Moving Targets: Assessing the Security of Mobile Devices. March 3 rd, 2016 Kevin Johnson, CEO Secure Ideas

Size: px
Start display at page:

Download "Moving Targets: Assessing the Security of Mobile Devices. March 3 rd, 2016 Kevin Johnson, CEO Secure Ideas"

Transcription

1 Moving Targets: Assessing the Security of Mobile Devices March 3 rd, 2016 Kevin Johnson, CEO Secure Ideas

2 Conflict of Interest Kevin Johnson Has no real or apparent conflicts of interest to report.

3 Kevin Johnson Founder and CEO of Secure Ideas IANS Faculty Course Author and Instructor Web Application and Mobile Testing BlackHat, DerbyCon, OWASP Podcaster Professionally Evil Perspective Open Source Project Lead SamuraiWTF, Laudanum, Yokoso, WeaponizedFlash, etc. 501 st Member - TR Father, Husband and Christian 3

4 Agenda Mobile Security Security Concerns Testing Yourself

5 Learning Objectives Describe the privacy and security issues around mobile devices Identify the various toolsets that can be used to assess risk and discuss how they can be utilized Discuss how mobile devices play a role in various attack scenarios

6 Mobile Security Mobile devices have come a long way It's not your parents' brick phone Mobile devices have become a critical piece of our lives and business There are more cell phones in the US than people! Increasing computing power every day More powerful than some computers 6

7 Mobile Aspects Mobile devices are the most common type of computing device And growing every day! These devices contain our entire lives Address books, , messages and more This is made worse due to the applications More then just games! 7

8 Mobile Considerations The increased computing means increased data Phones and tablets are replacing computers With the increased data comes larger security concerns Similar to laptops, but without the general awareness General lack of security controls and protections Users disable the ones that exist 8

9 Modern Systems

10 Mobile Risks OWASP has long been associated with application security Started around web applications Moved into mobile and IoT Provides tools and guidance For builders and breakers

11 Top 10 Mobile Issues

12 Communication Issues Communication problems range through a number of issues Spoofed sites Unencrypted communications Man in the middle attacks All of these concerns can be found in the various platforms None of the platforms have solved the issue Neither have the non-mobile platforms of course! An attacker can use these issues to wreak havoc on the user and the device 12

13 Third-party Sites Many applications use backend systems From the author and others! The others is a concern Not that the author isn't ;) These sites are used for many purposes Advertising Application functionality (Social Gaming) Advertising Stats Advertising 13

14 Example: Third Party Data Intercepting traffic via a proxy is simple We used Burp This allowed us to see the sheer number of sites applications called We tested ~20 apps iphone and Android We saw ~24K requests Most were for non-app data 14 14

15 Unencrypted Communications Many applications do not use encryption Due to limited resources Or the impression of limited resources Developers may also assume the traffic is not sensitive "It's just a phone!" Many site applications use HTTP for communication Even sites that recommend encryption in browsers Facebook's application was guilty of this We also find applications using encoding instead! BASE64 should be illegal 15

16 Example: To the Cloud!!! This application uses HTTP to submit all data Registration and login included The developer used a GET Which means the information is in the Apache logs But they encrypted it right? Not really, the data is BASE64 encoded!

17 Testing This Yourself Don't take our word for it Check out your applications yourself! All applications should be examined before using them! Keep in mind this is passive We are not actively attacking the application Two methods Interception proxy Network capture 17

18 Burp Suite Burp Suite is a complete collection of tools Based around the interception proxy Available at Each of the pieces can be used separately But its power comes from combining them during a test Burp Suite is a commercial project There is a mostly functional free version The free version is limited Missing features such as the scanner and search Also prevents saving or restoring state 18

19 Burp Suite Burp is now our old friend! Used in all forms of penetration testing involving HTTP/S It allows us to intercept the web calls If the application is using HTTP or HTTPS We can make use of its automatic features Fuzzing or scanning the back end applications Parsing and rewriting requests and responses 19

20 Intercepting Traffic Intercepting traffic requires a bit of set up Which we can make the default The proxy listener is bound to localhost We need to change this to allow incoming connections We also need to choose how to handle HTTPS Separate CA or a specific cert 20

21 Questions Kevin Johnson CEO Secure

Injectable Exploits. New Tools for Pwning Web Apps and Browsers

Injectable Exploits. New Tools for Pwning Web Apps and Browsers Injectable Exploits New Tools for Pwning Web Apps and Browsers Kevin Johnson kevin@inguardians.com Justin Searle justin@inguardians.com Frank DiMaggio frank@secureideas.net 1 Who are we? Kevin Johnson

More information

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann Weak Spots Enterprise Mobility Management Dr. Johannes Hoffmann Personal details TÜV Informationstechnik GmbH TÜV NORD GROUP Dr. Johannes Hoffmann IT Security Business Security & Privacy Main focus: Mobile

More information

Ken Agress, Senior Consultant PlanNet Consulting, LLC.

Ken Agress, Senior Consultant PlanNet Consulting, LLC. Elements of a Vulnerability Assessment Ken Agress, Senior Consultant PlanNet Consulting, LLC. Defining a Vulnerability Assessment Agenda Types of Vulnerability Assessments Are You Ready for an Assessment?

More information

Manage Mobile Security Incidents Like A Boss

Manage Mobile Security Incidents Like A Boss Manage Mobile Security Incidents Like A Boss Ismail Guneydas Security Manager/Faculty Kimberly Clark/Texas A&M 10/02/2015 Legal Notice From My Lawyer The opinions expressed in this presentation represent

More information

Web Application Penetration Testing

Web Application Penetration Testing Web Application Penetration Testing COURSE BROCHURE & SYLLABUS Course Overview Web Application penetration Testing (WAPT) is the Security testing techniques for vulnerabilities or security holes in corporate

More information

Man in the Middle Attacks and Secured Communications

Man in the Middle Attacks and Secured Communications FEBRUARY 2018 Abstract This document will discuss the interplay between Man in The Middle (MiTM/ MITM) attacks and the security technologies that are deployed to prevent them. The discussion will follow

More information

Cybersecurity For The Small Business & Home User ( Geared toward Windows, but relevant to Apple )

Cybersecurity For The Small Business & Home User ( Geared toward Windows, but relevant to Apple ) Cybersecurity For The Small Business & Home User ( Geared toward Windows, but relevant to Apple ) Topics: Antivirus / DSSO/ Email Computer Backups Security On The Go Mobile Safety Your first line of defense

More information

How to Build a Culture of Security

How to Build a Culture of Security How to Build a Culture of Security March 2016 Table of Contents You are the target... 3 Social Engineering & Phishing and Spear-Phishing... 4 Browsing the Internet & Social Networking... 5 Bringing Your

More information

Testing login process security of websites. Benjamin Krumnow

Testing login process security of websites. Benjamin Krumnow Testing login process security of websites Benjamin Krumnow Benjamin Krumnow 2 Initial Project: Shepherd Marc Sleegers, B.Sc., master student at the Open University Bachelor Thesis, March 2017 [1] Counting

More information

Intercepting SNC-protected traffic

Intercepting SNC-protected traffic Intercepting SNC-protected traffic Martin Gallo Penetration Testing SME March 2017 Agenda Introduction Problem SAP Protocols SAP SNC (Secure Network Connections) Attack vectors Vulnerable scenarios Demo

More information

java -jar Xmx2048mb /Applications/burpsuite_pro_v1.5.jar

java -jar Xmx2048mb /Applications/burpsuite_pro_v1.5.jar Training: An Introduction to Burp Suite Part One By Mike Sheward Burp suite provides a solid platform for launching a web application security assessment. In this guide we re going to introduce the features

More information

Load Balancing Nginx Web Servers with OWASP Top 10 WAF in Azure

Load Balancing Nginx Web Servers with OWASP Top 10 WAF in Azure Load Balancing Nginx Web Servers with OWASP Top 10 WAF in Azure Quick Reference Guide v1.0.2 ABOUT THIS GUIDE This document provides a quick reference guide on how to load balance Nginx Web Servers and

More information

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing Mobile Malfeasance Exploring Dangerous Mobile Code Jason Haddix, Director of Penetration Testing Copyright 2012 Hewlett-Packard Development Company, L.P. The information contained herein is subject to

More information

Automated Security Scanning in Payment Industry

Automated Security Scanning in Payment Industry Digital Transformation Specialist Automated Security Scanning in Payment Industry Michał Buczko Michał Buczko Test Consultant Public Speaker Security enthusiast Agenda 1.) Why security? 2.) How hard it

More information

Man-In-The-Browser Attacks. Daniel Tomescu

Man-In-The-Browser Attacks. Daniel Tomescu Man-In-The-Browser Attacks Daniel Tomescu 1 About me Work and education: Pentester @ KPMG Romania Moderator @ Romanian Security Team MSc. Eng. @ University Politehnica of Bucharest OSCP, CREST CRT Interests:

More information

A Samurai-WTF intro to the Zed Attack Proxy

A Samurai-WTF intro to the Zed Attack Proxy A Samurai-WTF intro to the Zed Attack Proxy Justin Searle justin@utilisec.com - @meeas Samurai-WTF 2 Versions: Live DVD and VMware Image Based on Ubuntu Linux Over 100 tools, extensions, and scripts, included:

More information

PEACHTECH PEACH API SECURITY AUTOMATING API SECURITY TESTING. Peach.tech

PEACHTECH PEACH API SECURITY AUTOMATING API SECURITY TESTING. Peach.tech PEACH API SECURITY AUTOMATING API SECURITY TESTING Peach.tech Table of Contents Introduction... 3 Industry Trends... 3 API growth... 3 Agile and Continuous Development Frameworks... 4 Gaps in Tooling...

More information

Open Sesame: Picking Locks with Cortana. Ron Marcovich, Yuval Ron, Amichai Shulman, Tal Be'ery

Open Sesame: Picking Locks with Cortana. Ron Marcovich, Yuval Ron, Amichai Shulman, Tal Be'ery Open Sesame: Picking Locks with Cortana Ron Marcovich, Yuval Ron, Amichai Shulman, Tal Be'ery 1 Who are we? Amichai Shulman Independent Security Researcher Advisor for multiple cyber security start up

More information

Load Balancing Nginx Web Servers with OWASP Top 10 WAF in AWS

Load Balancing Nginx Web Servers with OWASP Top 10 WAF in AWS Load Balancing Nginx Web Servers with OWASP Top 10 WAF in AWS Quick Reference Guide V1.0.2 ABOUT THIS GUIDE This document provides a quick reference guide on how to load balance Nginx Web Servers and configure

More information

AUDIENCE PARTICIPATION PORTION OF PROGRAM

AUDIENCE PARTICIPATION PORTION OF PROGRAM AUDIENCE PARTICIPATION PORTION OF PROGRAM PLEASE SET YOUR PHONES TO AIRPLANE MODE NOW OR TURN OFF PHONE S WI-FI HANDS-ON DEMO WON T BE POSSIBLE WITHOUT SUFFICIENT BANDWIDTH, WHICH IS VERY LIMITED IN THE

More information

Human vs Artificial intelligence Battle of Trust

Human vs Artificial intelligence Battle of Trust Human vs Artificial intelligence Battle of Trust Hemil Shah Co-CEO & Director Blueinfy Solutions Pvt Ltd About Hemil Shah hemil@blueinjfy.net Position -, Co-CEO & Director at BlueInfy Solutions, - Founder

More information

MPEG Frame Types intrapicture predicted picture bidirectional predicted picture. I frames reference frames

MPEG Frame Types intrapicture predicted picture bidirectional predicted picture. I frames reference frames MPEG o We now turn our attention to the MPEG format, named after the Moving Picture Experts Group that defined it. To a first approximation, a moving picture (i.e., video) is simply a succession of still

More information

Main area: Security Additional areas: Digital Access, Information Literacy, Privacy and Reputation

Main area: Security Additional areas: Digital Access, Information Literacy, Privacy and Reputation Public Wi Fi Created: March 2016 Last Updated: July 2018 Estimated time: Group or individual activity: Ages: 60 minutes [10 minutes] Activity #1 [15 minutes] Activity #2 [10 minutes] Activity #3 [10 minutes]

More information

LOCKHEED MARTIN CYBERQUEST COMPETITION

LOCKHEED MARTIN CYBERQUEST COMPETITION LOCKHEED MARTIN CYBERQUEST COMPETITION 2018 CHALLENGES & SKILLS OVERVIEW LOCKHEED MARTIN PROPRIETARY INFORMATION WHAT MAY YOU ENCOUNTER? Challenges may include: Web-based attacks Common vulnerabilities

More information

CYAN SECURE WEB HOWTO. SSL Intercept

CYAN SECURE WEB HOWTO. SSL Intercept CYAN SECURE WEB HOWTO January 2009 Applies to: CYAN Secure Web 1.6 and above allows you to inspect SSL encrypted traffic. Therefore all filter mechanisms can be applied to HTTPS traffic. Without, all data

More information

Information Security Keeping Up With DevOps

Information Security Keeping Up With DevOps Connecting People. Delivering Security. Information Security Keeping Up With DevOps Stas Filshtinkskiy - Applied Mathematics degree - 20 years in Information Security - 10 years of that in software development

More information

What action do you want to perform by issuing the above command?

What action do you want to perform by issuing the above command? 1 GIAC - GPEN GIACCertified Penetration Tester QUESTION: 1 You execute the following netcat command: c:\target\nc -1 -p 53 -d -e cmd.exe What action do you want to perform by issuing the above command?

More information

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters

Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters Ethical Hacking as a Professional Penetration Testing Technique ISSA Southern Tier & Rochester Chapters - Durkee Consulting, Inc. Background Founder of Durkee Consulting since 1996 Founder of Rochester

More information

Security!Maturity Oc O t c o t b o er r 20 2, 0,

Security!Maturity Oc O t c o t b o er r 20 2, 0, October 20, 2010 Security!Maturity About me - Joshua Jabra Abraham Security Consultant/Researcher at Rapid7 LLC. Past speaking engagements BlackHat, DefCon, ShmooCon, Infosec World, CSI, OWASP Conferences,

More information

Introduction to OWASP WebGoat and OWTF. by Pawel Rzepa

Introduction to OWASP WebGoat and OWTF. by Pawel Rzepa Introduction to OWASP WebGoat and OWTF by Pawel Rzepa About Me Security Engineer in SoftServe Poland Currently developing advanced fuzzing module in Spirent s Cyberflood OWASP member (OWASP Poland Chapter

More information

Disclaimer Reasonable care has been taken to ensure that the information presented in this book is accurate. However, the reader should understand

Disclaimer Reasonable care has been taken to ensure that the information presented in this book is accurate. However, the reader should understand Disclaimer Reasonable care has been taken to ensure that the information presented in this book is accurate. However, the reader should understand that the information provided does not constitute legal

More information

Seth & Ken s Excellent Adventures in Secure Code Review. Training Course 17th & 18th of October. Table of Contents

Seth & Ken s Excellent Adventures in Secure Code Review. Training Course 17th & 18th of October. Table of Contents Seth & Ken s Excellent Adventures in Secure Code Review Training Course 17th & 18th of October Table of Contents Seth & Ken s Excellent Adventures in Secure Code Review 1 Course Abstract 2 What attendees

More information

Duo Security Enrollment Guide

Duo Security Enrollment Guide Duo Security Enrollment Guide Duo's self-enrollment process makes it easy to register your phone and install the Duo Mobile application on your smartphone or tablet. Supported Browsers: Chrome, Firefox,

More information

INTERNET SAFETY IS IMPORTANT

INTERNET SAFETY IS IMPORTANT INTERNET SAFETY IS IMPORTANT Internet safety is not just the ability to avoid dangerous websites, scams, or hacking. It s the idea that knowledge of how the internet works is just as important as being

More information

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions? Jeroen van Beek 1 Why bother? Causes of data breaches OWASP Top ten attacks Now what? Do it yourself Questions? 2 In many cases the web application stores: Credit card details Personal information Passwords

More information

EU Login Version 1 7 March 2017

EU Login Version 1 7 March 2017 EU Login Version 1 7 March 2017 EUROPEAN COMMISSION EU Login Version 1 7 March 2017 Directorate-General for Education, Youth, Sport and Culture 2017 EN Table of Contents Table of Contents... 4 1. What

More information

Getting Ready. I have copies on flash drives Uncompress the VM. Mandiant Corporation. All rights reserved.

Getting Ready. I have copies on flash drives Uncompress the VM. Mandiant Corporation. All rights reserved. Getting Ready In order to get the most from this session, please download / install: OWASP ZAP, which requires a Java runtime A virtualization package, such as the free VirtualBox, free VMware Player,

More information

How to find your IP address information

How to find your IP address information How to set up a VPN server on Windows 10 Source: https://pureinfotech.com/setup-vpn-server-windows-10/ Here are the step-by-step instructions to set up a VPN server using the built-in Incoming Connection

More information

Quick Start: Creating a Video and Publishing in YouTube

Quick Start: Creating a Video and Publishing in YouTube Getting Started Quick Start: Creating a Video and Publishing in YouTube 1. Get a YouTube (Google) Account. YouTube is owned by Google. So, to create YouTube content, you ll need a Google account. If you

More information

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

Protecting Against Online Fraud. F5 EMEA Webinar August 2014 Protecting Against Online Fraud F5 EMEA Webinar August 2014 Agenda Fraud threat trends and business challenges Web fraud protection Mobile fraud protection Security operations center Example architecture

More information

Enabling the Mobile Professional

Enabling the Mobile Professional Enabling the Mobile Professional Shawn Misquitta Senior Director of Technology What s driving the need for mobile solutions? Wireless and data connections are becoming ubiquitous and users expect to be

More information

Load Balancing Web Servers with OWASP Top 10 WAF in Azure

Load Balancing Web Servers with OWASP Top 10 WAF in Azure Load Balancing Web Servers with OWASP Top 10 WAF in Azure Quick Reference Guide v1.0.3 ABOUT THIS GUIDE This document provides a quick reference guide on how to load balance Web Servers and configure a

More information

LiveEngage Messaging Platform: Security Overview Document Version: 2.0 July 2017

LiveEngage Messaging Platform: Security Overview Document Version: 2.0 July 2017 LiveEngage Messaging Platform: Security Overview Document Version: 2.0 July 2017 Contents Introduction... 3 Supported Platforms... 3 Protecting Data in Transit... 3 Protecting Data at Rest... 3 Encryption...

More information

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

Application Security through a Hacker s Eyes James Walden Northern Kentucky University Application Security through a Hacker s Eyes James Walden Northern Kentucky University waldenj@nku.edu Why Do Hackers Target Web Apps? Attack Surface A system s attack surface consists of all of the ways

More information

Personal Information You Provide When Visiting Danaher Sites

Personal Information You Provide When Visiting Danaher Sites Danaher Online Privacy Policy Effective March 2017 This Online Privacy Notice ( Privacy Policy ) explains how we handle the personal information provided to us on websites, mobile sites, mobile applications,

More information

Network Defenses 21 JANUARY KAMI VANIEA 1

Network Defenses 21 JANUARY KAMI VANIEA 1 Network Defenses KAMI VANIEA 21 JANUARY KAMI VANIEA 1 Similar statements are found in most content hosting website privacy policies. What is it about how the internet works that makes this statement necessary

More information

ZAP Innovations. OWASP Zed Attack Proxy. Simon Bennetts. OWASP AppSec EU Hamburg The OWASP Foundation

ZAP Innovations. OWASP Zed Attack Proxy. Simon Bennetts. OWASP AppSec EU Hamburg The OWASP Foundation OWASP AppSec EU Hamburg 2013 The OWASP Foundation http://www.owasp.org ZAP Innovations OWASP Zed Attack Proxy Simon Bennetts OWASP ZAP Project Lead Mozilla Security Team psiinon@gmail.com Copyright The

More information

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS

BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS Use one form per registrant. BLACK HAT USA 2013 ADD A CLASS REQUEST FORM INSTRUCTIONS This form is for those who have existing USA 2013 Training Registration and have an existing Confirmation Number. If

More information

1110 Cool Things Your Firewall Should Do. Extend beyond blocking network threats to protect, manage and control application traffic

1110 Cool Things Your Firewall Should Do. Extend beyond blocking network threats to protect, manage and control application traffic 1110 Cool Things Your Firewall Should Do Extend beyond blocking network threats to protect, manage and control application traffic Table of Contents The Firewall Grows Up 1 What does SonicWALL Application

More information

Man in the middle. Bởi: Hung Tran

Man in the middle. Bởi: Hung Tran Man in the middle Bởi: Hung Tran INTRODUCTION In today society people rely a lot on the Internet for studying, doing research and doing business. Internet becomes an integral part of modern life and many

More information

THE VALUE OF SOCIAL MEDIA

THE VALUE OF SOCIAL MEDIA THE VALUE OF SOCIAL MEDIA DIGITAL LANDSCAPE IN THE PHILIPPINES AS OF MARCH 2016 DIGITAL IN THE PHILIPPINES AS OF MARCH 2016 TOTAL POPULATION 101.5 MILLION *FIGURE REPRESENTS TOTAL NATIONAL POPULATION INCLUDING

More information

Overview of Web Application Security and Setup

Overview of Web Application Security and Setup Overview of Web Application Security and Setup Section Overview Where to get assistance Assignment #1 Infrastructure Setup Web Security Overview Web Application Evaluation & Testing Application Security

More information

Omar Alrawi. Security Evaluation of Home-based IoT Deployments

Omar Alrawi. Security Evaluation of Home-based IoT Deployments Omar Alrawi Security Evaluation of Home-based IoT Deployments About Us Astrolavos Research Lab at Georgia Tech We specialize in Network Security Measurements Work is presented on behalf of my team Omar

More information

Privacy Information - Privacy and Cookies Policy In Full

Privacy Information - Privacy and Cookies Policy In Full Privacy Information - Privacy and Cookies Policy In Full Contents 1. Introduction & General Terms 2. Who are we? 3. What information will Gaucho collect about me? 4. How will Gaucho use the information

More information

Secure Programming and! Common Errors! PART II"

Secure Programming and! Common Errors! PART II Secure Programming and! Common Errors! PART II" brought to you by Michele AntiSnatchOr Orrù and Integrating Web LTD! Computer System Security course lead by Prof. Ozalp Babaoglu! 9 December 2009! Who am

More information

ME?

ME? ME? VULNEX: Blog: Twitter: www.vulnex.com www.simonroses.com @simonroses TALK OBJECTIVES Apps are the new Web Peek into current state of Apps security on Markets Bugs will be revealed but not the victims

More information

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo

Exam : JK Title : CompTIA E2C Security+ (2008 Edition) Exam. Version : Demo Exam : JK0-015 Title : CompTIA E2C Security+ (2008 Edition) Exam Version : Demo 1.Which of the following logical access control methods would a security administrator need to modify in order to control

More information

Certified Secure Web Application Engineer

Certified Secure Web Application Engineer Certified Secure Web Application Engineer ACCREDITATIONS EXAM INFORMATION The Certified Secure Web Application Engineer exam is taken online through Mile2 s Assessment and Certification System ( MACS ),

More information

A short guide to Whova: the official app of the 2017 Beyond Academia Conference. How do I get Whova? How do I log in to Whova?

A short guide to Whova: the official app of the 2017 Beyond Academia Conference. How do I get Whova? How do I log in to Whova? A short guide to Whova: the official app of the 2017 Beyond Academia Conference This is a short guide to the Whova app, the official schedule and networking app for the Beyond Academia 2017 Conference.

More information

Mobile Technologies. Types of Apps

Mobile Technologies. Types of Apps Mobile Technologies Types of Apps What is mobile? Devices and their capabilities It s about people Fundamentally, mobile refers to the user, and not the device or the application. Barbara Ballard, Designing

More information

Project Synopsis Project Title Social Networking Site Project Develpers 1. 2. 3. Introduction Social networking sites allow users to communicate with people, share ideas, activities, events, and interests

More information

Why use GCSEPod? 1. Getting started 2. My GCSEs 4. Assignments 6. Playlists 8. Sharing podcasts with friends 10

Why use GCSEPod? 1. Getting started 2. My GCSEs 4. Assignments 6. Playlists 8. Sharing podcasts with friends 10 Student User Manual Why use GCSEPod? 1 Getting started 2 My GCSEs 4 Assignments 6 Playlists 8 Sharing podcasts with friends 10 Downloading Podcasts to Other Devices 11 Why use GCSEPod? It s convenient

More information

Privacy Policy. When you create an account or use our Service, we collect the following types of information from you:

Privacy Policy. When you create an account or use our Service, we collect the following types of information from you: Privacy Policy Last updated: 24 th July, 2017 Welcome to Kwalee.com (the Site ), provided by Kwalee Ltd. ( Kwalee ). This Kwalee.com Privacy Policy ( Policy ) describes the information we gather from you

More information

Load Balancing Web Servers with OWASP Top 10 WAF in AWS

Load Balancing Web Servers with OWASP Top 10 WAF in AWS Load Balancing Web Servers with OWASP Top 10 WAF in AWS Quick Reference Guide V1.0.1 ABOUT THIS GUIDE This document provides a quick reference guide on how to load balance Web Servers and configure a WAF

More information

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1:

Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Cybercrime Question 1: What steps can organizations take to prevent incidents of cybercrime? Answer 1: Organizations can prevent cybercrime from occurring through the proper use of personnel, resources,

More information

Black Hat Europe 2009

Black Hat Europe 2009 Black Hat Europe 2009 Mobile Security Lab Hijacking Mobile Data Connections 1 Provisioning & WAP primer Forging Messages Demo: Remote provisioning Provisioning: Process and Issues Attack scenario and exploiting

More information

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices

WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices WEB-202: Building End-to-end Security for XML Web Services Applied Techniques, Patterns and Best Practices Chris Steel, Ramesh Nagappan, Ray Lai www.coresecuritypatterns.com February 16, 2005 15:25 16:35

More information

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1

DHG presenter. August 17, Addressing the Evolving Cybersecurity Landscape. DHG Birmingham CPE Seminar 1 Addressing the Evolving Cybersecurity Tom Tollerton, CISSP, CISA, PCI QSA Manager Cybersecurity Advisory Services DHG presenter Tom Tollerton, Manager DHG IT Advisory 704.367.7061 tom.tollerton@dhgllp.com

More information

Wireless Security and Monitoring. Training materials for wireless trainers

Wireless Security and Monitoring. Training materials for wireless trainers Wireless Security and Monitoring Training materials for wireless trainers Goals to understand which security issues are important to consider when designing WiFi networks to be introduced to encryption,

More information

Security and social engineering

Security and social engineering Focused on Security. Committed to Success. Security and social engineering Fcis,Mansoura University,Egtpt What is social engineer? Social engineering is satisfied attack from end user who behave confidence

More information

Accessing E-Books using OverDrive

Accessing E-Books using OverDrive Accessing E-Books using OverDrive There are really only four basic steps to using OverDrive: Creating an OverDrive account (which is optional, but useful) Finding and signing into your library or school's

More information

How To Sync Apple Iphone Contact To Gmail Without Itunes

How To Sync Apple Iphone Contact To Gmail Without Itunes How To Sync Apple Iphone Contact To Gmail Without Itunes Open itunes to buy and download apps. This is the #1 app for syncing Gmail contacts with the iphone/ipad/ipod both in terms of For example, you

More information

Solutions Business Manager Web Application Security Assessment

Solutions Business Manager Web Application Security Assessment White Paper Solutions Business Manager Solutions Business Manager 11.3.1 Web Application Security Assessment Table of Contents Micro Focus Takes Security Seriously... 1 Solutions Business Manager Security

More information

OWASP Broken Web Application Project. When Bad Web Apps are Good

OWASP Broken Web Application Project. When Bad Web Apps are Good OWASP Broken Web Application Project When Bad Web Apps are Good About Me Mordecai (Mo) Kraushar Director of Audit, CipherTechs OWASP Project Lead, Vicnum OWASP New York City chapter member Assessing the

More information

BraindumpsIT. BraindumpsIT - IT Certification Company provides Braindumps pdf!

BraindumpsIT.   BraindumpsIT - IT Certification Company provides Braindumps pdf! BraindumpsIT http://www.braindumpsit.com BraindumpsIT - IT Certification Company provides Braindumps pdf! Exam : GPEN Title : GIAC Certified Penetration Tester Vendor : GIAC Version : DEMO Get Latest &

More information

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel Don t blink or how to create secure software Bozhidar Bozhanov, CEO @ LogSentinel About me Senior software engineer and architect Founder & CEO @ LogSentinel Former IT and e-gov advisor to the deputy prime

More information

In an effort to maintain the safety and integrity of our data and your information, TREK has updated the web site security.

In an effort to maintain the safety and integrity of our data and your information, TREK has updated the web site security. In an effort to maintain the safety and integrity of our data and your information, TREK has updated the web site security. Here s what has changed: The next time you login to EzQuote, after you enter

More information

Remedy Application Data Security Risks & Mitigations

Remedy Application Data Security Risks & Mitigations Remedy Application Data Security Risks & Mitigations Web-Access related Dinesh Singh Panwar 8/8/2012 This Document describes risks related to web access for Remedy. It also shows how those risks and the

More information

Sign in using social media without an EU Login account

Sign in using social media without an EU Login account EU Login How to authenticate with EU Login EU Login is the entry gate to sign in to different European Commission services and/or other systems. EU Login verifies your identity and allows recovering your

More information

EXAM - CAS-002. CompTIA Advanced Security Practitioner (CASP) Exam. Buy Full Product.

EXAM - CAS-002. CompTIA Advanced Security Practitioner (CASP) Exam. Buy Full Product. CompTIA EXAM - CAS-002 CompTIA Advanced Security Practitioner (CASP) Exam Buy Full Product http://www.examskey.com/cas-002.html Examskey CompTIA CAS-002 exam demo product is here for you to test the quality

More information

Securing Connections for IBM Traveler Apps. Bill Wimer STSM for IBM Collaboration Solutions December 13, 2016

Securing Connections for IBM Traveler Apps. Bill Wimer STSM for IBM Collaboration Solutions December 13, 2016 Securing Connections for IBM Traveler Apps Bill Wimer (bwimer@us.ibm.com), STSM for IBM Collaboration Solutions December 13, 2016 IBM Technote Article #21989980 Securing Connections for IBM Traveler mobile

More information

Manipulating Web Application Interfaces a New Approach to Input Validation Testing. AppSec DC Nov 13, The OWASP Foundation

Manipulating Web Application Interfaces a New Approach to Input Validation Testing. AppSec DC Nov 13, The OWASP Foundation Manipulating Web Application Interfaces a New Approach to Input Validation Testing Felipe Moreno-Strauch AppSec DC Nov 13, 2009 felipe@wobot.org http://groundspeed.wobot.org The Foundation http://www.owasp.org

More information

Training on CREST Practitioner Security Analyst (CPSA)

Training on CREST Practitioner Security Analyst (CPSA) 1 Training on CREST Practitioner Security Analyst (CPSA) Objectives This programme introduces to you to the CPSA, CREST Practitioner Security Analyst, and certification. This instructor led course covers

More information

Picshare Party Privacy Policy

Picshare Party Privacy Policy The Picshare Party application and the associated Picshare Party website available at picshareparty.com ( Picshare Party ) are owned and operated by Picshare Party, also known as Jeremy Senn Web Application

More information

Penetration Testing. James Walden Northern Kentucky University

Penetration Testing. James Walden Northern Kentucky University Penetration Testing James Walden Northern Kentucky University Topics 1. What is Penetration Testing? 2. Rules of Engagement 3. Penetration Testing Process 4. Map the Application 5. Analyze the Application

More information

SOFTWARE TEST DOCUMENT Version MOBCOLL PROJECT

SOFTWARE TEST DOCUMENT Version MOBCOLL PROJECT SOFTWARE TEST DOCUMENT Version 1.1 10.06.2013 MOBCOLL PROJECT Prepared By: ANDIOS Murat Öksüzer Sercan Çidem Vedat Şahin Fatih Osman Seçmen Change History *A - ADDED M - MODIFIED D DELETED VERSION NUMBER

More information

Looking Forward: Challenges in Mobile Security. John Mitchell Stanford University

Looking Forward: Challenges in Mobile Security. John Mitchell Stanford University Looking Forward: Challenges in Mobile Security John Mitchell Stanford University Outline Mobile platform security SessionJuggler Using phone as authentication token SelectiveAuth Protecting resources on

More information

Franzes Francisco Manila IBM Domino Server Crash and Messaging

Franzes Francisco Manila IBM Domino Server Crash and Messaging Franzes Francisco Manila IBM Domino Server Crash and Messaging Topics to be discussed What is SPAM / email Spoofing? How to identify one? Anti-SPAM / Anti-email spoofing basic techniques Domino configurations

More information

Acronis True Image 2018 Mobile Backup to NAS Testing Guide

Acronis True Image 2018 Mobile Backup to NAS Testing Guide Acronis True Image 2018 Mobile Backup to NAS Testing Guide Contents How to Backup Mobile device to NAS... 2 Known issues:... 4 Synology Installation... 5 QNAP Installation... 6 Mobile App Installation...

More information

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA

SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA SECURITY STORY WE NEVER SEE, TOUCH NOR HOLD YOUR DATA CTO Office www.digi.me another Engineering Briefing digi.me keeping your data secure at all times ALL YOUR DATA IN ONE PLACE TO SHARE WITH PEOPLE WHO

More information

Provincial Events Quick Start Guide

Provincial Events Quick Start Guide Quick Start Guide Kevin Turner Nov 2015 Contents Registration/Creating an account... 2 Booking in... 4 Managing your bookings... 6 Managing your profile... 7 Registration/Creating an account Before using

More information

Security Stream for Computer Science

Security Stream for Computer Science Security Stream for Computer Science Compulsory COMP3441 Security Engineering or COMP6442 Extended Security Engineering Electives and three electives drawn from the elective list (below) COMP4442 -- Advanced

More information

Mobile Device Security. Image from

Mobile Device Security. Image from Mobile Device Security Image from http://appaddict.net Examples of Mobile Devices - Phones ios (iphone), Android, Windows, etc. -USB devices - Tablets (ipad, Dell/HP running Windows, WebOS, etc.) This

More information

FAQ: Privacy, Security, and Data Protection at Libraries

FAQ: Privacy, Security, and Data Protection at Libraries FAQ: Privacy, Security, and Data Protection at Libraries This FAQ was developed out of workshops and meetings connected to the Digital Privacy and Data Literacy Project (DPDL) and Brooklyn Public Library

More information

Vodafone One Net app Quick Start Guide For Android phone

Vodafone One Net app Quick Start Guide For Android phone Vodafone One Net app Quick Start Guide For Android phone Contents What is the One Net app? 1 Installing the One Net app 2 Logging in and out 2 Logging in for the first time 2 Logging out 2 Changing display

More information

An analysis of security in a web application development process

An analysis of security in a web application development process An analysis of security in a web application development process Florent Gontharet Ethical Hacking University of Abertay Dundee MSc Ethical Hacking 2015 Table of Contents Abstract...2 Introduction...3

More information

Frequently Asked Questions WPA2 Vulnerability (KRACK)

Frequently Asked Questions WPA2 Vulnerability (KRACK) Frequently Asked Questions WPA2 Vulnerability (KRACK) Release Date: October 20, 2017 Document version: 1.0 What is the issue? A research paper disclosed serious vulnerabilities in the WPA and WPA2 key

More information

Sirindhorn International Institute of Technology Thammasat University

Sirindhorn International Institute of Technology Thammasat University Name.............................. ID............... Section...... Seat No...... Sirindhorn International Institute of Technology Thammasat University Course Title: IT Security Instructor: Steven Gordon

More information

ASKnLearn Learning Management System Parents Talk Punggol Green Primary School 2 & 3 Jan 2014

ASKnLearn Learning Management System Parents Talk Punggol Green Primary School 2 & 3 Jan 2014 ASKnLearn Learning Management System Parents Talk Punggol Green Primary School 2 & 3 Jan 2014 Agenda 1. Cyberwellness Talk 2. How to Login to LMS Cyberwellness Talk 1. Internet & Gaming Addiction 2. Netiquette

More information

Privacy Policy Mobiliya Technologies. All Rights Reserved. Last Modified: June, 2016

Privacy Policy Mobiliya Technologies. All Rights Reserved. Last Modified: June, 2016 Privacy Policy Last Modified: June, 2016 Your privacy is important to us. Through this document, we would like to give transparency to you on how Mobiliya Technologies Ltd. ( Mobiliya ) handle private

More information