Smartphone Spying Tools Mylonas Alexios

Size: px
Start display at page:

Download "Smartphone Spying Tools Mylonas Alexios"

Transcription

1 Smartphone Spying Tools Mylonas Alexios Student Number: Supervisor: Keith Martin Submitted as part of the requirements for the award of the MSc in Information Security at Royal Holloway, University of London. I declare that this assignment is all my own work and that I have acknowledged all quotations from the published or unpublished works of other people. I declare that I have also read the statements on plagiarism in Section 1 of the Regulations Governing Examination and Assessment Offences and in accordance with it I submit this project report as my own work. Signature: Alexios Mylonas Date:

2 Abstract In this thesis we examine spying tools running on smartphones, mobile phones where the user can extend their functionality by installing third-party applications. We identify the data which are collected and the methods that the spyware uses to leak the data back to an attacker. We emphasize the security risks that emerge (a) from the use of an identifiable operating system in smartphones and (b) by the execution of unsigned applications, which utilize functionality provided by libraries available for smartphone application development. As proof-of-concept attacks on smartphones, we implement two spying tools running on the Windows Mobile 6 operating system. Furthermore, we implement two different spyware infection vectors for the Windows Mobile device: a) a Trojan horse which uses spoofing system frames and download and execute capability and b) a proof-of-concept code injection attack on a Windows Mobile application. Finally, we propose anti-spyware solutions mitigating smartphone spyware, either before or after the device infection and we provide an implementation of a Windows Mobile spyware removal utility. ii

3 Chapter 8 Conclusion As mentioned beforehand, smartphones are devices containing various types of personal information. As the popularity of these devices increases, so does the interest of the attackers to find and exploit vulnerabilities in these devices and acquire this data. Their potential attacks are aided by the functionality provided by the operating system running in the smartphone, through APIs and by the fact that in some cases the operating system allows execution of unsigned applications. In this project we demonstrated the types of data that spyware authors are collecting from infected devices. As proof-of-concept attacks, we implemented spyware running on Windows Mobile 6 devices, devices where the execution of unsigned applications is permitted. The implementations use functionality, provided to the developers from the API of the CNF. Additionally, for the infection of the devices we implemented a Trojan horse with download and execute capability and demonstrated a proof-ofconcept MSIL injection attack in an unsigned utility application written for Windows Mobile 6. At the end of the thesis, we propose anti-spyware solutions combating the spyware, either before or after the device infection. Furthermore, we implemented a spyware removal utility demo, which breaks the operation of spyware that are intercepting SMS messages without the user knowing. Experience in desktop computer malware has shown that the motivation of malware writers is changing. The malware writers who exploit vulnerabilities for fun or out of curiosity are becoming rare, since attackers nowadays are trying to make money out of their attacks. Since smartphones have a built-in billing system, they are an attractive target for organized crime, since profit can be made, even if the target does not have a bank account or a credit card number. As a result we believe smartphone malware will have a serious security issue in the near future, so the security experts should be able to supply users with technological and non- technological solutions. iii

4 References [AP08] Apple, iphone Developer Program, [CA08] Canalys, Worldwide smart mobile device market, Canalys Q4 2007, [EC06] Ecma International, Standard ECMA-335 Common Language Infrastructure (CLI) 4 th Edition, June 2006, [EL08] ELMS, MSDNAA Online Software System, [EM08] Erez Metula,.NET reverse engineering, 2008, bb18- bc01e09abef3/m5p.pdf [ES08] Erica Sadun, The Unofficial Apple Weblog - iphone Hacking 101: Jailbreaking, [FL08] [FS06] [FS07] FlexiSPY, How FlexiSPY costs compare to NEOCOSTS SMS Forwarding, 2008, F-Secure Corporation, F-Secure Malware Information Pages: Cabir, January 2006, F-Secure Corporation, F-Secure Malware Information Pages: Commwarrior, March 07, [FS08] F-Secure Corporation, F-Secure Malware Code Glossary, [GJ07] GetJar, Super Bluetooth Hack / free download, [HA08] Open Handset Alliance, Android - An Open Handset Alliance Project, [HP08] Hewlett-Packard Development Company, Glossary, 2008, [JN04] [JN08] Jarno Niemela F-Secure Corporation, F-Secure Virus Descriptions: Mquito, August 2004, Jarno Niemelä Senior Anti-Virus Researcher F-Secure, Detecting Mobile Phone Spy Tool, Black Hat Europe 2008 Media Archives, iv

5 08/Niemela/Presentation/bh-eu-08-niemela.pdf. [JP94] J.Postel, Domain Name System Structure and Delegation, March 1994, [JZ08] J Zhang, Location Management in Cellular Networks, 2004, fall_2004_files/locationmanagement.pdf [KM08] [MH07] K. Mayes K. Markantonakis, Smart Cards, Tokens, Security and Applications, Springer Science and Business Media, Mikko Hypponen Chief Research Officer, F-Secure, Status of Cell Phone Malware in Black Hat USA 2007 Media Archives, [M1] Microsoft, Windows Mobile 6, March 2008, [M2] Microsoft, Windows Embedded CE, March 2008, [M3] Microsoft, For Visual Studio Developers, 2008, [M4] Microsoft, Visual C#, 2008, [M5] Microsoft, Visual Basic.NET Language Specification, 2008, [M6] Microsoft, Visual C++, 2008, [M7] Microsoft, Visual Studio 2008, March [M8] Microsoft, Getting Started in Developing Applications for Windows Mobile 6, March 2008, [M9] Microsoft, What's New in Naming Conventions for Windows Mobile 6, March 2008, [M10] Microsoft, Windows Mobile Features (Native), March [M11] Microsoft,.NET Compact Framework, November v

6 [M12] Microsoft, Differences Between the.net Compact Framework and the. NET Framework, November 2007, library/2weec7k5.aspx [M13] Microsoft, What's New in the.net Compact Framework Version 3.5, November 2007, [M14] Microsoft,.NET Compact Framework Downloads, [M15] Microsoft,.NET Compact Framework Architecture, November 2007, [M16] Microsoft, Using COM Interop in.net Compact Framework 2.0, November 2005, [M17] Microsoft, Platform Invoke Support, November [M18] Microsoft, Windows Mobile Features (Managed), March [M19] Microsoft, Messaging API (CE MAPI) Reference, March [M20] Microsoft, System.IO Namespace, November [M21] Microsoft, System.Net Namespace, November [M22] Microsoft, Windows Mobile Powered Device Security Model, March [M23] Microsoft, How Device Security Affects Application Execution, November 2007, [M24] Microsoft, Mobile2Market Program, March 2008, [M25] Microsoft, Privileged APIs, March 2008, [M26] Microsoft, Cab Provisioning Format (CPF) File, 2008, [M27] Microsoft, Pushing XML OTA Using an OMA Client Provisioning Server, March 2008, vi

7 [M28] Microsoft, Delivering Applications, March 2008, [M29] Microsoft, Cabinet (.cab) File Overview, March [M30] Microsoft, CAB Wizard, March [M31] [M32] Microsoft, CAB Files for Delivering Windows Mobile Applications, March 2008, Microsoft, Automatically Run an Application from a Storage Card, March 2008, [M33] Microsoft, The Application Manager, March 2008, [M34] [M35] Microsoft, Creating an Installer for Windows Mobile Applications, March 2008, Microsoft, Description of Windows Mobile Device Center, February 2007, [M36] Microsoft, About the Device Emulator, November [M37] Microsoft, Device Emulator for Windows Mobile, March [M38] Microsoft, ARM Technology Guide, 2008, [M39] Microsoft, Saved-State Files, November [M40] How to: Cradle and Uncradle the Device Emulator, November [M41] Microsoft, Device Emulator Manager, November [M42] Microsoft, Cellular Emulator, March [M43] Microsoft, Cellular Emulator User Interface, March vii

8 [M44] Microsoft, Device Security Manager User Interface, November [M45] Microsoft, Using the FakeGPS Utility, March [M46] Microsoft, Data Synchronization With ActiveSync, March [M47] Microsoft, Installing Developer Tools for Windows Mobile, March 2008 Installing Developer Tools for Windows Mobile [M48] Microsoft, Solution (.sln) File, November 2007, [M49] Microsoft, Device Emulator Configuration Files, November 2007, [M50] [M51] Microsoft, Device Emulator Configuration XML Schema Reference, November 2007, Microsoft, XPath Reference, 2008, [M52] Microsoft, Windows Mobile 6.1 Emulator Images, 2008, C093-4B15-AB0C-A2CE5BFFDB47&displaylang=en [M53] Microsoft, SystemProperty Enumeration, March 2008, [M54] Microsoft, GPS Intermediate Driver Architecture, March 2008, [M55] Microsoft, Creating Applications that Utilize GPS, March 2008, [M56] Microsoft, Accessing Parsed GPS Data, March 2008, [M57] Microsoft, extended GPS Intermediate Driver, March 2008, [M58] Microsoft, Using the GPS Intermediate Driver from Managed Code, March 2008, [M59] Microsoft, A description of Svchost.exe in Windows XP Professional Edition, December 2007, viii

9 [M60] Microsoft, Microsoft.WindowsMobile.PocketOutlook.MessageInterception Namespace, March 2008, library/ microsoft.windowsmobile.pocketoutlook.messageinterception.aspx [M61] Microsoft, MessageCondition Class, March 2008, pocketoutlook.messageinterception.messagecondition.aspx [M62] Microsoft, Microsoft.WindowsMobile.Telephony Namespace, March 2008, [M63] Microsoft, How to Intercept Incoming Short Message System (SMS) Messages, June 2008, [M64] Microsoft, Compiling to MSIL, November 2007, [M65] Microsoft, Compiling MSIL to Native Code, November 2007, [M66] Microsoft, Common Language Runtime Overview, November 2007, [M67] Microsoft, Debug Build Versus Release Build, 2008, [RG08] Red Gate Software,.NET Reflector, 2008, [SF08] SourceForge, Reflexil, May 2008, [SM07] Sun Microsystems, Java Security Architecture, December 2007, [SY08] Symbian, Symbian Developer Network, [WL04] Seow Wei Lim(Louis),.NET Obfuscators, ix

Mobile Software Development Services

Mobile Software Development Services Mobile Software Development Services Rapidsoft Systems has extensive domain knowledge when it comes to wireless and mobile application solutions. We like to build smart phone applications for cellular

More information

Status of cell phone malware in 2007 Mikko Hypponen Chief Research Officer F-Secure Corporation http://www.f-secure.com http://mikko.hypponen.

Status of cell phone malware in 2007 Mikko Hypponen Chief Research Officer F-Secure Corporation http://www.f-secure.com http://mikko.hypponen. Status of cell phone malware in 2007 Mikko Hypponen Chief Research Officer F-Secure Corporation http://www.f-secure.com http://mikko.hypponen.com Smartphones rock. However, smartphones can get infected

More information

Attacks against Smartphones

Attacks against Smartphones Attacks against Smartphones Adnan Waheed Muzammil Zareen Khan Email: {adnwa060, muzkh007}@student.liu.se Supervisor: Anna Vapen, {annva@ida.liu.se} Project Report for Information Security Course Linköpings

More information

Trust Digital Best Practices

Trust Digital Best Practices > ARMING IT AGAINST SMARTPHONE THREATS Trust Digital Best Practices April 2009 The information contained herein is subject to change at any time, and Trust Digital makes no warranties, either express or

More information

Reminders. Lab opens from today. Many students want to use the extra I/O pins on

Reminders. Lab opens from today. Many students want to use the extra I/O pins on Reminders Lab opens from today Wednesday 4:00-5:30pm, Friday 1:00-2:30pm Location: MK228 Each student checks out one sensor mote for your Lab 1 The TA will be there to help your lab work Many students

More information

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK John T Lounsbury Vice President Professional Services, Asia Pacific INTEGRALIS Session ID: MBS-W01 Session Classification: Advanced

More information

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security

Lecture Embedded System Security A. R. Sadeghi, @TU Darmstadt, 2011 2012 Introduction Mobile Security Smartphones and their applications have become an integral part of information society Security and privacy protection technology is an enabler for innovative business models Recent research on mobile

More information

Considerations for Mobile Application Development

Considerations for Mobile Application Development Intermec Technologies Considerations for Mobile Application Development Developer Support, 2012 Intermec Technologies 1/3/2012 Table of Contents What is an AKU?... 3 Device OS / IVA (SSPB)... 3 Operating

More information

BLACKJACKING: SECURITY THREATS TO BLACKBERRY DEVICES, PDAS, AND CELL PHONES IN THE ENTERPRISE

BLACKJACKING: SECURITY THREATS TO BLACKBERRY DEVICES, PDAS, AND CELL PHONES IN THE ENTERPRISE BLACKJACKING: SECURITY THREATS TO BLACKBERRY DEVICES, PDAS, AND CELL PHONES IN THE ENTERPRISE About the Author. Acknowledgments. Introduction. Chapter 1 Understanding the Threats. Quantifying the Threat.

More information

Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite

Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite WHITE PAPER Mobile Device Security in the Enterprise Deploy secure, corporate access for mobile device users with the Junos Pulse Mobile Security Suite Copyright 2010, Juniper Networks, Inc. Table of Contents

More information

Mobile Devices and Malicious Code Attack Prevention

Mobile Devices and Malicious Code Attack Prevention Global Headquarters: 5 Speen Street Framingham, MA 01701 USA P.508.872.8200 F.508.935.4015 www.idc.com WHITE PAPER Malicious Code and Mobile Devices: Best Practices for Securing Mobile Environments Sponsored

More information

Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1. Awareness of BYOD Security Concerns. Benjamin Tillett-Wakeley. East Carolina University

Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1. Awareness of BYOD Security Concerns. Benjamin Tillett-Wakeley. East Carolina University Running Head: AWARENESS OF BYOD SECURITY CONCERNS 1 Awareness of BYOD Security Concerns Benjamin Tillett-Wakeley East Carolina University AWARENESS OF BYOD SECURITY CONCERNS 2 Abstract This paper will

More information

Running head: MOBILE PHONE SECURITY. Mobile Phone Security. Benny C. Rayner. East Carolina University

Running head: MOBILE PHONE SECURITY. Mobile Phone Security. Benny C. Rayner. East Carolina University Mobile Phone Security 1 Running head: MOBILE PHONE SECURITY Mobile Phone Security Benny C. Rayner East Carolina University Mobile Phone Security 2 Abstract Phones are used in various ways. Majority of

More information

Tutorial on Smartphone Security

Tutorial on Smartphone Security Tutorial on Smartphone Security Wenliang (Kevin) Du Professor wedu@syr.edu Smartphone Usage Smartphone Applications Overview» Built-in Protections (ios and Android)» Jailbreaking and Rooting» Security

More information

Windows Phone 7 Internals and Exploitability

Windows Phone 7 Internals and Exploitability Windows Phone 7 Internals and Exploitability (abridged white paper) Tsukasa Oi Research Engineer 目 次 1. Abstract... 3 2. Introduction: Windows Phone 7 and Analysis... 3 3. Security Analysis Windows Phone

More information

Security challenges for internet technologies on mobile devices

Security challenges for internet technologies on mobile devices Security challenges for internet technologies on mobile devices - Geir Olsen [geiro@microsoft.com], Senior Program Manager for Security Windows Mobile, Microsoft Corp. - Anil Dhawan [anild@microsoft.com],

More information

Smartphone Hacks and Attacks: A Demonstration of Current Threats to Mobile Devices

Smartphone Hacks and Attacks: A Demonstration of Current Threats to Mobile Devices Smartphone Hacks and Attacks: A Demonstration of Current Threats to Mobile Devices Daniel V. Hoffman, CISSP, CEH, CHFI Chief Technology Officer Page 1 Global Threat Center Exploit Research and Development

More information

Mobile Application Security Sharing Session May 2013

Mobile Application Security Sharing Session May 2013 Mobile Application Security Sharing Session Agenda Introduction of speakers Mobile Application Security Trends and Challenges 5 Key Focus Areas for an mobile application assessment 2 Introduction of speakers

More information

Android Commercial Spyware Disease and Medication

Android Commercial Spyware Disease and Medication Android Commercial Spyware Disease and Medication By Eng. Mustafa Saad Computer Engineer 2003 Mobile App Developer 2011 Mobile Security Researcher 2012 Udemy Premium Instructor 2014 March 2016 Agenda Introduction.

More information

Version 1.3. Kaspersky Lab www.kaspersky.com FOR INTERNAL USE ONLY

Version 1.3. Kaspersky Lab www.kaspersky.com FOR INTERNAL USE ONLY Version 1.3 Kaspersky Lab www.kaspersky.com Table of Contents Chapter 1. Kaspersky MDM for Exchange ActiveSync... 2 1.1 Access to Corporate Resources... 2 1.2 Exchange ActiveSync Profiles... 2 1.3 Managing

More information

ICS 413 Application Development for Mobile Devices (3 Credits Elective) Course Duration:

ICS 413 Application Development for Mobile Devices (3 Credits Elective) Course Duration: ICS 413 Application Development for Mobile Devices (3 Credits Elective) Course Duration: One hour for teaching and Six hours for practical within a week for a period of 15 weeks (i.e. 15h (T) and 90h (P))

More information

Kaspersky Security 10 for Mobile Implementation Guide

Kaspersky Security 10 for Mobile Implementation Guide Kaspersky Security 10 for Mobile Implementation Guide APPLICATION VERSION: 10.0 MAINTENANCE RELEASE 1 Dear User, Thank you for choosing our product. We hope that you will find this documentation useful

More information

Successful Mobile Deployments Require Robust Security

Successful Mobile Deployments Require Robust Security By: Maribel D. Lopez FIRMS MUST BUILD SECURITY ENABLED MOBILITY Mobility is no longer considered a luxury within enterprise but a critical part of a networking strategy as 9irms look to increase productivity

More information

10 best practice suggestions for common smartphone threats

10 best practice suggestions for common smartphone threats 10 best practice suggestions for common smartphone threats Jeff R Fawcett Dell SecureWorks Security Practice Executive M Brandon Swain Dell SecureWorks Security Practice Executive When using your Bluetooth

More information

Cross-Platform Mobile Apps Solution

Cross-Platform Mobile Apps Solution Cross-Platform Mobile Apps Solution Prepared by Kevin Mullins CEO and Chief Developer Appracatappra, LLC. 709 Gale Street #8 Seabrook, TX 77586 kmullins@appracatappra.com http://appracatappra.com Table

More information

Monitoring mobile communication network, how does it work? How to prevent such thing about that?

Monitoring mobile communication network, how does it work? How to prevent such thing about that? Monitoring mobile communication network, how does it work? How to prevent such thing about that? 潘 維 亞 周 明 哲 劉 子 揚 (P78017058) (P48027049) (N96011156) 1 Contents How mobile communications work Why monitoring?

More information

Sophos Mobile Control Technical guide

Sophos Mobile Control Technical guide Sophos Mobile Control Technical guide Product version: 2 Document date: December 2011 Contents 1. About Sophos Mobile Control... 3 2. Integration... 4 3. Architecture... 6 4. Workflow... 12 5. Directory

More information

Mobile Operating Systems. Week I

Mobile Operating Systems. Week I Mobile Operating Systems Week I Overview Introduction Mobile Operating System Structure Mobile Operating System Platforms Java ME Platform Palm OS Symbian OS Linux OS Windows Mobile OS BlackBerry OS iphone

More information

Development of mobile applications for multiple platforms

Development of mobile applications for multiple platforms Harwell Innovation Centre Building 173 Curie Avenue Harwell Oxford Didcot Oxfordshire, OX11 0QG +44 1235 838 531 www.redskiessoftware.com Development of mobile applications for multiple platforms By Darren

More information

The Mobile Malware Problem

The Mobile Malware Problem The Mobile Malware Problem Eddy Willems Security Evangelist G Data Security Labs Director Security Industry Relationships - EICAR eddy.willems@gdata.de Introduction Security Evangelist at G Data: Privately

More information

Introduction to Android

Introduction to Android Introduction to Android Poll How many have an Android phone? How many have downloaded & installed the Android SDK? How many have developed an Android application? How many have deployed an Android application

More information

BlackBerry Device Software. Protecting BlackBerry Smartphones Against Malware. Security Note

BlackBerry Device Software. Protecting BlackBerry Smartphones Against Malware. Security Note BlackBerry Device Software Protecting BlackBerry Smartphones Against Malware Security Note Published: 2012-05-14 SWD-20120514091746191 Contents 1 Protecting smartphones from malware... 4 2 System requirements...

More information

SECURING TODAY S MOBILE WORKFORCE

SECURING TODAY S MOBILE WORKFORCE WHITE PAPER SECURING TODAY S MOBILE WORKFORCE Connect, Secure, and Manage Mobile Devices and Users with Junos Pulse and the Junos Pulse Mobile Security Suite Copyright 2011, Juniper Networks, Inc. Table

More information

FortiClient dialup-client configurations

FortiClient dialup-client configurations FortiClient dialup-client configurations By, Rahul Prajapati Sr. Engineer Network Security Sify Technologies Limited Page 1 of 14 Introduction of FortiClient The FortiClient Host Security application is

More information

An Introduction to Android

An Introduction to Android An Introduction to Android Michalis Katsarakis M.Sc. Student katsarakis@csd.uoc.gr Tutorial: hy439 & hy539 16 October 2012 http://www.csd.uoc.gr/~hy439/ Outline Background What is Android Android as a

More information

The Mobile Security Challenge: Opportunities & Issues Matthew Young, Security Programs Manager

The Mobile Security Challenge: Opportunities & Issues Matthew Young, Security Programs Manager The Mobile Security Challenge: Opportunities & Issues Matthew Young, Security Programs Manager Mobility -we have come a long way and where is it going? Image: Word Press Mobility To achieve mobility, two

More information

Enterprise Mobile Management

Enterprise Mobile Management Enterprise Mobile Management Enterprise Mobile Management Ben Santing, HP Changing Face of Enterprise Mobility Consumerisation has transformed mobility Line between corporate and private blurring Cloud

More information

Spyware Analysis. jan.monsch@csnc.ch. Security Event - April 28, 2004 Page 1

Spyware Analysis. jan.monsch@csnc.ch. Security Event - April 28, 2004 Page 1 Spyware Analysis jan.monsch@csnc.ch Security Event - April 28, 2004 Page 1 Content Definition & types of spyware Statistics Hooks Static vs. dynamic software analysis Test environment for spyware Analysis

More information

Security Threats for Mobile Platforms

Security Threats for Mobile Platforms Security Threats for Mobile Platforms Goran Delac Faculty of Electrical Engineering and Computing, University of Zagreb, Zagreb, Croatia Abstract - The proliferation of smart-phone devices, with ever advancing

More information

Enterprise Application Security Workshop Series

Enterprise Application Security Workshop Series Enterprise Application Security Workshop Series Phone 877-697-2434 fax 877-697-2434 www.thesagegrp.com Defending JAVA Applications (3 Days) In The Sage Group s Defending JAVA Applications workshop, participants

More information

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus Mobile Application Hacking for Android and iphone 4-Day Hands-On Course Syllabus Android and iphone Mobile Application Hacking 4-Day Hands-On Course Course description This course will focus on the techniques

More information

Java Platform, Micro Edition (Java ME) Mokoena F.R. The 7046 Team

Java Platform, Micro Edition (Java ME) Mokoena F.R. The 7046 Team Java Platform, Micro Edition (Java ME) Mokoena F.R The 7046 Team 1. Introduction Java Platform, Micro Edition (Java ME) technology is one of the popular mobile application runtime. It provides developers

More information

Mobile Phones Operating Systems

Mobile Phones Operating Systems Mobile Phones Operating Systems José Costa Software for Embedded Systems Departamento de Engenharia Informática (DEI) Instituto Superior Técnico 2015-05-28 José Costa (DEI/IST) Mobile Phones Operating

More information

Smartphone market share

Smartphone market share Smartphone market share Gartner predicts that Apple s ios will remain the second biggest platform worldwide through 2014 despite its share deceasing slightly after 2011. Android will become the most popular

More information

Reverse Engineering and Computer Security

Reverse Engineering and Computer Security Reverse Engineering and Computer Security Alexander Sotirov alex@sotirov.net Introduction Security researcher at Determina, working on our LiveShield product Responsible for vulnerability analysis and

More information

Changing the embedded development model with Microsoft.NET Micro Framework

Changing the embedded development model with Microsoft.NET Micro Framework Changing the embedded development model with Microsoft.NET Micro Framework The development model for embedded devices is traditionally viewed as extremely complex with the need for highly specialized design

More information

Symbian phone Security

Symbian phone Security ITSX Overview Symbian OS. Risks and Features. Taking it apart. Conclusions. Symbian History Psion owner of EPOC OS, originally from 1989, released EPOC32 in 1996 EPOC32 was designed with OO in C++ 1998:

More information

Introduction to IBM Worklight Mobile Platform

Introduction to IBM Worklight Mobile Platform Introduction to IBM Worklight Mobile Platform The Worklight Mobile Platform The Worklight Mobile Platform is an open, complete and advanced mobile application platform for HTML5, hybrid and native apps.

More information

Windows Phone 8 Security Overview

Windows Phone 8 Security Overview Windows Phone 8 Security Overview This white paper is part of a series of technical papers designed to help IT professionals evaluate Windows Phone 8 and understand how it can play a role in their organizations.

More information

Secure Your Mobile Workplace

Secure Your Mobile Workplace Secure Your Mobile Workplace Sunny Leung Senior System Engineer Symantec 3th Dec, 2013 1 Agenda 1. The Threats 2. The Protection 3. Q&A 2 The Mobile Workplaces The Threats 4 Targeted Attacks up 42% in

More information

Smartphone Security. A Holistic view of Layered Defenses. David M. Wheeler, CISSP, CSSLP, GSLC. (C) 2012 SecureComm, Inc. All Rights Reserved

Smartphone Security. A Holistic view of Layered Defenses. David M. Wheeler, CISSP, CSSLP, GSLC. (C) 2012 SecureComm, Inc. All Rights Reserved Smartphone Security A Holistic view of Layered Defenses David M. Wheeler, CISSP, CSSLP, GSLC 1 The Smartphone Market The smartphone security market is expected to grow at a rate of 44 percent annually

More information

Windows Phone 7 from a Digital Forensics Perspective

Windows Phone 7 from a Digital Forensics Perspective Windows Phone 7 from a Digital Forensics Perspective Thomas Schaefer, Hans Höfken, Marko Schuba FH Aachen, University of Applied Sciences, 52066 Aachen, Germany sch.thomas@gmail.com,{hoefken,schuba}@fh-aachen.de

More information

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison

Certified Ethical Hacker Exam 312-50 Version Comparison. Version Comparison CEHv8 vs CEHv7 CEHv7 CEHv8 19 Modules 20 Modules 90 Labs 110 Labs 1700 Slides 1770 Slides Updated information as per the latest developments with a proper flow Classroom friendly with diagrammatic representation

More information

Mobile Application Test Automation Best Practices for Best Results. A white paper from Mobile Labs, Inc.

Mobile Application Test Automation Best Practices for Best Results. A white paper from Mobile Labs, Inc. Mobile Application Test Automation Best Practices for Best Results A white paper from Mobile Labs and Mobile Labs Trust are trademarks of HP Quality Center and HP QuickTest Professional are registered

More information

Learn the fundamentals of Software Development and Hacking of the iphone Operating System.

Learn the fundamentals of Software Development and Hacking of the iphone Operating System. Course: Duration: 5 Day Hands-On Lab & Lecture Course Price: $ 3,495.00 Description: Learn the fundamentals of Software Development and Hacking of the iphone Operating System. provides an Instructor-led

More information

Connect Here. Go Anywhere.

Connect Here. Go Anywhere. The Epic Data toolkit for developing pervasive applications. Connect Here. Go Anywhere. Wireless Solutions for Supply Chain Integration. Copyright 2000 Epic Data International, Inc. All rights reserved.

More information

(U)SimMonitor: A New Malware that Compromises the Security of Cellular Technology and Allows Security Evaluation

(U)SimMonitor: A New Malware that Compromises the Security of Cellular Technology and Allows Security Evaluation (U)SimMonitor: A New Malware that Compromises the Security of Cellular Technology and Allows Security Evaluation DR. C. NTANTOGIAN 1, DR. C. XENAKIS 1, DR. G. KAROPOULOS 2 1 DEPT. O F DIGITAL SYST EMS,

More information

Course Summary. Prerequisites

Course Summary. Prerequisites Course Summary Kony MobileFabric 6.5 The Kony MobileFabric course is intended for developers and integrators working with Kony MobileFabric and Kony Studio. This course consists of 6 self-paced modules,

More information

Managing Web Security in an Increasingly Challenging Threat Landscape

Managing Web Security in an Increasingly Challenging Threat Landscape Managing Web Security in an Increasingly Challenging Threat Landscape Cybercriminals have increasingly turned their attention to the web, which has become by far the predominant area of attack. Small wonder.

More information

Cross-platform IL code manipulation library for runtime instrumentation of.net applications

Cross-platform IL code manipulation library for runtime instrumentation of.net applications Cross-platform IL code manipulation library for runtime instrumentation of.net applications master thesis subject for Markus Gaisbauer (0256634) in cooperation with dynatrace software GmbH July 5, 2007

More information

Introduction to Virtual Machines

Introduction to Virtual Machines Introduction to Virtual Machines Introduction Abstraction and interfaces Virtualization Computer system architecture Process virtual machines System virtual machines 1 Abstraction Mechanism to manage complexity

More information

Introduction to Oracle Mobile Application Framework Raghu Srinivasan, Director Development Mobile and Cloud Development Tools Oracle

Introduction to Oracle Mobile Application Framework Raghu Srinivasan, Director Development Mobile and Cloud Development Tools Oracle Introduction to Oracle Mobile Application Framework Raghu Srinivasan, Director Development Mobile and Cloud Development Tools Oracle Safe Harbor Statement The following is intended to outline our general

More information

Pentesting Mobile Applications

Pentesting Mobile Applications WEB 应 用 安 全 和 数 据 库 安 全 的 领 航 者! 安 恒 信 息 技 术 有 限 公 司 Pentesting Mobile Applications www.dbappsecurity.com.cn Who am I l Frank Fan: CTO of DBAPPSecurity Graduated from California State University as a Computer

More information

Mobile Development Discovery Document

Mobile Development Discovery Document Mobile Development Discovery Document Prepared By: Abdul Wadood, Atifa Nadeem, Naima Khan and Haris Khan All Rights Reserved No part of this publication may be reproduced, reformatted or transmitted in

More information

Djigzo email encryption. Djigzo white paper

Djigzo email encryption. Djigzo white paper Djigzo email encryption Djigzo white paper Copyright 2009-2011, djigzo.com. Introduction Most email is sent as plain text. This means that anyone who can intercept email messages, either in transit or

More information

The User is Evolving. July 12, 2011

The User is Evolving. July 12, 2011 McAfee Enterprise Mobility Management Securing Mobile Applications An overview for MEEC The User is Evolving 2 The User is Evolving 3 IT s Challenge with Mobile Devices Web 2.0, Apps 2.0, Mobility 2.0

More information

OS Security. Malware (Part 2) & Intrusion Detection and Prevention. Radboud University Nijmegen, The Netherlands. Winter 2015/2016

OS Security. Malware (Part 2) & Intrusion Detection and Prevention. Radboud University Nijmegen, The Netherlands. Winter 2015/2016 OS Security Malware (Part 2) & Intrusion Detection and Prevention Radboud University Nijmegen, The Netherlands Winter 2015/2016 A short recap Different categories of malware: Virus (self-reproducing, needs

More information

Kaspersky Endpoint Security 10 for Windows. Deployment guide

Kaspersky Endpoint Security 10 for Windows. Deployment guide Kaspersky Endpoint Security 10 for Windows Deployment guide Introduction Typical Corporate Network Network servers Internet Gateway Workstations Mail servers Portable media Malware Intrusion Routes Viruses

More information

A Review of Different Comparative Studies on Mobile Operating System

A Review of Different Comparative Studies on Mobile Operating System Research Journal of Applied Sciences, Engineering and Technology 7(12): 2578-2582, 2014 ISSN: 2040-7459; e-issn: 2040-7467 Maxwell Scientific Organization, 2014 Submitted: August 30, 2013 Accepted: September

More information

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program.

2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. 2014 Entry Form (Complete one for each entry.) Fill out the entry name exactly as you want it listed in the program. Entry Name HFA Submission Contact Phone Email Qualified Entries must be received by

More information

Research on Situation and Key Issues of Smart Mobile Terminal Security

Research on Situation and Key Issues of Smart Mobile Terminal Security Research on Situation and Key Issues of Smart Mobile Terminal Security Hao-hao Song, Jun-bing Zhang, Lei Lu and Jian Gu Abstract As information technology continues to develop, smart mobile terminal has

More information

Developing Mapping Applications with ArcGIS Runtime SDK for Windows Mobile. Jay Chen Justin Colville

Developing Mapping Applications with ArcGIS Runtime SDK for Windows Mobile. Jay Chen Justin Colville Developing Mapping Applications with ArcGIS Runtime SDK for Windows Mobile Jay Chen Justin Colville Agenda What is ArcGIS Runtime for Windows Mobile Software Development Kit Application SDK - Introduction

More information

Smartphone Development Tutorial

Smartphone Development Tutorial Smartphone Development Tutorial CS 160, March 7, 2006 Creating a simple application in Visual Studio 2005 and running it using the emulator 1. In Visual Studio 2005, create a project for the Smartphone

More information

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 1, March, 2013 ISSN: 2320-8791 www.ijreat.

IJREAT International Journal of Research in Engineering & Advanced Technology, Volume 1, Issue 1, March, 2013 ISSN: 2320-8791 www.ijreat. Intrusion Detection in Cloud for Smart Phones Namitha Jacob Department of Information Technology, SRM University, Chennai, India Abstract The popularity of smart phone is increasing day to day and the

More information

Smartphone security evaluation - the malware attack case

Smartphone security evaluation - the malware attack case Smartphone security evaluation - the malware attack case Alexios Mylonas*, Stelios Dritsas, Bill Tsoumas, Dimitris Gritzalis Information Security and Critical Infrastrucutre Protection Research Laboratory

More information

Introduction (Contd )

Introduction (Contd ) Introduction In 2008, mobile devices continue to rapidly replace desktop computers. Mobile devices create easier ways to communicate and work more efficiently while away from the corporate office. In addition,

More information

The smartphone revolution

The smartphone revolution Mobile Applications Security Eugene Schultz, Ph.D., CISSP, CISM, GSLC Chief Technology Officer Emagined Security EugeneSchultz@emagined.com ISSA-Los Angeles Los Angeles, California January 19, 2011 Emagined

More information

MOBILE MALWARE REPORT

MOBILE MALWARE REPORT TRUST IN MOBILE MALWARE REPORT THREAT REPORT: H2/2014 CONTENTS At a Glance 03-03 Forecasts and trends 04-04 Current situation: 4.500 new Android malware instances every day 05-05 Third-party App-Stores

More information

Creating A Culture of Security and Privacy in the Digital Age. Dave Welsh Microsoft Corporation dmwelsh@microsoft.com

Creating A Culture of Security and Privacy in the Digital Age. Dave Welsh Microsoft Corporation dmwelsh@microsoft.com Creating A Culture of Security and Privacy in the Digital Age Dave Welsh Microsoft Corporation dmwelsh@microsoft.com Situation Computers worldwide: 663 million1 Web users worldwide, 2004: 719,334,756,

More information

TECHNICAL VULNERABILITY & PATCH MANAGEMENT

TECHNICAL VULNERABILITY & PATCH MANAGEMENT INFORMATION SECURITY POLICY TECHNICAL VULNERABILITY & PATCH MANAGEMENT ISO 27002 12.6.1 Author: Owner: Organisation: Document No: Chris Stone Ruskwig TruePersona Ltd SP-12.6.1 Version No: 1.1 Date: 1 st

More information

Mobile Security Threats and Issues -- A Broad Overview of Mobile Device Security

Mobile Security Threats and Issues -- A Broad Overview of Mobile Device Security Mobile Security Threats and Issues -- A Broad Overview of Mobile Device Security Lei Zhang Tian Jin University, Tian Jin, China Abstract Mobile security draws more attention when mobile devices gain its

More information

Spyware Doctor Enterprise Technical Data Sheet

Spyware Doctor Enterprise Technical Data Sheet Spyware Doctor Enterprise Technical Data Sheet The Best of Breed Anti-Spyware Solution for Businesses Spyware Doctor Enterprise builds on the strength of the industry-leading and multi award-winning Spyware

More information

BYOD: BRING YOUR OWN DEVICE.

BYOD: BRING YOUR OWN DEVICE. white paper BYOD: BRING YOUR OWN DEVICE. On-boarding and Securing Devices in Your Corporate Network Preparing Your Network to Meet Device Demand The proliferation of smartphones and tablets brings increased

More information

Getting to Know the Tools

Getting to Know the Tools Getting to Know the Tools CHAPTER 3 IN THIS CHAPTER Using SQL Server Management Studio One main limitation of the SQL CE 2.0 database released in 2002 was the need to manage the database either using a

More information

CHECK POINT Mobile Security Revolutionized. [Restricted] ONLY for designated groups and individuals

CHECK POINT Mobile Security Revolutionized. [Restricted] ONLY for designated groups and individuals CHECK POINT Mobile Security Revolutionized [Restricted] ONLY for designated groups and individuals 2014 Check Point Software Technologies Ltd. 1 Rapidly Expanding Mobile Threats MOBILE THREATS are ESCALATING

More information

ECE 455/555 Embedded System Design. Android Programming. Wei Gao. Fall 2015 1

ECE 455/555 Embedded System Design. Android Programming. Wei Gao. Fall 2015 1 ECE 455/555 Embedded System Design Android Programming Wei Gao Fall 2015 1 Fundamentals of Android Application Java programming language Code along with any required data and resource files are compiled

More information

BOYD- Empowering Users, Not Weakening Security

BOYD- Empowering Users, Not Weakening Security BOYD- Empowering Users, Not Weakening Security Table of Contents Exec summary... 3 Benefits of BYOD... 4 Threats that BYOD Harbours... 5 Malware... 5 Data Leakage... 5 Lost or Stolen Devices... 5 Public

More information

Mobile Device Management and Security Glossary

Mobile Device Management and Security Glossary Mobile Device Management and Security Glossary February, 2011 MOBILE OS ActiveSync Exchange ActiveSync (EAS) is a Microsoft technology that allows mobile users to access their Microsoft Exchange mailboxes

More information

Practical Attacks against MDM Solutions (and What Can You Do About It)

Practical Attacks against MDM Solutions (and What Can You Do About It) Practical Attacks against MDM Solutions (and What Can You Do About It) SESSION ID: MBS-R02 Michael Shaulov CEO and Co-Founder Lacoon Mobile Security @LacoonSecurity Agenda Your Data Exploits to target

More information

Iron Speed Designer Installation Guide

Iron Speed Designer Installation Guide Iron Speed Designer Installation Guide Version 1.6 Accelerated web application development Updated May 11, 2004 Iron Speed, Inc. 1953 Landings Drive Mountain View, CA 94043 650.215.2200 www.ironspeed.com

More information

Advanced ANDROID & ios Hands-on Exploitation

Advanced ANDROID & ios Hands-on Exploitation Advanced ANDROID & ios Hands-on Exploitation By Attify Trainers Aditya Gupta Prerequisite The participants are expected to have a basic knowledge of Mobile Operating Systems. Knowledge of programming languages

More information

ORACLE MOBILE APPLICATION FRAMEWORK DATA SHEET

ORACLE MOBILE APPLICATION FRAMEWORK DATA SHEET ORACLE MOBILE APPLICATION FRAMEWORK DATA SHEET PRODUCTIVE ENTERPRISE MOBILE APPLICATIONS DEVELOPMENT KEY FEATURES Visual and declarative development Mobile optimized user experience Simplified access to

More information

DJIGZO EMAIL ENCRYPTION. Djigzo white paper

DJIGZO EMAIL ENCRYPTION. Djigzo white paper DJIGZO EMAIL ENCRYPTION Djigzo white paper Copyright 2009-2011, djigzo.com. Introduction Most email is sent as plain text. This means that anyone who can intercept email messages, either in transit or

More information

Total Defense Endpoint Premium r12

Total Defense Endpoint Premium r12 DATA SHEET Total Defense Endpoint Premium r12 Overview: Total Defense Endpoint Premium Edition r12 offers comprehensive protection for networks, endpoints and groupware systems from intrusions, malicious

More information

Technology Services...Ahead of Times. Enterprise Application on ipad

Technology Services...Ahead of Times. Enterprise Application on ipad Technology Services...Ahead of Times Enterprise Application on ipad Diaspark, 60/2 Babu Labhchand Chhajlani Marg, Indore M.P. (India) 452009 Overview This white paper talks about the capabilities of ipad

More information

Presented Talk : PoC(k)ET, les détails d'un rootkit pour Windows Mobile 6. Sogeti - ESEC R&D

Presented Talk : PoC(k)ET, les détails d'un rootkit pour Windows Mobile 6. Sogeti - ESEC R&D Presented Talk : PoC(k)ET, les détails d'un rootkit pour Windows Cédric Halbronn, Sogeti - ESEC R&D Keywords : Rootkit, Mobile, Windows Quentin Pernier : quentin.pernier@ensimag.fr Kévin Gellenoncourt

More information

Windows Vista: Is it secure enough for business?

Windows Vista: Is it secure enough for business? Windows Vista: Is it secure enough for business? Five years after the release of Windows XP, Microsoft s primary stated goal with Windows Vista has been to reduce security vulnerabilities and overall susceptibility

More information

Simplifying the Challenges of Mobile Device Security

Simplifying the Challenges of Mobile Device Security WHITE PAPER Three Steps to Reduce Mobile Device Security Risks Table of Contents Executive Overview 3 Mobile Device Security: 3 Just as Critical as Security for Desktops, Servers, and Networks 3 Find the

More information

Computer Security Maintenance Information and Self-Check Activities

Computer Security Maintenance Information and Self-Check Activities Computer Security Maintenance Information and Self-Check Activities Overview Unlike what many people think, computers are not designed to be maintenance free. Just like cars they need routine maintenance.

More information

DETECTION OF CONTRAVENTION IN MOBILE CLOUD SERVICES

DETECTION OF CONTRAVENTION IN MOBILE CLOUD SERVICES IJITE Vol. 4 No.1-2 January-December 2013, pp.13-17 International Sciences Press DETECTION OF CONTRAVENTION IN MOBILE CLOUD SERVICES D. Lakshmana Kumar 1 and G. Draksha 2 1 M.Tech. Student, Department

More information