RISKS HIDING IN PLAIN SIGHT: MOBILE APP CYBER THREAT & VULNERABILITY BENCHMARKS. BRIAN LAWRENCE SENIOR SECURITY ENGINEER

Similar documents
The Attacker s POV Hacking Mobile Apps. in Your Enterprise to Reveal Real Vulns and Protect the Business. Tony Ramirez

Mobile Malfeasance. Exploring Dangerous Mobile Code. Jason Haddix, Director of Penetration Testing

C1: Define Security Requirements

OWASP TOP Release. Andy Willingham June 12, 2018 OWASP Cincinnati

Mobile Payment Application Security. Security steps to take while developing Mobile Application s. SISA Webinar.

Bank Infrastructure - Video - 1

CSWAE Certified Secure Web Application Engineer

Copyright

Weak Spots Enterprise Mobility Management. Dr. Johannes Hoffmann

Certified Secure Web Application Engineer

The Android security jungle: pitfalls, threats and survival tips. Scott

Endpoint Security - what-if analysis 1

Topics. Ensuring Security on Mobile Devices

MOBILE SECURITY OVERVIEW. Tim LeMaster

Tale of a mobile application ruining the security of global solution because of a broken API design. SIGS Geneva 21/09/2016 Jérémy MATOS

OWASP Top 10 The Ten Most Critical Web Application Security Risks

Drone /12/2018. Threat Model. Description. Threats. Threat Source Risk Status Date Created

HP 2012 Cyber Security Risk Report Overview

IBM Future of Work Forum

Ethical Hacking and Countermeasures: Web Applications, Second Edition. Chapter 3 Web Application Vulnerabilities

MBFuzzer - MITM Fuzzing for Mobile Applications

TIBCO Cloud Integration Security Overview

Frequently Asked Questions WPA2 Vulnerability (KRACK)

RiskSense Attack Surface Validation for Web Applications

SAP Security. BIZEC APP/11 Version 2.0 BIZEC TEC/11 Version 2.0

1 About Web Security. What is application security? So what can happen? see [?]

Mobile hacking. Marit Iren Rognli Tokle

Ch 1: The Mobile Risk Ecosystem. CNIT 128: Hacking Mobile Devices. Updated

Evaluating the Security Risks of Static vs. Dynamic Websites

"Charting the Course to Your Success!" Securing.Net Web Applications Lifecycle Course Summary

Effective Strategies for Managing Cybersecurity Risks

Kenna Platform Security. A technical overview of the comprehensive security measures Kenna uses to protect your data

01/02/2014 SECURITY ASSESSMENT METHODOLOGIES SENSEPOST 2014 ALL RIGHTS RESERVED

MaaS360 Secure Productivity Suite

SOLUTION BRIEF. Enabling and Securing Digital Business in API Economy. Protect APIs Serving Business Critical Applications

Secure Coding, some simple steps help. OWASP EU Tour 2013

Engineering Your Software For Attack

Managed Application Security trends and best practices in application security

Deliver Strong Mobile App Security and the Ultimate User Experience

Web Application Penetration Testing

PrecisionAccess Trusted Access Control

ME?

Protecting Against Online Fraud. F5 EMEA Webinar August 2014

OWASP Top 10. Copyright 2017 Ergon Informatik AG 2/13

Getting Into Mobile Without Getting Into Trouble

Security Specification

Hacker Academy Ltd COURSES CATALOGUE. Hacker Academy Ltd. LONDON UK

Advanced Diploma on Information Security

Curso: Ethical Hacking and Countermeasures

Security Best Practices. For DNN Websites

CISSP CEH PKI SECURITY + CEHv9: Certified Ethical Hacker. Upcoming Dates. Course Description. Course Outline

Application Security Introduction. Tara Gu IBM Product Security Incident Response Team

LET S TALK MONEY. Fahad Pervaiz. Sam Castle, Galen Weld, Franziska Roesner, Richard Anderson

INFORMATION SUPPLEMENT. Use of SSL/Early TLS for POS POI Terminal Connections. Date: June 2018 Author: PCI Security Standards Council

Mobile Devices prioritize User Experience

Wayward Wi-Fi. How Rogue Hotspots Can Hijack Your Data and Put Your Mobile Devices at Risk

Application Security through a Hacker s Eyes James Walden Northern Kentucky University

SECURITY ON PUBLIC WI-FI New Zealand. A guide to help you stay safe online while using public Wi-Fi

macos Security Checklist:

Consolidated Edition. 5th Annual State of Application Security Report Perception vs. Reality

WHITE PAPER Cloud FastPath: A Highly Secure Data Transfer Solution

10 FOCUS AREAS FOR BREACH PREVENTION

Ethical Hacking and Countermeasures: Secure Network Operating Systems and Infrastructures, Second Edition

ShiftLeft. Real-World Runtime Protection Benchmarking

OWASP Thailand. Proxy Caches and Web Application Security. OWASP AppSec Asia October 21, Using the Recent Google Docs 0-Day as an Example

Application security : going quicker

Vulnerabilities in online banking applications

C and C++ Secure Coding 4-day course. Syllabus

SHA-1 to SHA-2. Migration Guide

macos Security Checklist:

Zimperium Global Threat Data

F5 Application Security. Radovan Gibala Field Systems Engineer

Survey of Cyber Moving Targets. Presented By Sharani Sankaran

Kaspersky Enterprise Cybersecurity. Kaspersky Security Assessment Services. #truecybersecurity

PracticeDump. Free Practice Dumps - Unlimited Free Access of practice exam

Wireless LAN Security (RM12/2002)


How Secured2 Uses Beyond Encryption Security to Protect Your Data

Man-In-The-Browser Attacks. Daniel Tomescu

Penetration testing.

About DPI-SSL. About DPI-SSL. Functionality. Deployment Scenarios

Don t blink or how to create secure software. Bozhidar Bozhanov, LogSentinel

Web insecurity Security strategies General security Listing of server-side risks Language specific security. Web Security.

When providing a native mobile app ruins the security of your existing web solution. CyberSec Conference /11/2015 Jérémy MATOS

Solutions Business Manager Web Application Security Assessment

OWASP Top 10 Risks. Many thanks to Dave Wichers & OWASP

Mitigating Security Breaches in Retail Applications WHITE PAPER

Computer Forensics: Investigating Network Intrusions and Cyber Crime, 2nd Edition. Chapter 3 Investigating Web Attacks

MOBILE THREAT PREVENTION

The SANS Institute Top 20 Critical Security Controls. Compliance Guide

En partenariat avec CA Technologies. Genève, Hôtel Warwick,

SOLUTION BRIEF CA API MANAGEMENT. Enable and Protect Your Web Applications From OWASP Top Ten With CA API Management

MOBILE THREAT LANDSCAPE. February 2018

Ethical Hacking and Prevention

What someone said about junk hacking

GUI based and very easy to use, no security expertise required. Reporting in both HTML and RTF formats - Click here to view the sample report.

Certified Secure Web Application Security Test Checklist

Students should have an understanding and a working knowledge in the following topics, or attend these courses as a pre-requisite:

Why bother? Causes of data breaches OWASP. Top ten attacks. Now what? Do it yourself Questions?

Who Am I? Mobile Security chess board - Attacks & Defense. Mobile Top 10 - OWASP. Enterprise Mobile Cases

Transcription:

RISKS HIDING IN PLAIN SIGHT: MOBILE APP CYBER THREAT & VULNERABILITY BENCHMARKS BRIAN LAWRENCE SENIOR SECURITY ENGINEER blawrence@nowsecure.com Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. te.

NOWSECURE DELIVERING SECURE MOBILE APPS FASTER Books & Speaking MOBILE THREAT RESEARCH IS IN OUR DNA Dream team of security researchers Every waking moment spent: Discovering critical vulns Identifying novel attack vectors Creating/maintaining renowned open-source mobile security tools/projects Open source THE NOWSECURE MISSION Save the world from unsafe mobile apps Educate enterprises on the latest mobile threats 2

TRAFFIC IS MOVING FROM WEB TO MOBILE APPS 3

85% of Mobile Apps In AppStores Have Security Vulnerabilities 49% of Mobile Apps In AppStores Leak Data to Violate GDPR 4

INSIDE THE MOBILE ATTACK SURFACE CODE FUNCTIONALITY ios APPS TEST APP ios FRAMEWORKS GPS spoofing URL schemes Buffer overflow GPS Leaking allowbackup Flag Integrity/tampering/repacking allowdebug Flag Side channel attacks Code Obfuscation App signing key unprotected Configuration manipulation JSON-RPC Escalated privileges Automatic Reference Counting WEB + SAST VENDORS Android rooting/ios jailbreak User-initiated code Confused deputy attack Media/file format parsers Insecure 3rd party libraries World Writable Files World Writable Executables Dynamic runtime injection Unintended permissions UI overlay/pin stealing Intent hijacking Zip directory traversal Clipboard data World Readable Files ios NATIVE LIBRARIES DATA AT REST DATA IN MOTION ios HAL ios Mach/XNU KERNEL HARDWARE Data caching Data stored in application directory Decryption of keychain Data stored in log files Data cached in memory/ram Data stored in SD card OS data caching Passwords & data accessible No/Weak encryption TEE/Secure Enclave Processor Side channel leak SQLite database Emulator variance Wi-Fi (no/weak encryption) Rogue access point Packet sniffing Man-in-the-middle Session hijacking DNS poisoning TLS Downgrade Fake TLS certificate Improper TLS validation HTTP Proxies VPNs Weak/No Local authentication App transport security Transmitted to insecure server Zip files in transit Cookie httponly flag Cookie secure flag Network & Cloud Services Data Center & App Backend 5

NOWSECURE BROADEST COVERAGE, HIGHEST ACCURACY ios APPS TEST APP AUTOMATED MOBILE APP SECURITY TESTING PLATFORM ios FRAMEWORKS ios NATIVE LIBRARIES ios HAL STATIC TESTING analyzes the binary postcompilation to discover vulnerabilities including those in third-party libraries DYNAMIC TESTING observes the binary at runtime to discover vulnerabilities within the app BEHAVIORAL TESTING attacks the binary & network environment to discover vulnerabilities within the app with near zero false positives ios Mach/XNU KERNEL HARDWARE Network & Cloud Services Data Center & App Backend 6

ENABLING DIGITAL BUSINESS VALUE - SAFELY AUTOMATION + INTEGRATION SECURITY COVERAGE LOW HIGH LEGACY APPROACHES TARGET...Is the only way to get from here to there SPEED COVERAGE ACCURACY CONSISTENCY SLOW FAST PREDICTABILITY EFFICIENCIES BUSINESS VELOCITY 7

ANALYSIS OF MOBILE APP STORE APPS BY INDUSTRY VIA CVSS SCORED FINDINGS Copyright Copyright 2018 NowSecure, 2017 NowSecure, Inc. All Rights Inc. Reserved. All Rights Proprietary Reserved. information. Proprietary Do information. not distribute.

BENCHMARKING 45,000 APPSTORE APPS Analysis of Mobile App Risk in Apple App Store and the Google Play store via OWASP Mobile Top 10 Comprehensive Risk Analysis Security vulnerabilities Compliance violations Privacy leakage Rich Results Industry Standard CVSS Scores High Accuracy Detailed Results & Recommendations 9

INSIDE NOWSECURE MOBILE APP RISK SCORING 10

INSIDE NOWSECURE MOBILE APP RISK SCORING 11

NOWSECURE BENCHMARKS: BANKING & FINANCE TOP 50 NowSecure Score Risk Range 46-100 0 59 60-69 70-79 80-89 90-100 Hgh Risk Caution Low Risk *Scoring algorithm based on Industry Standard CVSS Scored findings A significant 10 of 100 Apps (10%) fail w/ critical & high risks Identified Failures: Man in Middle Attack, Invalid Certificate, Known Vulnerable 3rd Party Libraries, Unencrypted credentials/pii in local files or over HTTP

NOWSECURE BENCHMARKS: HEALTHCARE TOP 35 NowSecure Score Risk Range 45-100 0 59 60-69 70-79 80-89 90-100 Hgh Risk Caution Low Risk *Scoring algorithm based on Industry Standard CVSS Scored findings A significant 7 of 70 Apps (10%) fail w/ critical & high risks Identified Failures: Man in Middle Attack, Invalid Certificate, Known Vulnerable 3rd Party Libraries, Unencrypted credentials/pii in local files or over HTTP

NOWSECURE BENCHMARKS: RETAIL TOP 40 NowSecure Score Risk Range 6-100 0 59 60-69 70-79 80-89 90-100 Hgh Risk Caution Low Risk *Scoring algorithm based on Industry Standard CVSS Scored findings A shocking 27 of 80 Apps (38%) fail w/ critical & high risks Identified Failures: Man in Middle Attack, Invalid Certificate, Known Vulnerable 3rd Party Libraries, Unencrypted credentials/pii in local files or over HTTP

NOWSECURE BENCHMARKS: FANTASY SPORTS TOP 30 NowSecure Score Risk Range 44-100 0 59 60-69 70-79 80-89 90-100 Hgh Risk Caution Low Risk *Scoring algorithm based on Industry Standard CVSS Scored findings A significant 23 of 60 Apps (38%)fail w/ critical & high risks Identified Failures: Man in Middle Attack, Invalid Certificate, Known Vulnerable 3rd Party Libraries, Unencrypted credentials/pii in local files or over HTTP

APPSTORE SCORES INDUSTRY COMPARATIVE RESULTS Analysis of Top 10 downloads in 11 Major Categories of apps used by employees ios Best Performing Scores Finance General Navigation Android Best Performing Scores Finance Medical Business ios 8 of 11 categories are 80-90 range Android none are in 80-90 range, but 8 of 11 categories are 70-80 range

YOU ARE MOST LIKELY USING THESE POPULAR BUSINESS EMAIL POPULAR BUSINESS CRM POPULAR BUSINESS NOTE TAKING POPULAR ERP WORKFORCE MGMT POPULAR BUSINESS CHAT APP POPULAR BUSINESS TRAVEL APP POPULAR BUSINESS INTELLIGENCE POPULAR ERP FINANCIALS 17

ANALYSIS OF MOBILE APP STORE APPS ALL INDUSTRIES VIA OWASP MOBILE TOP 10 Copyright Copyright 2018 NowSecure, 2017 NowSecure, Inc. All Rights Inc. Reserved. All Rights Proprietary Reserved. information. Proprietary Do information. not distribute.

OWASP MOBILE TOP 10 [2016] OWASP is an open community dedicated to enabling organizations to conceive, develop, acquire, operate, and maintain applications that can be trusted. OWASP initiated MOBILE TOP 10 in 2011 Recognized Mobile OS Platforms vary widely Unique from web app model Must consider more than the Apps Remote web services Platform integration (icloud, GCM) Device (in)security considerations Intended to be platform-agnostic Focused on areas of risk rather than individual vulnerabilities Weighted utilizing the OWASP Risk Rating Methodology

OWASP MOBILE TOP 10 M1 - Improper Platform Usage M2 - Insecure Data Storage M3 - Insecure Communication M4 - Insecure Authentication M5 - Insufficient Cryptography M6 - Insecure Authorization M7 - Client Code Quality M8 - Code Tampering M9 - Reverse Engineering M10 - Extraneous Functionality Misuse of features like Touch ID, permissions, Keychain Data Leakage, client-side injection, weak server-side controls Poor handshake, SSL/TLS/Cert issues, transfer in clear text Improper identity mgmt, weak session mgmt Lack of crypto, improper crypto use Improper local auth, forced browsing Code mistakes eg. Buffer overflows, format string vulns Binary patching, method hooking/swizzling, memory mods Exposure to attacker reversing tools Dev/QA inadvertent disabling security, hidden backdoors

OWASP MOBILE TOP 10-3rd PARTY ANALYSIS M1 - Improper Platform Usage Misuse of features like Touch ID, permissions, Keychain M2 - Insecure Data Storage Data Leakage, client-side injection, weak server-side controls 50% Fail

TESTING FOR RISK -- DATA AT REST Android ios Total M2-Insecure Data Storage 85% 16% 50% Local log/file data Account Credentials PII Email Geolocation IMEI/Serial Number WiFi World Writable Executables 52% of Android Apps

OWASP MOBILE TOP 10-3rd PARTY ANALYSIS M1 - Improper Platform Usage Misuse of features like Touch ID, permissions, Keychain M2 - Insecure Data Storage Data Leakage, client-side injection, weak server-side controls 50% Fail M3 - Insecure Communication Poor handshake, SSL/TLS/Cert issues, transfer in clear text 48% Fail

TESTING FOR RISK -- DATA IN TRANSIT Android ios Total M3-Insecure Communication 20% 76% 48% Assume that the network layer is not secure and is susceptible to intercept Frequent lack of proper ios ATS and crossplatform SSL implementations Unencrypted data OTA Account Credentials PII Email Geolocation IMEI/Serial Number 30% of ios apps use HTTP (not HTTPS) 24

OWASP MOBILE TOP 10-3rd PARTY ANALYSIS M1 - Improper Platform Usage Misuse of features like Touch ID, permissions, Keychain M2 - Insecure Data Storage Data Leakage, client-side injection, weak server-side controls 50% Fail M3 - Insecure Communication Poor handshake, SSL/TLS/Cert issues, transfer in clear text 48% Fail M4 - Insecure Authentication Improper identity mgmt, weak session mgmt 5% Fail M5 - Insufficient Cryptography Lack of crypto, improper crypto use M6 - Insecure Authorization Improper local auth, forced browsing 2% Fail M7 - Client Code Quality Code mistakes eg. Buffer overflows, format string vulns, 3rd Party 32% Fail

TESTING FOR RISK -- CODE & 3rd PARTY Android ios Total M7-Client Code Quality 59% 4% 32% ios enforces stronger code quality practices Nearly all apps have 3rd party/oss libraries Open source often unvetted Inconsistent upgrading to latest patched library versions Android app challenges 1465 arbitrary code injection 1133 SQL injection 112 Debug flag on

OWASP MOBILE TOP 10-3rd PARTY ANALYSIS M1 - Improper Platform Usage Misuse of features like Touch ID, permissions, Keychain M2 - Insecure Data Storage Data Leakage, client-side injection, weak server-side controls 50% Fail M3 - Insecure Communication Poor handshake, SSL/TLS/Cert issues, transfer in clear text 48% Fail M4 - Insecure Authentication Improper identity mgmt, weak session mgmt 5% Fail M5 - Insufficient Cryptography Lack of crypto, mproper crypto use M6 - Insecure Authorization Improper local auth, forced browsing 2% Fail M7 - Client Code Quality Code mistakes eg. Buffer overflows, format string vulns 32% Fail M8 - Code Tampering Binary patching, method hooking/swizzling, memory mods M9 - Reverse Engineering Exposure to attacker reversing tools 32% Fail M10 - Extraneous Functionality Dev/QA inadvertent disabling security, hidden backdoors 47% Fail

TESTING FOR RISK -- TAMPERING Android ios Total M9-Reverse Engineering 64% 0% 32% M10- Extraneous Functionality 92% 2% 47% Obfuscation insufficiently used by Android developers 90% of Android apps allow backup of data 1465 Android apps allow arbitrary code execution

TESTING FOR RISK -- PERMISSIONS & ENTITLEMENTS Risk Dependent on your corporate policies Sample potentially risky permissions Contact list access Write external storage Calendar Send SMS NFC

TESTING FOR RISK -- IP ADDRESSES Risk Dependent on your corporate policies 3rd party libraries, SDKs are common culprits Ad networks frequently uniquely identify users and geo-locate them insecurely Apps frequently have hundreds of connections (this one had 250)

BEST PRACTICES RECOMMENDATIONS FOR SECURITY TEAMS 1. Recognize the risks of 3rd party apps on all mobile devices Assume all are untrusted until validated, no matter who the developer 2. Put controls and processes in place to analyze and monitor 3rd party app risk Inventory & analyze your existing mobile apps leveraging EMM/MDM Adapt processes to review and approve all new mobile apps before introduction Leverage automated tools for in depth testing and continuous monitoring FOR APP DEVELOPERS 1. Train developers on secure coding best practices & fully vet 3rd party libraries Leverage the NowSecure Guide to Secure Mobile App Development Best Practices 2. Ensure all mobile app releases are properly security tested Leverage automated mobile appsec testing tools in SDLC lifecycle Leverage 3rd party expert mobile app pen testing 3. Find reputable sources to stay up to date on the latest mobile threats and vulnerabilities Nowsecure #MobSec5 at www.nowsecure.com/go/subscribe and blog www.nowsecure.com/blog THN, ThreatPost, Krebs, bankinfosecurity, etc. https://blog.feedspot.com/cyber_security_news_websites/

GET A FREE MOBILE APP SECURITY REPORT Free for All Attendees Delivered by NowSecure Mobile App Security Experts Choose a 3rd Party Mobile app used in your business Surf to request: http://bit.ly/2bb8sak BRIAN LAWRENCE SENIOR SECURITY ENGINEER blawrence@nowsecure.com

RISKS HIDING IN PLAIN SIGHT: MOBILE APP CYBER THREAT & VULNERABILITY BENCHMARKS BRIAN LAWRENCE SENIOR SECURITY ENGINEER blawrence@nowsecure.com Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary riet information. Do not distribute. te.