SlideShare a Scribd company logo
1 of 24
Mobile Application Security:
Enterprise checklist
A guide by Jignesh Solanki
“ Simform LLC- Mobility, Business intelligence and
Internet of things(IoT).”
The Scenario
According to CIO Magazine, one-third of all iOS
enterprise applications are vulnerable to
attackers. The situation is even worse for Android.
Cybersecurity threats are now evolving even
faster along with emerging technologies like IoT;
increasing the Cyber Security skill gap further.
“Android fragmentation turning
devices into a toxic hellstew of
vulnerabilities.” - Tim Cook
Some common security exploits:
➔ Malware applications on user’s device exploiting other mobile
applications
➔ Botnet attacks to extract user information and key strokes
➔ Vulnerabilities in servers, integrated browser, and third-party
libraries
➔ Weak authentication and authorization
➔ Hard-coded credentials and deployment in debugging mode
Last year, TeamViewer was a victim of such an
attack, and, thousands of users reported that
someone was trying to make a purchase with their
credit cards. Fortunately, TeamViewer was able to
recover their server within few hours.
That’s why…
We created this exhaustive list of common
security checklist, that you can use to reduce
the number of vulnerabilities present in your
application.
P.S. You can read more details about each checklist here:
https://www.simform.com/mobile-application-security-data-vulnerabilities/
Evaluate open source codes or third party libraries
for Vulnerabilities
Open source is changing our world, speeding up development and deployment.
Recently, due to a third party code involved, more than 1400 vulnerabilities
were introduced into ColdFusion’s Pyxis supply station.
We insist on keeping a security policy that any 3rd party or open source code
being added has to go through exhaustive security testing.
Authorization using OAuth 2.0
Most enterprises fail to understand the usefulness of OAuth, and either go all
in or don’t use it all.
We recommend the implementation of oauth 2.0, along with real time
monitoring for implicit grant.
To improve the security further, utilize OpenID connect along with oauth 2.0.
OAuth 2.0: How does it work?
OAuth 2.0 + OpenID connect
OpenID token holds claims about the authenticated signed user. This lets
the server verify that the token was not tampered with, and was not issued
to some other user client.
Using Oauth 2 along with OpenID connect, v
“ Mosquitos aren’t the only pests
to prepare for in Rio de Janeiro.
Take precautions to protect your
data and mobile applications.”
Prevent client side injection for mobile app
security
Under client side injection, attackers push malicious code in form of
input, which then is consumed by the mobile application. This happens
on account of weaker input validation and lack of mobile security testing
policies.
To reduce the chances of a client side injection, as a basic guideline
one should look into:
Data stored on the device
User sessions
Mobile application interfaces
Optimize data caching for application
security
Mobile devices often store cached data to enhance the app
performance, which makes it more vulnerable because attackers could
easily breach and decrypt the cache data to steal user’s account
information.
If the nature of data that your app stores is extremely sensitive, having
a passcode to access the application reduces vulnerabilities associated
with cached data.
Disable debugging before the release
Many developers don’t turn off debugging when they deploy their
application in product environments. Keeping debugging on in
production environments allow attackers to gain access to critical
parts of your application.
Turning off debugging mode is extremely simple, in fact, this, in
reality, is just a deployment prep checklist, a developer can turn off
debugging mode by:
Debuggable = ‘false’ in case of Android
PT_DENY_ATTACH in case of iOS applications
Protect sensitive information that
application stores locally
While you may not be keeping patient records locally, but there’s a 90%
chance that you store some information locally that can help an attacker
gain access to almost anything.
Whether it is iOS or Android, your choice of local data storage
implementation should be based on strict and thorough security
considerations. In the case of Hybrid applications, things further complicate.
Keychain is one of the best ways to store data locally, but given no straight
forward implementation, in a quicker go-to-market environment, it usually is
ignored.
Enable remote data wipe
The capability to remotely wipe and lock sensitive data from a user’s
device gives an additional layer of security to enterprises. While there are
many existing tools that enable remotely wiping data, they have their own
pros and cons.
Consider the two cases:
Isolation of enterprise data from the user’s personal data in case of
BYOD scenario
Data breaches in case of a stolen or lost device
To enable remote data wipe, enterprises use the following
solutions depending on the device ownership models:
Factory data reset
Full device Wipe
Enterprise Device Wipe
Implement SSL/TLS
The network connection between the mobile application
and server, if not secured properly is prone to man-in-the-
middle-attack.
The validating authenticity of security certificates helps to
eliminate illegal access by attackers.
Always make sure that your application’s code
acknowledges valid security certifications, and blocks any
request with invalid self-signed-certificates.
Application sandbox
Preventing applications from accessing locked
parts of memory that don’t belong to the
application
Entitlements and permissions
Always limit the permissions required to
run the application. Restricting access to
unwanted devices features, ability to run
in background will prevent attackers to
access the app data.
Implement anti-tampering techniques
Tampering with your application has several benefits for the attackers:
Authentication bypass, geolocation falsification, stealing sensitive data and
many others.
It can then be leveraged to get access to offline documents, location
falsification, payment and medical related sensitive information.
Implementing run time security should be at the top of the priority list for
most enterprises building next generation mobility strategy especially for
those building consumer facing applications.
Disable App Backup
Almost all the devices back up all data
automatically, and if you’d allow the Operating
system to backup the application data. The
chances are that an attacker could see or
modify the application locally-stored data
without having root or physical access to the
device.
Restrict Devices to take App Screenshots
Android OS have a tendency to automatically take
screenshots of the applications to measure performance
and report bugs.
To stop the device to expose the sensitive data, you need
to set the “FLAG_SECURE” attribute or
“android:excludeFromRecents” flag.
Thank you!
Feel free to share your views in the comment
section. For more details and updates on the
enterprise mobility, security and scalability,
subscribe to our blog here.
https://simform.com

More Related Content

What's hot

What's hot (20)

LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
 
Zero trust deck 2020
Zero trust deck 2020Zero trust deck 2020
Zero trust deck 2020
 
Daniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity storyDaniel Grabski | Microsofts cybersecurity story
Daniel Grabski | Microsofts cybersecurity story
 
Emma Aubert | Information Protection
Emma Aubert | Information ProtectionEmma Aubert | Information Protection
Emma Aubert | Information Protection
 
Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud Zero Trust Cybersecurity for Microsoft Azure Cloud
Zero Trust Cybersecurity for Microsoft Azure Cloud
 
Securing Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid CloudSecuring Sensitive Data in Your Hybrid Cloud
Securing Sensitive Data in Your Hybrid Cloud
 
IT Security As A Service
IT Security As A ServiceIT Security As A Service
IT Security As A Service
 
Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...Stefan van der Wiele | Protect users identities and control access to valuabl...
Stefan van der Wiele | Protect users identities and control access to valuabl...
 
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
Gartner Newsletter: Cisco TrustSec Deployed Across Enterprise Campus, Branch ...
 
MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...
MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...
MEKDA: Multi-Level ECC based Key Distribution and Authentication in Internet ...
 
Arbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat AnalyticsArbel Zinger | Microsoft Advanced Threat Analytics
Arbel Zinger | Microsoft Advanced Threat Analytics
 
Nicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security CenterNicholas DiCola | Secure your IT resources with Azure Security Center
Nicholas DiCola | Secure your IT resources with Azure Security Center
 
Service Organizational Control (SOC 2) Compliance - Kloudlearn
Service Organizational Control  (SOC 2) Compliance - KloudlearnService Organizational Control  (SOC 2) Compliance - Kloudlearn
Service Organizational Control (SOC 2) Compliance - Kloudlearn
 
SECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKESSECURING THE CLOUD DATA LAKES
SECURING THE CLOUD DATA LAKES
 
Protect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloudProtect your business with identity and access management in the cloud
Protect your business with identity and access management in the cloud
 
How I Learned to Stop Information Sharing and Love the DIKW
How I Learned to Stop Information Sharing and Love the DIKWHow I Learned to Stop Information Sharing and Love the DIKW
How I Learned to Stop Information Sharing and Love the DIKW
 
The Zero Trust Model of Information Security
The Zero Trust Model of Information Security The Zero Trust Model of Information Security
The Zero Trust Model of Information Security
 
3 Modern Security - Secure identities to reach zero trust with AAD
3   Modern Security - Secure identities to reach zero trust with AAD3   Modern Security - Secure identities to reach zero trust with AAD
3 Modern Security - Secure identities to reach zero trust with AAD
 
Security in the Cloud: Tips on How to Protect Your Data
Security in the Cloud: Tips on How to Protect Your DataSecurity in the Cloud: Tips on How to Protect Your Data
Security in the Cloud: Tips on How to Protect Your Data
 
Introduction to Cloud Security
Introduction to Cloud SecurityIntroduction to Cloud Security
Introduction to Cloud Security
 

Viewers also liked

NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios appsNCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group
 
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
NCC Group
 
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 02013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
NCC Group
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
NCC Group
 
Practical SME Security on a Shoestring
Practical SME Security on a ShoestringPractical SME Security on a Shoestring
Practical SME Security on a Shoestring
NCC Group
 
Pki 202 Architechture Models and CRLs
Pki 202   Architechture Models and CRLsPki 202   Architechture Models and CRLs
Pki 202 Architechture Models and CRLs
NCC Group
 
Cryptography101
Cryptography101Cryptography101
Cryptography101
NCC Group
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
Marco Morana
 
Current & Emerging Cyber Security Threats
Current & Emerging Cyber Security ThreatsCurrent & Emerging Cyber Security Threats
Current & Emerging Cyber Security Threats
NCC Group
 
USB: Undermining Security Barriers
USB: Undermining Security BarriersUSB: Undermining Security Barriers
USB: Undermining Security Barriers
NCC Group
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room
NCC Group
 
Pki 201 Key Management
Pki 201 Key ManagementPki 201 Key Management
Pki 201 Key Management
NCC Group
 
The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security
NCC Group
 

Viewers also liked (20)

Certificate Pinning in Mobile Applications
Certificate Pinning in Mobile ApplicationsCertificate Pinning in Mobile Applications
Certificate Pinning in Mobile Applications
 
NCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios appsNCC Group 44Con Workshop: How to assess and secure ios apps
NCC Group 44Con Workshop: How to assess and secure ios apps
 
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
2012 06-19 --ncc_group_-_iet_seminar_-_mobile_apps_and_secure_by_design
 
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 02013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
2013 07-12 ncc-group_data_anonymisation_technical_aspects_v1 0
 
How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)How we breach small and medium enterprises (SMEs)
How we breach small and medium enterprises (SMEs)
 
Practical SME Security on a Shoestring
Practical SME Security on a ShoestringPractical SME Security on a Shoestring
Practical SME Security on a Shoestring
 
Pki 202 Architechture Models and CRLs
Pki 202   Architechture Models and CRLsPki 202   Architechture Models and CRLs
Pki 202 Architechture Models and CRLs
 
Exploiting appliances presentation v1.1-vids-removed
Exploiting appliances   presentation  v1.1-vids-removedExploiting appliances   presentation  v1.1-vids-removed
Exploiting appliances presentation v1.1-vids-removed
 
Cryptography101
Cryptography101Cryptography101
Cryptography101
 
07182013 Hacking Appliances: Ironic exploits in security products
07182013 Hacking Appliances: Ironic exploits in security products07182013 Hacking Appliances: Ironic exploits in security products
07182013 Hacking Appliances: Ironic exploits in security products
 
Cryptography - 101
Cryptography - 101Cryptography - 101
Cryptography - 101
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
Web Application Security Testing
Web Application Security TestingWeb Application Security Testing
Web Application Security Testing
 
Security testing fundamentals
Security testing fundamentalsSecurity testing fundamentals
Security testing fundamentals
 
Current & Emerging Cyber Security Threats
Current & Emerging Cyber Security ThreatsCurrent & Emerging Cyber Security Threats
Current & Emerging Cyber Security Threats
 
USB: Undermining Security Barriers
USB: Undermining Security BarriersUSB: Undermining Security Barriers
USB: Undermining Security Barriers
 
2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room2012 12-04 --ncc_group_-_mobile_threat_war_room
2012 12-04 --ncc_group_-_mobile_threat_war_room
 
Pki 201 Key Management
Pki 201 Key ManagementPki 201 Key Management
Pki 201 Key Management
 
Docking stations andy_davis_ncc_group_slides
Docking stations andy_davis_ncc_group_slidesDocking stations andy_davis_ncc_group_slides
Docking stations andy_davis_ncc_group_slides
 
The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security The Mobile Internet of Things and Cyber Security
The Mobile Internet of Things and Cyber Security
 

Similar to Mobile App Security: Enterprise Checklist

Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
Cygnet Infotech
 
4514ijmnct01
4514ijmnct014514ijmnct01
4514ijmnct01
ijmnct
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
Francisco Anes
 
BETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoSBETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoS
Purna Bhat
 
Article on Mobile Security
Article on Mobile SecurityArticle on Mobile Security
Article on Mobile Security
Tharaka Mahadewa
 

Similar to Mobile App Security: Enterprise Checklist (20)

Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
 
Mobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsMobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, Solutions
 
Sholove cyren web security - technical datasheet2
Sholove cyren web security  - technical datasheet2Sholove cyren web security  - technical datasheet2
Sholove cyren web security - technical datasheet2
 
Generic threats to mobile application
Generic threats to mobile applicationGeneric threats to mobile application
Generic threats to mobile application
 
Module 6.pdf
Module 6.pdfModule 6.pdf
Module 6.pdf
 
Module 6.Security in Evolving Technology
Module 6.Security in Evolving TechnologyModule 6.Security in Evolving Technology
Module 6.Security in Evolving Technology
 
Mobile App Security Best Practices Protecting User Data.pdf
Mobile App Security Best Practices Protecting User Data.pdfMobile App Security Best Practices Protecting User Data.pdf
Mobile App Security Best Practices Protecting User Data.pdf
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
 
Security attacks taxonomy on
Security attacks taxonomy onSecurity attacks taxonomy on
Security attacks taxonomy on
 
4514ijmnct01
4514ijmnct014514ijmnct01
4514ijmnct01
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
 
OS-Project-Report-Team-8
OS-Project-Report-Team-8OS-Project-Report-Team-8
OS-Project-Report-Team-8
 
How to Protect Data in Your iOS Application
How to Protect Data in Your iOS ApplicationHow to Protect Data in Your iOS Application
How to Protect Data in Your iOS Application
 
Application security testing an integrated approach
Application security testing   an integrated approachApplication security testing   an integrated approach
Application security testing an integrated approach
 
BETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoSBETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoS
 
Article on Mobile Security
Article on Mobile SecurityArticle on Mobile Security
Article on Mobile Security
 
How to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdfHow to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdf
 
Transforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending AppsTransforming Risky Mobile Apps into Self Defending Apps
Transforming Risky Mobile Apps into Self Defending Apps
 
7 Steps to Boosting Your App Security in 2022
7 Steps to Boosting Your App Security in 20227 Steps to Boosting Your App Security in 2022
7 Steps to Boosting Your App Security in 2022
 
Securing mobile apps in a BYOD world
Securing mobile apps in a BYOD worldSecuring mobile apps in a BYOD world
Securing mobile apps in a BYOD world
 

Recently uploaded

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Victor Rentea
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
?#DUbAI#??##{{(☎️+971_581248768%)**%*]'#abortion pills for sale in dubai@
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
WSO2
 

Recently uploaded (20)

Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
Modular Monolith - a Practical Alternative to Microservices @ Devoxx UK 2024
 
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWEREMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
EMPOWERMENT TECHNOLOGY GRADE 11 QUARTER 2 REVIEWER
 
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
+971581248768>> SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHA...
 
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
Navigating the Deluge_ Dubai Floods and the Resilience of Dubai International...
 
CNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In PakistanCNIC Information System with Pakdata Cf In Pakistan
CNIC Information System with Pakdata Cf In Pakistan
 
ICT role in 21st century education and its challenges
ICT role in 21st century education and its challengesICT role in 21st century education and its challenges
ICT role in 21st century education and its challenges
 
MS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectorsMS Copilot expands with MS Graph connectors
MS Copilot expands with MS Graph connectors
 
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot TakeoffStrategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
Strategize a Smooth Tenant-to-tenant Migration and Copilot Takeoff
 
Architecting Cloud Native Applications
Architecting Cloud Native ApplicationsArchitecting Cloud Native Applications
Architecting Cloud Native Applications
 
Strategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a FresherStrategies for Landing an Oracle DBA Job as a Fresher
Strategies for Landing an Oracle DBA Job as a Fresher
 
Platformless Horizons for Digital Adaptability
Platformless Horizons for Digital AdaptabilityPlatformless Horizons for Digital Adaptability
Platformless Horizons for Digital Adaptability
 
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​Elevate Developer Efficiency & build GenAI Application with Amazon Q​
Elevate Developer Efficiency & build GenAI Application with Amazon Q​
 
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
Apidays New York 2024 - Accelerating FinTech Innovation by Vasa Krishnan, Fin...
 
Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..Understanding the FAA Part 107 License ..
Understanding the FAA Part 107 License ..
 
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ..."I see eyes in my soup": How Delivery Hero implemented the safety system for ...
"I see eyes in my soup": How Delivery Hero implemented the safety system for ...
 
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
Apidays New York 2024 - The Good, the Bad and the Governed by David O'Neill, ...
 
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
Apidays New York 2024 - APIs in 2030: The Risk of Technological Sleepwalk by ...
 
Six Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal OntologySix Myths about Ontologies: The Basics of Formal Ontology
Six Myths about Ontologies: The Basics of Formal Ontology
 
Artificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : UncertaintyArtificial Intelligence Chap.5 : Uncertainty
Artificial Intelligence Chap.5 : Uncertainty
 
Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)Introduction to Multilingual Retrieval Augmented Generation (RAG)
Introduction to Multilingual Retrieval Augmented Generation (RAG)
 

Mobile App Security: Enterprise Checklist

  • 1. Mobile Application Security: Enterprise checklist A guide by Jignesh Solanki “ Simform LLC- Mobility, Business intelligence and Internet of things(IoT).”
  • 2. The Scenario According to CIO Magazine, one-third of all iOS enterprise applications are vulnerable to attackers. The situation is even worse for Android. Cybersecurity threats are now evolving even faster along with emerging technologies like IoT; increasing the Cyber Security skill gap further.
  • 3. “Android fragmentation turning devices into a toxic hellstew of vulnerabilities.” - Tim Cook
  • 4. Some common security exploits: ➔ Malware applications on user’s device exploiting other mobile applications ➔ Botnet attacks to extract user information and key strokes ➔ Vulnerabilities in servers, integrated browser, and third-party libraries ➔ Weak authentication and authorization ➔ Hard-coded credentials and deployment in debugging mode
  • 5. Last year, TeamViewer was a victim of such an attack, and, thousands of users reported that someone was trying to make a purchase with their credit cards. Fortunately, TeamViewer was able to recover their server within few hours.
  • 6. That’s why… We created this exhaustive list of common security checklist, that you can use to reduce the number of vulnerabilities present in your application. P.S. You can read more details about each checklist here: https://www.simform.com/mobile-application-security-data-vulnerabilities/
  • 7. Evaluate open source codes or third party libraries for Vulnerabilities Open source is changing our world, speeding up development and deployment. Recently, due to a third party code involved, more than 1400 vulnerabilities were introduced into ColdFusion’s Pyxis supply station. We insist on keeping a security policy that any 3rd party or open source code being added has to go through exhaustive security testing.
  • 8. Authorization using OAuth 2.0 Most enterprises fail to understand the usefulness of OAuth, and either go all in or don’t use it all. We recommend the implementation of oauth 2.0, along with real time monitoring for implicit grant. To improve the security further, utilize OpenID connect along with oauth 2.0.
  • 9. OAuth 2.0: How does it work?
  • 10. OAuth 2.0 + OpenID connect OpenID token holds claims about the authenticated signed user. This lets the server verify that the token was not tampered with, and was not issued to some other user client. Using Oauth 2 along with OpenID connect, v
  • 11. “ Mosquitos aren’t the only pests to prepare for in Rio de Janeiro. Take precautions to protect your data and mobile applications.”
  • 12. Prevent client side injection for mobile app security Under client side injection, attackers push malicious code in form of input, which then is consumed by the mobile application. This happens on account of weaker input validation and lack of mobile security testing policies. To reduce the chances of a client side injection, as a basic guideline one should look into: Data stored on the device User sessions Mobile application interfaces
  • 13. Optimize data caching for application security Mobile devices often store cached data to enhance the app performance, which makes it more vulnerable because attackers could easily breach and decrypt the cache data to steal user’s account information. If the nature of data that your app stores is extremely sensitive, having a passcode to access the application reduces vulnerabilities associated with cached data.
  • 14. Disable debugging before the release Many developers don’t turn off debugging when they deploy their application in product environments. Keeping debugging on in production environments allow attackers to gain access to critical parts of your application. Turning off debugging mode is extremely simple, in fact, this, in reality, is just a deployment prep checklist, a developer can turn off debugging mode by: Debuggable = ‘false’ in case of Android PT_DENY_ATTACH in case of iOS applications
  • 15. Protect sensitive information that application stores locally While you may not be keeping patient records locally, but there’s a 90% chance that you store some information locally that can help an attacker gain access to almost anything. Whether it is iOS or Android, your choice of local data storage implementation should be based on strict and thorough security considerations. In the case of Hybrid applications, things further complicate. Keychain is one of the best ways to store data locally, but given no straight forward implementation, in a quicker go-to-market environment, it usually is ignored.
  • 16. Enable remote data wipe The capability to remotely wipe and lock sensitive data from a user’s device gives an additional layer of security to enterprises. While there are many existing tools that enable remotely wiping data, they have their own pros and cons. Consider the two cases: Isolation of enterprise data from the user’s personal data in case of BYOD scenario Data breaches in case of a stolen or lost device
  • 17. To enable remote data wipe, enterprises use the following solutions depending on the device ownership models: Factory data reset Full device Wipe Enterprise Device Wipe
  • 18. Implement SSL/TLS The network connection between the mobile application and server, if not secured properly is prone to man-in-the- middle-attack. The validating authenticity of security certificates helps to eliminate illegal access by attackers. Always make sure that your application’s code acknowledges valid security certifications, and blocks any request with invalid self-signed-certificates.
  • 19. Application sandbox Preventing applications from accessing locked parts of memory that don’t belong to the application
  • 20. Entitlements and permissions Always limit the permissions required to run the application. Restricting access to unwanted devices features, ability to run in background will prevent attackers to access the app data.
  • 21. Implement anti-tampering techniques Tampering with your application has several benefits for the attackers: Authentication bypass, geolocation falsification, stealing sensitive data and many others. It can then be leveraged to get access to offline documents, location falsification, payment and medical related sensitive information. Implementing run time security should be at the top of the priority list for most enterprises building next generation mobility strategy especially for those building consumer facing applications.
  • 22. Disable App Backup Almost all the devices back up all data automatically, and if you’d allow the Operating system to backup the application data. The chances are that an attacker could see or modify the application locally-stored data without having root or physical access to the device.
  • 23. Restrict Devices to take App Screenshots Android OS have a tendency to automatically take screenshots of the applications to measure performance and report bugs. To stop the device to expose the sensitive data, you need to set the “FLAG_SECURE” attribute or “android:excludeFromRecents” flag.
  • 24. Thank you! Feel free to share your views in the comment section. For more details and updates on the enterprise mobility, security and scalability, subscribe to our blog here. https://simform.com