THOUSANDS OF APPS CAN'T BE WRONG: MOBILE APPLICATION ANALYSIS AT SCALE



Similar documents
Defending Behind The Device Mobile Application Risks

Symantec's Secret Sauce for Mobile Threat Protection. Jon Dreyfus, Ellen Linardi, Matthew Yeo

THEODORA TITONIS VERACODE Vice President Mobile

The Android Developers Guide to 3 rd -Party SDK Assessment and Security

Hands on, field experiences with BYOD. BYOD Seminar

SAST, DAST and Vulnerability Assessments, = 4

Trend Micro Incorporated Research Paper Adding Android and Mac OS X Malware to the APT Toolbox

Android Security Data from the Frontlines

Mobile Protection. Driving Productivity Without Compromising Protection. Brian Duckering. Mobile Trend Marketing

Assuring Application Security: Deploying Code that Keeps Data Safe

Mobile Security BYOD and Consumer Apps

How Attackers are Targeting Your Mobile Devices. Wade Williamson

My CEO wants an ipad now what? Mobile Security for the Enterprise

The Truth About Enterprise Mobile Security Products

Kaspersky Fraud Prevention: a Comprehensive Protection Solution for Online and Mobile Banking

Mike Zusman 3/7/2011. OWASP Goes Mobile SANS AppSec Summit 2011

This session was presented by Jim Stickley of TraceSecurity on Wednesday, October 23 rd at the Cyber Security Summit.

Keep Calm and Bring Your Own DEVICE. White paper

The Incident Response Playbook for Android and ios

How we keep harmful apps out of Google Play and keep your Android device safe

... Mobile App Reputation Services THE RADICATI GROUP, INC.

Agenda , Palo Alto Networks. Confidential and Proprietary.

If you can't beat them - secure them

App Reputation Report February 2013 The Authority in App Security

Obtaining Enterprise Cybersituational

Mobile Checklist: Preparing for Building an Enterprise App

Mobile Device as a Platform for Assured Identity for the Federal Workforce

Detecting Cyber Attacks in a Mobile and BYOD Organization

CYBERCRIMINAL IN BRAZIL SHARES MOBILE CREDIT CARD STORE APP

BYOD Guidance: BlackBerry Secure Work Space

End-user Security Analytics Strengthens Protection with ArcSight

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK

Mobile Application Security Sharing Session May 2013

SECURE MOBILE APP DEVELOPMENT: DIFFERENCES FROM TRADITIONAL APPROACH

... Mobile App Reputation Services THE RADICATI GROUP, INC.

ENTERPRISE MOBILITY USE CASES AND SOLUTIONS

Practical Attacks against Mobile Device Management Solutions

Enabling Seamless & Secure Mobility in BYOD, Corporate-Owned and Hybrid Environments

Big Data in Action: Behind the Scenes at Symantec with the World s Largest Threat Intelligence Data

Mobile Security: The good, the bad, the way forward

Fear and Loathing in BYOD or "What I Learned Reading the SANS Mobility Survey Results"

2014 Foley & Lardner LLP Attorney Advertising Prior results do not guarantee a similar outcome Models used are not clients but may be representative

Marble & MobileIron Mobile App Risk Mitigation

Whitepaper. Mobile Security. The 5 Questions Modern Organizations Are Asking

Advanced Online Threat Protection: Defending. Malware and Fraud. Andrew Bagnato Senior Systems Engineer

Fundamentals of Secure Collaboration in the Mobile Workforce. Sinisha Patkovic

Securing Mobile App Data - Comparing Containers and App Wrappers

5 Secrets to a Successful Mobile Application Testing Strategy

Bio-inspired cyber security for your enterprise

THE HACKERS NEXT TARGET

How To Protect Your Mobile Device From Attack

The dramatic growth in mobile device malware. continues to escalate at an ever-accelerating. pace. These threats continue to become more

OUT OF POCKET: A Comprehensive Mobile Threat Assessment of 7 Million ios and Android Apps FEBRUARY 2015 SECURITY REIMAGINED

2016 Trends in Cybersecurity: A Quick Guide to the Most Important Insights in Security

Enterprise Mobile Threat Report

KASPERSKY SECURITY INTELLIGENCE SERVICES. EXPERT SERVICES.

Pentesting Mobile Applications

Mobile App Security: Who Else is on Your Device? August 27, 2013

Zscaler Cloud Web Gateway Test

Enterprise Apps: Bypassing the Gatekeeper

Modern Cyber Threats. how yesterday s mind set gets in the way of securing tomorrow s critical infrastructure. Axel Wirth

DDoS Attacks: The Latest Threat to Availability. Dr. Bill Highleyman Managing Editor Availability Digest

White Paper. Data Security. The Top Threat Facing Enterprises Today

8 Ways to Better Monitor Network Security Threats in the Age of BYOD January 2014

Mobile App Reputation

Eco and Ego Apps in Japan

3. Broken Account and Session Management. 4. Cross-Site Scripting (XSS) Flaws. Web browsers execute code sent from websites. Account Management

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

White Paper. Three Steps To Mitigate Mobile Security Risks

Mobile Security. Luther Knight Mobility Management Technical Specialist, Europe IOT IBM Security April 28, 2015.

Nokia Networks. security you can rely on

INDUSTRY OVERVIEW: HEALTHCARE

What Is BYOD? Challenges and Opportunities

Threat Modeling. Categorizing the nature and severity of system vulnerabilities. John B. Dickson, CISSP

Whitepaper. Mobile Security. The 5 Questions Modern Organisations Are Asking

Mobile multifactor security

Who, What, Where, How: Five Big Questions in Mobile Security

Public-Facing Websites: A Loaded Gun Pointing at Customers, Partners and Employees

Your Web and Applications

Workday Mobile Security FAQ

Protect Your IT Infrastructure from Zero-Day Attacks and New Vulnerabilities

Into the cybersecurity breach

Mobile Banking and Bring Your Own Device

Securing data on mobile devices without compromising the user experience

ASSUMING A STATE OF COMPROMISE: EFFECTIVE DETECTION OF SECURITY BREACHES

Threat Intelligence Pty Ltd Specialist Security Training Catalogue

Rational AppScan & Ounce Products

Android Commercial Spyware Disease and Medication

But... It s an App/Play Store Download: Research Exposes Mobile App Flaws

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: Security Note

Cyber Security. BDS PhantomWorks. Boeing Energy. Copyright 2011 Boeing. All rights reserved.

BYOD AND NEXT- GENERATION MOBILE SECURITY

APPLICATION PROGRAMMING INTERFACE

Trust. The platform for business innovation.

Managing the Unpredictable Human Element of Cybersecurity

Succeeding in your BYOD initiative with the MicroStrategy Mobile App Platform

Big Data and Security: At the Edge of Prediction

Feds: You have a BYOD program whether you like it or not

Mobile Security Attacks

BYOD (Bring Your Own Device)

Transcription:

THOUSANDS OF APPS CAN'T BE WRONG: MOBILE APPLICATION ANALYSIS AT SCALE Chris Eng Vice President, Research Session ID: Session Classification: MBS-T08 Intermediate

Agenda State of Mobility in the Enterprise Understanding Attacks on the Mobile Security Stack Strategies for Securing in a Mobile World Q&A

State of Mobility in the Enterprise

What mobile apps did you use to plan for this conference? Weather Air Travel Traffic Maps

Top Weather Apps 80% have location permissions or monitor the device s location 96% interact with other types of Sensitive Data 32% access system log files 7% have access to the contact list

Top Traffic Apps 60% have location permissions or monitor the device s location 46% interact with other types of Sensitive Data 26% have access to the contact list

My Phone is My Digital Life

1 http://www.gartner.com/newsroom/id/2153215

Top Apps Expose Sensitive Data

Where Does App Data Go?

How many of you used these apps on devices you also use for business?

You Are Not Alone 821 Million smart devices purchased worldwide in 2012 1 36% of companies have a BYOD policy 4 50% employers will require BYOD by 2017 2 11% agencies have a BYOD policy today 3 2 1 http://www.gartner.com/newsroom/id/2227215 2 http://www.gartner.com/newsroom/id/2466615 3 MobileWorkExchange Federal Mobile Workforce Trends 4 http://www.zdnet.com/cisco-bt-survey-only-36-percent-of-companies-have-a-byod-policy-7000016432/

2013 Enterprise Challenge: A Balancing Act Ease of use Unfettered access to any application, any device Insight Employee Productivity & freedom above anything else Create new code faster Control Data Security Employee IT Development Use existing third-party code and libraries to gain speed advantage Use cool new languages and frameworks Privacy Security

Understanding Attacks on the Mobile Security Stack

Every Mobile Layer is Attackable

Infrastructure Example

Hardware Example

Operating System Example http://bluebox.com/corporate-blog/bluebox-uncovers-android-master-key/

Application Example

Without Application Security Adversary tactics Utilize unprotected app credentials for on-device & traditional network attack Exfiltrate sensitive application & OS level information from mobile device Contact list, text messages, unprotected app data Any apps data is vulnerable to these attacks, without additional security controls User and applications not aware of malicious behavior

Strategies for Securing in a Mobile World

Enterprise Mobile Development APP PRODUCER Mobile SDLC: Volume: 10-100s of apps Speed: New apps every quarter Choice: Developer driven Use of third party components in mobile apps http://www.appcelerator.com.s3.amazonaws.com/pdf/developer-survey-q2-2013.pdf http://www.chupamobile.com/blog/2012/06/18/chupamobile-survey-shows-that-50-of-mobiledevelopers-use-3rd-parties-components-to-build-their-apps/

Which apps do people use? Employee Mobile Apps Social Networking Games Maps/Navigation/ Search Weather 58% 85% 54% 61% 45% 84% 43% 48% APP CONSUMER BYOD (or BYOA): Volume: Thousands of apps Speed: New apps every day Choice: Employee Driven Productivity 14% 74% 0% 50% 100% UK US http://www.nielsen.com/us/en/reports/2013/mobile-consumerreport-february-2013.html

Dual Focus Required to Manage Risks

Spectrum of Enterprise Risks

What Can We Do About Mobile Application Risks? Understand the vulnerabilities, risky behavior and malicious code present in mobile apps.

Android Vulnerability Prevalence Percentage of Apps Affected Veracode State of Software Security Report Volume 5

ios Vulnerability Prevalence Percentage of Apps Affected Veracode State of Software Security Report Volume 5

Flashlight Apps Suspicious App Behavior MARS Analysis Feb 2013

It s Not Malware! However, it asked for many permissions: Its code did some odd things: Check if device is an emulator Seeks to become super user Launch Java processes via command line Enabling or loading Javascript on Webviews Reads Android system logs Monitors contact list Time delay code structures Send SMS messages MARS Analysis Feb 2013

and it sends data to many places Should this app be on your phone? MARS Analysis Feb 2013

Good News: It Improved Over Time Malicious Suspicious Brightest Flashlight Free TM Testing once isn t enough Benign Feb Jun Oct

What Can We Do About Mobile Application Risks? Understand the vulnerabilities, risky behavior and malicious code present in mobile apps. Detect which mobile apps violate enterprise policy quickly and efficiently.

Detecting Vulnerabilities, Risky Behaviors & Malicious Code Basic Heuristics Signatures Signatures Signatures Manual Testing Learn from the Past Advanced Machine Learning Static Analysis Behavioral Dynamic Analysis

What Can We Do About Mobile Application Risks? Understand the vulnerabilities, risky behavior and malicious code present in mobile apps. Detect which mobile apps violate enterprise policy quickly and efficiently. Act intelligently to mitigate risk and protect data.

Enterprises Act Through Control Points Mobile Device Management (MDM) Mobile Application Management (MAM) Enterprise App Stores Mobile App Policies: Customize employee risk profiles Conduct app risk analysis Encourage use of lower risk apps Keep testing! (once is not enough) App Wrapping BUT INTELLIGENCE IS REQUIRED!

Enterprises Act Through Control Points SDLC Enterprise Developers Outsourced Developers Code Defensively: Assume device storage is insecure Don t ask for more permissions or data than you need Don t trust the other mobile layers to always do the right thing Test early and often BUT INTELLIGENCE IS REQUIRED!

The Path Forward Behavioral Analysis + Malware Vulnerability Detection + Enterprise Analysis + Control Points = A Safer Mobile Path

Thank you! Chris Eng Veracode ceng@veracode.com @chriseng