SlideShare ist ein Scribd-Unternehmen logo
1 von 29
Downloaden Sie, um offline zu lesen
OWASP Mobile Security:
Top 10 Risks for 2017
Security in the mobile development field
...is important as never before.
There is a wild range of various threats that we don’t
even think about.
It’s already an established fact that every developer
should follow the OWASP research about the most
common vulnerabilities and attacks regarding mobile
and web products.
OWASP Mobile Security Project
It gives the mobile developers and security teams all
resources needed to create secure mobile products.
Started in 2010, it’s already proven worthiness, by
building a mobile threat model and classifying mobile
OWASP top 10 security risks.
Project is still in progress
Every year there is a new research and improvement to
the list of the main threats to keep up with the industry
trends and innovations.
Security is like virginity: you're
either a virgin or you're not. You
either have security or you don't.
-- Lennart Meri
OWASP Mobile Top 10 Risks: buckle up for a long
ride
The one and only purpose of this list is to level up the mobile
security and make it understandable for any freelancer or
development company.
Last obtained results showed that some of the initial threats
have been, in fact, almost beaten by talented developers, QA
and security engineers.
The technological progress isn’t stopping, therefore, in 2016
some new risks were discovered.
OWASP Mobile Top 10 Risks
Find the full-text on our blog
https://tecsynt.com/blog/development/owasp-mobile-security-top-10-risks-
for-2017
Improper Platform
Usage
[established in 2016]
Improper Platform Usage
We’re dealing with the misuse of a platform feature
or failure to use platform security controls.
Android internal storage, platform permissions,
misuse of the TouchID, the iOS Keychain – all of that
and more. It can be mobile operating system’s any
security control.
What can be done as a preventive action? Be careful
with the usage of a Keychain and Android intents.
Insecure Data
Storage
Insecure Data Storage
This is a combination of insecure data storage and unintended data leakage,
which applies to locally stored data along with cloud synced.
The impact:
◇ Loss of the data confidentiality
◇ Disclosure of the credentials
◇ Privacy violations
◇ Non-compliance
Preventive actions
Identify and store only necessary data on the mobile device,
and avoid public storage areas and query strings in sensitive
data. Protect your data storage and password credentials by
using containers and encrypted APIs.
Insecure
Communication
Insecure Communication
We are talking about poor handshaking (tokens sent
during Wi-Fi connection), incorrect SSL versions, weak
negotiation, cleartext communication of sensitive
assets, etc.
Preventive actions
You have to ensure that all of the valuable data that is
leaving the device is encrypted. So, always validate
SSL/TLS certificates and implement a secure network
transmission of the sensitive data.
Read more in our posts
https://tecsynt.com/blog/development/charles-proxy-tutorial-for-mobile-developers-and-testers
https://tecsynt.com/blog/development/how-bugs-in-the-api-can-tell-you-users-credentials
Insecure
Authentication
Insecure Authentification
This category represents poor authentication protocols,
bad session management and issues with compromised
tokens. This means failures to identify the user and to
maintain his identity when it is required. All of it leads to
a data theft or third-side tampering with it.
Preventive actions
Use a native keychain of the device or your own
encrypted database for sensitive data storing. And if the
app doesn’t need an offline access then just disable it.
Read more in
“Token Based Authentication: Tips for App Security”
https://tecsynt.com/blog/development/token-based-authentication-how-to-improve-y
our-app-security
Insecure
Authorization
Insecure Authorization
The difference between 5th and 4th points is that this
category includes server’s failures in authorization
process like improper identity and permissions
enforcing, authorization decisions on the client side and
forced browsing. This usually ends in bad
communication between the app and a back-end
third-party.
Preventive actions
Here it’s recommended to ensure proper Server-Side
SSL and web server configuration.
Insufficient
Cryptography
Insufficient Cryptography
The code must apply cryptography to a sensitive data,
but this category represents issues when cryptography
was attempted but wasn't done properly. The access to
a sensitive information can be gained by some
adversary due to insufficient data protection if the
vulnerabilities impact the process of
encryption/decryption or if the algorithm behind
encryption/decryption is weak in nature.
Preventive actions
Learn how to use the app platforms’ advantages like a
native keychain to keep there all the sensitive
information.
Client Code Quality
[established in 2016]
Client Code Quality
It used to be called "Security Decisions Via Untrusted
Inputs", which combined all code-level implementation
problems in the mobile client, like buffer overflows,
format string vulnerabilities, and other code-related
mistakes that allow rewriting mobile device’s code. As
was proved by OWASP, bad quality of the code can
allow hackers to exploit a business logic and bypass
security controls implemented on the device.
Preventive actions
Three steps, actually, you should use carefully chosen
logic, better not a simple one. Always test third-party
libraries and validate client’s input.
Code Tampering
[established in 2016]
Code Tampering
Talking about binary patching, method hooking and
swizzling, local resource modification, and dynamic
memory modification. An enemy can directly modify the
code, change the contents of memory dynamically or
replace the application’s APIs, along with modifying the
app's data and resources.
Preventive actions
Mobile developers and security engineers must learn
and implement anti-tamper and tamper-detection
techniques.
Reverse Engineering
[established in 2016]
Reverse Engineering
This means attacks on the final core binary to get a grip
on the source code, cryptographic constants & ciphers,
libraries, algorithms, back-end servers, etc. There are
plenty of tools to do so very easily for even newbie
hackers.
Preventive actions
Binary protection means making your code as complex
as possible. Always store your code in a secure
environment and take care of the correct use of
jailbreak detection, and certificate pinning.
Extraneous
Functionality
[established in 2016]
Extraneous Functionality
Mobile developers often include hidden backdoors in
the app’s functionality or some internal security
controls that are needed during a development process.
And when such actions are accidentally released into
the bad hands... adversaries will, without a doubt, take
a chance to tamper with / compromise an app.
Preventive actions
Be careful with the debugger detection controls and pay
attention while you manage debugging logs.
The first and prior responsibility
to ensure the security
of your product to keep your
customers safe
Top 10 risks
The key focus areas can be easily identified for 2017:
◇ Improper sensitive app’s data storage & Unintended
data leakage
◇ Weak encryption algorithms & Insufficient
cryptography
◇ Weak encryption algorithms & Insufficient
cryptography
◇ Code Protection from Extraneous tampering
◇ Lack of Binary protection (Reverse engineering
attacks)
GET IN TOUCH
hello@tecsynt.com
tecsynt.com
Kateryna Ganiukova, Marketing Manager
Kateryna Lysak, PM
Mobile Development Company

Weitere ähnliche Inhalte

Was ist angesagt?

Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
Abdul Rahman Sherzad
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
Software Guru
 

Was ist angesagt? (20)

Bug bounty
Bug bountyBug bounty
Bug bounty
 
OWASP API Security Top 10 Examples
OWASP API Security Top 10 ExamplesOWASP API Security Top 10 Examples
OWASP API Security Top 10 Examples
 
Vulnerabilities in modern web applications
Vulnerabilities in modern web applicationsVulnerabilities in modern web applications
Vulnerabilities in modern web applications
 
Mobile App Security Testing -2
Mobile App Security Testing -2Mobile App Security Testing -2
Mobile App Security Testing -2
 
Secure Code Review 101
Secure Code Review 101Secure Code Review 101
Secure Code Review 101
 
Mobile Application Penetration Testing
Mobile Application Penetration TestingMobile Application Penetration Testing
Mobile Application Penetration Testing
 
Red Team Framework
Red Team FrameworkRed Team Framework
Red Team Framework
 
OWASP Top 10 API Security Risks
OWASP Top 10 API Security RisksOWASP Top 10 API Security Risks
OWASP Top 10 API Security Risks
 
Secure coding practices
Secure coding practicesSecure coding practices
Secure coding practices
 
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
 
Mobile Application Security Testing
Mobile Application Security TestingMobile Application Security Testing
Mobile Application Security Testing
 
Threat Modelling
Threat ModellingThreat Modelling
Threat Modelling
 
OWASP API Security Top 10 - API World
OWASP API Security Top 10 - API WorldOWASP API Security Top 10 - API World
OWASP API Security Top 10 - API World
 
Hacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdfHacking and Defending APIs - Red and Blue make Purple.pdf
Hacking and Defending APIs - Red and Blue make Purple.pdf
 
Web Application Security and Awareness
Web Application Security and AwarenessWeb Application Security and Awareness
Web Application Security and Awareness
 
Owasp zap
Owasp zapOwasp zap
Owasp zap
 
REST API Pentester's perspective
REST API Pentester's perspectiveREST API Pentester's perspective
REST API Pentester's perspective
 
OWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application VulnerabilitiesOWASP Top 10 Web Application Vulnerabilities
OWASP Top 10 Web Application Vulnerabilities
 
Burp Suite Starter
Burp Suite StarterBurp Suite Starter
Burp Suite Starter
 
APIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol
APIsecure 2023 - Android Applications and API Hacking, Gabrielle BotbolAPIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol
APIsecure 2023 - Android Applications and API Hacking, Gabrielle Botbol
 

Ähnlich wie OWASP Mobile Security: Top 10 Risks for 2017

Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
Cygnet Infotech
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
Francisco Anes
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
Octogence
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
Mike Spaulding
 

Ähnlich wie OWASP Mobile Security: Top 10 Risks for 2017 (20)

Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.
 
Securing Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSecuring Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest Version
 
Tips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdfTips To Protect Your Mobile App from Hackers.pdf
Tips To Protect Your Mobile App from Hackers.pdf
 
The 10 Commandments Security Of Mobile App Development
The 10 Commandments Security Of Mobile App DevelopmentThe 10 Commandments Security Of Mobile App Development
The 10 Commandments Security Of Mobile App Development
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
 
7 Steps to Boosting Your App Security in 2022
7 Steps to Boosting Your App Security in 20227 Steps to Boosting Your App Security in 2022
7 Steps to Boosting Your App Security in 2022
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
 
Mobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the AttackerMobile Application Security Threats through the Eyes of the Attacker
Mobile Application Security Threats through the Eyes of the Attacker
 
Mobile App Security How Bahrain Development Companies Ensure Protection.edite...
Mobile App Security How Bahrain Development Companies Ensure Protection.edite...Mobile App Security How Bahrain Development Companies Ensure Protection.edite...
Mobile App Security How Bahrain Development Companies Ensure Protection.edite...
 
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docxMobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
 
Importance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best PracticesImportance of Secure Coding with it’s Best Practices
Importance of Secure Coding with it’s Best Practices
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile Apps
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
 
Tips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile AppsTips and Tricks for Building Secure Mobile Apps
Tips and Tricks for Building Secure Mobile Apps
 
How to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdfHow to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdf
 
Elementary-Information-Security-Practices
Elementary-Information-Security-PracticesElementary-Information-Security-Practices
Elementary-Information-Security-Practices
 
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfSecurity First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
 
Building an AppSec Team Extended Cut
Building an AppSec Team Extended CutBuilding an AppSec Team Extended Cut
Building an AppSec Team Extended Cut
 
Mike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security ProgramMike Spaulding - Building an Application Security Program
Mike Spaulding - Building an Application Security Program
 
Top 6 Android Security Best Practices for App Development
Top 6 Android Security Best Practices for App DevelopmentTop 6 Android Security Best Practices for App Development
Top 6 Android Security Best Practices for App Development
 

Kürzlich hochgeladen

%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
masabamasaba
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
masabamasaba
 

Kürzlich hochgeladen (20)

OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
OpenChain - The Ramifications of ISO/IEC 5230 and ISO/IEC 18974 for Legal Pro...
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
 
%+27788225528 love spells in Vancouver Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Vancouver Psychic Readings, Attraction spells,Br...%+27788225528 love spells in Vancouver Psychic Readings, Attraction spells,Br...
%+27788225528 love spells in Vancouver Psychic Readings, Attraction spells,Br...
 
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdfPayment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
Payment Gateway Testing Simplified_ A Step-by-Step Guide for Beginners.pdf
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Generic or specific? Making sensible software design decisions
Generic or specific? Making sensible software design decisionsGeneric or specific? Making sensible software design decisions
Generic or specific? Making sensible software design decisions
 
10 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 202410 Trends Likely to Shape Enterprise Technology in 2024
10 Trends Likely to Shape Enterprise Technology in 2024
 
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park %in kempton park+277-882-255-28 abortion pills for sale in kempton park
%in kempton park+277-882-255-28 abortion pills for sale in kempton park
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
%in Stilfontein+277-882-255-28 abortion pills for sale in Stilfontein
 
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
Direct Style Effect Systems -The Print[A] Example- A Comprehension AidDirect Style Effect Systems -The Print[A] Example- A Comprehension Aid
Direct Style Effect Systems - The Print[A] Example - A Comprehension Aid
 
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...Chinsurah Escorts ☎️8617697112  Starting From 5K to 15K High Profile Escorts ...
Chinsurah Escorts ☎️8617697112 Starting From 5K to 15K High Profile Escorts ...
 
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
W01_panagenda_Navigating-the-Future-with-The-Hitchhikers-Guide-to-Notes-and-D...
 
%in Harare+277-882-255-28 abortion pills for sale in Harare
%in Harare+277-882-255-28 abortion pills for sale in Harare%in Harare+277-882-255-28 abortion pills for sale in Harare
%in Harare+277-882-255-28 abortion pills for sale in Harare
 
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park %in ivory park+277-882-255-28 abortion pills for sale in ivory park
%in ivory park+277-882-255-28 abortion pills for sale in ivory park
 
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
%+27788225528 love spells in Colorado Springs Psychic Readings, Attraction sp...
 
Unlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language ModelsUnlocking the Future of AI Agents with Large Language Models
Unlocking the Future of AI Agents with Large Language Models
 
VTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learnVTU technical seminar 8Th Sem on Scikit-learn
VTU technical seminar 8Th Sem on Scikit-learn
 

OWASP Mobile Security: Top 10 Risks for 2017

  • 1. OWASP Mobile Security: Top 10 Risks for 2017
  • 2. Security in the mobile development field ...is important as never before. There is a wild range of various threats that we don’t even think about. It’s already an established fact that every developer should follow the OWASP research about the most common vulnerabilities and attacks regarding mobile and web products.
  • 3. OWASP Mobile Security Project It gives the mobile developers and security teams all resources needed to create secure mobile products. Started in 2010, it’s already proven worthiness, by building a mobile threat model and classifying mobile OWASP top 10 security risks. Project is still in progress Every year there is a new research and improvement to the list of the main threats to keep up with the industry trends and innovations.
  • 4. Security is like virginity: you're either a virgin or you're not. You either have security or you don't. -- Lennart Meri
  • 5. OWASP Mobile Top 10 Risks: buckle up for a long ride The one and only purpose of this list is to level up the mobile security and make it understandable for any freelancer or development company. Last obtained results showed that some of the initial threats have been, in fact, almost beaten by talented developers, QA and security engineers. The technological progress isn’t stopping, therefore, in 2016 some new risks were discovered.
  • 6. OWASP Mobile Top 10 Risks Find the full-text on our blog https://tecsynt.com/blog/development/owasp-mobile-security-top-10-risks- for-2017
  • 8. Improper Platform Usage We’re dealing with the misuse of a platform feature or failure to use platform security controls. Android internal storage, platform permissions, misuse of the TouchID, the iOS Keychain – all of that and more. It can be mobile operating system’s any security control. What can be done as a preventive action? Be careful with the usage of a Keychain and Android intents.
  • 10. Insecure Data Storage This is a combination of insecure data storage and unintended data leakage, which applies to locally stored data along with cloud synced. The impact: ◇ Loss of the data confidentiality ◇ Disclosure of the credentials ◇ Privacy violations ◇ Non-compliance Preventive actions Identify and store only necessary data on the mobile device, and avoid public storage areas and query strings in sensitive data. Protect your data storage and password credentials by using containers and encrypted APIs.
  • 12. Insecure Communication We are talking about poor handshaking (tokens sent during Wi-Fi connection), incorrect SSL versions, weak negotiation, cleartext communication of sensitive assets, etc. Preventive actions You have to ensure that all of the valuable data that is leaving the device is encrypted. So, always validate SSL/TLS certificates and implement a secure network transmission of the sensitive data. Read more in our posts https://tecsynt.com/blog/development/charles-proxy-tutorial-for-mobile-developers-and-testers https://tecsynt.com/blog/development/how-bugs-in-the-api-can-tell-you-users-credentials
  • 14. Insecure Authentification This category represents poor authentication protocols, bad session management and issues with compromised tokens. This means failures to identify the user and to maintain his identity when it is required. All of it leads to a data theft or third-side tampering with it. Preventive actions Use a native keychain of the device or your own encrypted database for sensitive data storing. And if the app doesn’t need an offline access then just disable it. Read more in “Token Based Authentication: Tips for App Security” https://tecsynt.com/blog/development/token-based-authentication-how-to-improve-y our-app-security
  • 16. Insecure Authorization The difference between 5th and 4th points is that this category includes server’s failures in authorization process like improper identity and permissions enforcing, authorization decisions on the client side and forced browsing. This usually ends in bad communication between the app and a back-end third-party. Preventive actions Here it’s recommended to ensure proper Server-Side SSL and web server configuration.
  • 18. Insufficient Cryptography The code must apply cryptography to a sensitive data, but this category represents issues when cryptography was attempted but wasn't done properly. The access to a sensitive information can be gained by some adversary due to insufficient data protection if the vulnerabilities impact the process of encryption/decryption or if the algorithm behind encryption/decryption is weak in nature. Preventive actions Learn how to use the app platforms’ advantages like a native keychain to keep there all the sensitive information.
  • 20. Client Code Quality It used to be called "Security Decisions Via Untrusted Inputs", which combined all code-level implementation problems in the mobile client, like buffer overflows, format string vulnerabilities, and other code-related mistakes that allow rewriting mobile device’s code. As was proved by OWASP, bad quality of the code can allow hackers to exploit a business logic and bypass security controls implemented on the device. Preventive actions Three steps, actually, you should use carefully chosen logic, better not a simple one. Always test third-party libraries and validate client’s input.
  • 22. Code Tampering Talking about binary patching, method hooking and swizzling, local resource modification, and dynamic memory modification. An enemy can directly modify the code, change the contents of memory dynamically or replace the application’s APIs, along with modifying the app's data and resources. Preventive actions Mobile developers and security engineers must learn and implement anti-tamper and tamper-detection techniques.
  • 24. Reverse Engineering This means attacks on the final core binary to get a grip on the source code, cryptographic constants & ciphers, libraries, algorithms, back-end servers, etc. There are plenty of tools to do so very easily for even newbie hackers. Preventive actions Binary protection means making your code as complex as possible. Always store your code in a secure environment and take care of the correct use of jailbreak detection, and certificate pinning.
  • 26. Extraneous Functionality Mobile developers often include hidden backdoors in the app’s functionality or some internal security controls that are needed during a development process. And when such actions are accidentally released into the bad hands... adversaries will, without a doubt, take a chance to tamper with / compromise an app. Preventive actions Be careful with the debugger detection controls and pay attention while you manage debugging logs.
  • 27. The first and prior responsibility to ensure the security of your product to keep your customers safe
  • 28. Top 10 risks The key focus areas can be easily identified for 2017: ◇ Improper sensitive app’s data storage & Unintended data leakage ◇ Weak encryption algorithms & Insufficient cryptography ◇ Weak encryption algorithms & Insufficient cryptography ◇ Code Protection from Extraneous tampering ◇ Lack of Binary protection (Reverse engineering attacks)
  • 29. GET IN TOUCH hello@tecsynt.com tecsynt.com Kateryna Ganiukova, Marketing Manager Kateryna Lysak, PM Mobile Development Company