SlideShare a Scribd company logo
1 of 29
Download to read offline
OWASP Mobile Security:
Top 10 Risks for 2017
Security in the mobile development field
...is important as never before.
There is a wild range of various threats that we don’t
even think about.
It’s already an established fact that every developer
should follow the OWASP research about the most
common vulnerabilities and attacks regarding mobile
and web products.
OWASP Mobile Security Project
It gives the mobile developers and security teams all
resources needed to create secure mobile products.
Started in 2010, it’s already proven worthiness, by
building a mobile threat model and classifying mobile
OWASP top 10 security risks.
Project is still in progress
Every year there is a new research and improvement to
the list of the main threats to keep up with the industry
trends and innovations.
Security is like virginity: you're
either a virgin or you're not. You
either have security or you don't.
-- Lennart Meri
OWASP Mobile Top 10 Risks: buckle up for a long
ride
The one and only purpose of this list is to level up the mobile
security and make it understandable for any freelancer or
development company.
Last obtained results showed that some of the initial threats
have been, in fact, almost beaten by talented developers, QA
and security engineers.
The technological progress isn’t stopping, therefore, in 2016
some new risks were discovered.
OWASP Mobile Top 10 Risks
Find the full-text on our blog
https://tecsynt.com/blog/development/owasp-mobile-security-top-10-risks-
for-2017
Improper Platform
Usage
[established in 2016]
Improper Platform Usage
We’re dealing with the misuse of a platform feature
or failure to use platform security controls.
Android internal storage, platform permissions,
misuse of the TouchID, the iOS Keychain – all of that
and more. It can be mobile operating system’s any
security control.
What can be done as a preventive action? Be careful
with the usage of a Keychain and Android intents.
Insecure Data
Storage
Insecure Data Storage
This is a combination of insecure data storage and unintended data leakage,
which applies to locally stored data along with cloud synced.
The impact:
◇ Loss of the data confidentiality
◇ Disclosure of the credentials
◇ Privacy violations
◇ Non-compliance
Preventive actions
Identify and store only necessary data on the mobile device,
and avoid public storage areas and query strings in sensitive
data. Protect your data storage and password credentials by
using containers and encrypted APIs.
Insecure
Communication
Insecure Communication
We are talking about poor handshaking (tokens sent
during Wi-Fi connection), incorrect SSL versions, weak
negotiation, cleartext communication of sensitive
assets, etc.
Preventive actions
You have to ensure that all of the valuable data that is
leaving the device is encrypted. So, always validate
SSL/TLS certificates and implement a secure network
transmission of the sensitive data.
Read more in our posts
https://tecsynt.com/blog/development/charles-proxy-tutorial-for-mobile-developers-and-testers
https://tecsynt.com/blog/development/how-bugs-in-the-api-can-tell-you-users-credentials
Insecure
Authentication
Insecure Authentification
This category represents poor authentication protocols,
bad session management and issues with compromised
tokens. This means failures to identify the user and to
maintain his identity when it is required. All of it leads to
a data theft or third-side tampering with it.
Preventive actions
Use a native keychain of the device or your own
encrypted database for sensitive data storing. And if the
app doesn’t need an offline access then just disable it.
Read more in
“Token Based Authentication: Tips for App Security”
https://tecsynt.com/blog/development/token-based-authentication-how-to-improve-y
our-app-security
Insecure
Authorization
Insecure Authorization
The difference between 5th and 4th points is that this
category includes server’s failures in authorization
process like improper identity and permissions
enforcing, authorization decisions on the client side and
forced browsing. This usually ends in bad
communication between the app and a back-end
third-party.
Preventive actions
Here it’s recommended to ensure proper Server-Side
SSL and web server configuration.
Insufficient
Cryptography
Insufficient Cryptography
The code must apply cryptography to a sensitive data,
but this category represents issues when cryptography
was attempted but wasn't done properly. The access to
a sensitive information can be gained by some
adversary due to insufficient data protection if the
vulnerabilities impact the process of
encryption/decryption or if the algorithm behind
encryption/decryption is weak in nature.
Preventive actions
Learn how to use the app platforms’ advantages like a
native keychain to keep there all the sensitive
information.
Client Code Quality
[established in 2016]
Client Code Quality
It used to be called "Security Decisions Via Untrusted
Inputs", which combined all code-level implementation
problems in the mobile client, like buffer overflows,
format string vulnerabilities, and other code-related
mistakes that allow rewriting mobile device’s code. As
was proved by OWASP, bad quality of the code can
allow hackers to exploit a business logic and bypass
security controls implemented on the device.
Preventive actions
Three steps, actually, you should use carefully chosen
logic, better not a simple one. Always test third-party
libraries and validate client’s input.
Code Tampering
[established in 2016]
Code Tampering
Talking about binary patching, method hooking and
swizzling, local resource modification, and dynamic
memory modification. An enemy can directly modify the
code, change the contents of memory dynamically or
replace the application’s APIs, along with modifying the
app's data and resources.
Preventive actions
Mobile developers and security engineers must learn
and implement anti-tamper and tamper-detection
techniques.
Reverse Engineering
[established in 2016]
Reverse Engineering
This means attacks on the final core binary to get a grip
on the source code, cryptographic constants & ciphers,
libraries, algorithms, back-end servers, etc. There are
plenty of tools to do so very easily for even newbie
hackers.
Preventive actions
Binary protection means making your code as complex
as possible. Always store your code in a secure
environment and take care of the correct use of
jailbreak detection, and certificate pinning.
Extraneous
Functionality
[established in 2016]
Extraneous Functionality
Mobile developers often include hidden backdoors in
the app’s functionality or some internal security
controls that are needed during a development process.
And when such actions are accidentally released into
the bad hands... adversaries will, without a doubt, take
a chance to tamper with / compromise an app.
Preventive actions
Be careful with the debugger detection controls and pay
attention while you manage debugging logs.
The first and prior responsibility
to ensure the security
of your product to keep your
customers safe
Top 10 risks
The key focus areas can be easily identified for 2017:
◇ Improper sensitive app’s data storage & Unintended
data leakage
◇ Weak encryption algorithms & Insufficient
cryptography
◇ Weak encryption algorithms & Insufficient
cryptography
◇ Code Protection from Extraneous tampering
◇ Lack of Binary protection (Reverse engineering
attacks)
GET IN TOUCH
hello@tecsynt.com
tecsynt.com
Kateryna Ganiukova, Marketing Manager
Kateryna Lysak, PM
Mobile Development Company

More Related Content

What's hot

OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)TzahiArabov
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewMichael Furman
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK frameworkBhushan Gurav
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applicationsNiyas Nazar
 
Web application security
Web application securityWeb application security
Web application securityKapil Sharma
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing RomSoft SRL
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentalsCloudflare
 
The fundamentals of Android and iOS app security
The fundamentals of Android and iOS app securityThe fundamentals of Android and iOS app security
The fundamentals of Android and iOS app securityNowSecure
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )Kashyap Mandaliya
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxDARSHANBHAVSAR14
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testingAbu Sadat Mohammed Yasin
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfslametarrokhim1
 
A5: Security Misconfiguration
A5: Security Misconfiguration A5: Security Misconfiguration
A5: Security Misconfiguration Tariq Islam
 
A5-Security misconfiguration-OWASP 2013
A5-Security misconfiguration-OWASP 2013   A5-Security misconfiguration-OWASP 2013
A5-Security misconfiguration-OWASP 2013 Sorina Chirilă
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Edureka!
 

What's hot (20)

OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)OWASP Top 10 2021 Presentation (Jul 2022)
OWASP Top 10 2021 Presentation (Jul 2022)
 
OWASP Top 10 2021 What's New
OWASP Top 10 2021 What's NewOWASP Top 10 2021 What's New
OWASP Top 10 2021 What's New
 
MITRE ATT&CK framework
MITRE ATT&CK frameworkMITRE ATT&CK framework
MITRE ATT&CK framework
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Web application security
Web application securityWeb application security
Web application security
 
Penetration Testing
Penetration Testing Penetration Testing
Penetration Testing
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
MITRE ATT&CK Framework
MITRE ATT&CK FrameworkMITRE ATT&CK Framework
MITRE ATT&CK Framework
 
Mobile security
Mobile securityMobile security
Mobile security
 
Cyber security fundamentals
Cyber security fundamentalsCyber security fundamentals
Cyber security fundamentals
 
The fundamentals of Android and iOS app security
The fundamentals of Android and iOS app securityThe fundamentals of Android and iOS app security
The fundamentals of Android and iOS app security
 
Cyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in DepthCyber Security Layers - Defense in Depth
Cyber Security Layers - Defense in Depth
 
VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )VULNERABILITY ( CYBER SECURITY )
VULNERABILITY ( CYBER SECURITY )
 
VAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptxVAPT PRESENTATION full.pptx
VAPT PRESENTATION full.pptx
 
Application security
Application securityApplication security
Application security
 
Vulnerability assessment and penetration testing
Vulnerability assessment and penetration testingVulnerability assessment and penetration testing
Vulnerability assessment and penetration testing
 
Understanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdfUnderstanding Cyber Attack - Cyber Kill Chain.pdf
Understanding Cyber Attack - Cyber Kill Chain.pdf
 
A5: Security Misconfiguration
A5: Security Misconfiguration A5: Security Misconfiguration
A5: Security Misconfiguration
 
A5-Security misconfiguration-OWASP 2013
A5-Security misconfiguration-OWASP 2013   A5-Security misconfiguration-OWASP 2013
A5-Security misconfiguration-OWASP 2013
 
Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...Application Security | Application Security Tutorial | Cyber Security Certifi...
Application Security | Application Security Tutorial | Cyber Security Certifi...
 

Similar to OWASP Mobile Security: Top 10 Risks for 2017

Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.Techugo
 
Securing Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSecuring Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSubho Halder
 
Tips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfTips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfFuGenx Technologies
 
The 10 Commandments Security Of Mobile App Development
The 10 Commandments Security Of Mobile App DevelopmentThe 10 Commandments Security Of Mobile App Development
The 10 Commandments Security Of Mobile App DevelopmentMobio Solutions
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityCygnet Infotech
 
7 Steps to Boosting Your App Security in 2022
7 Steps to Boosting Your App Security in 20227 Steps to Boosting Your App Security in 2022
7 Steps to Boosting Your App Security in 2022Cerebrum Infotech
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecuritySubho Halder
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attackerbugcrowd
 
Mobile App Security How Bahrain Development Companies Ensure Protection.edite...
Mobile App Security How Bahrain Development Companies Ensure Protection.edite...Mobile App Security How Bahrain Development Companies Ensure Protection.edite...
Mobile App Security How Bahrain Development Companies Ensure Protection.edite...madhuri871014
 
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docxMobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docxmadhuri871014
 
Importance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best PracticesImportance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best PracticesElanusTechnologies
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTechWell
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015Francisco Anes
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTechWell
 
How to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdfHow to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdfvenkatprasadvadla1
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-PracticesOctogence
 
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfSecurity First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfBitCot
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended CutMike Spaulding
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Programcentralohioissa
 

Similar to OWASP Mobile Security: Top 10 Risks for 2017 (20)

Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.
 
Securing Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSecuring Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest Version
 
Tips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfTips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdf
 
The 10 Commandments Security Of Mobile App Development
The 10 Commandments Security Of Mobile App DevelopmentThe 10 Commandments Security Of Mobile App Development
The 10 Commandments Security Of Mobile App Development
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
 
7 Steps to Boosting Your App Security in 2022
7 Steps to Boosting Your App Security in 20227 Steps to Boosting Your App Security in 2022
7 Steps to Boosting Your App Security in 2022
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
Mobile App Security How Bahrain Development Companies Ensure Protection.edite...
Mobile App Security How Bahrain Development Companies Ensure Protection.edite...Mobile App Security How Bahrain Development Companies Ensure Protection.edite...
Mobile App Security How Bahrain Development Companies Ensure Protection.edite...
 
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docxMobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
 
Importance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best PracticesImportance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best Practices
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile Apps
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile Apps
 
How to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdfHow to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdf
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfSecurity First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Top 6 Android Security Best Practices for App Development
Top 6 Android Security Best Practices for App DevelopmentTop 6 Android Security Best Practices for App Development
Top 6 Android Security Best Practices for App Development
 

Recently uploaded

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...kellynguyen01
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdfWave PLM
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceanilsa9823
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfkalichargn70th171
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 

Recently uploaded (20)

TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
Short Story: Unveiling the Reasoning Abilities of Large Language Models by Ke...
 
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS LiveVip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
Vip Call Girls Noida ➡️ Delhi ➡️ 9999965857 No Advance 24HRS Live
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICECHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
CHEAP Call Girls in Pushp Vihar (-DELHI )🔝 9953056974🔝(=)/CALL GIRLS SERVICE
 
5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf5 Signs You Need a Fashion PLM Software.pdf
5 Signs You Need a Fashion PLM Software.pdf
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female serviceCALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
CALL ON ➥8923113531 🔝Call Girls Badshah Nagar Lucknow best Female service
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdfLearn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
Learn the Fundamentals of XCUITest Framework_ A Beginner's Guide.pdf
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 

OWASP Mobile Security: Top 10 Risks for 2017

  • 1. OWASP Mobile Security: Top 10 Risks for 2017
  • 2. Security in the mobile development field ...is important as never before. There is a wild range of various threats that we don’t even think about. It’s already an established fact that every developer should follow the OWASP research about the most common vulnerabilities and attacks regarding mobile and web products.
  • 3. OWASP Mobile Security Project It gives the mobile developers and security teams all resources needed to create secure mobile products. Started in 2010, it’s already proven worthiness, by building a mobile threat model and classifying mobile OWASP top 10 security risks. Project is still in progress Every year there is a new research and improvement to the list of the main threats to keep up with the industry trends and innovations.
  • 4. Security is like virginity: you're either a virgin or you're not. You either have security or you don't. -- Lennart Meri
  • 5. OWASP Mobile Top 10 Risks: buckle up for a long ride The one and only purpose of this list is to level up the mobile security and make it understandable for any freelancer or development company. Last obtained results showed that some of the initial threats have been, in fact, almost beaten by talented developers, QA and security engineers. The technological progress isn’t stopping, therefore, in 2016 some new risks were discovered.
  • 6. OWASP Mobile Top 10 Risks Find the full-text on our blog https://tecsynt.com/blog/development/owasp-mobile-security-top-10-risks- for-2017
  • 8. Improper Platform Usage We’re dealing with the misuse of a platform feature or failure to use platform security controls. Android internal storage, platform permissions, misuse of the TouchID, the iOS Keychain – all of that and more. It can be mobile operating system’s any security control. What can be done as a preventive action? Be careful with the usage of a Keychain and Android intents.
  • 10. Insecure Data Storage This is a combination of insecure data storage and unintended data leakage, which applies to locally stored data along with cloud synced. The impact: ◇ Loss of the data confidentiality ◇ Disclosure of the credentials ◇ Privacy violations ◇ Non-compliance Preventive actions Identify and store only necessary data on the mobile device, and avoid public storage areas and query strings in sensitive data. Protect your data storage and password credentials by using containers and encrypted APIs.
  • 12. Insecure Communication We are talking about poor handshaking (tokens sent during Wi-Fi connection), incorrect SSL versions, weak negotiation, cleartext communication of sensitive assets, etc. Preventive actions You have to ensure that all of the valuable data that is leaving the device is encrypted. So, always validate SSL/TLS certificates and implement a secure network transmission of the sensitive data. Read more in our posts https://tecsynt.com/blog/development/charles-proxy-tutorial-for-mobile-developers-and-testers https://tecsynt.com/blog/development/how-bugs-in-the-api-can-tell-you-users-credentials
  • 14. Insecure Authentification This category represents poor authentication protocols, bad session management and issues with compromised tokens. This means failures to identify the user and to maintain his identity when it is required. All of it leads to a data theft or third-side tampering with it. Preventive actions Use a native keychain of the device or your own encrypted database for sensitive data storing. And if the app doesn’t need an offline access then just disable it. Read more in “Token Based Authentication: Tips for App Security” https://tecsynt.com/blog/development/token-based-authentication-how-to-improve-y our-app-security
  • 16. Insecure Authorization The difference between 5th and 4th points is that this category includes server’s failures in authorization process like improper identity and permissions enforcing, authorization decisions on the client side and forced browsing. This usually ends in bad communication between the app and a back-end third-party. Preventive actions Here it’s recommended to ensure proper Server-Side SSL and web server configuration.
  • 18. Insufficient Cryptography The code must apply cryptography to a sensitive data, but this category represents issues when cryptography was attempted but wasn't done properly. The access to a sensitive information can be gained by some adversary due to insufficient data protection if the vulnerabilities impact the process of encryption/decryption or if the algorithm behind encryption/decryption is weak in nature. Preventive actions Learn how to use the app platforms’ advantages like a native keychain to keep there all the sensitive information.
  • 20. Client Code Quality It used to be called "Security Decisions Via Untrusted Inputs", which combined all code-level implementation problems in the mobile client, like buffer overflows, format string vulnerabilities, and other code-related mistakes that allow rewriting mobile device’s code. As was proved by OWASP, bad quality of the code can allow hackers to exploit a business logic and bypass security controls implemented on the device. Preventive actions Three steps, actually, you should use carefully chosen logic, better not a simple one. Always test third-party libraries and validate client’s input.
  • 22. Code Tampering Talking about binary patching, method hooking and swizzling, local resource modification, and dynamic memory modification. An enemy can directly modify the code, change the contents of memory dynamically or replace the application’s APIs, along with modifying the app's data and resources. Preventive actions Mobile developers and security engineers must learn and implement anti-tamper and tamper-detection techniques.
  • 24. Reverse Engineering This means attacks on the final core binary to get a grip on the source code, cryptographic constants & ciphers, libraries, algorithms, back-end servers, etc. There are plenty of tools to do so very easily for even newbie hackers. Preventive actions Binary protection means making your code as complex as possible. Always store your code in a secure environment and take care of the correct use of jailbreak detection, and certificate pinning.
  • 26. Extraneous Functionality Mobile developers often include hidden backdoors in the app’s functionality or some internal security controls that are needed during a development process. And when such actions are accidentally released into the bad hands... adversaries will, without a doubt, take a chance to tamper with / compromise an app. Preventive actions Be careful with the debugger detection controls and pay attention while you manage debugging logs.
  • 27. The first and prior responsibility to ensure the security of your product to keep your customers safe
  • 28. Top 10 risks The key focus areas can be easily identified for 2017: ◇ Improper sensitive app’s data storage & Unintended data leakage ◇ Weak encryption algorithms & Insufficient cryptography ◇ Weak encryption algorithms & Insufficient cryptography ◇ Code Protection from Extraneous tampering ◇ Lack of Binary protection (Reverse engineering attacks)
  • 29. GET IN TOUCH hello@tecsynt.com tecsynt.com Kateryna Ganiukova, Marketing Manager Kateryna Lysak, PM Mobile Development Company