SlideShare uma empresa Scribd logo
1 de 65
Mobile Application Security – Effective
           Methodology,
         Effective Testing!




     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
hemil@espheresecurity.net
                                                                http://www.espheresecurity.com

         Who Am I?
•   Hemil Shah – hemil@espheresecurity.net
•   Past experience
      – HBO, KPMG, IL&FS, Net Square
•   Interest
      – Application security research (Web & Mobile)
•   Published research
      – Articles / Papers – Packstroem, etc.
      – Tools – wsScanner, scanweb2.0, AppMap, AppCodeScan, AppPrint etc.




                     OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Past, Present and Future
                                                                 Focus



                                                     2010
                                                     Cloud




   OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Enterprise Technology Trend
• 2007. Web services would rocket from
  $1.6 billion in 2004 to $34 billion. [IDC]
• 2008. Web Services or Service-Oriented
  Architecture (SOA) would surge ahead.
  [Gartner]
• 2009. Enterprise 2.0 in action and
  penetrating deeper into the corporate
  environment
• 2010. Flex/HTML5/Cloud/API/Mobile era.
          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Mobile Infrastructure
                           Other
                           Office
                           s



                                           Internet
  Exchange
                firewall


                                         DMZ
Dial-up
                   router
          VPN                                                                     intranet


  www           mail
                               RAS
                 Database India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
                 OWASP InfoSec
Mobile App Environment
  Internet                         DMZ                                          Trusted



                                                SOAP/JSON etc.

Mobile                                                                                     W
                                                                                           E
                                            Scripted                    Application        B
                             Web             Web                         Servers           S
                            Server          Engine                         And             E
                           Static pages only
Web                                          Dynamic pages
                          (HTML,HTM, etc.) (ASP,DHTML, PHP,             Integrated         R
Client                                         CGI, etc.)               Framework          V


                                               X
                                                                                           I
                                                                          ASP.NET on       C
                                                                        .Net Framework,    E
                                                                        J2EE App Server,   S
                                                                         Web Services,
                                               DB                             etc.


                                      Internal/Corporate
             OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Mobile Apps




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Gartner Statistics




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Gartner Statistics




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Mobile Changes
• Application Infrastructure

   Changing dimension                       Web                             Mobile
  (AI1) Protocols                HTTP & HTTPS                   JSON, SOAP, REST etc. over
                                                                   HTTP & HTTPS

  (AI2) Information              HTML transfer                  JSON, JS Objects, XML, etc.
     structures
  (AI3) Technology               Java, DotNet, PHP,             Cocoa, Java with Platform
                                     Python and so on              SDKs, HTML5

  (AI4) Information              Mainly on Server Side          Client and Server Side
     Store/Process




                    OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Mobile Changes
• Security Threats

 Changing dimension                      Web                               Mobile
 (T1) Entry points          Structured                          Scattered and multiple

 (T2) Dependencies          Limited                              Multiple technologies
                                                                 Information sources
                                                                 Protocols

 (T3) Vulnerabilities       Server side [Typical                 Web services [Payloads]
                            injections]                          Client side [Local Storage]

 (T4) Exploitation          Server side exploitation            Both server and client side
                                                                exploitation




                 OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Black Review flow
                                            Mobile and Device Security
        Architecture Review                 •Insecure storage
                                            •Insecure network Communication - Carriers network security & WiFi network attacks
                                            •Unauthorized dialing & SMS
               Scoping                      •UI Impersonation/Spoofing
                                            •Activity monitoring and data retrieval
 Server Side Application Footprinting       •Sensitive data leakage
                                            •Hardcoded passwords/keys
                                            •Language issues
  Mobile Application Footprinting           •Timely application update
                                            •Jail breaking/Physical device theft
                                            •KeyBoard cache/ClipBoard issue
       Application Discovery                •Reading information from SQLite database
                                            •Insecure Protocol Handler implementation
                                            •And few other loopholes
    Application Threat Modeling


Application Deployment Assessment
                                              Application Security – Authentication,
                                              Access Controls/Authorization, API misuse, Path traversal,
Application Enumeration and Profiling         Sensitive information leakage, Error handling, Session management,
                                              Protocol abuse, Input validations, Cross Site Scripting (XSS),
                                              Cross Site Request Forgery (CSRF), Logic bypass, Insecure crypto,
      Vulnerability Assessment
                                              Denial of Services, Malicious Code Injection, SQL injection,
                                              XPATH and LDAP injections, OS command injection,
        Mitigation Strategies                 Parameter manipulations, Bruteforce, Buffer Overflow,
                                              Format string, HTTP response splitting, HTTP replay,
                                              XML injection, Canonicalization, Logging and auditing.
             Reporting

                                OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
White Review flow
                                       Mobile and Device Security
  Architecture Review                  •Insecure storage
                                       •Insecure network Communication - Carriers network security & WiFi network attacks
                                       •Unauthorized dialing & SMS
         Scoping                       •UI Impersonation/Spoofing
                                       •Activity monitoring and data retrieval
                                       •Sensitive data leakage
    Threat Modeling                    •Hardcoded passwords/keys
                                       •Language issues
   Code Enumeration                    •Timely application update
                                       •Jail breaking/Physical device theft
                                       •KeyBoard cache/ClipBoard issue
   Code Mapping and
                                       •Reading information from SQLite database
     Functionality                     •Insecure Protocol Handler implementation
                                       •And few other loopholes
Security Controls & Cases

                                       Sample Security Control Categories – Authentication,
 Entry Point Discoveries
                                       Access Controls/Authorization, API misuse, Path traversal,
Class, Function & Variable             Sensitive information leakage, Error handling, Session management,
         Tracing                       Protocol abuse, Input validations, Cross Site Scripting (XSS),
                                       Cross Site Request Forgery (CSRF), Logic bypass, Insecure crypto,
 Vulnerability Detection               Denial of Services, Malicious Code Injection, SQL injection,
                                       XPATH and LDAP injections, OS command injection,
   Mitigation Controls                 Parameter manipulations, Bruteforce, Buffer Overflow,
                                       Format string, HTTP response splitting, HTTP replay,
        Reporting                      XML injection, Canonicalization, Logging and auditing.
                             OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Mobile Top 10 - OWASP
•   Insecure Data Storage
•   Weak Server Side Controls
•   Insufficient Transport Layer Protection
•   Client Side Injection
•   Poor Authorization and Authentication
•   Improper Session Handling
•   Security Decisions Via Untrusted Inputs
•   Side Channel Data Leakage
•   Broken Cryptography
•   Sensitive Information Disclosure

               OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Insecure Storage




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Insecure Storage
• Why application needs to store data
  – Ease of use for the user
  – Popularity
  – Competition
  – Activity with single click
  – Decrease Transaction time
  – Post/Get information to/from Social Sites
• 9 out of 10 applications have this
  vulnerability
           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Insecure Storage
• How attacker can gain access
  – Wifi
  – Default password after jail breaking (alpine)
  – Physical Theft
  – Temporary access to device




           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Insecure Storage
• What information we usually find
  – Authentication Credentials
  – Authorization tokens
  – Financial Statements
  – Credit card numbers
  – Owner’s Information – Physical Address,
    Name, Phone number
  – Social Engineering Sites profile/habbits
  – SQL Queries
           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Local file access




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Insecure Network
              Communication




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Insecure Network Channel
• Easy to perform MiM attacks as Mobile
  devices uses untrusted network i.e
  open/Public WiFi, HotSpot, Carrier’s
  Network
• Application deals with sensitive data i.e.
  – Authentication credentials
  – Authorization token
  – PII Information (Privacy Violation) (Owner
    Name, Phone number, UDID)
           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Insecure Network Channel
• Can sniff the traffic to get an access to
  sensitive data
• SSL is the best way to secure
  communication channel
• Common Issues
  – Does not deprecate HTTP requests
  – Allowing invalid certificates
  – Sensitive information in GET requests

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Session token




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Unauthorized Dialing/SMS




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Unauthorized Dialing/SMS
• Social Engineering using Mobile Devices
• Attacker plays with user’s mind
• User installs application
• Application sends premium rate SMS or a
  premium rate phone call to unknown
  number
• Used by Malware/Trojans


          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
AndroidOS.FakePlayer
•   August 2010
•   Sends costly International SMS
•   One SMS Costs – 25 USD (INR 1250)
•   Application Sends SMS to –
    – 3353 & 3354 numbers in Russia




            OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
GGTracker
• June 2010
• Another Application which sends
  International SMS
• One SMS Costs – 40 USD (INR 2000)
• Application Sends Premium SMS to US
  numbers



         OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
UI Impersonation




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
UI Impersonation
• Attack has been there since long
• On a mobile stack, known as UI
  impersonation
• Other names are Phishing Attack,
  ClickJacking
• Attacker plays with user’s mind and try to
  impersonate as other user or other
  application

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
UI Impersonation
• Victim looses credit card information or
  authentication credentials or secret
• One application can create local PUSH
  notification as it is created from apple
  store
• Flow in review process of AppStore –
  Anyone can name anything to their
  application

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
NetFlix
• Oct -2011
• Steals users “netflix” account information
• Application shows error message to user
  “Compatibility issues with the user’s
  hardware” when user enters username
  and password
• Once error message, application uninstalls
  itself

          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Activity Monitoring




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Activity Monitoring
• Sending a blind carbon copy of each
  email to attacker
• Listening all phone calls
• Email contact list, pictures to attacker
• Read all emails stored on the device
• Usual intension of Spyware/Trojans



           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Activity Monitoring
• Attacker can monitor –
  – Audio Files
  – Video
  – Pictures
  – Location
  – Contact List
  – Call/Browser/SMS History
  – Data files

          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Android.Pjapps
• Early 2010
• Steal/Change users information
• Application –
  – Send and monitor incoming SMS messages
  – Read/write to the user's browsing history and
    bookmarks
  – Install packages and Open Sockets
  – Write to external storage
  – Read the phone's state
           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
System Modification




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
System Modification
• Application will attempt to modify system
  configuration to hide itself (Historically this
  is known as ROOTKIT)
• Configuration changes makes certain
  attack possible i.e. –
  – Modifying device proxy to get user’s activity
    monitoring
  – Configure BCC email sending to attacker


           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
iKee – iPhone Worm
• “ikee” iPhone Worm
                                                                    After infected by “ikee“
  – Change root password                                            iPhone look like this
  – Change wallpaper to Ricky Martin.




            OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
PII Information Leakage




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
PII Information Leakage
• Application usually have access to user’s
  private information i.e. Owner Name,
  Location, Physical Address, AppID, Phone
  Number
• This information needs to be handled very
  carefully as per the law in some countries
• Storing this information in plain text is not
  allowed in some countries

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
PII Information




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Hardcoded Secrets




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Hardcoded Secrets
• Easiest way for developer to solve
  complex issues/functionality
• Attacker can get this information by either
  reverse engineering application or by
  checking local storage




           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Keychain Dumper




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Language Specific Issues




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Language Specific Issues
• Application in iOS are developed in
  Objective-C language which is derived
  from classic C language
• Along with this derivation, it also derives
  security issues in C language i.e. overflow
  attacks
• Using Dex2jar, source code of android
  application can be accessed

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
dexdump
Convert dump .dex files:




        OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
SQL Injection in Local database




  OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
SQL Injection in Local database
• Most Mobile platforms uses SQLite as
  database to store information on the
  device
• Using any SQLite Database Browser, it is
  possible to access database logs which
  has queries and other sensitive database
  information
• In case application is not filtering input,
  SQL Injection on local database is
  possible OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Injection…




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Information in Common
           Services




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Common Services
• KeyBoard, Clipboard are shared amongst
  all the applications.
• Information stored in clipboard can be
  accessed by all the application
• Sensitive information should not be
  allowed to copy/paste in the application



          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Server Side Issues




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Server Side Issues
• Most Application makes server side calls
  to either web services or some other
  component. Security of server side
  component is equally important as client
  side
• Controls to be tested on the server side –
  Security Control Categories for Server
  Side Application– Authentication, Access
  Controls/Authorization, API misuse, Path
  traversal, Sensitive information leakage,
          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Server Side Issues
Error handling, Session management,
Protocol abuse, Input validations, XSS,
CSRF, Logic bypass, Insecure crypto, DoS,
Malicious Code Injection, SQL injection,
XPATH and LDAP injections, OS command
injection, Parameter manipulations,
BruteForce, Buffer Overflow, HTTP
response splitting, HTTP replay, XML
injection, Canonicalization, Logging and
auditing.
          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Binary auditing




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Using GDB




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Pen testing Check list
        (iOS Applications)




OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Pen testing Check list
• Fuzz all possible Inputs to the application
  and validate output (Query String, POST
  data, external HTML, RSS Feed or
  database feed)
• Audit traditional memory unsafe methods
  (strcpy, memcpy)
• Watch out for format string vulnerabilities
• Look for hard coded credentials / secrets

           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Pen testing Check list
• Check network connection (grep for
  NSURL, CFStream, NSStream)
• Check Database connection and queries
  (grep SQL strings and SQLLite queries)
• Check only trusted certificate are allowed
  (Look for setAllowsAnyHTTPSCertificate
  and didReceiveAuthenticationChallenge)
• Check what is logged (grep NSLog)

          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Pen testing Check list
• Check implementation of URLSchemes in
  handleOpenURL
• Check what is stored in keychain
  (kSecAttrAccessibleWhenUnlocked or
  kSecAttrAccessibleAfterFirstUnlock
  attributes when calling SecItemAdd or
  SecItemUpdate) and the file system
  (NSDataWritingFileProtectionComplete).

         OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Pen testing Check list
• Check how critical data is stored
  (NSUserDefaults should not be used to
  store critical data)
• Check Server Side controls
• Decrypt the binary and run strings to find
  sensitive information



           OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Pen testing Check list
• Check whether application uses
  UIWebView (How application loads HTLM
  and where it is rendered from? Is URL
  visible?)
• Check whether copy-paste functionality is
  enabled in sensitive fields (PII fields)
• Install your favorite proxy to monitor +
  fuzz web traffic
• Run the app using disassemble to monitor
  calls   OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Pen testing Check list
• Check whether critical data fields are
  hidden in applicationWillTerminate and
  applicationWillEnterBackground to
  prevent screenshot caching
• Check how application handles PII
  information




          OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
Thank you

                                                    Hemil Shah
                                              hemil@espheresecurity.net
                                                  +91 99790 55100
OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)

Mais conteúdo relacionado

Mais procurados

Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile ApplicationsDenim Group
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityCygnet Infotech
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applicationsGTestClub
 
Mobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityMobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityDevOps.com
 
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Ajin Abraham
 
Web application penetration testing
Web application penetration testingWeb application penetration testing
Web application penetration testingImaginea
 
Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Ishan Girdhar
 
Penetrating Android Aapplications
Penetrating Android AapplicationsPenetrating Android Aapplications
Penetrating Android AapplicationsRoshan Thomas
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Prathan Phongthiproek
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security TestingAlan Kan
 
Axoss Web Application Penetration Testing Services
Axoss Web Application Penetration Testing ServicesAxoss Web Application Penetration Testing Services
Axoss Web Application Penetration Testing ServicesBulent Buyukkahraman
 
Network penetration testing
Network penetration testingNetwork penetration testing
Network penetration testingImaginea
 
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...Ajin Abraham
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Alan Kan
 
Android pen test basics
Android pen test basicsAndroid pen test basics
Android pen test basicsOWASPKerala
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAjin Abraham
 
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)Sam Bowne
 

Mais procurados (20)

Security Testing Mobile Applications
Security Testing Mobile ApplicationsSecurity Testing Mobile Applications
Security Testing Mobile Applications
 
Mobile Apps Security Testing -1
Mobile Apps Security Testing -1Mobile Apps Security Testing -1
Mobile Apps Security Testing -1
 
Challenges in Testing Mobile App Security
Challenges in Testing Mobile App SecurityChallenges in Testing Mobile App Security
Challenges in Testing Mobile App Security
 
Security testing of mobile applications
Security testing of mobile applicationsSecurity testing of mobile applications
Security testing of mobile applications
 
Mobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityMobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App Security
 
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
Nullcon Goa 2016 - Automated Mobile Application Security Testing with Mobile ...
 
Web application penetration testing
Web application penetration testingWeb application penetration testing
Web application penetration testing
 
Pentesting With Web Services in 2012
Pentesting With Web Services in 2012Pentesting With Web Services in 2012
Pentesting With Web Services in 2012
 
Penetrating Android Aapplications
Penetrating Android AapplicationsPenetrating Android Aapplications
Penetrating Android Aapplications
 
Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20Point-Of-Sale Hacking - 2600Thailand#20
Point-Of-Sale Hacking - 2600Thailand#20
 
Get Ready for Web Application Security Testing
Get Ready for Web Application Security TestingGet Ready for Web Application Security Testing
Get Ready for Web Application Security Testing
 
Axoss Web Application Penetration Testing Services
Axoss Web Application Penetration Testing ServicesAxoss Web Application Penetration Testing Services
Axoss Web Application Penetration Testing Services
 
Network penetration testing
Network penetration testingNetwork penetration testing
Network penetration testing
 
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...Automated Security Analysis of Android & iOS Applications with Mobile Securit...
Automated Security Analysis of Android & iOS Applications with Mobile Securit...
 
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...Discovering the Value of Verifying Web Application Security Using IBM Rationa...
Discovering the Value of Verifying Web Application Security Using IBM Rationa...
 
Android pen test basics
Android pen test basicsAndroid pen test basics
Android pen test basics
 
VSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service ProfileVSEC Sourcecode Review Service Profile
VSEC Sourcecode Review Service Profile
 
OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019OWASP API Security TOP 10 - 2019
OWASP API Security TOP 10 - 2019
 
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSFAppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
AppSec EU 2016: Automated Mobile Application Security Assessment with MobSF
 
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
CNIT 128 Ch 6: Mobile services and mobile Web (part 2: SAML to end)
 

Destaque

Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comIdexcel Technologies
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Securitycclark_isec
 
Gursev kalra _mobile_application_security_testing - ClubHack2009
Gursev kalra _mobile_application_security_testing - ClubHack2009Gursev kalra _mobile_application_security_testing - ClubHack2009
Gursev kalra _mobile_application_security_testing - ClubHack2009ClubHack
 
Cybersecurity - Mobile Application Security
Cybersecurity - Mobile Application SecurityCybersecurity - Mobile Application Security
Cybersecurity - Mobile Application SecurityEryk Budi Pratama
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityIshan Girdhar
 
Mobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppMobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppAbhilash Venkata
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesJohn Rapa
 
How to scale mobile application security testing
How to scale mobile application security testingHow to scale mobile application security testing
How to scale mobile application security testingNowSecure
 
Basic Guide For Mobile Application Testing
Basic Guide For Mobile Application TestingBasic Guide For Mobile Application Testing
Basic Guide For Mobile Application TestingSourabh Kasliwal
 
Segurança no Desenvolvimento de App`s
Segurança no Desenvolvimento de App`sSegurança no Desenvolvimento de App`s
Segurança no Desenvolvimento de App`sOnyo
 
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDKEric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDKGuardSquare
 
Linkedin.com DomXss 04-08-2014
Linkedin.com DomXss 04-08-2014Linkedin.com DomXss 04-08-2014
Linkedin.com DomXss 04-08-2014Giorgio Fedon
 
Concrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE AdvisoryConcrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE AdvisoryMinded Security
 
Concrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS AdvisoryConcrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS AdvisoryMinded Security
 
Comparing DOM XSS Tools On Real World Bug
Comparing DOM XSS Tools On Real World BugComparing DOM XSS Tools On Real World Bug
Comparing DOM XSS Tools On Real World BugStefano Di Paola
 
Mobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsMobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsCognizant
 
Advanced JS Deobfuscation
Advanced JS DeobfuscationAdvanced JS Deobfuscation
Advanced JS DeobfuscationMinded Security
 

Destaque (19)

Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Gursev kalra _mobile_application_security_testing - ClubHack2009
Gursev kalra _mobile_application_security_testing - ClubHack2009Gursev kalra _mobile_application_security_testing - ClubHack2009
Gursev kalra _mobile_application_security_testing - ClubHack2009
 
Cybersecurity - Mobile Application Security
Cybersecurity - Mobile Application SecurityCybersecurity - Mobile Application Security
Cybersecurity - Mobile Application Security
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Mobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android AppMobile Application Security Testing (Static Code Analysis) of Android App
Mobile Application Security Testing (Static Code Analysis) of Android App
 
Cybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial ServicesCybersecurity Best Practices in Financial Services
Cybersecurity Best Practices in Financial Services
 
How to scale mobile application security testing
How to scale mobile application security testingHow to scale mobile application security testing
How to scale mobile application security testing
 
Mobile Apps Security Testing -3
Mobile Apps Security Testing -3Mobile Apps Security Testing -3
Mobile Apps Security Testing -3
 
Basic Guide For Mobile Application Testing
Basic Guide For Mobile Application TestingBasic Guide For Mobile Application Testing
Basic Guide For Mobile Application Testing
 
Segurança no Desenvolvimento de App`s
Segurança no Desenvolvimento de App`sSegurança no Desenvolvimento de App`s
Segurança no Desenvolvimento de App`s
 
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDKEric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
Eric Lafortune - ProGuard: Optimizer and obfuscator in the Android SDK
 
iOS Masque Attack
iOS Masque AttackiOS Masque Attack
iOS Masque Attack
 
Linkedin.com DomXss 04-08-2014
Linkedin.com DomXss 04-08-2014Linkedin.com DomXss 04-08-2014
Linkedin.com DomXss 04-08-2014
 
Concrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE AdvisoryConcrete5 Sendmail RCE Advisory
Concrete5 Sendmail RCE Advisory
 
Concrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS AdvisoryConcrete5 Multiple Reflected XSS Advisory
Concrete5 Multiple Reflected XSS Advisory
 
Comparing DOM XSS Tools On Real World Bug
Comparing DOM XSS Tools On Real World BugComparing DOM XSS Tools On Real World Bug
Comparing DOM XSS Tools On Real World Bug
 
Mobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, SolutionsMobile Banking Security: Challenges, Solutions
Mobile Banking Security: Challenges, Solutions
 
Advanced JS Deobfuscation
Advanced JS DeobfuscationAdvanced JS Deobfuscation
Advanced JS Deobfuscation
 

Semelhante a Mobile application security – effective methodology, efficient testing! hemil shah

Find me if you can – smart fuzzing and discovery! shreeraj shah
Find me if you can – smart fuzzing and discovery!   shreeraj shahFind me if you can – smart fuzzing and discovery!   shreeraj shah
Find me if you can – smart fuzzing and discovery! shreeraj shahowaspindia
 
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERYFIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERYShreeraj Shah
 
Future of Application Delivery
Future of Application DeliveryFuture of Application Delivery
Future of Application Deliverydigitallibrary
 
SPEC INDIA Java Case Study
SPEC INDIA Java Case StudySPEC INDIA Java Case Study
SPEC INDIA Java Case StudySPEC INDIA
 
Mobile Application Scan and Testing
Mobile Application Scan and TestingMobile Application Scan and Testing
Mobile Application Scan and TestingBlueinfy Solutions
 
Toronto node js_meetup
Toronto node js_meetupToronto node js_meetup
Toronto node js_meetupShubhra Kar
 
HTML5 and the dawn of rich mobile web applications
HTML5 and the dawn of rich mobile web applicationsHTML5 and the dawn of rich mobile web applications
HTML5 and the dawn of rich mobile web applicationsJames Pearce
 
A great api is hard to find
A great api is hard to findA great api is hard to find
A great api is hard to findDan Diephouse
 
HTML5 Mobile Application Framework
HTML5 Mobile Application FrameworkHTML5 Mobile Application Framework
HTML5 Mobile Application FrameworkThanh Nguyen
 
API Management for Enterprise Mobile Access a How-to Guide
API Management for Enterprise Mobile Access  a How-to GuideAPI Management for Enterprise Mobile Access  a How-to Guide
API Management for Enterprise Mobile Access a How-to GuideCA API Management
 
Patterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services PlatformPatterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services PlatformDavid Chou
 
Building Cloud-Based Cross-Platform Mobile Web Apps
Building Cloud-Based Cross-Platform Mobile Web AppsBuilding Cloud-Based Cross-Platform Mobile Web Apps
Building Cloud-Based Cross-Platform Mobile Web AppsJames Pearce
 
Building and Managing Cloud Applications and Infrastructure
Building and Managing Cloud Applications and InfrastructureBuilding and Managing Cloud Applications and Infrastructure
Building and Managing Cloud Applications and InfrastructureDarren Cunningham
 
NET RIA Services - Building Data-Driven Applications with Microsoft Silverlig...
NET RIA Services - Building Data-Driven Applications with Microsoft Silverlig...NET RIA Services - Building Data-Driven Applications with Microsoft Silverlig...
NET RIA Services - Building Data-Driven Applications with Microsoft Silverlig...goodfriday
 
Ipad Application Development Casestudy
Ipad Application Development CasestudyIpad Application Development Casestudy
Ipad Application Development Casestudydheerajkureel
 
Cross platform mobile application architecture for enterprise
Cross platform mobile application architecture for enterpriseCross platform mobile application architecture for enterprise
Cross platform mobile application architecture for enterpriseVenkat Alagarsamy
 
Vincent Desveronnieres, Oracle
Vincent Desveronnieres,  OracleVincent Desveronnieres,  Oracle
Vincent Desveronnieres, OracleEwa Stepien
 
Mobile porting and testing - Xoriant
Mobile porting and testing - Xoriant Mobile porting and testing - Xoriant
Mobile porting and testing - Xoriant Xoriant Corporation
 

Semelhante a Mobile application security – effective methodology, efficient testing! hemil shah (20)

Find me if you can – smart fuzzing and discovery! shreeraj shah
Find me if you can – smart fuzzing and discovery!   shreeraj shahFind me if you can – smart fuzzing and discovery!   shreeraj shah
Find me if you can – smart fuzzing and discovery! shreeraj shah
 
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERYFIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
FIND ME IF YOU CAN – SMART FUZZING AND DISCOVERY
 
Future of Application Delivery
Future of Application DeliveryFuture of Application Delivery
Future of Application Delivery
 
SPEC INDIA Java Case Study
SPEC INDIA Java Case StudySPEC INDIA Java Case Study
SPEC INDIA Java Case Study
 
Mobile Application Scan and Testing
Mobile Application Scan and TestingMobile Application Scan and Testing
Mobile Application Scan and Testing
 
Nuno Godinho
Nuno GodinhoNuno Godinho
Nuno Godinho
 
Toronto node js_meetup
Toronto node js_meetupToronto node js_meetup
Toronto node js_meetup
 
HTML5 and the dawn of rich mobile web applications
HTML5 and the dawn of rich mobile web applicationsHTML5 and the dawn of rich mobile web applications
HTML5 and the dawn of rich mobile web applications
 
A great api is hard to find
A great api is hard to findA great api is hard to find
A great api is hard to find
 
HTML5 Mobile Application Framework
HTML5 Mobile Application FrameworkHTML5 Mobile Application Framework
HTML5 Mobile Application Framework
 
Rajeev_Resume
Rajeev_ResumeRajeev_Resume
Rajeev_Resume
 
API Management for Enterprise Mobile Access a How-to Guide
API Management for Enterprise Mobile Access  a How-to GuideAPI Management for Enterprise Mobile Access  a How-to Guide
API Management for Enterprise Mobile Access a How-to Guide
 
Patterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services PlatformPatterns of Cloud Applications Using Microsoft Azure Services Platform
Patterns of Cloud Applications Using Microsoft Azure Services Platform
 
Building Cloud-Based Cross-Platform Mobile Web Apps
Building Cloud-Based Cross-Platform Mobile Web AppsBuilding Cloud-Based Cross-Platform Mobile Web Apps
Building Cloud-Based Cross-Platform Mobile Web Apps
 
Building and Managing Cloud Applications and Infrastructure
Building and Managing Cloud Applications and InfrastructureBuilding and Managing Cloud Applications and Infrastructure
Building and Managing Cloud Applications and Infrastructure
 
NET RIA Services - Building Data-Driven Applications with Microsoft Silverlig...
NET RIA Services - Building Data-Driven Applications with Microsoft Silverlig...NET RIA Services - Building Data-Driven Applications with Microsoft Silverlig...
NET RIA Services - Building Data-Driven Applications with Microsoft Silverlig...
 
Ipad Application Development Casestudy
Ipad Application Development CasestudyIpad Application Development Casestudy
Ipad Application Development Casestudy
 
Cross platform mobile application architecture for enterprise
Cross platform mobile application architecture for enterpriseCross platform mobile application architecture for enterprise
Cross platform mobile application architecture for enterprise
 
Vincent Desveronnieres, Oracle
Vincent Desveronnieres,  OracleVincent Desveronnieres,  Oracle
Vincent Desveronnieres, Oracle
 
Mobile porting and testing - Xoriant
Mobile porting and testing - Xoriant Mobile porting and testing - Xoriant
Mobile porting and testing - Xoriant
 

Mais de owaspindia

Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...owaspindia
 
Public exploit held private – penetration testing the researcher’s way tama...
Public exploit held private – penetration testing the researcher’s way   tama...Public exploit held private – penetration testing the researcher’s way   tama...
Public exploit held private – penetration testing the researcher’s way tama...owaspindia
 
New and improved hacking oracle from web apps sumit sidharth
New and improved hacking oracle from web apps   sumit sidharthNew and improved hacking oracle from web apps   sumit sidharth
New and improved hacking oracle from web apps sumit sidharthowaspindia
 
International approaches to critical information infrastructure protection ...
International approaches to critical information infrastructure protection   ...International approaches to critical information infrastructure protection   ...
International approaches to critical information infrastructure protection ...owaspindia
 
Getting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookheyGetting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookheyowaspindia
 
From app sec to malsec malware hooked, criminal crooked alok gupta
From app sec to malsec malware hooked, criminal crooked   alok guptaFrom app sec to malsec malware hooked, criminal crooked   alok gupta
From app sec to malsec malware hooked, criminal crooked alok guptaowaspindia
 
The magic of passive web vulnerability analysis lava kumar
The magic of passive web vulnerability analysis   lava kumarThe magic of passive web vulnerability analysis   lava kumar
The magic of passive web vulnerability analysis lava kumarowaspindia
 

Mais de owaspindia (7)

Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...Real time evaluation of national network exposure to emerging threats - fyodo...
Real time evaluation of national network exposure to emerging threats - fyodo...
 
Public exploit held private – penetration testing the researcher’s way tama...
Public exploit held private – penetration testing the researcher’s way   tama...Public exploit held private – penetration testing the researcher’s way   tama...
Public exploit held private – penetration testing the researcher’s way tama...
 
New and improved hacking oracle from web apps sumit sidharth
New and improved hacking oracle from web apps   sumit sidharthNew and improved hacking oracle from web apps   sumit sidharth
New and improved hacking oracle from web apps sumit sidharth
 
International approaches to critical information infrastructure protection ...
International approaches to critical information infrastructure protection   ...International approaches to critical information infrastructure protection   ...
International approaches to critical information infrastructure protection ...
 
Getting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookheyGetting the end point security right! - k. k. mookhey
Getting the end point security right! - k. k. mookhey
 
From app sec to malsec malware hooked, criminal crooked alok gupta
From app sec to malsec malware hooked, criminal crooked   alok guptaFrom app sec to malsec malware hooked, criminal crooked   alok gupta
From app sec to malsec malware hooked, criminal crooked alok gupta
 
The magic of passive web vulnerability analysis lava kumar
The magic of passive web vulnerability analysis   lava kumarThe magic of passive web vulnerability analysis   lava kumar
The magic of passive web vulnerability analysis lava kumar
 

Último

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking MenDelhi Call girls
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Drew Madelung
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxMalak Abu Hammad
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonAnna Loughnan Colquhoun
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘RTylerCroy
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processorsdebabhi2
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationRadu Cotescu
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityPrincipled Technologies
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Scriptwesley chun
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024The Digital Insurer
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessPixlogix Infotech
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CVKhem
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptxHampshireHUG
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Igalia
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerThousandEyes
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)wesley chun
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024The Digital Insurer
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024Rafal Los
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsJoaquim Jorge
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...apidays
 

Último (20)

08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men08448380779 Call Girls In Greater Kailash - I Women Seeking Men
08448380779 Call Girls In Greater Kailash - I Women Seeking Men
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
Data Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt RobisonData Cloud, More than a CDP by Matt Robison
Data Cloud, More than a CDP by Matt Robison
 
🐬 The future of MySQL is Postgres 🐘
🐬  The future of MySQL is Postgres   🐘🐬  The future of MySQL is Postgres   🐘
🐬 The future of MySQL is Postgres 🐘
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Automating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps ScriptAutomating Google Workspace (GWS) & more with Apps Script
Automating Google Workspace (GWS) & more with Apps Script
 
Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024Axa Assurance Maroc - Insurer Innovation Award 2024
Axa Assurance Maroc - Insurer Innovation Award 2024
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
Raspberry Pi 5: Challenges and Solutions in Bringing up an OpenGL/Vulkan Driv...
 
How to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected WorkerHow to Troubleshoot Apps for the Modern Connected Worker
How to Troubleshoot Apps for the Modern Connected Worker
 
Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)Powerful Google developer tools for immediate impact! (2023-24 C)
Powerful Google developer tools for immediate impact! (2023-24 C)
 
Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024Finology Group – Insurtech Innovation Award 2024
Finology Group – Insurtech Innovation Award 2024
 
The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024The 7 Things I Know About Cyber Security After 25 Years | April 2024
The 7 Things I Know About Cyber Security After 25 Years | April 2024
 
Artificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and MythsArtificial Intelligence: Facts and Myths
Artificial Intelligence: Facts and Myths
 
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
Apidays Singapore 2024 - Building Digital Trust in a Digital Economy by Veron...
 

Mobile application security – effective methodology, efficient testing! hemil shah

  • 1. Mobile Application Security – Effective Methodology, Effective Testing! OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 2. hemil@espheresecurity.net http://www.espheresecurity.com Who Am I? • Hemil Shah – hemil@espheresecurity.net • Past experience – HBO, KPMG, IL&FS, Net Square • Interest – Application security research (Web & Mobile) • Published research – Articles / Papers – Packstroem, etc. – Tools – wsScanner, scanweb2.0, AppMap, AppCodeScan, AppPrint etc. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 3. Past, Present and Future Focus 2010 Cloud OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 4. Enterprise Technology Trend • 2007. Web services would rocket from $1.6 billion in 2004 to $34 billion. [IDC] • 2008. Web Services or Service-Oriented Architecture (SOA) would surge ahead. [Gartner] • 2009. Enterprise 2.0 in action and penetrating deeper into the corporate environment • 2010. Flex/HTML5/Cloud/API/Mobile era. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 5. Mobile Infrastructure Other Office s Internet Exchange firewall DMZ Dial-up router VPN intranet www mail RAS Database India Conference 2012. Hotel Crowne Plaza, Gurgaon (India) OWASP InfoSec
  • 6. Mobile App Environment Internet DMZ Trusted SOAP/JSON etc. Mobile W E Scripted Application B Web Web Servers S Server Engine And E Static pages only Web Dynamic pages (HTML,HTM, etc.) (ASP,DHTML, PHP, Integrated R Client CGI, etc.) Framework V X I ASP.NET on C .Net Framework, E J2EE App Server, S Web Services, DB etc. Internal/Corporate OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 7. Mobile Apps OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 8. Gartner Statistics OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 9. Gartner Statistics OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 10. Mobile Changes • Application Infrastructure Changing dimension Web Mobile (AI1) Protocols HTTP & HTTPS JSON, SOAP, REST etc. over HTTP & HTTPS (AI2) Information HTML transfer JSON, JS Objects, XML, etc. structures (AI3) Technology Java, DotNet, PHP, Cocoa, Java with Platform Python and so on SDKs, HTML5 (AI4) Information Mainly on Server Side Client and Server Side Store/Process OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 11. Mobile Changes • Security Threats Changing dimension Web Mobile (T1) Entry points Structured Scattered and multiple (T2) Dependencies Limited  Multiple technologies  Information sources  Protocols (T3) Vulnerabilities Server side [Typical  Web services [Payloads] injections]  Client side [Local Storage] (T4) Exploitation Server side exploitation Both server and client side exploitation OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 12. Black Review flow Mobile and Device Security Architecture Review •Insecure storage •Insecure network Communication - Carriers network security & WiFi network attacks •Unauthorized dialing & SMS Scoping •UI Impersonation/Spoofing •Activity monitoring and data retrieval Server Side Application Footprinting •Sensitive data leakage •Hardcoded passwords/keys •Language issues Mobile Application Footprinting •Timely application update •Jail breaking/Physical device theft •KeyBoard cache/ClipBoard issue Application Discovery •Reading information from SQLite database •Insecure Protocol Handler implementation •And few other loopholes Application Threat Modeling Application Deployment Assessment Application Security – Authentication, Access Controls/Authorization, API misuse, Path traversal, Application Enumeration and Profiling Sensitive information leakage, Error handling, Session management, Protocol abuse, Input validations, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Logic bypass, Insecure crypto, Vulnerability Assessment Denial of Services, Malicious Code Injection, SQL injection, XPATH and LDAP injections, OS command injection, Mitigation Strategies Parameter manipulations, Bruteforce, Buffer Overflow, Format string, HTTP response splitting, HTTP replay, XML injection, Canonicalization, Logging and auditing. Reporting OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 13. White Review flow Mobile and Device Security Architecture Review •Insecure storage •Insecure network Communication - Carriers network security & WiFi network attacks •Unauthorized dialing & SMS Scoping •UI Impersonation/Spoofing •Activity monitoring and data retrieval •Sensitive data leakage Threat Modeling •Hardcoded passwords/keys •Language issues Code Enumeration •Timely application update •Jail breaking/Physical device theft •KeyBoard cache/ClipBoard issue Code Mapping and •Reading information from SQLite database Functionality •Insecure Protocol Handler implementation •And few other loopholes Security Controls & Cases Sample Security Control Categories – Authentication, Entry Point Discoveries Access Controls/Authorization, API misuse, Path traversal, Class, Function & Variable Sensitive information leakage, Error handling, Session management, Tracing Protocol abuse, Input validations, Cross Site Scripting (XSS), Cross Site Request Forgery (CSRF), Logic bypass, Insecure crypto, Vulnerability Detection Denial of Services, Malicious Code Injection, SQL injection, XPATH and LDAP injections, OS command injection, Mitigation Controls Parameter manipulations, Bruteforce, Buffer Overflow, Format string, HTTP response splitting, HTTP replay, Reporting XML injection, Canonicalization, Logging and auditing. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 14. Mobile Top 10 - OWASP • Insecure Data Storage • Weak Server Side Controls • Insufficient Transport Layer Protection • Client Side Injection • Poor Authorization and Authentication • Improper Session Handling • Security Decisions Via Untrusted Inputs • Side Channel Data Leakage • Broken Cryptography • Sensitive Information Disclosure OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 15. Insecure Storage OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 16. Insecure Storage • Why application needs to store data – Ease of use for the user – Popularity – Competition – Activity with single click – Decrease Transaction time – Post/Get information to/from Social Sites • 9 out of 10 applications have this vulnerability OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 17. Insecure Storage • How attacker can gain access – Wifi – Default password after jail breaking (alpine) – Physical Theft – Temporary access to device OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 18. Insecure Storage • What information we usually find – Authentication Credentials – Authorization tokens – Financial Statements – Credit card numbers – Owner’s Information – Physical Address, Name, Phone number – Social Engineering Sites profile/habbits – SQL Queries OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 19. Local file access OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 20. Insecure Network Communication OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 21. Insecure Network Channel • Easy to perform MiM attacks as Mobile devices uses untrusted network i.e open/Public WiFi, HotSpot, Carrier’s Network • Application deals with sensitive data i.e. – Authentication credentials – Authorization token – PII Information (Privacy Violation) (Owner Name, Phone number, UDID) OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 22. Insecure Network Channel • Can sniff the traffic to get an access to sensitive data • SSL is the best way to secure communication channel • Common Issues – Does not deprecate HTTP requests – Allowing invalid certificates – Sensitive information in GET requests OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 23. Session token OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 24. Unauthorized Dialing/SMS OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 25. Unauthorized Dialing/SMS • Social Engineering using Mobile Devices • Attacker plays with user’s mind • User installs application • Application sends premium rate SMS or a premium rate phone call to unknown number • Used by Malware/Trojans OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 26. AndroidOS.FakePlayer • August 2010 • Sends costly International SMS • One SMS Costs – 25 USD (INR 1250) • Application Sends SMS to – – 3353 & 3354 numbers in Russia OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 27. GGTracker • June 2010 • Another Application which sends International SMS • One SMS Costs – 40 USD (INR 2000) • Application Sends Premium SMS to US numbers OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 28. UI Impersonation OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 29. UI Impersonation • Attack has been there since long • On a mobile stack, known as UI impersonation • Other names are Phishing Attack, ClickJacking • Attacker plays with user’s mind and try to impersonate as other user or other application OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 30. UI Impersonation • Victim looses credit card information or authentication credentials or secret • One application can create local PUSH notification as it is created from apple store • Flow in review process of AppStore – Anyone can name anything to their application OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 31. NetFlix • Oct -2011 • Steals users “netflix” account information • Application shows error message to user “Compatibility issues with the user’s hardware” when user enters username and password • Once error message, application uninstalls itself OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 32. Activity Monitoring OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 33. Activity Monitoring • Sending a blind carbon copy of each email to attacker • Listening all phone calls • Email contact list, pictures to attacker • Read all emails stored on the device • Usual intension of Spyware/Trojans OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 34. Activity Monitoring • Attacker can monitor – – Audio Files – Video – Pictures – Location – Contact List – Call/Browser/SMS History – Data files OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 35. Android.Pjapps • Early 2010 • Steal/Change users information • Application – – Send and monitor incoming SMS messages – Read/write to the user's browsing history and bookmarks – Install packages and Open Sockets – Write to external storage – Read the phone's state OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 36. System Modification OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 37. System Modification • Application will attempt to modify system configuration to hide itself (Historically this is known as ROOTKIT) • Configuration changes makes certain attack possible i.e. – – Modifying device proxy to get user’s activity monitoring – Configure BCC email sending to attacker OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 38. iKee – iPhone Worm • “ikee” iPhone Worm After infected by “ikee“ – Change root password iPhone look like this – Change wallpaper to Ricky Martin. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 39. PII Information Leakage OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 40. PII Information Leakage • Application usually have access to user’s private information i.e. Owner Name, Location, Physical Address, AppID, Phone Number • This information needs to be handled very carefully as per the law in some countries • Storing this information in plain text is not allowed in some countries OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 41. PII Information OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 42. Hardcoded Secrets OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 43. Hardcoded Secrets • Easiest way for developer to solve complex issues/functionality • Attacker can get this information by either reverse engineering application or by checking local storage OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 44. Keychain Dumper OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 45. Language Specific Issues OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 46. Language Specific Issues • Application in iOS are developed in Objective-C language which is derived from classic C language • Along with this derivation, it also derives security issues in C language i.e. overflow attacks • Using Dex2jar, source code of android application can be accessed OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 47. dexdump Convert dump .dex files: OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 48. SQL Injection in Local database OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 49. SQL Injection in Local database • Most Mobile platforms uses SQLite as database to store information on the device • Using any SQLite Database Browser, it is possible to access database logs which has queries and other sensitive database information • In case application is not filtering input, SQL Injection on local database is possible OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 50. Injection… OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 51. Information in Common Services OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 52. Common Services • KeyBoard, Clipboard are shared amongst all the applications. • Information stored in clipboard can be accessed by all the application • Sensitive information should not be allowed to copy/paste in the application OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 53. Server Side Issues OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 54. Server Side Issues • Most Application makes server side calls to either web services or some other component. Security of server side component is equally important as client side • Controls to be tested on the server side – Security Control Categories for Server Side Application– Authentication, Access Controls/Authorization, API misuse, Path traversal, Sensitive information leakage, OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 55. Server Side Issues Error handling, Session management, Protocol abuse, Input validations, XSS, CSRF, Logic bypass, Insecure crypto, DoS, Malicious Code Injection, SQL injection, XPATH and LDAP injections, OS command injection, Parameter manipulations, BruteForce, Buffer Overflow, HTTP response splitting, HTTP replay, XML injection, Canonicalization, Logging and auditing. OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 56. Binary auditing OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 57. Using GDB OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 58. Pen testing Check list (iOS Applications) OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 59. Pen testing Check list • Fuzz all possible Inputs to the application and validate output (Query String, POST data, external HTML, RSS Feed or database feed) • Audit traditional memory unsafe methods (strcpy, memcpy) • Watch out for format string vulnerabilities • Look for hard coded credentials / secrets OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 60. Pen testing Check list • Check network connection (grep for NSURL, CFStream, NSStream) • Check Database connection and queries (grep SQL strings and SQLLite queries) • Check only trusted certificate are allowed (Look for setAllowsAnyHTTPSCertificate and didReceiveAuthenticationChallenge) • Check what is logged (grep NSLog) OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 61. Pen testing Check list • Check implementation of URLSchemes in handleOpenURL • Check what is stored in keychain (kSecAttrAccessibleWhenUnlocked or kSecAttrAccessibleAfterFirstUnlock attributes when calling SecItemAdd or SecItemUpdate) and the file system (NSDataWritingFileProtectionComplete). OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 62. Pen testing Check list • Check how critical data is stored (NSUserDefaults should not be used to store critical data) • Check Server Side controls • Decrypt the binary and run strings to find sensitive information OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 63. Pen testing Check list • Check whether application uses UIWebView (How application loads HTLM and where it is rendered from? Is URL visible?) • Check whether copy-paste functionality is enabled in sensitive fields (PII fields) • Install your favorite proxy to monitor + fuzz web traffic • Run the app using disassemble to monitor calls OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 64. Pen testing Check list • Check whether critical data fields are hidden in applicationWillTerminate and applicationWillEnterBackground to prevent screenshot caching • Check how application handles PII information OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)
  • 65. Thank you Hemil Shah hemil@espheresecurity.net +91 99790 55100 OWASP InfoSec India Conference 2012. Hotel Crowne Plaza, Gurgaon (India)