Building a Mobile App Security Risk Management Program. Copyright 2012, Security Risk Advisors, Inc. All Rights Reserved



Similar documents
Introduction to IBM Worklight Mobile Platform

CompTIA Mobile App Security+ Certification Exam (ios Edition) Live exam IOS-001 Beta Exam IO1-001

Enterprise Application Security Workshop Series

CompTIA Mobile App Security+ Certification Exam (Android Edition) Live exam ADR-001 Beta Exam AD1-001

Network Test Labs (NTL) Software Testing Services for igaming

elearning for Secure Application Development

Penetration Testing for iphone Applications Part 1

MOBILIZING ORACLE APPLICATIONS ERP. An Approach for Building Scalable Mobility Solutions. A RapidValue Solutions Whitepaper

APPLICATION SECURITY: FROM WEB TO MOBILE. DIFFERENT VECTORS AND NEW ATTACK

Securing ios Applications. Dr. Bruce Sams, OPTIMAbit GmbH

Improve your mobile application security with IBM Worklight

Mobile Application Hacking for ios. 3-Day Hands-On Course. Syllabus

DevOps Best Practices for Mobile Apps. Sanjeev Sharma IBM Software Group

IBM MobileFirst Hands-on Labs environment with Linux on z Systems and z/os

Building Apps for iphone and ipad. Presented by Ryan Hope, Sumeet Singh

Customer Master Presentation - Contents

Passing PCI Compliance How to Address the Application Security Mandates

Pentesting iphone Applications. Satishb3

Security Testing Guidelines for mobile Apps

MENDIX FOR MOBILE APP DEVELOPMENT WHITE PAPER

Onegini Token server / Web API Platform

Adobe Systems Incorporated

Middleware- Driven Mobile Applications

5 Secrets to a Successful Mobile Application Testing Strategy

Mobilize Your ERP with ADF Mobile

BlackBerry Enterprise Service 10. Secure Work Space for ios and Android Version: Security Note

Workday Mobile Security FAQ

TrustDefender Mobile Technical Brief

Advanced ANDROID & ios Hands-on Exploitation

Security to Connect Back-end APIs with HTML5 Cross Platform Apps

Customer Cloud Architecture for Mobile

Customer Cloud Architecture for Mobile

The Top Web Application Attacks: Are you vulnerable?

Where every interaction matters.

Introduction to Oracle Mobile Application Framework Raghu Srinivasan, Director Development Mobile and Cloud Development Tools Oracle

Enterprise Mobile App Management Essentials. Presented by Ryan Hope and John Nielsen

InfoSphere Guardium Tech Talk Data privacy and dynamic masking for web applications: InfoSphere Guardium for Applications

Ubiquitous Computing, Pervasive Risk: Securely Deploy and Manage Enterprise Mobile Devices

Learning objectives for today s session

Mobile Application Security

ORACLE MOBILE SUITE. Complete Mobile Development Solution. Cross Device Solution. Shared Services Infrastructure for Mobility

AGENDA. Background. The Attack Surface. Case Studies. Binary Protections. Bypasses. Conclusions

05.0 Application Development

From the Bottom to the Top: The Evolution of Application Monitoring

SAP Mobile - Webinar Series SAP Mobile Platform 3.0 Security Concepts and Features

Standard: Web Application Development

Launch High-Performing Mobile Apps with Appurify. Manish Lachwani CTO and Co-founder Jay Srinivasan CEO and Co-founder

Mobile Application Security Sharing Session May 2013

A Server and Browser-Transparent CSRF Defense for Web 2.0 Applications. Slides by Connor Schnaith

Black Box versus White Box: Different App Testing Strategies John B. Dickson, CISSP

Application Compatibility Best Practices for Remote Desktop Services

The Evolution of Application Monitoring

Detecting Web Application Vulnerabilities Using Open Source Means. OWASP 3rd Free / Libre / Open Source Software (FLOSS) Conference 27/5/2008

Elevation of Mobile Security Risks in the Enterprise Threat Landscape

IBM s Mobile Enterprise Strategy IBM Corporation

SaaS-Based Employee Benefits Enrollment System

Think like an MBA not a CISSP

Mobile Application Security and Penetration Testing Syllabus

How to achieve PCI DSS Compliance with Checkmarx Source Code Analysis

8070.S000 Application Security

Cloud Customer Architecture for Web Application Hosting, Version 2.0

Defending Behind The Device Mobile Application Risks

ios SDK possibilities & limitations

BASELINE SECURITY TEST PLAN FOR EDUCATIONAL WEB AND MOBILE APPLICATIONS

POINT-TO-POINT vs. MEAP THE RIGHT APPROACH FOR AN INTEGRATED MOBILITY SOLUTION

Building Cross Platform Mobile Apps Dev Tools, MBaaS, Architecture, APIs

BYOD Guidance: BlackBerry Secure Work Space

Enhancing Your Mobile Enterprise Security with IBM Worklight IBM Redbooks Solution Guide

Magento Security and Vulnerabilities. Roman Stepanov

Enterprise Apps: Bypassing the Gatekeeper

ADF Mobile Overview and Frequently Asked Questions

This module provides an overview of service and cloud technologies using the Microsoft.NET Framework and the Windows Azure cloud.

Mobile Applications: The True Potential Risks Where to look for information when performing a Pentest on a Mobile Application

FINAL DoIT v.4 PAYMENT CARD INDUSTRY DATA SECURITY STANDARDS APPLICATION DEVELOPMENT AND MAINTENANCE PROCEDURES

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

SECURING MOBILE APPLICATIONS

UNITED STATES OF AMERICA FEDERAL TRADE COMMISSION

What is Web Security? Motivation

Pentesting Mobile Applications

IBM MobileFirst Launch David Lee Heyman

BUILDING AN OFFENSIVE SECURITY PROGRAM BUILDING AN OFFENSIVE SECURITY PROGRAM

SYLLABUS MOBILE APPLICATION SECURITY AND PENETRATION TESTING. MASPT at a glance: v1.0 (28/01/2014) 10 highly practical modules

Securing Your Web Application against security vulnerabilities. Ong Khai Wei, IT Specialist, Development Tools (Rational) IBM Software Group

Mobile Application Hacking for Android and iphone. 4-Day Hands-On Course. Syllabus

Securely. Mobilize Any Business Application. Rapidly. The Challenge KEY BENEFITS

FINAL DoIT v.8 APPLICATION SECURITY PROCEDURE

Rational AppScan & Ounce Products

Mobile Application Development

ORACLE MOBILE APPLICATION FRAMEWORK DATA SHEET

Check list for web developers

SharePoint 2013 Business Connectivity Services Hybrid Overview

BYOD AND NEXT- GENERATION MOBILE SECURITY

Building Secure Mobile Applications Using MaaS360 SDK and IBM Worklight

Sitefinity Security and Best Practices

Contenu du Cours : IBM Mobile Application

BlackBerry 10.3 Work and Personal Corporate

Hayri Tarhan, Sr. Manager, Public Sector Security, Oracle Ron Carovano, Manager, Business Development, F5 Networks

Business Application Services Testing

ios Testing Tools David Lindner Director of Mobile and IoT Security

Transcription:

Building a Mobile App Security Risk Management Program

Your Presenters Who Are We? Chris Salerno, Consultant, Security Risk Advisors Lead consultant for mobile, network, web application penetration testing Researcher and director of content and knowledge management 100 s of penetration tests, web, and mobile applications assessments PCI Security Assessments and technical security workshops Vas Rajan, CISO, ING Direct US Over 18 years of IT security, operations, application development and consulting experience Responsible for compliance with PCI, FFIEC and oversees ediscoveryand information lifecycle management Developed ING DIRECT s and Sharebuilder modern Vulnerability Management, Application Security, Monitoring & Incident Response, Engineering, Privacy, Reporting, Customer Security, Information Lifecycle Management, and Architecture programs

Mobile Security Risk Management What are we Talking About? Driving the Program MEAPs Contrasting Application Types Example Process Flow Developing the Application Assessing the Solution Defending and Monitoring Securing new Technologies Drawing Conclusions Deploy Monitor Design Develop Assess

Mobile Application Risk Management Driving the Program Drivers 1. Customer Driven 2. Competitive Advantage 3. Security and Privacy 1. Vision 2. Design 3. Build Drivers and Objectives Sponsorship Requirements Peer Benchmarks App dev standards Evaluate MEAPs and dev. partners Design services infrastructure Procure / build services infrastructure Publish re-usable service endpoints Develop and publish apps

Mobile Application Risk Management MEAP MEAP (Mobile Enterprise Application Platform) Mobile Middleware Service Endpoints Authentication and Authorization services Mobile Development Mobile Management MEAP! MEAP! When Selecting, Look For: Cross Platform and Device Support Multiple Application Type Support Secure and Scalable Back-End System Connections Industry Standard Encryption

Contrasting Application Types Native and HTML5 / CSS Native Traffic can be encrypted end-to-end with more secure protocols Advanced device fingerprinting Certificate Validation Custom Look and Feel options More data stored on device Harder to monitor user activity Platform specific code changes required Forcing application updates can be difficult More new code introduced HTML5 / CSS On-device sensitive information storage can be limited Back-end application logic already exists and vetted Cross-platform compatibility Application always updated No App Store approvals No mobile coding expertise required Relying on device browser No rooted or jailbreak detection Easier MITM attacks Limited functionality options

Contrasting Application Types Hybrid Model Hybrid Look and feel of a native application On-device sensitive information storage can be limited Back-end application logic already exists and vetted Utilize existing internal developer knowledge Still able to do rooted and jailbreak detection Potential for tiered authentication approach Still requires some mobile coding expertise Existing MEAP platforms are immature Forcing application updates can be difficult

Selecting the Components Example Process Flow A. User requests access and authenticates to MEAP server B. MEAP Server calls Token Server to create / retrieve Token from DB C. Session Token passed to Web Application D. Web Application verifies Session Token and returns content

Mobile App Development Mobile Security Standards Why Standardize? 3 rd parties may need to be involved in coding Secure mobile code repository Developer Expectations Internal: Existing code expertise, bridging the gap between mobile and web MEAP: Provide a platform, lead mobile component coding, work closely with inhouse experts, integrate business and security requirements Secure Coding Standards Common set of principles (e.g. authentication, authorization, input validation) Security considerations unique to each platform Leverage MEAP and open-source secure coding resources (e.g. SANS) Key off of good web application practices Model threats and address risks specific to your business

Mobile App Development ios and Android Security Standards Apple Memory Extraction Caching of Screenshots Custom URL Handlers Runtime attacks Data Protection API for keychain items and files Apple Dynamic Dictionary Input Validation Client-Side Injection Hard-Coded Credentials On-Device Data Protection Authentication/Authorization Strong Transport Encryption Error Handling & logging Test/Debug Functionality Geo-location Services Session Mgmt Droid Memory Extraction Droid Component Abuse & Permissions Exportable Components Debug Flags Code Obfuscation Droid File Permissions

Mobile App Security Testing Creating the Capability Leverage existing in-house web application security knowledge Work with developers and business units Insert the security team into sprints and releases On-Device Memory Analysis App Sandbox Global Files Jailbreak / Root Static Source Code Analysis Commercial Analysis Tools Reverse Engineering Dynamic MITM (Proxy) Business Logic Runtime Analysis Mobile SDK Tools

Mobile App Security Testing Common Examples: Memory

Mobile App Security Testing Common Examples: Database

Mobile App Security Testing Common Examples: Screenshot

Defending and Monitoring Tools and Techniques Fraud Rules Traditional fraud rules apply Educating the fraud team how to recognize a mobile device attack Early Warning Silvertail and others Screen Scraping TeaLeaf and others: Ability to trace activity IDS/IPS Monitor excessive requests and scripting attempts Rate throttling the API requests

Mobile App Security Testing Securing Mobile Payments Instant P2P Payments (Bump) Using unique ID s Bump Jacking; Use protection when you Bump XSS Again Information stored in client side log files Mobile Check Deposits Curious customers will do the testing for you The same check fraud issues apply Verifying check authenticity Confirming account balances (The $200 rule) Capacity planning for increased usage Making sure that current fraud tools are ready for mobile check processes Those check images are stored somewhere (lock down your shares)

Mobile Application Risk Management Drawing Conclusions Pick a model Select a MEAP Design Continuous Monitoring App Enhancements Deploy Develop Identify Platforms Address Skill Gaps Secure Coding Standards Monitor attacks / fraud Remediate Common Mobile Vulnerabilities Monitor Assess Test the Application Assess end-points Assess infrastructure

Q&A You Ask, We Answer