SlideShare ist ein Scribd-Unternehmen logo
1 von 31
Downloaden Sie, um offline zu lesen
Vetting mobile apps for corporate use:
Security essentials
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
NowSecure #MobSec5
Weekly mobile security news update
SUBSCRIBE NOW:
www.nowsecure.com/go/subscribe
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
Katie Strzempka
VP Customer Success & Services | NowSecure
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Contents
● What’s the problem? Reasons for mobile app vetting
● How should enterprises approach mobile app vetting?
● Summary and next steps
● Questions
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Why vet mobile apps?
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Have you had a data breach due to an insecure mobile app?
Almost half of IT security
professionals reported:
● Likely,
● Most likely,
● Or certainly have
https://www.arxan.com/wp-content/uploads/2017/01/2017_Security_IoT_Mobile_Study.pdf
Ponemon Institute 2017 Study on Mobile and IoT Application Security
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Apps available for download a/o March 2017
2.2
Million
Apple App Store
2.8
Million
Google Play
https://www.statista.com/statistics/276623/number-of-apps-available-in-leading-app-stores/
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
How might third-party apps leave you exposed?
Local storage of sensitive data
No (or weak) encryption
Improper certificate validation
Configuration manipulation Dynamic runtime injection
Unintended permissions
Escalated permissions
Vulnerable/insecure third-party libraries, components, and server connections might also put you at risk
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
We identified at least
one high risk security
or privacy flaw in
25 percent of mobile apps
https://www.nowsecure.com/ebooks/2016-nowsecure-mobile-security-report/
Mobile apps are vulnerable
25%
NowSecure Mobile Security Study
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Most apps are not tested for vulnerabilities
On average, 70 percent
of mobile apps are not
tested for vulnerabilities
Ponemon Institute 2017 Study on Mobile and IoT Application Security
https://www.arxan.com/wp-content/uploads/2017/01/2017_Security_IoT_Mobile_Study.pdf
70%
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
The third-party mobile app security problem extrapolated
The Apple App Store The Google Play Store
Untested Apps Vulnerable Apps
550
Thousand
1.5
Million
Untested Apps Vulnerable Apps
700
Thousand
1.9
Million
© Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
What is mobile app vetting?
© Copyright 2017NowSecure, Inc. All Rights Reserved. Proprietary information.
Definition from NIST
The essentials:
● Develop mobile app security requirements
● Assess apps against those requirements
● Approve or reject apps based on results
National Institute of Standards and Technology
App vetting process:
A sequence of activities that
aims to determine if an app
conforms to an organization’s
security requirements
http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-163.pdf
Security teams can’t keep up
without automation
● New App Store submissions in Dec. 2016
○ 59K apps
○ 25K games
● 140B apps downloaded a/o Sep. 2016
● Too many new apps and subsequent updates
● Automation is necessary to get any visibility
New apps/games submitted to
App Store 2012 - 2016 - Statista
Apps downloaded (cumulative) from
App Store 2008 - 2016 - Statista
https://www.statista.com/statistics/263794/number-of-downloads-from-the-apple-app-store/
https://www.statista.com/statistics/263794/number-of-downloads-from-the-apple-app-store/
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
How to do mobile app vetting:
Keeping watch over risk
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Minimum mobile app security requirements should cover
Data storage Data transmission Authentication
Authorization
Reverse-engineering/
Code analysis
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Tools needed to assess apps against those requirements
✓ Tests/checks need to cover each of your requirements
○ Data storage
○ Data transmission
○ Authentication
✓ iOS and Android testing capabilities
✓ Automation capabilities (or you’ll drown in backlog)
○ New apps published every day
○ And subsequent updates
○ Authorization
○ Reverse engineering / code analysis
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Example criteria for vetting mobile apps
Criteria
Weight
(examples)
Poor Strong
Data storage 25%
Sensitive data in log
files, app folder, etc.
Data encrypted or not
stored at all
Data transmission 40% No encryption (HTTP)
Encryption (HTTPS) and
certificate pinning
Authorization 10% More than necessary Only essential privileges
Authentication 15% None OAuth / PBKDF2
Reverse-engineering/Code analysis 10% Debugging enabled
Code obfuscation and
anti-tamper protection
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Example: Corporate messaging app
Criteria
Weight
(examples)
Findings
Data storage 25%
Username stored locally;
nothing else
Data transmission 40%
Username, password
sent unencrypted
Authorization 10%
App only requests the
permissions it needs
Authentication 15% App requires login for each use
Reverse-engineering/Code analysis 10% No major issues identified
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
So an app has a security flaw, now what?
● Threat models are specific to the organization
● Answer questions about various threat scenarios
○ What assets are at risk?
○ Where/what are the entry points?
○ How easy is the vulnerability to exploit?
○ What could the impact be?
○ Etc.
● With a holistic view, you can decide whether you have the
appetite for accepting any particular mobile app risk
Model the threat
https://www.owasp.org/index.php/Application_Threat_Modeling
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Two (of many) possible threat scenarios
Lost/stolen device Insecure WiFi
?
RELEVANT APP CRITERIA
Data storage
Authentication
RELEVANT APP CRITERIA
Data transmission
Authentication
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Example of connecting a finding with threat scenarios
Lost/stolen device Insecure WiFi
?
ANALYSIS
Data storage ✓
Authentication ✓
ANALYSIS
Data transmission Ⓧ
Authentication ✓
Finding: Username, password sent unencrypted
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Approving/rejecting an app
● Does the developer publish a disclosure policy / can you work with them?
○ Reach out and encourage them to remediate the issue
○ If possible, suspend use of the app until the issue is fixed
● Can you blacklist the app?
● If you can’t work with the developer or blacklist the app
○ Document known vulnerabilities in a risk register
■ Track and share with risk assessment teams
■ Review the risk register in the event of an incident
○ Provide “safe use” instructions for the app, for example:
■ Ensure the device runs the latest updates
■ Avoid using the app over public / unsecure WiFi
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Mobile app vetting in action:
Customer case study
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Customer case study: Monitoring app updates
Background
A large organization allows staff to use mobile apps but is aware of the
security risks.
Problem
Employees use a lot of the same apps, and updates to those apps can introduce security
risks. The security team needs visibility into the security posture of new versions.
Solution
The security team receives NowSecure security intelligence about new app versions as
they’re released including a security score and findings prioritized by risk.
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
How NowSecure can help
Monitoring third-party apps via automated
static and dynamic app security analysis
● Continuous third-party app monitoring
● Deep visibility into behaviors & security
● Reduce risk & ensure compliance
Timely, meticulous vulnerability and compliance data about third-party apps
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Summary & next steps
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Three key takeaways
1
2
3
Mobile apps increase risk
Don’t rely on app store vetting
Assess apps against YOUR requirements
© Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information.
Practical next steps
Next month:
Identify gaps in existing policies and inventory mobile apps currently in use
Next quarter:
Being evaluating tools and developing processes to vet mobile apps
Next six months:
Vet every single mobile app used within your organization
Let’s talk
NowSecure
+1 312.878.1100
@NowSecureMobile
www.nowsecure.com
Subscribe to #MobSec5
A digest of the week’s mobile security news that matters
https://www.nowsecure.com/go/subscribe

Weitere ähnliche Inhalte

Was ist angesagt?

C0c0n 2011 mobile security presentation v1.2
C0c0n 2011 mobile  security presentation v1.2C0c0n 2011 mobile  security presentation v1.2
C0c0n 2011 mobile security presentation v1.2Santosh Satam
 
2010: Mobile Security - Intense overview
2010: Mobile Security - Intense overview2010: Mobile Security - Intense overview
2010: Mobile Security - Intense overviewFabio Pietrosanti
 
2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?IBM Security
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec
 
How Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesHow Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesSkycure
 
Mobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are AskingMobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are AskingLookout
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile appsMartin Vigo
 
Cybersecurity Risks In the Mobile Environment
Cybersecurity Risks In the Mobile EnvironmentCybersecurity Risks In the Mobile Environment
Cybersecurity Risks In the Mobile EnvironmentHamilton Turner
 
Five mobile security challenges facing the enterprise
Five mobile security challenges facing the enterpriseFive mobile security challenges facing the enterprise
Five mobile security challenges facing the enterpriseNowSecure
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber SecurityAllen Zhang
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015Security Innovation
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks
 
Pete Wassell (Augmate Corportation) Security in the Enterprise Smart Glasses
Pete Wassell (Augmate Corportation) Security in the Enterprise Smart GlassesPete Wassell (Augmate Corportation) Security in the Enterprise Smart Glasses
Pete Wassell (Augmate Corportation) Security in the Enterprise Smart GlassesAugmentedWorldExpo
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Securityscoopnewsgroup
 
5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile Security5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile SecurityLookout
 
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...IBM Security
 

Was ist angesagt? (20)

C0c0n 2011 mobile security presentation v1.2
C0c0n 2011 mobile  security presentation v1.2C0c0n 2011 mobile  security presentation v1.2
C0c0n 2011 mobile security presentation v1.2
 
2010: Mobile Security - Intense overview
2010: Mobile Security - Intense overview2010: Mobile Security - Intense overview
2010: Mobile Security - Intense overview
 
2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?
 
Symantec Mobile Security Webinar
Symantec Mobile Security WebinarSymantec Mobile Security Webinar
Symantec Mobile Security Webinar
 
How Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile DevicesHow Healthcare CISOs Can Secure Mobile Devices
How Healthcare CISOs Can Secure Mobile Devices
 
Mobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are AskingMobile Security: The 5 Questions Modern Organizations Are Asking
Mobile Security: The 5 Questions Modern Organizations Are Asking
 
Building secure mobile apps
Building secure mobile appsBuilding secure mobile apps
Building secure mobile apps
 
Cybersecurity Risks In the Mobile Environment
Cybersecurity Risks In the Mobile EnvironmentCybersecurity Risks In the Mobile Environment
Cybersecurity Risks In the Mobile Environment
 
Five mobile security challenges facing the enterprise
Five mobile security challenges facing the enterpriseFive mobile security challenges facing the enterprise
Five mobile security challenges facing the enterprise
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
Mobile security - Intense overview
Mobile security - Intense overviewMobile security - Intense overview
Mobile security - Intense overview
 
2015 Cyber Security
2015 Cyber Security2015 Cyber Security
2015 Cyber Security
 
The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015The Future of Cybersecurity - October 2015
The Future of Cybersecurity - October 2015
 
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile SecurityMojave Networks Webinar: A Three-Pronged Approach to Mobile Security
Mojave Networks Webinar: A Three-Pronged Approach to Mobile Security
 
Pete Wassell (Augmate Corportation) Security in the Enterprise Smart Glasses
Pete Wassell (Augmate Corportation) Security in the Enterprise Smart GlassesPete Wassell (Augmate Corportation) Security in the Enterprise Smart Glasses
Pete Wassell (Augmate Corportation) Security in the Enterprise Smart Glasses
 
Peter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive SecurityPeter Allor - The New Era of Cognitive Security
Peter Allor - The New Era of Cognitive Security
 
Outside the Office: Mobile Security
Outside the Office: Mobile SecurityOutside the Office: Mobile Security
Outside the Office: Mobile Security
 
5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile Security5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile Security
 
VIISA Investment Day #4 - SecurityBox
VIISA Investment Day #4 - SecurityBoxVIISA Investment Day #4 - SecurityBox
VIISA Investment Day #4 - SecurityBox
 
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
Outsmart Fraudsters: Give Customers Great User Experience While Keeping Fraud...
 

Ähnlich wie Vetting Mobile Apps for Corporate Use: Security Essentials

Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNowSecure
 
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App RiskMobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App RiskNowSecure
 
5 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 20185 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 2018NowSecure
 
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...NowSecure
 
Solving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial servicesSolving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial servicesNowSecure
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityCygnet Infotech
 
Compliance in the mobile enterprise: 5 tips to prepare for your next audit
Compliance in the mobile enterprise: 5 tips to prepare for your next auditCompliance in the mobile enterprise: 5 tips to prepare for your next audit
Compliance in the mobile enterprise: 5 tips to prepare for your next auditNowSecure
 
Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.Techugo
 
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecIBM Security
 
How to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdfHow to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdfvenkatprasadvadla1
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyserTim Youm
 
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docxMobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docxmadhuri871014
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...NowSecure
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxlior mazor
 
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfSecurity First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfBitCot
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015Francisco Anes
 
Securing Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSecuring Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSubho Halder
 
10 web application security best practices for 2020
10 web application security best practices for 202010 web application security best practices for 2020
10 web application security best practices for 2020developeronrents
 
How to scale mobile application security testing
How to scale mobile application security testingHow to scale mobile application security testing
How to scale mobile application security testingNowSecure
 

Ähnlich wie Vetting Mobile Apps for Corporate Use: Security Essentials (20)

Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approach
 
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App RiskMobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
 
5 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 20185 Mobile App Security MUST-DOs in 2018
5 Mobile App Security MUST-DOs in 2018
 
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
 
Solving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial servicesSolving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial services
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
 
Compliance in the mobile enterprise: 5 tips to prepare for your next audit
Compliance in the mobile enterprise: 5 tips to prepare for your next auditCompliance in the mobile enterprise: 5 tips to prepare for your next audit
Compliance in the mobile enterprise: 5 tips to prepare for your next audit
 
Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.Top Practices You Need To Develop Secure Mobile Apps.
Top Practices You Need To Develop Secure Mobile Apps.
 
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App SecWhat the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
What the New OWASP Top 10 2013 and Latest X-Force Report Mean for App Sec
 
How to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdfHow to Build Secure Mobile Apps.pdf
How to Build Secure Mobile Apps.pdf
 
Unified application security analyser
Unified application security analyserUnified application security analyser
Unified application security analyser
 
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docxMobile App Security Protecting Your App from Cyber Threats.edited.docx
Mobile App Security Protecting Your App from Cyber Threats.edited.docx
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
 
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptxEmphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
Emphasizing Value of Prioritizing AppSec Meetup 11052023.pptx
 
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdfSecurity First Safeguarding Your iOS App Against Cyber Threats.pdf
Security First Safeguarding Your iOS App Against Cyber Threats.pdf
 
SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015SecurityWhitepaper 7-1-2015
SecurityWhitepaper 7-1-2015
 
Securing mobile apps in a BYOD world
Securing mobile apps in a BYOD worldSecuring mobile apps in a BYOD world
Securing mobile apps in a BYOD world
 
Securing Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest VersionSecuring Mobile Apps - Appfest Version
Securing Mobile Apps - Appfest Version
 
10 web application security best practices for 2020
10 web application security best practices for 202010 web application security best practices for 2020
10 web application security best practices for 2020
 
How to scale mobile application security testing
How to scale mobile application security testingHow to scale mobile application security testing
How to scale mobile application security testing
 

Mehr von NowSecure

iOS recon with Radare2
iOS recon with Radare2iOS recon with Radare2
iOS recon with Radare2NowSecure
 
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference ArchitectureFrom Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference ArchitectureNowSecure
 
Android Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsAndroid Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsNowSecure
 
Debunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecDebunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecNowSecure
 
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaOSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaNowSecure
 
Building a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintBuilding a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintNowSecure
 
Mobile App Security Predictions 2019
Mobile App Security Predictions 2019Mobile App Security Predictions 2019
Mobile App Security Predictions 2019NowSecure
 
Jeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsJeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsNowSecure
 
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesCASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesNowSecure
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyNowSecure
 
Android P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowAndroid P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowNowSecure
 
iOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowiOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowNowSecure
 
5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security TestingNowSecure
 
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDANowSecure
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?NowSecure
 
What attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechWhat attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechNowSecure
 
Cybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsCybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsNowSecure
 
How Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionHow Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionNowSecure
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeNowSecure
 
Mobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the CodeMobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the CodeNowSecure
 

Mehr von NowSecure (20)

iOS recon with Radare2
iOS recon with Radare2iOS recon with Radare2
iOS recon with Radare2
 
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference ArchitectureFrom Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
From Tangled Mess to Organized Flow: A Mobile DevSecOps Reference Architecture
 
Android Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy EnhancementsAndroid Q & iOS 13 Privacy Enhancements
Android Q & iOS 13 Privacy Enhancements
 
Debunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSecDebunking the Top 5 Myths About Mobile AppSec
Debunking the Top 5 Myths About Mobile AppSec
 
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaOSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
 
Building a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing BlueprintBuilding a Mobile App Pen Testing Blueprint
Building a Mobile App Pen Testing Blueprint
 
Mobile App Security Predictions 2019
Mobile App Security Predictions 2019Mobile App Security Predictions 2019
Mobile App Security Predictions 2019
 
Jeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsJeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOps
 
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated IndustriesCASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
CASE STUDY - Ironclad Messaging & Secure App Dev for Regulated Industries
 
A Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing StrategyA Risk-Based Mobile App Security Testing Strategy
A Risk-Based Mobile App Security Testing Strategy
 
Android P Security Updates: What You Need to Know
Android P Security Updates: What You Need to KnowAndroid P Security Updates: What You Need to Know
Android P Security Updates: What You Need to Know
 
iOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowiOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To Know
 
5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing
 
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
 
What attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechWhat attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTech
 
Cybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsCybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar Associations
 
How Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionHow Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat Detection
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the Code
 
Mobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the CodeMobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the Code
 

Kürzlich hochgeladen

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsMaria Levchenko
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024The Digital Insurer
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountPuma Security, LLC
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking MenDelhi Call girls
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Servicegiselly40
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxKatpro Technologies
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfEnterprise Knowledge
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsEnterprise Knowledge
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking MenDelhi Call girls
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slidevu2urc
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationSafe Software
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUK Journal
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreternaman860154
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 

Kürzlich hochgeladen (20)

Handwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed textsHandwritten Text Recognition for manuscripts and early printed texts
Handwritten Text Recognition for manuscripts and early printed texts
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
CNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of ServiceCNv6 Instructor Chapter 6 Quality of Service
CNv6 Instructor Chapter 6 Quality of Service
 
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptxFactors to Consider When Choosing Accounts Payable Services Providers.pptx
Factors to Consider When Choosing Accounts Payable Services Providers.pptx
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
08448380779 Call Girls In Diplomatic Enclave Women Seeking Men
 
Histor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slideHistor y of HAM Radio presentation slide
Histor y of HAM Radio presentation slide
 
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time AutomationFrom Event to Action: Accelerate Your Decision Making with Real-Time Automation
From Event to Action: Accelerate Your Decision Making with Real-Time Automation
 
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdfUnderstanding Discord NSFW Servers A Guide for Responsible Users.pdf
Understanding Discord NSFW Servers A Guide for Responsible Users.pdf
 
Presentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreterPresentation on how to chat with PDF using ChatGPT code interpreter
Presentation on how to chat with PDF using ChatGPT code interpreter
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Vetting Mobile Apps for Corporate Use: Security Essentials

  • 1. Vetting mobile apps for corporate use: Security essentials
  • 2. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. NowSecure #MobSec5 Weekly mobile security news update SUBSCRIBE NOW: www.nowsecure.com/go/subscribe
  • 3. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information. Katie Strzempka VP Customer Success & Services | NowSecure
  • 4. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Contents ● What’s the problem? Reasons for mobile app vetting ● How should enterprises approach mobile app vetting? ● Summary and next steps ● Questions
  • 5. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Why vet mobile apps?
  • 6. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Have you had a data breach due to an insecure mobile app? Almost half of IT security professionals reported: ● Likely, ● Most likely, ● Or certainly have https://www.arxan.com/wp-content/uploads/2017/01/2017_Security_IoT_Mobile_Study.pdf Ponemon Institute 2017 Study on Mobile and IoT Application Security
  • 7. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Apps available for download a/o March 2017 2.2 Million Apple App Store 2.8 Million Google Play https://www.statista.com/statistics/276623/number-of-apps-available-in-leading-app-stores/
  • 8. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. How might third-party apps leave you exposed? Local storage of sensitive data No (or weak) encryption Improper certificate validation Configuration manipulation Dynamic runtime injection Unintended permissions Escalated permissions Vulnerable/insecure third-party libraries, components, and server connections might also put you at risk
  • 9. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. We identified at least one high risk security or privacy flaw in 25 percent of mobile apps https://www.nowsecure.com/ebooks/2016-nowsecure-mobile-security-report/ Mobile apps are vulnerable 25% NowSecure Mobile Security Study
  • 10. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Most apps are not tested for vulnerabilities On average, 70 percent of mobile apps are not tested for vulnerabilities Ponemon Institute 2017 Study on Mobile and IoT Application Security https://www.arxan.com/wp-content/uploads/2017/01/2017_Security_IoT_Mobile_Study.pdf 70%
  • 11. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. The third-party mobile app security problem extrapolated The Apple App Store The Google Play Store Untested Apps Vulnerable Apps 550 Thousand 1.5 Million Untested Apps Vulnerable Apps 700 Thousand 1.9 Million
  • 12. © Copyright 2016 NowSecure, Inc. All Rights Reserved. Proprietary information.
  • 13. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. What is mobile app vetting?
  • 14. © Copyright 2017NowSecure, Inc. All Rights Reserved. Proprietary information. Definition from NIST The essentials: ● Develop mobile app security requirements ● Assess apps against those requirements ● Approve or reject apps based on results National Institute of Standards and Technology App vetting process: A sequence of activities that aims to determine if an app conforms to an organization’s security requirements http://nvlpubs.nist.gov/nistpubs/SpecialPublications/NIST.SP.800-163.pdf
  • 15. Security teams can’t keep up without automation ● New App Store submissions in Dec. 2016 ○ 59K apps ○ 25K games ● 140B apps downloaded a/o Sep. 2016 ● Too many new apps and subsequent updates ● Automation is necessary to get any visibility New apps/games submitted to App Store 2012 - 2016 - Statista Apps downloaded (cumulative) from App Store 2008 - 2016 - Statista https://www.statista.com/statistics/263794/number-of-downloads-from-the-apple-app-store/ https://www.statista.com/statistics/263794/number-of-downloads-from-the-apple-app-store/
  • 16. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. How to do mobile app vetting: Keeping watch over risk
  • 17. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Minimum mobile app security requirements should cover Data storage Data transmission Authentication Authorization Reverse-engineering/ Code analysis
  • 18. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Tools needed to assess apps against those requirements ✓ Tests/checks need to cover each of your requirements ○ Data storage ○ Data transmission ○ Authentication ✓ iOS and Android testing capabilities ✓ Automation capabilities (or you’ll drown in backlog) ○ New apps published every day ○ And subsequent updates ○ Authorization ○ Reverse engineering / code analysis
  • 19. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Example criteria for vetting mobile apps Criteria Weight (examples) Poor Strong Data storage 25% Sensitive data in log files, app folder, etc. Data encrypted or not stored at all Data transmission 40% No encryption (HTTP) Encryption (HTTPS) and certificate pinning Authorization 10% More than necessary Only essential privileges Authentication 15% None OAuth / PBKDF2 Reverse-engineering/Code analysis 10% Debugging enabled Code obfuscation and anti-tamper protection
  • 20. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Example: Corporate messaging app Criteria Weight (examples) Findings Data storage 25% Username stored locally; nothing else Data transmission 40% Username, password sent unencrypted Authorization 10% App only requests the permissions it needs Authentication 15% App requires login for each use Reverse-engineering/Code analysis 10% No major issues identified
  • 21. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. So an app has a security flaw, now what? ● Threat models are specific to the organization ● Answer questions about various threat scenarios ○ What assets are at risk? ○ Where/what are the entry points? ○ How easy is the vulnerability to exploit? ○ What could the impact be? ○ Etc. ● With a holistic view, you can decide whether you have the appetite for accepting any particular mobile app risk Model the threat https://www.owasp.org/index.php/Application_Threat_Modeling
  • 22. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Two (of many) possible threat scenarios Lost/stolen device Insecure WiFi ? RELEVANT APP CRITERIA Data storage Authentication RELEVANT APP CRITERIA Data transmission Authentication
  • 23. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Example of connecting a finding with threat scenarios Lost/stolen device Insecure WiFi ? ANALYSIS Data storage ✓ Authentication ✓ ANALYSIS Data transmission Ⓧ Authentication ✓ Finding: Username, password sent unencrypted
  • 24. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Approving/rejecting an app ● Does the developer publish a disclosure policy / can you work with them? ○ Reach out and encourage them to remediate the issue ○ If possible, suspend use of the app until the issue is fixed ● Can you blacklist the app? ● If you can’t work with the developer or blacklist the app ○ Document known vulnerabilities in a risk register ■ Track and share with risk assessment teams ■ Review the risk register in the event of an incident ○ Provide “safe use” instructions for the app, for example: ■ Ensure the device runs the latest updates ■ Avoid using the app over public / unsecure WiFi
  • 25. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Mobile app vetting in action: Customer case study
  • 26. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Customer case study: Monitoring app updates Background A large organization allows staff to use mobile apps but is aware of the security risks. Problem Employees use a lot of the same apps, and updates to those apps can introduce security risks. The security team needs visibility into the security posture of new versions. Solution The security team receives NowSecure security intelligence about new app versions as they’re released including a security score and findings prioritized by risk.
  • 27. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. How NowSecure can help Monitoring third-party apps via automated static and dynamic app security analysis ● Continuous third-party app monitoring ● Deep visibility into behaviors & security ● Reduce risk & ensure compliance Timely, meticulous vulnerability and compliance data about third-party apps
  • 28. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Summary & next steps
  • 29. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Three key takeaways 1 2 3 Mobile apps increase risk Don’t rely on app store vetting Assess apps against YOUR requirements
  • 30. © Copyright 2017 NowSecure, Inc. All Rights Reserved. Proprietary information. Practical next steps Next month: Identify gaps in existing policies and inventory mobile apps currently in use Next quarter: Being evaluating tools and developing processes to vet mobile apps Next six months: Vet every single mobile app used within your organization
  • 31. Let’s talk NowSecure +1 312.878.1100 @NowSecureMobile www.nowsecure.com Subscribe to #MobSec5 A digest of the week’s mobile security news that matters https://www.nowsecure.com/go/subscribe