RADICATI GROUP, INC. . The Radicati Group, Inc. 1900 Embarcadero Road, Suite 206 Palo Alto, CA 94303 Phone 650-322-8059 Fax 650-322-8061 http://www.radicati.com THE RADICATI GROUP, INC. Mobile App Reputation Services Understanding

More information

Two-Factor Authentication (2FA) Registration Instructions Symantec VIP Access

Two-Factor Authentication (2FA) Registration Instructions Symantec VIP Access Two-Factor Authentication (2FA) Registration Instructions Symantec VIP Access To strengthen KBR information security and safeguard company data, Information Technology will implement two-factor authentication

More information

How To Secure Your Smartphone Applications

How To Secure Your Smartphone Applications Mobile Applications and Application Framework Security Dan Cornell My Background Dan Cornell Founder and CTO of Denim Group Software developer by background (Java,.NET, etc) Denim Group Build software

More information

Practical Attacks against MDM Solutions (and What Can You Do About It)

Practical Attacks against MDM Solutions (and What Can You Do About It) Practical Attacks against MDM Solutions (and What Can You Do About It) SESSION ID: MBS-R02 Michael Shaulov CEO and Co-Founder Lacoon Mobile Security @LacoonSecurity Agenda Your Data Exploits to target

More information

Ibrahim Yusuf Presales Engineer at Sophos ibz@sophos.com. Smartphones and BYOD: what are the risks and how do you manage them?

Ibrahim Yusuf Presales Engineer at Sophos ibz@sophos.com. Smartphones and BYOD: what are the risks and how do you manage them? Ibrahim Yusuf Presales Engineer at Sophos ibz@sophos.com Smartphones and BYOD: what are the risks and how do you manage them? Tablets on the rise 2 Diverse 3 The Changing Mobile World Powerful devices

More information

/ 1. Online Banking User Guide SouthStateBank.com / (800) 277-2175

/ 1. Online Banking User Guide SouthStateBank.com / (800) 277-2175 / 1 Online Banking User Guide SouthStateBank.com / (800) 277-2175 Welcome Thank you for using South State s Online Banking. Whether you are a first time user or an existing user, this guide will walk you

More information

Information Security Updates Mobile Security Best Practices for General User

Information Security Updates Mobile Security Best Practices for General User Information Security Updates Mobile Security Best Practices for General User A ccording to research figures from Business Intelligence 1, the number of smartphones sold worldwide has already surpassed

More information

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. The hidden risks of mobile applications This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit. To learn more about TraceSecurity visit www.tracesecurity.com

More information

SYLLABUS MOBILE APPLICATION SECURITY AND PENETRATION TESTING. MASPT at a glance: v1.0 (28/01/2014) 10 highly practical modules

SYLLABUS MOBILE APPLICATION SECURITY AND PENETRATION TESTING. MASPT at a glance: v1.0 (28/01/2014) 10 highly practical modules Must have skills in any penetration tester's arsenal. MASPT at a glance: 10 highly practical modules 4 hours of video material 1200+ interactive slides 20 Applications to practice with Leads to emapt certification

More information

RingCentral Meetings QuickStart Guide

RingCentral Meetings QuickStart Guide RingCentral Meetings QuickStart Guide RingCentral Meetings empowers your workforce to collaborate from any location with face-to-face online meetings in high definition. Share your screen, websites, documents,

More information

BYOD in the Enterprise

BYOD in the Enterprise BYOD in the Enterprise MDM. The solution to BYOD? Context Information Security whitepapers@contextis.co.uk October 2013 Context Information Security 30 Marsh Wall, London, E14 9TP +44 (0) 207 537 7515

More information

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: 10.1.1. Security Note BlackBerry Enterprise Service 10 Secure Work Space for ios and Android Version: 10.1.1 Security Note Published: 2013-06-21 SWD-20130621110651069 Contents 1 About this guide...4 2 What is BlackBerry Enterprise

More information

Analysis of advanced issues in mobile security in android operating system

Analysis of advanced issues in mobile security in android operating system Available online atwww.scholarsresearchlibrary.com Archives of Applied Science Research, 2015, 7 (2):34-38 (http://scholarsresearchlibrary.com/archive.html) ISSN 0975-508X CODEN (USA) AASRC9 Analysis of

More information

Aptica Software & Mobile Security

Aptica Software & Mobile Security Aptica Software & Mobile Security Cyber Security Showcase, UKTI & Cyber Security KTN Event Brussels, 29 th February 2012 Andrew Brown Managing Director Aptica Limited About Aptica Founded in June 2010

More information

Codeproof Mobile Security & SaaS MDM Platform

Codeproof Mobile Security & SaaS MDM Platform Codeproof Mobile Security & SaaS MDM Platform info@codeproof.com https://codeproof.com Mobile devices have been transformed into multi-faceted, multi-tasking, multimedia tools for personal expression,

More information

platforms Android BlackBerry OS ios Windows Phone NOTE: apps But not all apps are safe! malware essential

platforms Android BlackBerry OS ios Windows Phone NOTE: apps But not all apps are safe! malware essential Best Practices for Smartphone Apps A smartphone is basically a computer that you can carry in the palm of your hand. Like computers, smartphones have operating systems that are often called platforms.

More information

Mobile Operating Systems & Security

Mobile Operating Systems & Security Mobile Operating Systems & Security How can I protect myself? Operating Systems Android Apple Microsoft What do they do? operate smartphones, tablets, watches and other mobile devices includes touchscreens

More information

Axis 360 ebooks & the Blio

Axis 360 ebooks & the Blio Axis 360 ebooks & Blio: Windows, Android, & Apple ios subscribes to collection of ebooks available from Baker & Taylor s Axis360 service which can be checked out and read on a computer, tablet, or smartphone

More information

Android and ios Users Differences concerning Security and Privacy

Android and ios Users Differences concerning Security and Privacy Android and ios Users Differences concerning Security and Privacy Zinaida Benenson University of Erlangen-Nuremberg D-91058 Erlangen, Germany zinaida.benenson@cs.fau.de Freya Gassmann Saarland University

More information

BYOD Policy for [AGENCY]

BYOD Policy for [AGENCY] BYOD Policy for [AGENCY] This document provides policies, standards, and rules of behavior for the use of smartphones, tablets and/or other devices ( Device ) owned by [AGENCY] employees personally (herein

More information

The story so far: Teaching Mobile App Development at PG level at Londonmet

The story so far: Teaching Mobile App Development at PG level at Londonmet The story so far: Teaching Mobile App Development at PG level at Londonmet Dr. Yanguo Jing Principal Lecturer in Computing University Teaching Fellow Faculty of Computing, London Metropolitan University

More information

Harvesting Developer Credentials in Android Apps

Harvesting Developer Credentials in Android Apps 8 th ACM Conference on Security and Privacy in Wireless and Mobile Networks, New York City, Jun 24-26 Harvesting Developer Credentials in Android Apps Yajin Zhou, Lei Wu, Zhi Wang, Xuxian Jiang Florida

More information

All Your Code Belongs To Us Dismantling Android Secrets With CodeInspect. Steven Arzt. 04.10.2015 Secure Software Engineering Group Steven Arzt 1

All Your Code Belongs To Us Dismantling Android Secrets With CodeInspect. Steven Arzt. 04.10.2015 Secure Software Engineering Group Steven Arzt 1 All Your Code Belongs To Us Dismantling Android Secrets With CodeInspect Steven Arzt 04.10.2015 Secure Software Engineering Group Steven Arzt 1 04.10.2015 Secure Software Engineering Group Steven Arzt

More information

Workday Mobile Security FAQ

Workday Mobile Security FAQ Workday Mobile Security FAQ Workday Mobile Security FAQ Contents The Workday Approach 2 Authentication 3 Session 3 Mobile Device Management (MDM) 3 Workday Applications 4 Web 4 Transport Security 5 Privacy

More information

Mobile Security: Controlling Growing Threats with Mobile Device Management

Mobile Security: Controlling Growing Threats with Mobile Device Management Mobile Security: Controlling Growing Threats with Mobile Device Management As the use of mobile devices continues to grow, so do mobile security threats. Most people use their mobile devices for both work

More information

Guideline on Mobile Devices Security (Updated)

Guideline on Mobile Devices Security (Updated) CMSGu2013-02 Mauritian Computer Emergency Response Team Enhancing Cyber Security in Mauritius Guideline on Mobile Devices Security (Updated) National Computer Board Mauritius Version 2.0 May 2013 Issue

More information

CYBERCRIMINAL IN BRAZIL SHARES MOBILE CREDIT CARD STORE APP

CYBERCRIMINAL IN BRAZIL SHARES MOBILE CREDIT CARD STORE APP CYBERCRIMINAL IN BRAZIL SHARES MOBILE CREDIT CARD STORE APP August 2014 RSA agents recently traced a threat actor advertising a mobile credit card store application. The cybercriminal shared the information

More information

The Need for BYOD Mobile Device Security Awareness and Training

The Need for BYOD Mobile Device Security Awareness and Training The Need for Awareness and Training Completed Research Paper Mark A. Harris University of South Carolina maharris@hrsm.sc.edu Karen Patten University of South Carolina pattenk@hrsm.sc.edu Elizabeth Regan

More information

Penetration Testing for iphone Applications Part 1

Penetration Testing for iphone Applications Part 1 Penetration Testing for iphone Applications Part 1 This article focuses specifically on the techniques and tools that will help security professionals understand penetration testing methods for iphone

More information

BYOD Guidance: BlackBerry Secure Work Space

BYOD Guidance: BlackBerry Secure Work Space GOV.UK Guidance BYOD Guidance: BlackBerry Secure Work Space Published 17 February 2015 Contents 1. About this guidance 2. Summary of key risks 3. Secure Work Space components 4. Technical assessment 5.

More information

Canon. Direct Print and Scan to Mobile v2.4 FAQs

Canon. Direct Print and Scan to Mobile v2.4 FAQs 1. What is Canon Direct Print and Scan for Mobile (DPSM)? o DPSM is a mobile print and scan application that allows users to print and scan from their iphone, ipad, Android tablets and phones, and BlackBerry

More information

Report on Consumer Behaviors and Perceptions of Mobile Security. Presented by NQ Mobile & NCSA January 25, 2012

Report on Consumer Behaviors and Perceptions of Mobile Security. Presented by NQ Mobile & NCSA January 25, 2012 Report on Consumer Behaviors and Perceptions of Mobile Security Presented by NQ Mobile & NCSA January 25, 2012 Methodology Online survey of 1,158 consumers. Participants had to own a smartphone. Respondents

More information

APPLE & ANDROID. User Guide BNC ONLINE BANKING

APPLE & ANDROID. User Guide BNC ONLINE BANKING APPLE & ANDROID User Guide BNC ONLINE BANKING Deposit Checks from your Smartphone! ABOUT ROC KIT ANYWHERE With ROC-KIT Anywhere, you don t have to make trips to the bank to deposit checks. For consumer

More information

PARK UNIVERSITY. Information Technology Services. VDI In-A-Box Virtual Desktop. Version 1.1

PARK UNIVERSITY. Information Technology Services. VDI In-A-Box Virtual Desktop. Version 1.1 PARK UNIVERSITY Information Technology Services VDI In-A-Box Virtual Desktop Version 1.1 I N F O R M A T I O N T E C H N O L O G Y S E R V I C E S VIRTUAL DESKTOP USER MANUAL Park University 8700 NW River

More information

Cell Phone Operating Systems

Cell Phone Operating Systems Cell Phone Operating Systems The first smartphone was the IBM Simon and was designed in 1992. The phone themselves have changed. The most important changes are in the Operating System (OS) Operating Systems

More information

Enterprise Application Security Workshop Series

Enterprise Application Security Workshop Series Enterprise Application Security Workshop Series Phone 877-697-2434 fax 877-697-2434 www.thesagegrp.com Defending JAVA Applications (3 Days) In The Sage Group s Defending JAVA Applications workshop, participants

More information

Smart Devices @ Givaudan. From BYOD experience to new mobile opportunities

Smart Devices @ Givaudan. From BYOD experience to new mobile opportunities Smart Devices @ Givaudan From BYOD experience to new mobile opportunities 2 Givaudan What s going on? Consumerization of IT Personal device proliferation Personal cloud services proliferation Millenials

More information

Storing Encrypted Plain Text Files Using Google Android

Storing Encrypted Plain Text Files Using Google Android Storing Encrypted Plain Text Files Using Google Android Abstract Jared Hatfield University of Louisville Google Android is an open source operating system that is available on a wide variety of smart phones

More information

Predatory Hacking of Mobile Devices

Predatory Hacking of Mobile Devices Predatory Hacking of Mobile Devices SESSION ID: MBS-W03 Jeff Forristal CTO Bluebox Security www.bluebox.com If you haven t heard the world has gone mobile. 2013 Q4 shipments: 227.8m smartphones (IDC) vs.

More information

Mobile App Security: Who Else is on Your Device? August 27, 2013

Mobile App Security: Who Else is on Your Device? August 27, 2013 Mobile App Security: Who Else is on Your Device? August 27, 2013 Start Time: 9 AM US Pacific, Noon US Eastern, 5 pm London 1 2 Generously sponsored by: Welcome Conference Moderator Hari Pendyala ISSA Fellow

More information

Sophos Mobile Control User guide for Apple ios. Product version: 2 Document date: December 2011

Sophos Mobile Control User guide for Apple ios. Product version: 2 Document date: December 2011 Sophos Mobile Control User guide for Apple ios Product version: 2 Document date: December 2011 Contents 1 About Sophos Mobile Control... 3 2 Set up Sophos Mobile Control on an Apple iphone... 4 3 Set up

More information

10 Quick Tips to Mobile Security

10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security 10 Quick Tips to Mobile Security contents 03 Introduction 05 Mobile Threats and Consequences 06 Important Mobile Statistics 07 Top 10 Mobile Safety Tips 19 Resources 22

More information

BlackBerry Universal Device Service. Demo Access. AUTHOR: System4u

BlackBerry Universal Device Service. Demo Access. AUTHOR: System4u Demo Access AUTHOR: System4u BlackBerry Universal Device Service Revisions Date Version Description Author June 26 th 2012 1.0 Roman Přikryl September 25 th 2012 1.5 Revision Roman Přikryl October 5 th

More information

Reminders. Lab opens from today. Many students want to use the extra I/O pins on

Reminders. Lab opens from today. Many students want to use the extra I/O pins on Reminders Lab opens from today Wednesday 4:00-5:30pm, Friday 1:00-2:30pm Location: MK228 Each student checks out one sensor mote for your Lab 1 The TA will be there to help your lab work Many students

More information

Jekyll on ios: When Benign Apps Become Evil

Jekyll on ios: When Benign Apps Become Evil Jekyll on ios: When Benign Apps Become Evil Tielei Wang, Kangjie Lu, Long Lu, Simon Chung, and Wenke Lee School of Computer Science, College of Computing, Georgia Institute of Technology {tielei.wang,

More information

ONE DEVICE TO RULE THEM ALL! AUDITING MOBILE DEVICES / BYOD NSAA IT CONFERENCE OCTOBER 2, 2014

ONE DEVICE TO RULE THEM ALL! AUDITING MOBILE DEVICES / BYOD NSAA IT CONFERENCE OCTOBER 2, 2014 ONE DEVICE TO RULE THEM ALL! 1993 2013 1 AUDITING MOBILE DEVICES / BYOD NSAA IT CONFERENCE OCTOBER 2, 2014 2 1 AGENDA Mobile Devices / Smart Devices Implementation Models Risks & Threats Audit Program

More information

Mobile Applications: The True Potential Risks Where to look for information when performing a Pentest on a Mobile Application

Mobile Applications: The True Potential Risks Where to look for information when performing a Pentest on a Mobile Application Mobile Applications: The True Potential Risks Where to look for information when performing a Pentest on a Mobile Application Since the introduction of the iphone, Apple has sold more than 315 million

More information

Global Mobile Technologies Guide for Zenprise Enrollment for IOS devices (ipad, iphones)

Global Mobile Technologies Guide for Zenprise Enrollment for IOS devices (ipad, iphones) Global Mobile Technologies Guide for Zenprise Enrollment for IOS devices (ipad, iphones) As part of Sony Pictures commitment to enabling our workforce with the best technology and related tools available,

More information

Android Security Data from the Frontlines

Android Security Data from the Frontlines SESSION ID: MBS-T07R Android Security Data from the Frontlines security@android.com aludwig@google.com Goal of this talk Provide insight into overall Android security strategy. Discuss data that is being

More information

How to configure your mobile devices post migrating to Microsoft Office 365

How to configure your mobile devices post migrating to Microsoft Office 365 How to configure your mobile devices post migrating to Microsoft Office 365 1 Contents Purpose... 3 Document support boundaries... 3 Examples used in this document... 3 ipad and iphone (ios 4.x and 5.x)...

More information

Spring Hill State Bank Mobile Banking FAQs

Spring Hill State Bank Mobile Banking FAQs Spring Hill State Bank Mobile Banking FAQs What is Mobile Banking? Mobile Banking enables you to access your account information using the Bank online banking website. You must first be enrolled as an

More information

How to Use YourPrintCloud Wireless Printing for Xerox Copiers & Printers. revised 30 Jan 2015 1

How to Use YourPrintCloud Wireless Printing for Xerox Copiers & Printers. revised 30 Jan 2015 1 How to Use YourPrintCloud Wireless Printing for Xerox Copiers & Printers revised 30 Jan 2015 1 WIRELESS PRINTING SMARTPHONES YourPrintCloud Mobile smartphone apps support PDF s, Microsoft Word, PowerPoint,

More information

How To Protect The Agency From Hackers On A Cell Phone Or Tablet Device

How To Protect The Agency From Hackers On A Cell Phone Or Tablet Device PRODUCT DESCRIPTION Product Number: 0.0.0 MOBILE DEVICE MANAGEMENT (MDM) Effective Date: Month 00, 0000 Revision Date: Month 00, 0000 Version: 0.0.0 Product Owner: Product Owner s Name Product Manager:

More information

The Challenges of Implementing a Bring Your Own Device Policy

The Challenges of Implementing a Bring Your Own Device Policy BYOD The Challenges of Implementing a Bring Your Own Device Policy MARK HARRIS, Ph.D. KAREN PATTEN, Ph.D. UNIVERSITY OF SOUTH CAROLINA SC-GMIS NETWORK & TELECOM WORKSHOP SALUDA SHOALS RIVER CENTER OCTOBER

More information

Enabling Seamless & Secure Mobility in BYOD, Corporate-Owned and Hybrid Environments

Enabling Seamless & Secure Mobility in BYOD, Corporate-Owned and Hybrid Environments Enabling Seamless & Secure Mobility in BYOD, Corporate-Owned and Hybrid Environments Efficiently and Cost- Effectively Managing Mobility Risks in the Age of IT Consumerization Table of Contents EXECUTIVE

More information

Country Club Bank- Intro to Mobile Banking- Android & iphone Apps

Country Club Bank- Intro to Mobile Banking- Android & iphone Apps Country Club Bank- Intro to Mobile Banking- Android & iphone Apps MOBILE APP BANKING (FOR IPHONE AND ANDROID)... 2 SIGN ON PAGE... 4 ACCOUNT SUMMARY PAGE... 4 ACCOUNT ACTIVITY PAGE... 6 SEARCH ACTIVITY

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

Configure SLC Email to Smartphone/ Tablet

Configure SLC Email to Smartphone/ Tablet Configure SLC Email to Smartphone/ Tablet This is a manual that contains pertinent information about configuring your SLC Email to your smartphone/tablet. About Set up your email account on your smartphone/tablet

More information

Security and the Smartphone Revolution

Security and the Smartphone Revolution Security and the Smartphone Revolution About the Speaker Joseph Granneman, MBA, CISSP Joseph Granneman has developed a passion and expertise in information security in his 20 years of experience as a CIO,

More information

Click to edit Master title style

Click to edit Master title style About Alexandra Instituttet A/S Non-profit application oriented research institution focus on IT GTS Godkendt Teknologisk Service Institut 100+ employees generating R&D Researchers Providers Users Commercial

More information

MOBILE SECURITY: DON T FENCE ME IN

MOBILE SECURITY: DON T FENCE ME IN MOBILE SECURITY: DON T FENCE ME IN Apart from the known and the unknown, what else is there? 18 Harold Pinter, Nobel Prize-winning playwright, screenwriter, director, actor 32 INTRODUCTION AND METHODOLOGY

More information