SlideShare a Scribd company logo
1 of 62
Android Security

Presentation By,
Midhun P G
8th Nov, 2013
WALK THROUGH


Android Basics






Android Security Model














Application Sandboxing
Permission Model

What is an Android application?






Introduction
Versions
Android Stack

Application Components
Manifest file
Requesting Permissions

Android more secure than IOS??
Multiple Layers of Android security
Android Malwares
How effective are mobile anti-viruses
Android Rooting
Android Market
Android Application Vulnerability Scanner Toolkit
Open Security issues in Android platform
Top 7 Vulnerabilities Android Application Developers May Jump Into
Android Basics
There are 4 billion mobile phones among 7 billion
people in the world
 Android owns the crown among its competitors
 The use of smartphones for financial transactions
and storing private information is increasing
 Losing the mobile phone is more worse than losing
wallets
 Securing the data residing in mobiles is of prime
importance.

Android uses a kind of UNIX sandboxing method
to run its applications
 Applications uses IPC mechanisms to
communicate among each other
 These IPC mechanisms uses concept of
endpoints
 All the configuration parameters and the security
parameters of an application are defined in a file
called AndroidManifest.xml

ANDROID VERSIONS
ANDROID SOFTWARE STACK
Android Security Model


Unix Sandboxing



Each application have its own user name and
memory space



One app cannot access resources of other app



Android permission enforcement
Android permissions protect
-- Access to sensitive APIs
-- Access to content providers
-- Inter- and intra-application communication
What is an Android Application…?
WHAT IS AN ANDROID APPLICATION…?


Android applications are composed of one or more
application components
Activities
 Services
 Broadcast Receivers
 Content Providers


Each component performs a different role in the
overall application behavior, and each one can be
activated individually (even by other applications)
 The manifest file must declare all components in
the application and should also declare all
application requirements.

ACTIVITIES
SERVICES
BROADCAST RECEIVERS
CONTENT PROVIDERS
INTENTS & INTENT FILTERS
MANIFEST FILE
COMPONENT PERMISSION


Components can be made accessible to other
applications (exported) or be made private
Default is private 
 Converted to public when component is registered to
receive an implicit intents 




Components can be protected by permission
REQUESTING PERMISSIONS
Android more secure than IOS??
Eric Schmidt made a comment that Android is
more secure than IOS.
The comment only prompted laughter from the crowd


Google backed up their chairman, stating that only
0.001% of installed apps are malicious.



They provided data for it.
Multiple Layers of Android security
Android Malwares
Android Is Secure...Users Aren‘t
 Google can't count malware it doesn't see
 Android has defenses...to protect itself, not your
data
 Many of Android's defenses are bypassed with a
few taps, or by users


unauthorized sources
 Rooting
 What else.. ?

How effective are mobile anti-viruses…?


No, Mobile Anti-Malware Utilities for Android are
Not Perfect, or Even the Same Protection You Get
on the Desktop



You can't just install a mobile security suite on your
Android phone and assume you'll be safe
regardless of what you do.



The real weapon you have against Android
malware is common sense.
How Do You Protect Yourself…?
LEARN TO TELL IF AN ANDROID APP IS
MALWARE BEFORE YOU INSTALL IT


Take a look at app store reviews



Pay attention to the permissions an app requests



Check the developer's other apps



Don't install applications from unusual or suspicious
sources



Keep a close watch on SMS and data activity
ANDROID ROOTING


Android rooting is the process of allowing users
of smartphones, tablets, and other devices running
the Android mobile operating system to
attain privileged control (known as "root access")
within Android's subsystem.
GENERAL ROOTING TERMS
Root
 ROM
 Kernel
 Flash
 Brick
 Bootloader
 Recovery
 ADB

"Rooting" vs. "jailbreaking"


In the tightly-controlled iOS world, technical
restrictions prevent
installing or booting into a modified or entirely new
operating system (a "locked bootloader" prevents this)
 sideloading unsigned applications onto the device
 user-installed apps from having root privileges (and are
run in a secure sandboxed environment)




Bypassing all these restrictions together constitute
the expansive term "jailbreaking" of Apple devices
Android Market
OPEN SECURITY ISSUES IN ANDROID
PLATFORM
OPEN SECURITY ISSUES






Malicious Applications
 Rooting Exploits
 SMS Fraud
 Rapid Malware Production
Dynamic Analysis
 Sandbox
 Real-time Monitoring
 Mobile Specific Features
Static Analysis
 Permissions
 Data Flow
 Control Flow



Browser Attacks
 Phishing
 Click Through



Mobile Botnets
 Epidemic Spread
 Attacking Network Services
 Tracking Uninfected Devices



User Education
 Ignoring Permissions
 Phishing
 Improperly Rooting Devices
 Alternative Markets
OTHER OPEN PROBLEMS


Hard to separate malicious code from benign
 Poor Application Verification
 Obfuscation
 Dynamic code loading
 Limited availability of tools
 Repackaging
 Resources for Understanding Android Security
TOP 7 VULNERABILITIES ANDROID
APPLICATION DEVELOPERS JUMP INTO
Unauthorized Intent Receipt
 Intent Spoofing
 Insecure Storage
 Insecure Network Communication
 SQL Injection
 Over Privileged Applications
 Persistent Messages: Sticky Broadcasts

SOME SOLUTIONS…
Bouncer
 Taintdroid
 Droidbox
 Mercury Framework
 Androguard
 Apktool
 Dex2Jar
 Dexdump
 … and much more …

ANDROID APPLICATION
VULNERABILITY SCANNER TOOLKIT


Vulnerabilities in Android applications
Intent Spoofing (Confused-deputy Vulnerability)
 Insecure Storage (Cross-application Data Stealing
Vulnerability)
 Over Privileged Applications
 Debuggable Applications


No tool available for finding and fixing vulnerabilities
in Android applications
 Sensitive user data is getting leaked due to
insecure applications



http://securityresearch.in/index.php/mobile/androidapplication-vulnerability-scanner-toolkit
SOME TIPS TO KEEP YOUR DATA SECURE


Always use encryption (whatsapp)



Never download apps from unsolicited emails and
texts (malware)



Always check apps permissions (confused-deputy
attacks, malware)



Monitor your data and messages
Android security
Android security

More Related Content

What's hot

What's hot (20)

Introduction to Mobile Development
Introduction to Mobile DevelopmentIntroduction to Mobile Development
Introduction to Mobile Development
 
Android ppt
Android pptAndroid ppt
Android ppt
 
Basic android-ppt
Basic android-pptBasic android-ppt
Basic android-ppt
 
Android ppt
Android pptAndroid ppt
Android ppt
 
Mobile security
Mobile securityMobile security
Mobile security
 
Deep Dive Into Android Security
Deep Dive Into Android SecurityDeep Dive Into Android Security
Deep Dive Into Android Security
 
Introduction to Android ppt
Introduction to Android pptIntroduction to Android ppt
Introduction to Android ppt
 
Mobile phone Data Hacking
Mobile phone Data HackingMobile phone Data Hacking
Mobile phone Data Hacking
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
Android architecture
Android architectureAndroid architecture
Android architecture
 
Introduction to android
Introduction to androidIntroduction to android
Introduction to android
 
Mobile security
Mobile securityMobile security
Mobile security
 
Mobile security
Mobile securityMobile security
Mobile security
 
mobile application security
mobile application securitymobile application security
mobile application security
 
Android
Android Android
Android
 
Introduction to Android, Architecture & Components
Introduction to  Android, Architecture & ComponentsIntroduction to  Android, Architecture & Components
Introduction to Android, Architecture & Components
 
Android malware analysis
Android malware analysisAndroid malware analysis
Android malware analysis
 
Mobile Forensics
Mobile ForensicsMobile Forensics
Mobile Forensics
 
Security models of modern mobile systems
Security models of modern mobile systemsSecurity models of modern mobile systems
Security models of modern mobile systems
 
Android technology prepared by Hritika Raj (Shivalik college of engg.)
Android technology prepared by Hritika Raj (Shivalik college of engg.)Android technology prepared by Hritika Raj (Shivalik college of engg.)
Android technology prepared by Hritika Raj (Shivalik college of engg.)
 

Viewers also liked

Analysis and research of system security based on android
Analysis and research of system security based on androidAnalysis and research of system security based on android
Analysis and research of system security based on android
Ravishankar Kumar
 
Android security model
Android security modelAndroid security model
Android security model
rrand1
 

Viewers also liked (19)

Analysis and research of system security based on android
Analysis and research of system security based on androidAnalysis and research of system security based on android
Analysis and research of system security based on android
 
Permission in Android Security: Threats and solution
Permission in Android Security: Threats and solutionPermission in Android Security: Threats and solution
Permission in Android Security: Threats and solution
 
Android Security & Penetration Testing
Android Security & Penetration TestingAndroid Security & Penetration Testing
Android Security & Penetration Testing
 
Android sandbox
Android sandboxAndroid sandbox
Android sandbox
 
Brief Tour about Android Security
Brief Tour about Android SecurityBrief Tour about Android Security
Brief Tour about Android Security
 
Android Security - Common Security Pitfalls in Android Applications
Android Security - Common Security Pitfalls in Android ApplicationsAndroid Security - Common Security Pitfalls in Android Applications
Android Security - Common Security Pitfalls in Android Applications
 
Presentation on Android operating system
Presentation on Android operating systemPresentation on Android operating system
Presentation on Android operating system
 
Android ppt
Android ppt Android ppt
Android ppt
 
Android Security Overview and Safe Practices for Web-Based Android Applications
Android Security Overview and Safe Practices for Web-Based Android ApplicationsAndroid Security Overview and Safe Practices for Web-Based Android Applications
Android Security Overview and Safe Practices for Web-Based Android Applications
 
Android security model
Android security modelAndroid security model
Android security model
 
Android security in depth
Android security in depthAndroid security in depth
Android security in depth
 
Android system security
Android system securityAndroid system security
Android system security
 
[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop[Wroclaw #1] Android Security Workshop
[Wroclaw #1] Android Security Workshop
 
Security threats in Android OS + App Permissions
Security threats in Android OS + App PermissionsSecurity threats in Android OS + App Permissions
Security threats in Android OS + App Permissions
 
Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...
Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...
Android Security Development - Part 2: Malicious Android App Dynamic Analyzi...
 
Consulthink @ GDG Meets U - L'Aquila2014 - Codelab: Android Security -Il ke...
Consulthink @ GDG Meets U -  L'Aquila2014  - Codelab: Android Security -Il ke...Consulthink @ GDG Meets U -  L'Aquila2014  - Codelab: Android Security -Il ke...
Consulthink @ GDG Meets U - L'Aquila2014 - Codelab: Android Security -Il ke...
 
2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development 2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development
 
Testing Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam editionTesting Android Security Codemotion Amsterdam edition
Testing Android Security Codemotion Amsterdam edition
 
Android Security Development
Android Security DevelopmentAndroid Security Development
Android Security Development
 

Similar to Android security

BETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoSBETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoS
Purna Bhat
 
Malicious android-applications-risks-exploitation 33578
Malicious android-applications-risks-exploitation 33578Malicious android-applications-risks-exploitation 33578
Malicious android-applications-risks-exploitation 33578
skowshik
 
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSISANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
ijitcs
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applications
GTestClub
 

Similar to Android security (20)

Secure Android Apps- nVisium Security
Secure Android Apps- nVisium SecuritySecure Android Apps- nVisium Security
Secure Android Apps- nVisium Security
 
Android open-source operating System for mobile devices
Android open-source operating System for mobile devicesAndroid open-source operating System for mobile devices
Android open-source operating System for mobile devices
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
 
OS-Project-Report-Team-8
OS-Project-Report-Team-8OS-Project-Report-Team-8
OS-Project-Report-Team-8
 
BETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoSBETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoS
 
Android security
Android securityAndroid security
Android security
 
Android security
Android securityAndroid security
Android security
 
Ios vs android
Ios vs androidIos vs android
Ios vs android
 
Mobile security
Mobile securityMobile security
Mobile security
 
Securing Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSecuring Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest Version
 
Malicious android-applications-risks-exploitation 33578
Malicious android-applications-risks-exploitation 33578Malicious android-applications-risks-exploitation 33578
Malicious android-applications-risks-exploitation 33578
 
Research in progress defending android smartphones from malware attacks
Research in progress  defending android smartphones from malware attacksResearch in progress  defending android smartphones from malware attacks
Research in progress defending android smartphones from malware attacks
 
Comparing Security- iOS vs Android.pdf
Comparing Security- iOS vs Android.pdfComparing Security- iOS vs Android.pdf
Comparing Security- iOS vs Android.pdf
 
Untitled 1
Untitled 1Untitled 1
Untitled 1
 
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSISANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
ANDROID UNTRUSTED DETECTION WITH PERMISSION BASED SCORING ANALYSIS
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applications
 
Outsmarting Hackers before your App gets Hacked - iOS Conf SG 2016
Outsmarting Hackers before your App gets Hacked - iOS Conf SG 2016Outsmarting Hackers before your App gets Hacked - iOS Conf SG 2016
Outsmarting Hackers before your App gets Hacked - iOS Conf SG 2016
 
Mobile App Security: Enterprise Checklist
Mobile App Security: Enterprise ChecklistMobile App Security: Enterprise Checklist
Mobile App Security: Enterprise Checklist
 
Top 10 Things to Secure on iOS and Android to Protect Corporate Information
Top 10 Things to Secure on iOS and Android to Protect Corporate InformationTop 10 Things to Secure on iOS and Android to Protect Corporate Information
Top 10 Things to Secure on iOS and Android to Protect Corporate Information
 
Android vs. iPhone for Mobile Security
Android vs. iPhone for Mobile SecurityAndroid vs. iPhone for Mobile Security
Android vs. iPhone for Mobile Security
 

Recently uploaded

Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
ciinovamais
 

Recently uploaded (20)

ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701ComPTIA Overview | Comptia Security+ Book SY0-701
ComPTIA Overview | Comptia Security+ Book SY0-701
 
General Principles of Intellectual Property: Concepts of Intellectual Proper...
General Principles of Intellectual Property: Concepts of Intellectual  Proper...General Principles of Intellectual Property: Concepts of Intellectual  Proper...
General Principles of Intellectual Property: Concepts of Intellectual Proper...
 
Food safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdfFood safety_Challenges food safety laboratories_.pdf
Food safety_Challenges food safety laboratories_.pdf
 
ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.ICT role in 21st century education and it's challenges.
ICT role in 21st century education and it's challenges.
 
Single or Multiple melodic lines structure
Single or Multiple melodic lines structureSingle or Multiple melodic lines structure
Single or Multiple melodic lines structure
 
Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...Making communications land - Are they received and understood as intended? we...
Making communications land - Are they received and understood as intended? we...
 
Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)Accessible Digital Futures project (20/03/2024)
Accessible Digital Futures project (20/03/2024)
 
Holdier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdfHoldier Curriculum Vitae (April 2024).pdf
Holdier Curriculum Vitae (April 2024).pdf
 
This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.This PowerPoint helps students to consider the concept of infinity.
This PowerPoint helps students to consider the concept of infinity.
 
Python Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docxPython Notes for mca i year students osmania university.docx
Python Notes for mca i year students osmania university.docx
 
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptxSKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
SKILL OF INTRODUCING THE LESSON MICRO SKILLS.pptx
 
Micro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdfMicro-Scholarship, What it is, How can it help me.pdf
Micro-Scholarship, What it is, How can it help me.pdf
 
Dyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptxDyslexia AI Workshop for Slideshare.pptx
Dyslexia AI Workshop for Slideshare.pptx
 
How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17How to Create and Manage Wizard in Odoo 17
How to Create and Manage Wizard in Odoo 17
 
Key note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdfKey note speaker Neum_Admir Softic_ENG.pdf
Key note speaker Neum_Admir Softic_ENG.pdf
 
Google Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptxGoogle Gemini An AI Revolution in Education.pptx
Google Gemini An AI Revolution in Education.pptx
 
Graduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - EnglishGraduate Outcomes Presentation Slides - English
Graduate Outcomes Presentation Slides - English
 
Activity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdfActivity 01 - Artificial Culture (1).pdf
Activity 01 - Artificial Culture (1).pdf
 
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
TỔNG ÔN TẬP THI VÀO LỚP 10 MÔN TIẾNG ANH NĂM HỌC 2023 - 2024 CÓ ĐÁP ÁN (NGỮ Â...
 
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
2024-NATIONAL-LEARNING-CAMP-AND-OTHER.pptx
 

Android security

  • 2. WALK THROUGH  Android Basics     Android Security Model            Application Sandboxing Permission Model What is an Android application?     Introduction Versions Android Stack Application Components Manifest file Requesting Permissions Android more secure than IOS?? Multiple Layers of Android security Android Malwares How effective are mobile anti-viruses Android Rooting Android Market Android Application Vulnerability Scanner Toolkit Open Security issues in Android platform Top 7 Vulnerabilities Android Application Developers May Jump Into
  • 4. There are 4 billion mobile phones among 7 billion people in the world  Android owns the crown among its competitors  The use of smartphones for financial transactions and storing private information is increasing  Losing the mobile phone is more worse than losing wallets  Securing the data residing in mobiles is of prime importance. 
  • 5. Android uses a kind of UNIX sandboxing method to run its applications  Applications uses IPC mechanisms to communicate among each other  These IPC mechanisms uses concept of endpoints  All the configuration parameters and the security parameters of an application are defined in a file called AndroidManifest.xml 
  • 9.  Unix Sandboxing  Each application have its own user name and memory space  One app cannot access resources of other app  Android permission enforcement
  • 10.
  • 11.
  • 12. Android permissions protect -- Access to sensitive APIs -- Access to content providers -- Inter- and intra-application communication
  • 13. What is an Android Application…?
  • 14. WHAT IS AN ANDROID APPLICATION…?  Android applications are composed of one or more application components Activities  Services  Broadcast Receivers  Content Providers  Each component performs a different role in the overall application behavior, and each one can be activated individually (even by other applications)  The manifest file must declare all components in the application and should also declare all application requirements. 
  • 15.
  • 20. INTENTS & INTENT FILTERS
  • 22. COMPONENT PERMISSION  Components can be made accessible to other applications (exported) or be made private Default is private   Converted to public when component is registered to receive an implicit intents    Components can be protected by permission
  • 24. Android more secure than IOS??
  • 25.
  • 26. Eric Schmidt made a comment that Android is more secure than IOS.
  • 27. The comment only prompted laughter from the crowd
  • 28.  Google backed up their chairman, stating that only 0.001% of installed apps are malicious.  They provided data for it.
  • 29. Multiple Layers of Android security
  • 30.
  • 31.
  • 33.
  • 34. Android Is Secure...Users Aren‘t  Google can't count malware it doesn't see  Android has defenses...to protect itself, not your data  Many of Android's defenses are bypassed with a few taps, or by users  unauthorized sources  Rooting  What else.. ? 
  • 35. How effective are mobile anti-viruses…?
  • 36.  No, Mobile Anti-Malware Utilities for Android are Not Perfect, or Even the Same Protection You Get on the Desktop  You can't just install a mobile security suite on your Android phone and assume you'll be safe regardless of what you do.  The real weapon you have against Android malware is common sense.
  • 37. How Do You Protect Yourself…?
  • 38. LEARN TO TELL IF AN ANDROID APP IS MALWARE BEFORE YOU INSTALL IT  Take a look at app store reviews  Pay attention to the permissions an app requests  Check the developer's other apps  Don't install applications from unusual or suspicious sources  Keep a close watch on SMS and data activity
  • 40.  Android rooting is the process of allowing users of smartphones, tablets, and other devices running the Android mobile operating system to attain privileged control (known as "root access") within Android's subsystem.
  • 41. GENERAL ROOTING TERMS Root  ROM  Kernel  Flash  Brick  Bootloader  Recovery  ADB 
  • 43.  In the tightly-controlled iOS world, technical restrictions prevent installing or booting into a modified or entirely new operating system (a "locked bootloader" prevents this)  sideloading unsigned applications onto the device  user-installed apps from having root privileges (and are run in a secure sandboxed environment)   Bypassing all these restrictions together constitute the expansive term "jailbreaking" of Apple devices
  • 45. OPEN SECURITY ISSUES IN ANDROID PLATFORM
  • 46. OPEN SECURITY ISSUES    Malicious Applications  Rooting Exploits  SMS Fraud  Rapid Malware Production Dynamic Analysis  Sandbox  Real-time Monitoring  Mobile Specific Features Static Analysis  Permissions  Data Flow  Control Flow  Browser Attacks  Phishing  Click Through  Mobile Botnets  Epidemic Spread  Attacking Network Services  Tracking Uninfected Devices  User Education  Ignoring Permissions  Phishing  Improperly Rooting Devices  Alternative Markets
  • 47. OTHER OPEN PROBLEMS  Hard to separate malicious code from benign  Poor Application Verification  Obfuscation  Dynamic code loading  Limited availability of tools  Repackaging  Resources for Understanding Android Security
  • 48. TOP 7 VULNERABILITIES ANDROID APPLICATION DEVELOPERS JUMP INTO Unauthorized Intent Receipt  Intent Spoofing  Insecure Storage  Insecure Network Communication  SQL Injection  Over Privileged Applications  Persistent Messages: Sticky Broadcasts 
  • 49. SOME SOLUTIONS… Bouncer  Taintdroid  Droidbox  Mercury Framework  Androguard  Apktool  Dex2Jar  Dexdump  … and much more … 
  • 51.  Vulnerabilities in Android applications Intent Spoofing (Confused-deputy Vulnerability)  Insecure Storage (Cross-application Data Stealing Vulnerability)  Over Privileged Applications  Debuggable Applications  No tool available for finding and fixing vulnerabilities in Android applications  Sensitive user data is getting leaked due to insecure applications 
  • 52.
  • 53.
  • 54.
  • 55.
  • 56.
  • 57.
  • 58.
  • 60. SOME TIPS TO KEEP YOUR DATA SECURE  Always use encryption (whatsapp)  Never download apps from unsolicited emails and texts (malware)  Always check apps permissions (confused-deputy attacks, malware)  Monitor your data and messages