Mobile Applica,on and BYOD (Bring Your Own Device) Security Implica,ons to Your Business. Dmitry Dessiatnikov



Similar documents
VoIP Security How to prevent eavesdropping on VoIP conversa8ons. Dmitry Dessiatnikov

A Brief Overview of the Mobile App Ecosystem. September 13, 2012

FTC Data Security Standard

BYOD: End-to-End Security

Overview of SOTI.

How To Use Splunk For Android (Windows) With A Mobile App On A Microsoft Tablet (Windows 8) For Free (Windows 7) For A Limited Time (Windows 10) For $99.99) For Two Years (Windows 9

Sophos Ltd. All rights reserved.

/Endpoint Security and More Rondi Jamison

The Seven Habits of State-of-the-Art Mobile App Security

Alexander Polyakov CTO ERPScan

Invest in security to secure investments. Breaking SAP Portal. Dmitry Chastuhin Principal Researcher at ERPScan

Mobile Application Security

APP-SOLUTELY SECURITY: The State of Mobile Security. CARTES Secure Connexions The Digital Security World MAY 14, 2014

Exactly the Same, but Different

SECURING MOBILE APPLICATIONS

Mobile Apps - Hands On

A tutorial on how you can host mul$ple SSL Cer$ficates on a single IP address without losing any backward compa6bility

Mobility in the Modern Factory. Discussion of Mobile Adop7on for the Factories of the Future

Balancing Usability and Security for Medical Devices

Network Security. Computer Security & Forensics. Security in Compu5ng, Chapter 7. l Network Defences. l Firewalls. l Demilitarised Zones

ArcGIS Server Security Threats & Best Practices David Cordes Michael Young

PCI Security Standards Council

Mobile Device Mismanagement Vulnerabili*es in MDM Solu*ons and their impact

MOBILE SECURITY. As seen by FortConsult. Lars Syberg Head of Security Services

Managing IPv4 scarcity when using SSL Cer7ficates Mul7ple SSL Cer7ficates on a single IP address

CompTIA Mobile App Security+ Certification Exam (Android Edition) Live exam ADR-001 Beta Exam AD1-001

Protec'ng Informa'on Assets - Week 10 - Identity Management and Access Control. MIS 5206 Protec/ng Informa/on Assets Greg Senko

WHITE PAPER. FortiWeb and the OWASP Top 10 Mitigating the most dangerous application security threats

How To Manage A Mobile Device Management At Harvard

ipad in Business Security

So#ware- based CyberSecurity. Michael Butler Gennaro Parlato Electronic and So.ware Systems (ESS)

SENSE Security overview 2014

Geoff McGregor, Indiana University Integra(ng KC with CAS and LDAP 4/25/2012

Deploying iphone and ipad Security Overview

Web Application Penetration Testing

Testing the OWASP Top 10 Security Issues

Security testing the Internet-of-things

The Top Web Application Attacks: Are you vulnerable?

Medstar Health Dell Services

BadUSB On accessories that turn evil

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

CompTIA Mobile App Security+ Certification Exam (ios Edition) Live exam IOS-001 Beta Exam IO1-001

Where every interaction matters.

IBM Endpoint Manager for Mobile Devices

Izplatītākie mobilo iekārtu lietošanas riski, kas apdraud organizācijas datu un informācijas sistēmu drošību Raivis Kalniņš 2015, Riga

Use of tablet devices in NHS environments: Good Practice Guideline

Attack Vector Detail Report Atlassian

iphone in Business Security Overview

Defending Against Web App A0acks Using ModSecurity. Jason Wood Principal Security Consultant Secure Ideas

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

MDM: Enabling Productivity in the world of mobility. Sudhakar S Peddibhotla Director of Engineering, Good Technology

How To Protect Virtualized Data From Security Threats

Sitefinity Security and Best Practices

Secure Your Mobile Workplace

Building a Mobile App Security Risk Management Program. Copyright 2012, Security Risk Advisors, Inc. All Rights Reserved

End User Devices Security Guidance: Apple ios 8

Authen'cator Leakage Through Backup Channels on Android

Mobile App Containers: Product Or Feature?

CSE598i - Web 2.0 Security OWASP Top 10: The Ten Most Critical Web Application Security Vulnerabilities

Passwords are for Chumps

Criteria for web application security check. Version

Enterprise Application Security Workshop Series

How To Perform a SaaS Applica7on Inventory in. 5Simple Steps. A Guide for Informa7on Security Professionals. Share this ebook

An Introduc+on to CloudPrime

Workday Mobile Security FAQ

PUBLIC & PRIVATE NETWORK INTEROPERABILITY

Salesforce1 Mobile Security Guide

The Pitfalls of Encrypted Networks in Banking Operations Compliance Success in two industry cases

Out of the Fire - Adding Layers of Protection When Deploying Oracle EBS to the Internet

Interna'onal Standards Ac'vi'es on Cloud Security EVA KUIPER, CISA CISSP HP ENTERPRISE SECURITY SERVICES

Managing and Securing the Mobile Device Invasion IBM Corporation

05.0 Application Development

THEODORA TITONIS VERACODE Vice President Mobile

Please Complete Speaker Feedback Surveys. SecurityTube.net

Feature Matrix MOZO CLOUDBASED MOBILE DEVICE MANAGEMENT

AllSeen Summit 2015: IoT: Taking PKI Where No PKI Has Gone Before Presented by: Scott Rea DigiCert Sr. PKI Architect ALLSEEN ALLIANCE

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

HI THIS IS URGENT PLZ FIX ASAP: Cri5cal Vulnerabili5es and Bug Bounty Programs

Penetration Testing for iphone Applications Part 1

Essential IT Security Testing

When enterprise mobility strategies are discussed, security is usually one of the first topics

BYOD in the Enterprise

Mobile & Security? Brice Mees Security Services Operations Manager

elearning for Secure Application Development

OWASP Mobile Top Ten 2014 Meet the New Addition

CSA SDP Working Group

Connec(ng to the NC Educa(on Cloud

Security Awareness. Top Security Issues. Office of Informa(on Technology Informa5on Security Department BE CYBER SAFE

Kony Mobile Application Management (MAM)

Mobile App Security. Using Threat Modeling to Review Mobile Devices and Apps. Copyright 2012 KRvW Associates, LLC

WHITE PAPER FORTIWEB WEB APPLICATION FIREWALL. Ensuring Compliance for PCI DSS 6.5 and 6.6

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Mobile Banking FAQ Page 1 of 9

Mobile Device Management

Cracking the Perimeter via Web Application Hacking. Zach Grace, CISSP, CEH January 17, Mega Conference

Mobile Applications: The True Potential Risks Where to look for information when performing a Pentest on a Mobile Application

RFI Template for Enterprise MDM Solutions

Elevation of Mobile Security Risks in the Enterprise Threat Landscape

Strategic Information Security. Attacking and Defending Web Services

Guideline on Safe BYOD Management

Transcription:

Mobile Applica,on and BYOD (Bring Your Own Device) Security Implica,ons to Your Business Dmitry Dessiatnikov

DISCLAIMER All informa,on in this presenta,on is provided for informa,on purposes only and in no event shall Security Aim be liable for any direct, indirect, incidental, or other special damages however caused arising in any way out of the use of informa,on in this presenta,on.

Who Am I? President at Security Aim Specializing in web, mobile and network security assessments Penetra,on tester with web development and database administra,on background Salt Lake OWASP Chapter Leader Board Member UtahSec.org CISSP PCI QSA/ASV

Agenda Background why should we care? BYOD how is your business exposed? Tool release Demo compromise Android phone OWASP TOP 10 Mobile Risks Examples of common avacks Demos compromise ios applica,on Conclusions

Why should we care? Source: Willis, David A. "Bring Your Own Device Program Best Prac>ces (BYOD)." Gartner Webinars. Gartner, 14 Aug. 2013. Web. 08 Oct. 2013.

Why should we care? According to Gartner: Through 2014, employee- owned devices will be compromised by malware at more than double the rate of corporate- owned devices. Source: Bring Your Own Device, Gartner, Web. 08 Oct. 2013. hlp://www.gartner.com/technology/topics/ byod.jsp

Why is mobile a concern? Typically weak passwords because of not user friendly keyboard Mobile devices are online longer and taken more places because most users want to be reachable by phone Easier lost/stolen than desktops Mobile device defenses are immature Legi,mate market for spyware

Why is mobile a concern? Mobile network providers configure devices to prefer wi- fi hot spot over cellular data to get users off their network If wi- fi is not turned off device is avemp,ng to connect automa,cally to saved SSIDs Mobile applica,on session tokens do not expire for a long,me

Why is mobile a concern? While servers/pcs are o^en protected with firewall/av/hid mobile devices are not Limita,ons of reviewed mobile AVs: limited by sandbox can't hook to system calls can only do sta,c code analysis and check for signatures of known malware Email spam filtering/virus protec,on/an,- phishing SMS is the new agent for virus/spam/smishing

Tool release SE- SMSer Automates the process of sending out text messages with a trackable social engineering link Used for mobile social engineering assessments Uses Google Voice communica,ons service, the registered trademark of Google Inc. Requires Google account creden,als and access to the Google Voice communica,ons service. Available at www.securityaim.com/resources

Tool release SE- SMSer

Tool release SE- SMSer Remote compromise of a non- rooted Android phone DEMO

Why is mobile a concern? As consumers we assume that the manufacturers of the mobile devices care about security of their customers data and resources OS: Google, Apple, Microso^, Nokia, etc. OEM: Apple, Samsung, LG, Microso^, etc. MNO: Verizon, AT&T, T- Mobile, Sprint, etc.

Android Specific Security Concerns For Android Open Source Project the most common opera,ng system in the world: AOSP 4.0+ security features: ASLR (Address Space Layer Randomiza,on), DEP (Data Execu,on Preven,on) On- device Encryp,on OEM becomes the weaker link and focus of avacks Purchased device has the latest firmware?

Android Specific Security Concerns Out of the box Android phones come with pre- loaded applica,ons Security of pre- loaded applica,ons : Installed by both OEMs and MNOs Have default permissions not explicitly accepted by the users Reviewed by security professionals? Expose devices and data

ios Specific Security Concerns Apple Picking Addi,onal func,onality as Siri has security implica,ons Default sejngs allow access when locked to: Siri Passbook Reply with message Siri Proxy

Why is mobile applica,on security a concern? Lack of security training for mobile applica,on developers Commonly outsourced Corpora,ons exposed through unsecured services required for mobile applica,ons to connect back

OWASP Mobile Security Project Top Ten Mobile Risks Source: Zach Lanier, Jim Manico, Ludovic Pe>t, Swapnil Deshmukh, and Beau Woods. "Projects/OWASP Mobile Security Project - Top Ten Mobile Risks. - OWASP. OWASP, n.d. Web. 14 Oct. 2013.

M1: Insecure Data Storage Lost/stolen device or malware infected Developers assume that users will not have access to the device file system Creden,als Cookies Loca,on data UDID/EMEI, Device Name, Network Connec,on Name Personal Informa,on: DoB, Address, Social, Credit Card Data Applica,on Data: Stored applica,on logs Debug informa,on Cached applica,on messages Transac,on histories Source: Zach Lanier, Jim Manico, Ludovic Pe>t, Swapnil Deshmukh, and Beau Woods. "Projects/OWASP Mobile Security Project - Top Ten Mobile Risks. - OWASP. OWASP, n.d. Web. 14 Oct. 2013.

M1: Insecure Data Storage Credit: igoat Ken van Wyk (ken@krvw.com), Sean Eidenmiller (sean@krvw.com) KRvW Associatess, LLC

M1: Insecure Data Storage DEMO

M2: Weak Server Side Controls Pressures for fast mobile deployment Applies to backend services Corporate environments exposed: Insecure APIs and web services Mobile clients are trusted Lessons from web applica,on security forgoven

M3: Insufficient Transport Layer Protec,on Typical mobile applica,on - client to server data exchange Data traverses mul,ple networks o^en without user/developer knowledge: Carrier network Internet WiFi O^en SSL/TLS is not implemented properly or used only during authen,ca,on

M3: Insufficient Transport Layer Protec,on Credit: igoat Ken van Wyk (ken@krvw.com), Sean Eidenmiller (sean@krvw.com) KRvW Associatess, LLC

M3: Insufficient Transport Layer Protec,on DEMO

M4: Client Side Injec,on Mobile applica,on clients are trusted SQL Injec,on XSS Mul,- user applica,ons Shared device Paid- for- only content

M4: Client Side Injec,on Credit: igoat Ken van Wyk (ken@krvw.com), Sean Eidenmiller (sean@krvw.com) KRvW Associatess, LLC

M4: Client Side Injec,on DEMO

M5: Poor Authoriza,on and Authen,ca,on Making security decisions based on device specific iden,fiers that can t be revoked: Phone number IMEI IMSI UUID Assume hos,le mobile plaporm Use of iden,fiers that can be easily spoofed

M6: Improper Session Handling Longer expira,on,mes or non- expiring mobile sessions Predictable session tokens/low entropy Session fixa,on Inability to expire tokens in case of lost/ stolen devices Device iden,fier used as session token

M7: Security Decisions Via Untrusted Inputs Bypass security controls/models Sensi,ve ac,ons should require re- authen,ca,on ios URL Scheme allow Safari to make phone calls or send SMS Android Abusing Intents ios Skype app using XSS to make calls

M8: Side Channel Data Leakage Developers love to collect data including sensi,ve data Data footprint is o^en unmanaged on mobile device: Keystroke logging Cut and paste Autocomplete Backgrounding Crash can be caused to send sensi,ve data to system logs and sent off for troubleshoo,ng Web caches Screenshots

M8: Side Channel Data Leakage DEMO

M8: Side Channel Data Leakage Credit: igoat Ken van Wyk (ken@krvw.com), Sean Eidenmiller (sean@krvw.com) KRvW Associatess, LLC

M9: Broken Cryptography Improper implementa,on of strong crypto libraries Home grown crypto implementa,ons, obfusca,on, encoding, seriliza,on Store key with encrypted data Applica,ons use SSL but don't require a valid cer,ficate Invalid cer,ficate handling - Ac,veSync

M10: Sensi,ve Informa,on Disclosure Mobile applica,on code can be reverse engineered Hardcoded passwords in mobile applica,on code Private API keys stored on the client

Conclusion Be aware of the risks before you make significant,me and financial investment Secure mobile applica,on development training and tes,ng is cri,cal Don t make assump,ons about security To know if your mobile plaporm, framework, applica,on is secure test it!

Q & A Dmtry Dessiatnikov dd@securityaim.com TwiVer: @SecurityAim