SECURING MOBILE APPLICATIONS



Similar documents
Mobile Security. Policies, Standards, Frameworks, Guidelines

Mobile Apps - Hands On

Best Practice Guide (SSL Implementation) for Mobile App Development 最 佳 行 事 指 引. Jointly published by. Publication version 1.

The Security Behind Sticky Password

UNITED STATES OF AMERICA FEDERAL TRADE COMMISSION

The increasing popularity of mobile devices is rapidly changing how and where we

Workday Mobile Security FAQ

Security Testing Guidelines for mobile Apps

Mobile Application Security Study

Mobile Admin Security

Weak Spots in Enterprise Mobility Management Dennis Schröder

Resco Mobile CRM Security

Mobile Applications: The True Potential Risks Where to look for information when performing a Pentest on a Mobile Application

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Enterprise Application Security Workshop Series

Mobile Application Security

Electronic Communication In Your Practice. How To Use & Mobile Devices While Maintaining Compliance & Security

Manual for Android 1.5

Neustar Intelligent Cloud Services

Mobile Application Security Report 2015

An Oracle White Paper Dec Oracle Access Management OAuth Service

Mobile Application Hacking for ios. 3-Day Hands-On Course. Syllabus

Building a Mobile App Security Risk Management Program. Copyright 2012, Security Risk Advisors, Inc. All Rights Reserved

Improve your mobile application security with IBM Worklight

What is Web Security? Motivation

Social Application Guide

CompTIA Mobile App Security+ Certification Exam (Android Edition) Live exam ADR-001 Beta Exam AD1-001

IAIK. Motivation 2. Advanced Computer Networks 2015/2016. Johannes Feichtner IAIK

Cloud Security:Threats & Mitgations

Information Supplement: Requirement 6.6 Code Reviews and Application Firewalls Clarified

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Mobile App Security. Using Threat Modeling to Review Mobile Devices and Apps. Copyright 2012 KRvW Associates, LLC

The Top Web Application Attacks: Are you vulnerable?

CompTIA Mobile App Security+ Certification Exam (ios Edition) Live exam IOS-001 Beta Exam IO1-001

ABSTRACT' INTRODUCTION' COMMON'SECURITY'MISTAKES'' Reverse Engineering ios Applications

Where every interaction matters.

UNITED STATES OF AMERICA BEFORE THE FEDERAL TRADE COMMISSION. Julie Brill Maureen K. Ohlhausen Joshua D. Wright Terrell McSweeny

BlackBerry Enterprise Service 10. Universal Device Service Version: Administration Guide

SOOKASA WHITEPAPER SECURITY SOOKASA.COM

OAuth: Where are we going?

Securing ios Applications. Dr. Bruce Sams, OPTIMAbit GmbH

elearning for Secure Application Development

Sync Security and Privacy Brief

PCI Security Standards Council

OWASP Mobile Top Ten 2014 Meet the New Addition

Security for mobile apps

Security and Privacy issues in ios and Android Apps. OWASP July 12, The OWASP Foundation

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information.

WEB APPLICATION FIREWALLS: DO WE NEED THEM?

Using Foundstone CookieDigger to Analyze Web Session Management

Mobile Security Threats: Get Ready for 2016

Securing Corporate on Personal Mobile Devices

Integrating Security Testing into Quality Control

Izplatītākie mobilo iekārtu lietošanas riski, kas apdraud organizācijas datu un informācijas sistēmu drošību Raivis Kalniņš 2015, Riga

Mid-Project Report August 14 th, Nils Dussart

Smartphone Secure Development Guidelines for App Developers

PROTECTING DATA IN TRANSIT WITH ENCRYPTION IN M-FILES

STRONGER AUTHENTICATION for CA SiteMinder

Mobile Application Threat Analysis

AppConnect FAQ for MobileIron Technology Partners! AppConnect Overview

Securing Office 365 with MobileIron

Final Project Report December 9, Cloud-based Authentication with Native Client Server Applications. Nils Dussart

Mobile Devices: Know the RISKS. Take the STEPS. PROTECT AND SECURE Health Information.

GCM for Android Setup Guide

Adding Stronger Authentication to your Portal and Cloud Apps

Mobile Applica,on and BYOD (Bring Your Own Device) Security Implica,ons to Your Business. Dmitry Dessiatnikov

Centrify Mobile Authentication Services

How To Protect A Web Application From Attack From A Trusted Environment

Cloud Security Through Threat Modeling. Robert M. Zigweid Director of Services for IOActive

JVA-122. Secure Java Web Development

05.0 Application Development

Security Guide. BlackBerry Enterprise Service 12. for ios, Android, and Windows Phone. Version 12.0

Apigee Gateway Specifications

MIGRATIONWIZ SECURITY OVERVIEW

API-Security Gateway Dirk Krafzig

Independent Security. Prepared for:

Rational AppScan & Ounce Products

Secure Services and Quality Testing SST. Security Engineering Privacy by Design Trusted Solutions. Mario Hoffmann. for Service Ecosystems

Salesforce1 Mobile Security Guide

2-FACTOR AUTHENTICATION FOR MOBILE APPLICATIONS: INTRODUCING DoubleSec

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: Security Note

Securing Virtual Desktop Infrastructures with Strong Authentication

Configuration Guide. BES12 Cloud

Pentesting iphone Applications. Satishb3

Ensuring the security of your mobile business intelligence

Threat Model for Mobile Applications Security & Privacy

Mobile Application Security. Helping Organizations Develop a Secure and Effective Mobile Application Security Program

Smartwatch Security Research

How the Barracuda Web Application Firewall Secures Your Mobile and IoT Services. Whitepaper

Criteria for web application security check. Version

Digital Enterprise. White Paper. Enhancing User Experience with Secure Single Sign-On for Enterprise Mobile Apps

Applying Cryptography as a Service to Mobile Applications

Penetration Testing for iphone Applications Part 1

2-FACTOR AUTHENTICATION WITH

1. Scope of Service. 1.1 About Boxcryptor Classic

A Secure Authenticate Framework for Cloud Computing Environment

BYOD: End-to-End Security

RETS Transport Authentication April Matt Cohen Clareity Consulting Clareity.com

Dashlane Security Whitepaper

SECURE MOBILE APP DEVELOPMENT: DIFFERENCES FROM TRADITIONAL APPROACH

Transcription:

SECURING MOBILE APPLICATIONS Ulf Larson Göteborg ulf.larson@owasp.org ulf.larson@adecco.se

A REAL WORLD EXAMPLE TO GET US STARTED Google ClientLogin Authentication Protocol https un/pw auth token... Google accounts authorization Google services

A REAL WORLD EXAMPLE TO GET US STARTED Google ClientLogin Authentication Protocol https http un/pw auth token... auth token Google accounts authorization Google services

A REAL WORLD EXAMPLE TO GET US STARTED Google ClientLogin Authentication Protocol https http un/pw auth token... auth token Google accounts authorization Google services Authorization header sent over HTTP When users connected via wifi, apps automatically sent the token in an attempt to automatically synchronize data from server Sniff this value, impersonate the user

A REAL WORLD EXAMPLE TO GET US STARTED Evil twin authtoken over http 99% of all android phones were vulnerable Free WiFi-hotspot

MOBILE DEVELOPMENT IS NO DIFFERENT FROM OTHER DEVELOPMENT Security (at the application layer) means being aware of how your code uses information and ensuring that it does so safely and responsibly Keep personal data safe from prying eyes Ensure that your software collects only the information that it requires. Prevent unauthorized access to or modification of the data while in transit.

SECURITY IS NOT A BULLET POINT ITEM The most important thing to understand about security is that it is not a bullet point item. Security cannot be bolted on at the end of the development process. You must consciously design security into your app or service from the very beginning, and make it a conscious part of the entire process from design through implementation, testing, and release.

SECURITY IS NOT A BULLET POINT ITEM The most important thing to understand about security is that it is not a bullet point item. Security cannot be bolted on at the end of the development process. You must consciously design security into your app or service from the very beginning, and make it a conscious part of the entire process from design through implementation, testing, and release. So: Where do I start?

HOW CAN OWASP ASSIST MOBILE DEVELOPERS? https://www.owasp.org/index.php/owasp_mobile_security_project

OWASP MOBILE THREAT MODEL

OWASP MOBILE TOP 10 RISKS

OWASP MOBILE DESIGN GUIDELINES 1. Identify and protect sensitive data on the mobile device 2. Handle password credentials securely on the device 3. Ensure sensitive data is protected in transit 4. Implement user authentication/authorization and session management correctly 5. Keep the backend APIs (services) and the platform (server) secure 6. Perform data integration with third party services/applications securely 7. Pay specific attention to the collection and storage of consent for the collection and use of the user s data 8. Implement controls to prevent unauthorized access to paid-for resources (wallet, SMS, phone calls etc...) 9. Ensure secure distribution/provisioning of mobile applications 10. Carefully check any runtime interpretation of code for errors

OWASP TRAINING ENVIRONMENTS Secure coding training environments for Android and ios developers

Developed by Kenneth R. van Wyk

SAMPLE IGOAT EXERCISE: PROTECT DATA IN TRANSIT HTTP GET Server response web-proxy

WHAT DID WE LEARN FROM THIS EXERCISE?

WHAT DID WE LEARN FROM THIS EXERCISE? Protect data in transit! Man-in-the-middle attacks Tampering w/ data in transit Confidentiality of data lost

COMMON PITFALLS Complete lack of encryption for transmitted data Or, only encrypting the login page (cf introductory example) Weakly encrypted data in transit Strong encryption, but ignoring security warnings Ignoring certificate validation errors Falling back to plain text after failures

MOBILE TOP TEN #1 - INSECURE DATA STORAGE Sensitive data left unprotected Applies to locally stored data + cloud synced Generally a result of: Not encrypting data Caching data not intended for long-term storage Weak or global permissions Not leveraging platform best-practices

REAL LIFE EXAMPLE: FACEBOOK DATA LEAKAGE Works from any computer if PIN is not set, and if USB is inserted to charge phone, the.plist-file can be extracted..plist-file used for storing confidential data full oauth key and secret in plain text. these are encrypted or salted with the device ID only not. and they expired January 4001!

ATTACK VECTOR: LOST/STOLEN DEVICE iexplorer App bundle Hexdump of binary plist file Explore folders./documents./library/caches/*./library/cookies./library/preferences TextWrangler

What s up with vasttrafik s travel planner? Let s find out, shall we?

IMPACT Confidentiality of data lost Credentials disclosed Privacy violations Non-compliance Attack vectors?

PREVENTION TIPS Store ONLY what is absolutely required Leverage secure containers and platform provided file encryption APIs Do not grant files world readable or world writeable permissions

ROUND-UP Security cannot be bolted on at the end of the development process. OWASP has lots of resources: threat models, top lists, and training environments. Also, everything is FREE There may be serious concerns to brand and business if it turns out that your app discloses private information or breaks laws or regulations Overall good advise, models, lists, controls and training apps: https://www.owasp.org/index.php/ OWASP_Mobile_Security_Project Owasp top ten mobile risks explained in detail with examples: http://www.slideshare.net/jackmannino/owasp-top-10- mobile-risks Mainly for developers (and testers to some extent): http://www.isecpartners.com/storage/docs/presentations/ secure_development_on_ios.pdf OS security architecture (by Apple!): http://images.apple.com/ipad/business/docs/ios_security_may12.pdf