Android Malware: they divide, we conquer

Size: px
Start display at page:

Download "Android Malware: they divide, we conquer"

Transcription

1 Android Malware: they divide, we conquer Igor Muttik *, Irina Mariuca Asavoae ** J. Blasco ***, T.M. Chen ***, H.K. Kalutarage *****, H.N. Nguyen ****, M. Roggenbach **, S.A. Shaikh **** * - Intel Security; ** - Swansea University, UK; *** - CIty University, UK; **** - Coventry University, UK, ***** - Belfast University, UK

2 Agenda 2 What is apps collusion? Inter-app communications Overt Covert Deploying collusions Scale of the problem Detecting collusions with software model checking Demo Conclusions

3 App collusion History of the project Android security model Permission-based AndroidManifest.xml declarations Android 6.0 allows dynamic permissions Permissions system is badly polluted with ad libraries Nearly all apps want Internet permission

4 Definition Soundcomber information theft collusion example 1 st app: RECORD_AUDIO 2 nd app: INTERNET Permission re-delegation attack App opens access to a restricted resource Relies on a careless developer (a bug creating a vulnerability) But what if this is deliberate? Then it is a collusion! Cooperation vs collusion tricky to determine

5 Act of cooperation between two or more apps to share their access to protected resources so they can execute a harmful action which they could not perform separately with their own privileges.

6 Inter-app communication Open (overt) channels Intents Content Providers (store data in a table like DB) External storage (SD card) Shared Preferences Hidden (covert) channels Audio settings, settings broadcast Wake lock, file lock Enumeration of processes and sockets Free space in RAM and in storage CPU utilization Etc.

7 Deploying collusions Malware authors User has to permit installations of each app Awkward and unreliable Unlikely Advertisement libraries and general-purpose SDKs Present in many apps They can auto-discover collusion partners Very likely Pre-installation by manufacturers, shops or previous owners

8 Scale of the problem P er m is si o n s Permissions No collusion May collude

9 Dealing with exponential search space The set of all mobile apps is large and grows lager daily Payload distributed between colluding apps Precise collusion detection - undecidable Backup solutions? Permission-based filters to eliminate non colluding sets of apps Statistic analysis App communication patterns Does this suffice? Followed by indepth inspection of the potentially colluding apps

10 Collusion Detection

11 Workflow of indepth collusion detection apktool baksmali

12 Workflow of indepth collusion detection K parser

13 Workflow of indepth collusion detection K compiler

14 Workflow of indepth collusion detection K run with Maude backend

15 Model checking for data dependency public int exp(int a, int b) { int d = 0; int i = a; while (0 < i){ d = d + b; i--; } } return d;

16 Model checking for data dependency public int exp(int a, int b) { int d = 0; int i = a; a b while (0 < i){ d = d + b; i--; } } return d;

17 Model checking for data dependency public int exp(int a, int b) { int d = 0; int i = a; while (0 < i){ d = d + b; i--; } a b (i,a) b d } return d;

18 Model checking for data dependency public int exp(int a, int b) { int d = 0; int i = a; a b } while (0 < i){ d = d + b; i--; } return d; (i,a) b d no loop (i,a) b d

19 Model checking for data dependency public int exp(int a, int b) { int d = 0; int i = a; a b } while (0 < i){ d = d + b; i--; } return d; (i,a) b d loop once no loop (i,a)(d,b) (i,a) b d

20 Model checking for data dependency public D exp(a a, B b) { D d = new D(0); A i = a; a b } while (i!= null){ d.plus(d, b); i = i.inc(); } return d; (i,a) b d loop once no loop (i,a)(d,b) (i,a) b d

21 Classified invokes App Sandbox App Sandbox Access Protected Resource Receive Send Publish Info

22 App communication App Sandbox App Sandbox Access Protected Resource Receive Send Publish Info Stage reached also by the logic programming based filter

23 Data flow abstraction Access Protected Resource Receive Abstract objects to the name of their type/class Send Publish Info Abstract API calls to parameter dependence relations

24 Data flow abstraction mod Strings Access Protected Resource Receive Abstract objects but keep any String as is Send Publish Info Abstract API calls but execute APK calls

25 Tracing the gossip in sandboxes Access Protected SECRET Resource Receive App spawns some SECRET constant Send Publish Info Tracing the SECRET becomes constant propagation

26 Tracing the gossip in sandboxes Access Protected SECRET Resource Receive The SECRET reaches some conversation Send Publish Info

27 Tracing the gossip in sandboxes Access Protected SECRET Resource Receive The SECRET reaches some conversation Send Publish Info The SECRET gets passed to a trusted friend, e.g., another app on the device

28 Tracing the gossip in sandboxes Access Protected SECRET Resource Receive The SECRET gets passed to a trusted friend Send Publish Info who receives the SECRET

29 Tracing the gossip in sandboxes Access Protected SECRET Resource Receive The SECRET gets passed to a trusted friend Send Publish Info who receives the SECRET and processes it

30 Tracing the gossip in sandboxes Access Protected SECRET Resource Receive The SECRET gets passed to a trusted friend, Send Publish Info who receives the SECRET and processes it and discloses it!

31 Collusion pattern Access Protected SECRET Resource Receive Info Theft Send Publish Info

32 Non colluding case (I) Access Protected SECRET Resource Send Receive Publish Info The SECRET doesn t get passed to the trusted friend even though they communicate

33 Non colluding case (II) Access Protected SECRET Resource Receive The trusted friend doesn t disclose the SECRET Send Publish Info

34 Non colluding case (III) Access Protected SECRET Resource Receive No communication, e.g., due to non matching Intents Send Publish Info

35 Demo

36

37 Alternatives to model checking Checking apps to witness collusion is not reliable Distributed systems make difficult having total input coverage Runtime analysis (as add-on to Android OS) is not exhaustive Suitable for device deployment Static analysis is efficient but not transparent Gives Yes/No answers w.r.t. collusion In case of collusion gives no insight about reasons Model checking an abstraction suitable for collusion.

38 Conclusions Android OS has a design problem App collusions are real and discovered in the wild Tools to detect collusions are required Model checking is a useful method of proving colluding behaviours The project work continues -

39 The project work continues -

Security Philosophy. Humans have difficulty understanding risk

Security Philosophy. Humans have difficulty understanding risk Android Security Security Philosophy Humans have difficulty understanding risk Safer to assume that Most developers do not understand security Most users do not understand security Security philosophy

More information

2 Lecture Embedded System Security A.-R. Darmstadt, Android Security Extensions

2 Lecture Embedded System Security A.-R. Darmstadt, Android Security Extensions 2 Lecture Embedded System Security A.-R. Sadeghi, @TU Darmstadt, 2011-2014 Android Security Extensions App A Perm. P 1 App B Perm. P 2 Perm. P 3 Kirin [2009] Reference Monitor Prevents the installation

More information

Lecture 10. Denial of Service Attacks (cont d) Thursday 24/12/2015

Lecture 10. Denial of Service Attacks (cont d) Thursday 24/12/2015 Lecture 10 Denial of Service Attacks (cont d) Thursday 24/12/2015 Agenda DoS Attacks (cont d) TCP DoS attacks DNS DoS attacks DoS via route hijacking DoS at higher layers Mobile Platform Security Models

More information

Android Application Sandbox. Thomas Bläsing DAI-Labor TU Berlin

Android Application Sandbox. Thomas Bläsing DAI-Labor TU Berlin Android Application Sandbox Thomas Bläsing DAI-Labor TU Berlin Agenda Introduction What is Android? Malware on smartphones Common countermeasures on the Android platform Use-Cases Design Conclusion Summary

More information

SMART DEVICES: DO THEY RESPECT YOUR PRIVACY?

SMART DEVICES: DO THEY RESPECT YOUR PRIVACY? SMART DEVICES: DO THEY RESPECT YOUR PRIVACY? Systems and Mobile Research Lab, Department of Computer Science and Engineering INDIAN INSTITUTE OF TECHNOLOGY KHARAGPUR Presenter: Sandip Chakraborty sandipc@cse.iitkgp.ac.in

More information

UnCovert: Evaluating thermal covert channels on Android systems. Pascal Wild

UnCovert: Evaluating thermal covert channels on Android systems. Pascal Wild UnCovert: Evaluating thermal covert channels on Android systems Pascal Wild August 5, 2016 Contents Introduction v 1: Framework 1 1.1 Source...................................... 1 1.2 Sink.......................................

More information

Hardcore PI System Hardening

Hardcore PI System Hardening Hardcore PI System Hardening Jozef Sujan, Lubos Mlcoch 1 Agenda 1. No-nonsense approach to Cyber Security 2. The Power of... PowerShell 3. Deadly Sins of PI Administrators Note: All examples in this presentation

More information

OWASP German Chapter Stammtisch Initiative/Ruhrpott. Android App Pentest Workshop 101

OWASP German Chapter Stammtisch Initiative/Ruhrpott. Android App Pentest Workshop 101 OWASP German Chapter Stammtisch Initiative/Ruhrpott Android App Pentest Workshop 101 About What we will try to cover in the first session: Setup of a Mobile Application Pentest Environment Basics of Mobile

More information

Minds-on: Android. Session 1

Minds-on: Android. Session 1 Minds-on: Android Session 1 Paulo Baltarejo Sousa Instituto Superior de Engenharia do Porto 2016 Outline Mobile devices Android OS Android architecture Android Studio Practice 1 / 33 2 / 33 Mobile devices

More information

Android Analysis Tools. Yuan Tian

Android Analysis Tools. Yuan Tian Android Analysis Tools Yuan Tian Malware are more creative: XcodeGhost More than 300 a pps are infected, including wechat and netease Collect device ID, Apple ID and p assword 10/3/15 CMU Mobile Security

More information

The Attacker s POV Hacking Mobile Apps. in Your Enterprise to Reveal Real Vulns and Protect the Business. Tony Ramirez

The Attacker s POV Hacking Mobile Apps. in Your Enterprise to Reveal Real Vulns and Protect the Business. Tony Ramirez The Attacker s POV Hacking Mobile Apps in Your Enterprise to Reveal Real Vulns and Protect the Business Tony Ramirez AGENDA & SPEAKERS Introduction Attacks on Mobile Live Demo Recommendations Q&A Tony

More information

Android System Architecture. Android Application Fundamentals. Applications in Android. Apps in the Android OS. Program Model 8/31/2015

Android System Architecture. Android Application Fundamentals. Applications in Android. Apps in the Android OS. Program Model 8/31/2015 Android System Architecture Android Application Fundamentals Applications in Android All source code, resources, and data are compiled into a single archive file. The file uses the.apk suffix and is used

More information

Using Splunk and LOGbinder to Monitor SQL Server, SharePoint and Exchange Audit Events

Using Splunk and LOGbinder to Monitor SQL Server, SharePoint and Exchange Audit Events Using Splunk and LOGbinder to Monitor SQL Server, SharePoint and Exchange Audit Events Sponsored by 2015 Monterey Technology Group Inc. Made possible by Thanks to 2015 Monterey Technology Group Inc. 1

More information

How to secure your mobile application with RASP

How to secure your mobile application with RASP How to secure your mobile application with RASP Webinar - 13 December 2016 Agenda 1. Mobile Application Security Risk categories Protection layers including RASP Dirk Denayer Enterprise & Application Security

More information

DreamFactory Security Guide

DreamFactory Security Guide DreamFactory Security Guide This white paper is designed to provide security information about DreamFactory. The sections below discuss the inherently secure characteristics of the platform and the explicit

More information

Breaking and Securing Mobile Apps

Breaking and Securing Mobile Apps Breaking and Securing Mobile Apps Aditya Gupta @adi1391 adi@attify.com +91-9538295259 Who Am I? The Mobile Security Guy Attify Security Architecture, Auditing, Trainings etc. Ex Rediff.com Security Lead

More information

Android & iphone. A Comparison. Stefan Tramm JUGS, Jahresevent

Android & iphone. A Comparison. Stefan Tramm JUGS, Jahresevent 1 Android & iphone A Comparison Stefan Tramm JUGS, Jahresevent 2008-12-11 2 Agenda I Situation II Comparison III Essence 3 Situation before 2007 Three platforms J2ME Symbian Windows Mobile all the same

More information

Inside Broker How Broker Leverages the C++ Actor Framework (CAF)

Inside Broker How Broker Leverages the C++ Actor Framework (CAF) Inside Broker How Broker Leverages the C++ Actor Framework (CAF) Dominik Charousset inet RG, Department of Computer Science Hamburg University of Applied Sciences Bro4Pros, February 2017 1 What was Broker

More information

Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures

Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures Old, New, Borrowed, Blue: A Perspective on the Evolution of Mobile Platform Security Architectures N. Asokan ACM CODASPY 11 Joint work with Kari Kostiainen, Elena Reshetova, Jan-Erik Ekberg Feb 22, 2011

More information

MOBILE DEFEND. Powering Robust Mobile Security Solutions

MOBILE DEFEND. Powering Robust Mobile Security Solutions MOBILE DEFEND Powering Robust Mobile Security Solutions Table of Contents Introduction Trustlook SECURE ai Mobile Defend Who Uses SECURE ai Mobile Defend? How it Works o Mobile Device Risk Score o Mobile

More information

TIBCO Complex Event Processing Evaluation Guide

TIBCO Complex Event Processing Evaluation Guide TIBCO Complex Event Processing Evaluation Guide This document provides a guide to evaluating CEP technologies. http://www.tibco.com Global Headquarters 3303 Hillview Avenue Palo Alto, CA 94304 Tel: +1

More information

Static Verification of Android Security

Static Verification of Android Security Static Verification of Android Security Michele Bugliesi based on work with Stefano Calzavara and Alvise Spanò appeared at FORTE/FMOODS Int. Conf. 2013 Università Ca Foscari Venezia Dipartimento di Scienze

More information

CS378 -Mobile Computing. Intents

CS378 -Mobile Computing. Intents CS378 -Mobile Computing Intents Intents Allow us to use applications and components that are part of Android System and allow other applications to use the components of the applications we create Examples

More information

Securing Serverless Architectures

Securing Serverless Architectures Securing Serverless Architectures Dave Walker, Specialist Solutions Architect, Security and Compliance Berlin 12/04/16 2016, Web Services, Inc. or its Affiliates. All rights reserved. With Thanks To: Agenda

More information

IEEE networking projects

IEEE networking projects IEEE 2018-18 networking projects An Enhanced Available Bandwidth Estimation technique for an End-to-End Network Path. This paper presents a unique probing scheme, a rate adjustment algorithm, and a modified

More information

1 Introduction Requirements Architecture Feature List... 4

1 Introduction Requirements Architecture Feature List... 4 Contents 1 Introduction... 2 1.1 Requirements... 2 1.2 Architecture... 3 1.3 Feature List... 4 1.3.1 Device Compliance status... 4 1.3.2 Auto grouping for devices... 5 1.3.3 Auto grouping for applications...

More information

CSN38: Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO

CSN38: Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO CSN38: Tracking Privileged User Access within an ArcSight Logger and SIEM Environment Philip Lieberman, President and CEO 2009 by Lieberman Software Corporation. Rev 20090921a Identity Management Definitions

More information

G DATA WhitePaper. Layered Security

G DATA WhitePaper. Layered Security G DATA WhitePaper Layered Security G DATA Software AG March 2017 Contents Introduction... 3 1. Risk categorization... 3 2. Layered Security model... 4 2.1. Endpoint Security... 5 2.2. Mobile Device Management...

More information

Introduction to Android Android Smartphone Programming. Outline University of Freiburg. What is Android? Background University of Freiburg.

Introduction to Android Android Smartphone Programming. Outline University of Freiburg. What is Android? Background University of Freiburg. Introduction to Android Android Smartphone Programming Matthias Keil Institute for Computer Science Faculty of Engineering October 19, 2015 Outline 1 What is Android? 2 3 Applications: A Quick Glimpse

More information

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation

Defense-in-Depth Against Malicious Software. Speaker name Title Group Microsoft Corporation Defense-in-Depth Against Malicious Software Speaker name Title Group Microsoft Corporation Agenda Understanding the Characteristics of Malicious Software Malware Defense-in-Depth Malware Defense for Client

More information

Interworking Guide for Android Samsung Apps

Interworking Guide for Android Samsung Apps Interworking Guide for Android Samsung Apps Media Solution Center Samsung Electronics Page 1 / 6 Table of Contents 1. Overview... 3 2. Interworking Cases and Methods... 3 3. Descriptions... 3 3.1. Invoking

More information

.NET Secure Coding for Client-Server Applications 4-Day hands on Course. Course Syllabus

.NET Secure Coding for Client-Server Applications 4-Day hands on Course. Course Syllabus .NET Secure Coding for Client-Server Applications 4-Day hands on Course Course Syllabus Course description.net Secure Coding for Client-Server Applications 4-Day hands on Course Secure programming is the

More information

Mobo video player for android

Mobo video player for android Mobo video player for android Download MoboPlayer 2.0 apk 2.1.19 and all version history for Android. Enjoy your video! Now we want to develop a perfection software on Android. comwe will attach importance

More information

Secure Architecture Principles

Secure Architecture Principles CS 155 Spring 2016 Secure Architecture Principles Isolation and Least Privilege Access Control Concepts Operating Systems Browser Isolation and Least Privilege Acknowledgments: Lecture slides are from

More information

STUDY OF PRIVILEGE ESCALATION ATTACK ON ANDROID AND ITS COUNTERMEASURES

STUDY OF PRIVILEGE ESCALATION ATTACK ON ANDROID AND ITS COUNTERMEASURES STUDY OF PRIVILEGE ESCALATION ATTACK ON ANDROID AND ITS COUNTERMEASURES REJO MATHEW Department of Information Technology, NMIMS University, MPSTME, Mumbai, Maharashtra 400056, India rejo.mathew@nmims.edu

More information

QuantDroid: Quantitative Approach towards Mitigating Privilege Escalation on Android

QuantDroid: Quantitative Approach towards Mitigating Privilege Escalation on Android QuantDroid: Quantitative Approach towards Mitigating Privilege Escalation on Android Tobias Markmann 1 Dennis Gessner 2 Dirk Westhoff 3 1 HAW Hamburg, Germany 2 NEC Laboratories Europe, Heidelberg, Germany

More information

In the Driver s Seat

In the Driver s Seat In the Driver s Seat Use Cases of Qt in Automotive Dr Tuukka Ahoniemi Product Manager tuukka.ahoniemi@theqtcompany.com Contents Requirements for Automotive Systems Transition of Automotive Software Power

More information

What s New in PI Security?

What s New in PI Security? What s New in PI Security? Presented by Bryan Owen PE Felicia Mohan Agenda Overview What s new Demo What s coming next Call to Action 3 Cyber Security is more of a Marathon than a Sprint Release Cadence

More information

Designing Security & Trust into Connected Devices

Designing Security & Trust into Connected Devices Designing Security & Trust into Connected Devices Eric Wang Sr. Technical Marketing Manager Tech Symposia China 2015 November 2015 Agenda Introduction Security Foundations on ARM Cortex -M Security Foundations

More information

Microsoft Architecting Microsoft Azure Solutions.

Microsoft Architecting Microsoft Azure Solutions. Microsoft 70-535 Architecting Microsoft Azure Solutions https://killexams.com/pass4sure/exam-detail/70-535 QUESTION: 106 Your organization has developed and deployed several Azure App Service Web and API

More information

A novel runtime technique for identifying malicious applications

A novel runtime technique for identifying malicious applications HUNTING ANDROID MALWARE A novel runtime technique for identifying malicious applications WHOAMI @brompwnie THANK YOU SensePost Heroku OUTLINE The... Problem Question Idea PoC Results Conclusion THE PROBLEM

More information

Meet Crosswalk New HTML5 Runtime. Sakari Poussa Intel

Meet Crosswalk New HTML5 Runtime. Sakari Poussa Intel Meet Crosswalk New HTML5 Runtime Sakari Poussa Intel Outline What is Crosswalk and why do we need it? Architecture how Crosswalk is constructed? Features for Tizen 3.0 How to Contribute Demo 2 What and

More information

9 Steps to Protect Against Ransomware

9 Steps to Protect Against Ransomware 9 Steps to Protect Against Ransomware IT Support Analyst Task Overview Security Manager Security Dashboard Self Service log Secur Devices With Vulnerabilities Critical Important/High Moderate/Medium 40

More information

Mobile Agent Security. Chris Rygaard, CTO Aramira TM Corporation

Mobile Agent Security. Chris Rygaard, CTO Aramira TM Corporation Mobile Agent Security Chris Rygaard, CTO Aramira TM Corporation 1 Agenda Security requirements Trusted third party Multi-jump security Trusted source Itinerary assurance Encrypted computing Signed code

More information

Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing

Privacy Preserving Ranked Multi-Keyword Search for Multiple Data Owners in Cloud Computing S.NO PROJECT CODE IEEE JAVA PROJECT TITLES DOMAIN 1 NEO1501 A Hybrid Cloud Approach for Secure Authorized Deduplication 2 NEO1502 A Profit Maximization Scheme with Guaranteed Quality of Service in Cloud

More information

Preface...3 Acknowledgments...4. Contents...5. List of Figures...17

Preface...3 Acknowledgments...4. Contents...5. List of Figures...17 Contents - 5 Contents Preface...3 Acknowledgments...4 Contents...5 List of Figures...17 Introduction...23 History of Delphi...24 Delphi for mobile platforms...27 About this book...27 About the author...29

More information

Android Online Training

Android Online Training Android Online Training IQ training facility offers Android Online Training. Our Android trainers come with vast work experience and teaching skills. Our Android training online is regarded as the one

More information

Lecture 3 Android Internals

Lecture 3 Android Internals Lecture 3 Android Internals This work is licensed under the Creative Commons Attribution 4.0 International License. To view a copy of this license, visit http://creativecommons.org/licenses/by/4.0/ or

More information

We b Ap p A t ac ks. U ser / Iden tity. P hysi ca l 11% Other (VPN, PoS,infra.)

We b Ap p A t ac ks. U ser / Iden tity. P hysi ca l 11% Other (VPN, PoS,infra.) We b Ap p A t ac ks U ser / Iden tity 33% 53% Apps And Identities Initial Targets In 86% Of Breaches P hysi ca l 11% Other (VPN, PoS,infra.) 3% Fix vulnerabilities Stop web attacks Risk & compliance What

More information

<Students names redacted>

<Students names redacted> For our project we looked into information leaking on three Android/Windows/iPhone and created an app for the Windows 7 phone to test its vulnerabilities. The specific vulnerability

More information

Collusive Data Leak and More: Large-scale Threat Analysis of Inter-app Communications. Amiangshu Bosu, Fang Liu, Danfeng (Daphne) Yao, & Gang Wang

Collusive Data Leak and More: Large-scale Threat Analysis of Inter-app Communications. Amiangshu Bosu, Fang Liu, Danfeng (Daphne) Yao, & Gang Wang Collusive Data Leak and More: Large-scale Threat Analysis of Inter-app Communications Amiangshu Bosu, Fang Liu, Danfeng (Daphne) Yao, & Gang Wang http://mashable.com/2013/10/30/department-of-defense-app-store/#ijubpfyljaq4

More information

HACKING TIZEN THE OS OF EVERYTHING. AJIN

HACKING TIZEN THE OS OF EVERYTHING. AJIN HACKING TIZEN THE OS OF EVERYTHING AJIN ABRAHAM @ajinabraham WHOMAI Application Security Engineer,Yodlee Blogs at opensecurity.in Spoken at NULLCON, ClubHack, OWASP AppSec, BlackHat, Ground Zero Summit.

More information

Secure Architecture Principles

Secure Architecture Principles CS 155 Spring 2016 Secure Architecture Principles Isolation and Least Privilege Access Control Concepts Operating Systems Browser Isolation and Least Privilege Acknowledgments: Lecture slides are from

More information

CIS 5373 Systems Security

CIS 5373 Systems Security CIS 5373 Systems Security Topic 3.1: OS Security Basics of secure design Endadul Hoque Slide Acknowledgment Contents are based on slides from Ninghui Li (Purdue), John Mitchell (Stanford), Dan Boneh (Stanford)

More information

Pay TV solution from ADB

Pay TV solution from ADB Pay TV solution from ADB Complete solution for broadcast and broadband environment Integrated with personalised recommendations Consistent content discovery across multiple devices Entire functionality

More information

Thursday, October 25, 12. How we tear into that little green man

Thursday, October 25, 12. How we tear into that little green man How we tear into that little green man Who are you?! Mathew Rowley (@wuntee) Senior security consultant at Matasano Agenda Techniques MITM - SSL Static analysis -> Skype secret menu Modifying an app ->

More information

Resolving the Predicament of Android Custom Permissions

Resolving the Predicament of Android Custom Permissions Resolving the Predicament of Android Custom Permissions Güliz Seray Tuncay, Soteris Demetriou, Karan Ganju, Carl A. Gunter University of Illinois at Urbana - Champaign #NDSS18 Install-time Permissions

More information

BlackBerry AtHoc Networked Crisis Communication Capacity Planning Guidelines. AtHoc SMS Codes

BlackBerry AtHoc Networked Crisis Communication Capacity Planning Guidelines. AtHoc SMS Codes BlackBerry AtHoc Networked Crisis Communication Capacity Planning Guidelines AtHoc SMS Codes Version Version 7.5, May 1.0, November 2018 2016 1 Copyright 2010 2018 BlackBerry Limited. All Rights Reserved.

More information

BUILDING A TEST ENVIRONMENT FOR ANDROID ANTI-MALWARE TESTS Hendrik Pilz AV-TEST GmbH, Klewitzstr. 7, Magdeburg, Germany

BUILDING A TEST ENVIRONMENT FOR ANDROID ANTI-MALWARE TESTS Hendrik Pilz AV-TEST GmbH, Klewitzstr. 7, Magdeburg, Germany BUILDING A TEST ENVIRONMENT FOR ANDROID ANTI-MALWARE TESTS Hendrik Pilz AV-TEST GmbH, Klewitzstr. 7, 39112 Magdeburg, Germany Email hpilz@av-test.de ABSTRACT The growth of the Smartphone market over the

More information

Services are software components designed specifically to perform long background operations.

Services are software components designed specifically to perform long background operations. SERVICES Service Services are software components designed specifically to perform long background operations. such as downloading a file over an internet connection or streaming music to the user, but

More information

Introduction to Kony Fabric

Introduction to Kony Fabric Kony Fabric Introduction to Kony Fabric Release V8 Document Relevance and Accuracy This document is considered relevant to the Release stated on this title page and the document version stated on the Revision

More information

Designing Security & Trust into Connected Devices

Designing Security & Trust into Connected Devices Designing Security & Trust into Connected Devices Rob Coombs Security Marketing Director TechCon 11/10/15 Agenda Introduction Security Foundations on Cortex-M Security Foundations on Cortex-A Use cases

More information

CS 155 Final Exam. CS 155: Spring 2012 June 11, 2012

CS 155 Final Exam. CS 155: Spring 2012 June 11, 2012 CS 155: Spring 2012 June 11, 2012 CS 155 Final Exam This exam is open books and open notes. You may use course notes and documents that you have stored on a laptop, but you may NOT use the network connection

More information

Cyber Security Bryan Owen PE Principal Cyber Security Manager October 11, 2016

Cyber Security Bryan Owen PE Principal Cyber Security Manager October 11, 2016 Cyber Security Bryan Owen PE Principal Cyber Security Manager October 11, 2016 Agenda Overview What s new in PI Security Demo What s coming next Call to Action 2 Cyber Security is more of a Marathon than

More information

The Java Language Implementation

The Java Language Implementation CS 242 2012 The Java Language Implementation Reading Chapter 13, sections 13.4 and 13.5 Optimizing Dynamically-Typed Object-Oriented Languages With Polymorphic Inline Caches, pages 1 5. Outline Java virtual

More information

Automated Threat Management - in Real Time. Vectra Networks

Automated Threat Management - in Real Time. Vectra Networks Automated Threat Management - in Real Time Security investment has traditionally been in two areas Prevention Phase Active Phase Clean-up Phase Initial Infection Key assets found in the wild $$$$ $$$ $$

More information

Secure Software Development: Theory and Practice

Secure Software Development: Theory and Practice Secure Software Development: Theory and Practice Suman Jana MW 2:40-3:55pm 415 Schapiro [SCEP] *Some slides are borrowed from Dan Boneh and John Mitchell Software Security is a major problem! Why writing

More information

Connection Logging. Introduction to Connection Logging

Connection Logging. Introduction to Connection Logging The following topics describe how to configure the Firepower System to log connections made by hosts on your monitored network: Introduction to, page 1 Strategies, page 2 Logging Decryptable Connections

More information

Maxoid: Transparently Confining Mobile Applications with Custom Views of State

Maxoid: Transparently Confining Mobile Applications with Custom Views of State Maxoid: Transparently Confining Mobile Applications with Custom Views of State Yuanzhong Xu and Emmett Witchel University of Texas at Austin 4/24/2015 Bordeaux, France Focus of this work Security problems:

More information

T Jarkko Turkulainen, F-Secure Corporation

T Jarkko Turkulainen, F-Secure Corporation T-110.6220 2010 Emulators and disassemblers Jarkko Turkulainen, F-Secure Corporation Agenda Disassemblers What is disassembly? What makes up an instruction? How disassemblers work Use of disassembly In

More information

Application / Document Management. MaaS360 e-learning Portal Course 3

Application / Document Management. MaaS360 e-learning Portal Course 3 Application / Document Management MaaS360 e-learning Portal Course 3 Agenda > Application Management Overview MaaS360 Workflows Device Workflows > Document Management Overview MaaS360 Workflows Document

More information

Secure Multi-Hop Infrastructure Access

Secure Multi-Hop Infrastructure Access Secure Multi-Hop Infrastructure Access presented by Reza Curtmola (joint work with B. Awerbuch, D. Holmer, C. Nita-Rotaru and H. Rubens) 600.647 Advanced Topics in Wireless Networks Wireless Infrastructure

More information

Secure coding practices

Secure coding practices Secure coding practices www.infosys.com/finacle Universal Banking Solution Systems Integration Consulting Business Process Outsourcing Secure coding practices Writing good code is an art but equally important

More information

Your Apps and the Future of macos Security

Your Apps and the Future of macos Security #WWDC18 Your Apps and the Future of macos Security Pierre-Olivier Martel, Security Engineering Manager Kelly Yancey, OS Security Garrett Jacobson, Trusted Execution 2018 Apple Inc. All rights reserved.

More information

Programming by Delegation

Programming by Delegation Chapter 2 a Programming by Delegation I. Scott MacKenzie a These slides are mostly based on the course text: Java by abstraction: A client-view approach (4 th edition), H. Roumani (2015). 1 Topics What

More information

ViryaOS RFC: Secure Containers for Embedded and IoT. A proposal for a new Xen Project sub-project

ViryaOS RFC: Secure Containers for Embedded and IoT. A proposal for a new Xen Project sub-project ViryaOS RFC: Secure Containers for Embedded and IoT A proposal for a new Xen Project sub-project Stefano Stabellini @stabellinist The problem Package applications for the target Contain all dependencies

More information

SharePoint Online and Azure Integration

SharePoint Online and Azure Integration SharePoint Online and Azure Integration Justin Jackson Managing Partner Valorem Consulting Group You manage You manage You manage Types of Cloud Services (On- Premises) Infrastructure (as a Service) Platform

More information

Lecture Embedded System Security

Lecture Embedded System Security Lecture Embedded System Security Prof. Dr.-Ing. Ahmad-Reza Sadeghi System Security Lab Technische Universität Darmstadt (CASED) Germany Summer Term 2011 Overview Introduction Android Software Stack Android

More information

CS Paul Krzyzanowski

CS Paul Krzyzanowski Question 1 Explain why hypervisor rootkits are more difficult to detect than user-mode or kernel-mode rootkits. Computer Security 2018 Exam 2 Review Paul Krzyzanowski Rutgers University Spring 2018 The

More information

Computer Security Exam 2 Review. Paul Krzyzanowski. Rutgers University. Spring 2018

Computer Security Exam 2 Review. Paul Krzyzanowski. Rutgers University. Spring 2018 Computer Security 2018 Exam 2 Review Paul Krzyzanowski Rutgers University Spring 2018 April 16, 2018 CS 419 2018 Paul Krzyzanowski 1 Question 1 Explain why hypervisor rootkits are more difficult to detect

More information

Develop Mobile Front Ends Using Mobile Application Framework A - 2

Develop Mobile Front Ends Using Mobile Application Framework A - 2 Develop Mobile Front Ends Using Mobile Application Framework A - 2 Develop Mobile Front Ends Using Mobile Application Framework A - 3 Develop Mobile Front Ends Using Mobile Application Framework A - 4

More information

Actian Hybrid Data Conference 2018 London

Actian Hybrid Data Conference 2018 London Disclaimer This document is for informational purposes only and is subject to change at any time without notice. The information in this document is proprietary to Actian and no part of this document may

More information

Application Management Webinar. Daniela Field

Application Management Webinar. Daniela Field Application Management Webinar Daniela Field Agenda } Agile Deployment } Project vs Node Security } Deployment } Cloud Administration } Monitoring } Logging } Alerting Cloud Overview Cloud Overview Project

More information

Outline. V Computer Systems Organization II (Honors) (Introductory Operating Systems) Language-based Protection: Solution

Outline. V Computer Systems Organization II (Honors) (Introductory Operating Systems) Language-based Protection: Solution Outline V22.0202-001 Computer Systems Organization II (Honors) (Introductory Operating Systems) Lecture 21 Language-Based Protection Security April 29, 2002 Announcements Lab 6 due back on May 6th Final

More information

EXECUTIVE BRIEF: WHY NETWORK SANDBOXING IS REQUIRED TO STOP RANSOMWARE

EXECUTIVE BRIEF: WHY NETWORK SANDBOXING IS REQUIRED TO STOP RANSOMWARE EXECUTIVE BRIEF: WHY NETWORK SANDBOXING IS REQUIRED TO STOP RANSOMWARE Why you need to use sandboxing as well as signatures and heuristics Abstract Next-gen firewalls leverage signatures and heuristics

More information

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions

IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions IPS Effectiveness IPS with isensor sees, identifies and blocks more malicious traffic than other IPS solutions An Intrusion Prevention System (IPS) is a critical layer of defense that helps you protect

More information

Web Applications (Part 2) The Hackers New Target

Web Applications (Part 2) The Hackers New Target Web Applications (Part 2) The Hackers New Target AppScan Source Edition Terence Chow Advisory Technical Consultant An IBM Rational IBM Software Proof of Technology Hacking 102: Integrating Web Application

More information

Advanced Systems Security: Principles

Advanced Systems Security: Principles Systems and Internet Infrastructure Security Network and Security Research Center Department of Computer Science and Engineering Pennsylvania State University, University Park PA Advanced Systems Security:

More information

Publishing Enterprise Web Applications to BYOD using a Granular. Trust Model. Shachaf Levi IT Client Security & Connectivity May 2013.

Publishing Enterprise Web Applications to BYOD using a Granular. Trust Model. Shachaf Levi IT Client Security & Connectivity May 2013. Publishing Enterprise Web Applications to BYOD using a Granular Trust Model Shachaf Levi IT Client Security & Connectivity May 2013 Public Legal Notices This presentation is for informational purposes

More information

Microsoft SharePoint Server 2013 Plan, Configure & Manage

Microsoft SharePoint Server 2013 Plan, Configure & Manage Microsoft SharePoint Server 2013 Plan, Configure & Manage Course 20331-20332B 5 Days Instructor-led, Hands on Course Information This five day instructor-led course omits the overlap and redundancy that

More information

NGFW Security Management Center

NGFW Security Management Center NGFW Security Management Center Release Notes 6.4.7 Revision A Contents About this release on page 2 System requirements on page 2 Build version on page 3 Compatibility on page 5 New features on page 5

More information

Datacenter Management and The Private Cloud. Troy Sharpe Core Infrastructure Specialist Microsoft Corp, Education

Datacenter Management and The Private Cloud. Troy Sharpe Core Infrastructure Specialist Microsoft Corp, Education Datacenter Management and The Private Cloud Troy Sharpe Core Infrastructure Specialist Microsoft Corp, Education System Center Helps Deliver IT as a Service Configure App Controller Orchestrator Deploy

More information

ART Demo Application for Mobile Phones

ART Demo Application for Mobile Phones ART Demo Application for Mobile Phones User Manual for an ART Demo Mobile Application Amp ed RF Technology, Inc. This Manual details how to use our evaluation Android application for Bluetooth connectivity

More information

User Scripting April 14, 2018

User Scripting April 14, 2018 April 14, 2018 Copyright 2013, 2018, Oracle and/or its affiliates. All rights reserved. This software and related documentation are provided under a license agreement containing restrictions on use and

More information

Asset Analysis -I. 1. Fundamental business processes 2.Critical ICT resources for these processes 3.The impact for the organization if

Asset Analysis -I. 1. Fundamental business processes 2.Critical ICT resources for these processes 3.The impact for the organization if Asset Analysis Asset Analysis -I It discovers the assets that result in an impact (a loss for the organization) if successfully attacked It should discover which ICT resources an organization needs to

More information

Securing the Data Center against

Securing the Data Center against Securing the Data Center against vulnerabilities & Data Protection Agenda Virtual Virtualization Technology How Virtualization affects the Datacenter Security Keys to a Secure Virtualized Deployment and

More information

Facebook API Breach. Jake Williams Rendition Infosec

Facebook API Breach. Jake Williams Rendition Infosec Facebook API Breach Jake Williams (@MalwareJake) Rendition Infosec www.rsec.us @RenditionSec Facebook View As Facebook allows users/developers to see what a profile page looks like from another user s

More information

ArcGIS Runtime: Building Cross-Platform Apps. Rex Hansen Mark Baird Michael Tims Morten Nielsen

ArcGIS Runtime: Building Cross-Platform Apps. Rex Hansen Mark Baird Michael Tims Morten Nielsen ArcGIS Runtime: Building Cross-Platform Apps Rex Hansen Mark Baird Michael Tims Morten Nielsen Agenda Cross-platform review ArcGIS Runtime cross-platform options - Java - Qt -.NET ArcGIS Runtime: Building

More information

Tongbo Luo Cong Zheng Zhi Xu Xin Ouyang ANTI-PLUGIN: DON T LET YOUR APP PLAY AS AN ANDROID PLUGIN

Tongbo Luo Cong Zheng Zhi Xu Xin Ouyang ANTI-PLUGIN: DON T LET YOUR APP PLAY AS AN ANDROID PLUGIN Tongbo Luo Cong Zheng Zhi Xu Xin Ouyang ANTI-PLUGIN: DON T LET YOUR APP PLAY AS AN ANDROID PLUGIN Bio Black Hat Veteran. Principle Security Researcher @ PANW. Mobile Security - Discover Malware - Android

More information

Sandboxing untrusted code: policies and mechanisms

Sandboxing untrusted code: policies and mechanisms Sandboxing untrusted code: policies and mechanisms Frank Piessens (Frank.Piessens@cs.kuleuven.be) Secappdev 2011 1 Overview Introduction Java and.net Sandboxing Runtime monitoring Information Flow Control

More information