SlideShare a Scribd company logo
Program 
Security 
of 
Android 
APP 
C.K.Chen 
2014.09.02
Who 
am 
I 
• 陳仲寬 
– 交通大學網路安全實驗室博士生 
– 資安公司講師及顧問 
• 經歷 
– 全國大專軟體設計競賽第二名 
– 2014台灣駭客年會講師 
– 2014HITCON 
CTF 
BambooFox團隊世界第九名 
– 多次參與國內外駭客競賽
Outline 
• Some 
news 
about 
android 
app 
security 
• Android 
Architecture 
• Android 
APP 
threat 
model 
• Android 
APP 
architecture 
and 
basic 
concept 
• OWASP 
TOP 
10
•
•
Secure 
Program 
• These 
problem 
is 
not 
about 
Android 
system 
or 
malicious 
app 
• VulnerabiliKes 
made 
by 
programmer 
– Wide 
range 
of 
users 
– Best 
backdoor 
for 
aMacker
Android 
Architecture
Android 
APP 
Threat 
Model 
•
Android 
APP 
Architecture
Manifest 
• Manifest 
files 
are 
the 
technique 
for 
describing 
the 
contents 
of 
an 
applicaKon 
package 
(i.e., 
resource 
file) 
• Each 
Android 
applicaKon 
has 
a 
special 
AndroidManifest.xml 
file 
(included 
in 
the 
.apk 
package) 
– describes 
the 
contained 
components 
• components 
cannot 
execute 
unless 
they 
are 
listed 
– specifies 
rules 
for 
“auto-­‐resoluKon” 
– specifies 
access 
rules 
– describes 
runKme 
dependencies 
– opKonal 
runKme 
libraries 
– required 
system 
permissions
•
Intent 
• AcKviKes, 
Services, 
and 
Broadcast 
Receivers 
are 
acKvated 
through 
intents. 
• What 
is 
an 
Intent? 
– Message 
(Bundle 
of 
informaKon) 
– Facility 
for 
late 
run-­‐Kme 
binding 
between 
components 
– Passive 
data 
structure 
describing 
an 
operaKon 
to 
be 
Performed 
– DescripKon 
of 
something 
that 
has 
happened 
and 
is 
being 
announced
OWASP 
Top 
10 
Mobile 
Risks 
•
Server 
Site 
Communicate 
• M1: 
Weak 
Server 
Side 
Controls 
M5: 
Poor 
AuthorizaKon 
and 
AuthenKcaKon 
M9-­‐ 
Improper 
Session 
Handling 
• Must 
app 
need 
server 
for 
cloud 
storage 
or 
computaKon 
power 
• Client 
must 
be 
authenKcated 
carefully 
– Any 
input 
from 
network 
may 
be 
spoofed 
and 
therefore 
untrusted 
– All 
data 
that 
is 
inpuMed 
into 
the 
applicaKon 
either 
directly 
or 
indirectly 
by 
an 
outside 
source 
needs 
to 
be 
properly 
validated
15 
AuthenKcaKon 
• Part 
mobile, 
part 
architecture 
• Some 
apps 
rely 
solely 
on 
immutable, 
potenKally 
compromised 
values 
(IMEI, 
IMSI, 
UUID) 
• Hardware 
idenKfiers 
persist 
across 
data 
wipes 
and 
factory 
resets 
• Adding 
contextual 
informaKon 
is 
useful, 
but 
not 
foolproof
16 
Server 
Site 
Communicate 
• Mobile 
app 
sessions 
are 
generally 
MUCH 
longer 
• Why? 
Convenience 
and 
usability 
• Apps 
maintain 
sessions 
via 
• HTTP 
cookies 
• OAuth 
tokens 
• SSO 
authenKcaKon 
services 
• Bad 
idea= 
using 
a 
device 
idenKfier 
as 
a 
session 
token 
Impact 
• Privilege 
escalaKon 
• Unauthorized 
access 
• Circumvent 
licensing 
and 
payments
17 
Server 
Site 
Communicate 
tIPS 
• Don’t 
be 
afraid 
to 
make 
users 
re-­‐ 
authenKcate 
every 
so 
oden 
• Or 
at 
least 
set 
the 
Kmeout 
• Ensure 
that 
tokens 
can 
be 
revoked 
quickly 
in 
the 
event 
of 
a 
lost/stolen 
device 
• UKlize 
high 
entropy, 
tested 
token 
generaKon 
resources 
• Not 
use 
determinisKc 
token 
generator
Google 
ClientLogin 
• AuthorizaKon 
header 
sent 
over 
HTTP 
• When 
users 
connected 
via 
wifi, 
apps 
automaKcally 
sent 
the 
token 
in 
an 
aMempt 
to 
automaKcally 
synchronize 
data 
from 
server 
• Sniff 
this 
value, 
impersonate 
the 
user
IPC 
as 
AMack 
Vector 
• M8, 
Security 
Decisions 
Via 
Untrusted 
Inputs 
• Android 
IPC 
is 
mainly 
through 
Intent 
• It 
is 
possible 
that 
an 
AcKvity 
can 
receive 
data 
from 
an 
Intent 
that 
was 
tampered 
by 
an 
aMacker. 
– Sending 
data 
with 
a 
format 
or 
a 
value 
that 
a 
programmer 
is 
not 
expecKng 
– Bypass 
authenKcaKon, 
inject 
aMacker’s 
code
Intent 
• It 
is 
possible 
that 
an 
AcKvity 
can 
receive 
data 
from 
an 
Intent 
that 
was 
tampered 
by 
an 
aMacker. 
– Sending 
data 
with 
a 
format 
or 
a 
value 
that 
a 
programmer 
is 
not 
expecKng 
– Bypass 
authenKcaKon, 
inject 
aMacker’s 
code
AcKvity 
• When 
using 
AcKviKes 
that 
are 
only 
used 
within 
the 
applicaKon 
(Private 
AcKvity), 
– Explicit 
Intents 
to 
the 
class 
may 
be 
forged 
– Configure 
AcKviKes 
as 
private
CVE-­‐2013-­‐6272 
• 
The 
aMacker 
can 
send 
the 
forge 
intent 
– Make 
phone 
call 
– Kill 
current 
phone 
call
IPC 
AMack 
PrevenKon 
• Carefully 
set 
content 
filter 
• AcKvity 
access 
control
Data 
Storage 
• M2: 
Insecure 
Data 
Storage 
M4: 
Unintended 
Data 
Leakage 
• SensiKve 
data 
led 
unprotected 
• Applies 
to 
locally 
stored 
data 
+ 
cloud 
synced 
• Generally 
a 
result 
of: 
• Not 
encrypKng 
data 
• Caching 
data 
not 
intended 
for 
long-­‐term 
storage 
• Weak 
or 
global 
permissions 
• Not 
leveraging 
plamorm 
best-­‐pracKces
Data 
Manage 
by 
Android 
System 
•
Data 
Manage 
by 
APP 
• 
we 
must 
be 
aware 
that 
a 
smartphone 
not 
only 
contains 
informaKon 
on 
the 
user, 
but 
of 
other 
people 
too.
EVERNOTE 
• Caches 
some 
files 
on 
the 
device
MyFitnessPal 
• Android 
app 
stores 
sensiKve 
data 
on 
the 
device 
(SQLITE 
Database)
Data 
Storage 
• Minimize 
the 
data 
stored 
in 
external 
storage 
• Leave 
every 
things 
in 
storage 
in 
cypher 
text 
• Clean 
unused 
data
Using 
Cryptography 
• M3: 
Insufficient 
Transport 
Layer 
ProtecKon 
M6: 
Broken 
Cryptography 
• Complete 
lack 
of 
encrypKon 
for 
transmiMed 
data 
• Yes, 
this 
unfortunately 
happens 
o#en 
• Weakly 
encrypted 
data 
in 
transit 
• Strong 
encrypKon, 
but 
ignoring 
security 
warnings 
• Ignoring 
cerKficate 
validaKon 
errors 
• Falling 
back 
to 
plain 
text 
ader 
failures
LinkedIn 
• SSL 
only 
for 
authenKcaKon 
! 
• Session 
tokens 
and 
data 
sent 
over 
HTTP
Pandora 
• RegistraKon 
over 
HTTP 
! 
• User 
name/Password 
and 
RegistraKon 
info 
sent 
over 
clear 
text
Cryptography 
• CommunicaKon 
though 
encrypted 
tunnel 
• Argument 
used 
for 
Cryptography 
FuncKon 
• Take 
care 
about 
Warning 
message 
of 
Cryptography 
tools
SQL/Command 
InjecKon 
• M7. 
Client 
Side 
InjecKon 
• Server 
Site/Client 
Site 
InjecKon
Client 
Site 
InjecKon 
• Apps 
using 
browser 
libraries 
• Pure 
web 
apps 
• Hybrid 
web/naKve 
apps 
• Some 
familiar 
faces 
• XSS 
and 
HTML 
InjecKon 
• SQL 
InjecKon 
• New 
and 
exciKng 
twists 
• Abusing 
phone 
dialer 
+ 
SMS 
• Abusing 
in-­‐app 
payments
36 
Client 
Site 
InjecKon 
• Garden 
Variety 
XSS…. 
With 
access 
to:
37 
Client 
Site 
InjecKon 
Preven)on 
Tips 
• SaniKze 
or 
escape 
untrusted 
data 
before 
rendering 
or 
execuKng 
it 
• Use 
prepared 
statements 
for 
database 
calls…concatenaKon 
is 
sKll 
bad, 
and 
always 
will 
be 
bad 
• Minimize 
the 
sensiKve 
naKve 
capabiliKes 
Ked 
to 
hybrid 
web 
funcKonality 
Control# 
Descrip/on 
6.3 
Pay 
parKcular 
aMenKon 
to 
validaKng 
all 
data 
received 
from 
and 
sent 
to 
non-­‐trusted 
third 
party 
apps 
before 
processing 
10.1-­‐10. 
5 
Carefully 
check 
any 
runKme 
interpretaKon 
of 
code 
for 
errors
Reverse 
Engineering 
• M10: 
Lack 
of 
Binary 
ProtecKons 
• While 
android 
app 
is 
inform 
of 
Dalvik 
bytecode 
– More 
easy 
to 
reverse 
to 
Java 
code 
– More 
informaKon 
are 
provided 
• Leak 
sensiKve 
informaKon 
• More 
easy 
for 
aMacker 
to 
exploit
Tip 
Defense 
Reverse 
Engineering 
• Turn 
off 
debug 
message 
• Use 
Obfuscated 
Tool 
• Not 
use 
hardcode 
secret
Source 
Code 
Analysis 
• Find 
the 
potenKal 
bug 
in 
the 
program 
– Structure 
– Data 
Flow 
– Type 
Inference 
– SemanKc 
analysis 
– PaMerm
Tools 
• ForKfy 
SCA 
• PMD 
• Checkstyle 
• FindBugs 
• JLint
Summary 
• Some 
news 
about 
app 
security 
• Android 
Arch 
– APP 
Threat 
– APP 
Architecture 
– Basic 
Concept 
• OWASP 
TOP 
10 
– Real 
case 
– Tips
Q&A

More Related Content

What's hot

BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat Security Conference
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016
Xavier Ashe
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation
isc2-hellenic
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Priyanka Aash
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Priyanka Aash
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive Defense
Stephan Chenette
 
Penetration testing, What’s this?
Penetration testing, What’s this?Penetration testing, What’s this?
Penetration testing, What’s this?
Dmitry Evteev
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
Priyanka Aash
 
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Priyanka Aash
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
Er Vivek Rana
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Shakacon
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?
Tomasz Jakubowski
 
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
CODE BLUE
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
CanSecWest
 
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
CODE BLUE
 
Basic Dynamic Analysis of Malware
Basic Dynamic Analysis of MalwareBasic Dynamic Analysis of Malware
Basic Dynamic Analysis of Malware
Natraj G
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
Rahul Mohandas
 
Threat Con 2021: What's Hitting my Honeypots
Threat Con 2021: What's Hitting my HoneypotsThreat Con 2021: What's Hitting my Honeypots
Threat Con 2021: What's Hitting my Honeypots
APNIC
 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
Priyanka Aash
 
Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing
Rishabh Upadhyay
 

What's hot (20)

BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
BlueHat v18 || Tales from the soc - real-world attacks seen through azure atp...
 
Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016Lateral Movement - Phreaknik 2016
Lateral Movement - Phreaknik 2016
 
3. APTs Presentation
3. APTs Presentation3. APTs Presentation
3. APTs Presentation
 
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malwareDefcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
Defcon 22-wesley-mc grew-instrumenting-point-of-sale-malware
 
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteliDefcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
Defcon 22-zoltan-balazs-bypass-firewalls-application-whiteli
 
B-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive DefenseB-Sides Seattle 2012 Offensive Defense
B-Sides Seattle 2012 Offensive Defense
 
Penetration testing, What���s this?
Penetration testing, What’s this?Penetration testing, What’s this?
Penetration testing, What’s this?
 
RIoT (Raiding Internet of Things) by Jacob Holcomb
RIoT  (Raiding Internet of Things)  by Jacob HolcombRIoT  (Raiding Internet of Things)  by Jacob Holcomb
RIoT (Raiding Internet of Things) by Jacob Holcomb
 
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
Over-the-Air: How we Remotely Compromised the Gateway, BCM, and Autopilot ECU...
 
NETWORK PENETRATION TESTING
NETWORK PENETRATION TESTINGNETWORK PENETRATION TESTING
NETWORK PENETRATION TESTING
 
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud XiaoFruit vs Zombies:  Defeat Non-jailbroken iOS Malware by Claud Xiao
Fruit vs Zombies: Defeat Non-jailbroken iOS Malware by Claud Xiao
 
How to measure your security response readiness?
How to measure your security response readiness?How to measure your security response readiness?
How to measure your security response readiness?
 
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
PANDEMONIUM: Automated Identification of Cryptographic Algorithms using Dynam...
 
CSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application securityCSW2017 chuanda ding_state of windows application security
CSW2017 chuanda ding_state of windows application security
 
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...Revealing the Attack Operations Targeting Japan by  Shusei Tomonaga & Yuu Nak...
Revealing the Attack Operations Targeting Japan by Shusei Tomonaga & Yuu Nak...
 
Basic Dynamic Analysis of Malware
Basic Dynamic Analysis of MalwareBasic Dynamic Analysis of Malware
Basic Dynamic Analysis of Malware
 
Detecting Evasive Malware in Sandbox
Detecting Evasive Malware in SandboxDetecting Evasive Malware in Sandbox
Detecting Evasive Malware in Sandbox
 
Threat Con 2021: What's Hitting my Honeypots
Threat Con 2021: What's Hitting my HoneypotsThreat Con 2021: What's Hitting my Honeypots
Threat Con 2021: What's Hitting my Honeypots
 
Defcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shopDefcon 22-tim-mcguffin-one-man-shop
Defcon 22-tim-mcguffin-one-man-shop
 
Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing Ethical Hacking and Penetration Testing
Ethical Hacking and Penetration Testing
 

Viewers also liked

Android system security
Android system securityAndroid system security
Android system security
Chong-Kuan Chen
 
Android Application Security from consumer and developer perspectives
Android Application Security from consumer and developer perspectivesAndroid Application Security from consumer and developer perspectives
Android Application Security from consumer and developer perspectives
Ayoma Wijethunga
 
System two social networking affecting retailer payments - final
System two   social networking affecting retailer payments - finalSystem two   social networking affecting retailer payments - final
System two social networking affecting retailer payments - final
System Two ltd
 
Intro. to static analysis
Intro. to static analysisIntro. to static analysis
Intro. to static analysis
Chong-Kuan Chen
 
Mem forensic
Mem forensicMem forensic
Mem forensic
Chong-Kuan Chen
 
Oram And Secure Computation
Oram And Secure ComputationOram And Secure Computation
Oram And Secure Computation
Chong-Kuan Chen
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Chong-Kuan Chen
 
Become A Security Master
Become A Security MasterBecome A Security Master
Become A Security Master
Chong-Kuan Chen
 
HITCON CTF 2014 BambooFox 解題心得分享
HITCON CTF 2014 BambooFox 解題心得分享HITCON CTF 2014 BambooFox 解題心得分享
HITCON CTF 2014 BambooFox 解題心得分享
Chong-Kuan Chen
 
Compilation and Execution
Compilation and ExecutionCompilation and Execution
Compilation and Execution
Chong-Kuan Chen
 
DARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense TechniqueDARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
Chong-Kuan Chen
 
Malware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveMalware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning Perspective
Chong-Kuan Chen
 
2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development 2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development
Cheng-Yi Yu
 
網頁安全 Web security 入門 @ Study-Area
網頁安全 Web security 入門 @ Study-Area網頁安全 Web security 入門 @ Study-Area
網頁安全 Web security 入門 @ Study-Area
Orange Tsai
 
Final Project Presentation for Computer Networking
Final Project Presentation for Computer NetworkingFinal Project Presentation for Computer Networking
Final Project Presentation for Computer Networking
Maia Bittner
 
Hacking And Its Prevention
Hacking And Its PreventionHacking And Its Prevention
Hacking And Its Prevention
Dinesh O Bareja
 
computer network designing- final year project
computer network designing- final year projectcomputer network designing- final year project
computer network designing- final year project
Aboubacar Mchangama
 
Fingerprint Recognition Technique(PDF)
Fingerprint Recognition Technique(PDF)Fingerprint Recognition Technique(PDF)
Fingerprint Recognition Technique(PDF)
Sandeep Kumar Panda
 
Network proposal ppt
Network proposal pptNetwork proposal ppt
Network proposal ppt
FrankNitty II
 

Viewers also liked (19)

Android system security
Android system securityAndroid system security
Android system security
 
Android Application Security from consumer and developer perspectives
Android Application Security from consumer and developer perspectivesAndroid Application Security from consumer and developer perspectives
Android Application Security from consumer and developer perspectives
 
System two social networking affecting retailer payments - final
System two   social networking affecting retailer payments - finalSystem two   social networking affecting retailer payments - final
System two social networking affecting retailer payments - final
 
Intro. to static analysis
Intro. to static analysisIntro. to static analysis
Intro. to static analysis
 
Mem forensic
Mem forensicMem forensic
Mem forensic
 
Oram And Secure Computation
Oram And Secure ComputationOram And Secure Computation
Oram And Secure Computation
 
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware AnalysisInside the Matrix,How to Build Transparent Sandbox for Malware Analysis
Inside the Matrix,How to Build Transparent Sandbox for Malware Analysis
 
Become A Security Master
Become A Security MasterBecome A Security Master
Become A Security Master
 
HITCON CTF 2014 BambooFox 解題心得分享
HITCON CTF 2014 BambooFox 解題心得分享HITCON CTF 2014 BambooFox 解題心得分享
HITCON CTF 2014 BambooFox 解題心得分享
 
Compilation and Execution
Compilation and ExecutionCompilation and Execution
Compilation and Execution
 
DARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense TechniqueDARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
DARPA CGC and DEFCON CTF: Automatic Attack and Defense Technique
 
Malware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning PerspectiveMalware Detection - A Machine Learning Perspective
Malware Detection - A Machine Learning Perspective
 
2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development 2015.04.24 Updated > Android Security Development - Part 1: App Development
2015.04.24 Updated > Android Security Development - Part 1: App Development
 
網頁安全 Web security 入門 @ Study-Area
網頁安全 Web security 入門 @ Study-Area網頁安全 Web security 入門 @ Study-Area
網頁安全 Web security 入門 @ Study-Area
 
Final Project Presentation for Computer Networking
Final Project Presentation for Computer NetworkingFinal Project Presentation for Computer Networking
Final Project Presentation for Computer Networking
 
Hacking And Its Prevention
Hacking And Its PreventionHacking And Its Prevention
Hacking And Its Prevention
 
computer network designing- final year project
computer network designing- final year projectcomputer network designing- final year project
computer network designing- final year project
 
Fingerprint Recognition Technique(PDF)
Fingerprint Recognition Technique(PDF)Fingerprint Recognition Technique(PDF)
Fingerprint Recognition Technique(PDF)
 
Network proposal ppt
Network proposal pptNetwork proposal ppt
Network proposal ppt
 

Similar to Android Application Security

Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
Security Bootcamp
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
Võ Thái Lâm
 
Webdays blida mobile top 10 risks
Webdays blida   mobile top 10 risksWebdays blida   mobile top 10 risks
Webdays blida mobile top 10 risks
Islam Azeddine Mennouchi
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
Precisely
 
Hacking mobile apps
Hacking mobile appsHacking mobile apps
Hacking mobile apps
kunwaratul hax0r
 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdf
Ravi Aggarwal
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
Precisely
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
Sameer Paradia
 
OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014
Islam Azeddine Mennouchi
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
Flaskdata.io
 
Creating secure apps using the salesforce mobile sdk
Creating secure apps using the salesforce mobile sdkCreating secure apps using the salesforce mobile sdk
Creating secure apps using the salesforce mobile sdk
Martin Vigo
 
LoginCat from TekMonks
LoginCat from TekMonksLoginCat from TekMonks
LoginCat from TekMonks
Rohit Kapoor
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
iphonepentest
 
Runtime Analysis on Mobile Applications (February 2017)
Runtime Analysis on Mobile Applications (February 2017)Runtime Analysis on Mobile Applications (February 2017)
Runtime Analysis on Mobile Applications (February 2017)
Sandeep Jayashankar
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
Rohit Kapoor
 
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptxThe Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
lior mazor
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your App
Appsecco
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
Sam Bowne
 
OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive
Prathan Phongthiproek
 
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your CodeHow-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
DevOps.com
 

Similar to Android Application Security (20)

Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
Top 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn CườngTop 10 mobile security risks - Khổng Văn Cường
Top 10 mobile security risks - Khổng Văn Cường
 
Webdays blida mobile top 10 risks
Webdays blida   mobile top 10 risksWebdays blida   mobile top 10 risks
Webdays blida mobile top 10 risks
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Hacking mobile apps
Hacking mobile appsHacking mobile apps
Hacking mobile apps
 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdf
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Owasp Proactive Controls for Web developer
Owasp  Proactive Controls for Web developerOwasp  Proactive Controls for Web developer
Owasp Proactive Controls for Web developer
 
OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014
 
How to write secure code
How to write secure codeHow to write secure code
How to write secure code
 
Creating secure apps using the salesforce mobile sdk
Creating secure apps using the salesforce mobile sdkCreating secure apps using the salesforce mobile sdk
Creating secure apps using the salesforce mobile sdk
 
LoginCat from TekMonks
LoginCat from TekMonksLoginCat from TekMonks
LoginCat from TekMonks
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
Runtime Analysis on Mobile Applications (February 2017)
Runtime Analysis on Mobile Applications (February 2017)Runtime Analysis on Mobile Applications (February 2017)
Runtime Analysis on Mobile Applications (February 2017)
 
LoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated CybersecurityLoginCat - Zero Trust Integrated Cybersecurity
LoginCat - Zero Trust Integrated Cybersecurity
 
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptxThe Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
The Hacking Games - A Road to Post Exploitation Meetup - 20240222.pptx
 
Fragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your AppFragments-Plug the vulnerabilities in your App
Fragments-Plug the vulnerabilities in your App
 
9 Writing Secure Android Applications
9 Writing Secure Android Applications9 Writing Secure Android Applications
9 Writing Secure Android Applications
 
OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive
 
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your CodeHow-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
How-To Find Malicious Backdoors and Business Logic Vulnerabilities in Your Code
 

Recently uploaded

21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
sanabts249
 
Biology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtuBiology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtu
santoshpatilrao33
 
Conservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic RegenerationConservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic Regeneration
PriyankaKarn3
 
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen FramesUnblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Sinan KOZAK
 
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdfGUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
ProexportColombia1
 
Lecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdfLecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdf
peacekipu
 
Net Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK EmpireNet Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK Empire
Global Network for Zero
 
Germany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptxGermany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptx
rebecca841358
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
IJAEMSJORNAL
 
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
IJAEMSJORNAL
 
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf
Tool and Die Tech
 
Evento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recapEvento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recap
Rafael Santos
 
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdfGUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
ProexportColombia1
 
Response & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITHResponse & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITH
IIIT Hyderabad
 
Paharganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Arti Singh Top Model Safe
Paharganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Arti Singh Top Model SafePaharganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Arti Singh Top Model Safe
Paharganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Arti Singh Top Model Safe
aarusi sexy model
 
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model SafeBangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
bookhotbebes1
 
Online music portal management system project report.pdf
Online music portal management system project report.pdfOnline music portal management system project report.pdf
Online music portal management system project report.pdf
Kamal Acharya
 
Exploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative ReviewExploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative Review
sipij
 
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
VICTOR MAESTRE RAMIREZ
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
Anwar Patel
 

Recently uploaded (20)

21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
21CV61- Module 3 (CONSTRUCTION MANAGEMENT AND ENTREPRENEURSHIP.pptx
 
Biology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtuBiology for computer science BBOC407 vtu
Biology for computer science BBOC407 vtu
 
Conservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic RegenerationConservation of Taksar through Economic Regeneration
Conservation of Taksar through Economic Regeneration
 
Unblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen FramesUnblocking The Main Thread - Solving ANRs and Frozen Frames
Unblocking The Main Thread - Solving ANRs and Frozen Frames
 
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdfGUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
GUIA_LEGAL_CHAPTER-9_COLOMBIAN ELECTRICITY (1).pdf
 
Lecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdfLecture 6 - The effect of Corona effect in Power systems.pdf
Lecture 6 - The effect of Corona effect in Power systems.pdf
 
Net Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK EmpireNet Zero Case Study: SRK House and SRK Empire
Net Zero Case Study: SRK House and SRK Empire
 
Germany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptxGermany Offshore Wind 010724 RE (1) 2 test.pptx
Germany Offshore Wind 010724 RE (1) 2 test.pptx
 
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
Profiling of Cafe Business in Talavera, Nueva Ecija: A Basis for Development ...
 
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
Best Practices of Clothing Businesses in Talavera, Nueva Ecija, A Foundation ...
 
Press Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdfPress Tool and It's Primary Components.pdf
Press Tool and It's Primary Components.pdf
 
Evento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recapEvento anual Splunk .conf24 Highlights recap
Evento anual Splunk .conf24 Highlights recap
 
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdfGUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
GUIA_LEGAL_CHAPTER_4_FOREIGN TRADE CUSTOMS.pdf
 
Response & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITHResponse & Safe AI at Summer School of AI at IIITH
Response & Safe AI at Summer School of AI at IIITH
 
Paharganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Arti Singh Top Model Safe
Paharganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Arti Singh Top Model SafePaharganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Arti Singh Top Model Safe
Paharganj @ℂall @Girls ꧁❤ 9873777170 ❤꧂VIP Arti Singh Top Model Safe
 
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model SafeBangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
Bangalore @ℂall @Girls ꧁❤ 0000000000 ❤꧂@ℂall @Girls Service Vip Top Model Safe
 
Online music portal management system project report.pdf
Online music portal management system project report.pdfOnline music portal management system project report.pdf
Online music portal management system project report.pdf
 
Exploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative ReviewExploring Deep Learning Models for Image Recognition: A Comparative Review
Exploring Deep Learning Models for Image Recognition: A Comparative Review
 
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
Advances in Detect and Avoid for Unmanned Aircraft Systems and Advanced Air M...
 
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K SchemeMSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme MSBTE K Scheme
 

Android Application Security

  • 1. Program Security of Android APP C.K.Chen 2014.09.02
  • 2. Who am I • 陳仲寬 – 交通大學網路安全實驗室博士生 – 資安公司講師及顧問 • 經歷 – 全國大專軟體設計競賽第二名 – 2014台灣駭客年會講師 – 2014HITCON CTF BambooFox團隊世界第九名 – 多次參與國內外駭客競賽
  • 3. Outline • Some news about android app security • Android Architecture • Android APP threat model • Android APP architecture and basic concept • OWASP TOP 10
  • 4.
  • 5.
  • 6. Secure Program • These problem is not about Android system or malicious app • VulnerabiliKes made by programmer – Wide range of users – Best backdoor for aMacker
  • 8. Android APP Threat Model •
  • 10. Manifest • Manifest files are the technique for describing the contents of an applicaKon package (i.e., resource file) • Each Android applicaKon has a special AndroidManifest.xml file (included in the .apk package) – describes the contained components • components cannot execute unless they are listed – specifies rules for “auto-­‐resoluKon” – specifies access rules – describes runKme dependencies – opKonal runKme libraries – required system permissions
  • 11.
  • 12. Intent • AcKviKes, Services, and Broadcast Receivers are acKvated through intents. • What is an Intent? – Message (Bundle of informaKon) – Facility for late run-­‐Kme binding between components – Passive data structure describing an operaKon to be Performed – DescripKon of something that has happened and is being announced
  • 13. OWASP Top 10 Mobile Risks •
  • 14. Server Site Communicate • M1: Weak Server Side Controls M5: Poor AuthorizaKon and AuthenKcaKon M9-­‐ Improper Session Handling • Must app need server for cloud storage or computaKon power • Client must be authenKcated carefully – Any input from network may be spoofed and therefore untrusted – All data that is inpuMed into the applicaKon either directly or indirectly by an outside source needs to be properly validated
  • 15. 15 AuthenKcaKon • Part mobile, part architecture • Some apps rely solely on immutable, potenKally compromised values (IMEI, IMSI, UUID) • Hardware idenKfiers persist across data wipes and factory resets • Adding contextual informaKon is useful, but not foolproof
  • 16. 16 Server Site Communicate • Mobile app sessions are generally MUCH longer • Why? Convenience and usability • Apps maintain sessions via • HTTP cookies • OAuth tokens • SSO authenKcaKon services • Bad idea= using a device idenKfier as a session token Impact • Privilege escalaKon • Unauthorized access • Circumvent licensing and payments
  • 17. 17 Server Site Communicate tIPS • Don’t be afraid to make users re-­‐ authenKcate every so oden • Or at least set the Kmeout • Ensure that tokens can be revoked quickly in the event of a lost/stolen device • UKlize high entropy, tested token generaKon resources • Not use determinisKc token generator
  • 18. Google ClientLogin • AuthorizaKon header sent over HTTP • When users connected via wifi, apps automaKcally sent the token in an aMempt to automaKcally synchronize data from server • Sniff this value, impersonate the user
  • 19. IPC as AMack Vector • M8, Security Decisions Via Untrusted Inputs • Android IPC is mainly through Intent • It is possible that an AcKvity can receive data from an Intent that was tampered by an aMacker. – Sending data with a format or a value that a programmer is not expecKng – Bypass authenKcaKon, inject aMacker’s code
  • 20. Intent • It is possible that an AcKvity can receive data from an Intent that was tampered by an aMacker. – Sending data with a format or a value that a programmer is not expecKng – Bypass authenKcaKon, inject aMacker’s code
  • 21. AcKvity • When using AcKviKes that are only used within the applicaKon (Private AcKvity), – Explicit Intents to the class may be forged – Configure AcKviKes as private
  • 22. CVE-­‐2013-­‐6272 • The aMacker can send the forge intent – Make phone call – Kill current phone call
  • 23. IPC AMack PrevenKon • Carefully set content filter • AcKvity access control
  • 24. Data Storage • M2: Insecure Data Storage M4: Unintended Data Leakage • SensiKve data led unprotected • Applies to locally stored data + cloud synced • Generally a result of: • Not encrypKng data • Caching data not intended for long-­‐term storage • Weak or global permissions • Not leveraging plamorm best-­‐pracKces
  • 25. Data Manage by Android System •
  • 26. Data Manage by APP • we must be aware that a smartphone not only contains informaKon on the user, but of other people too.
  • 27. EVERNOTE • Caches some files on the device
  • 28. MyFitnessPal • Android app stores sensiKve data on the device (SQLITE Database)
  • 29. Data Storage • Minimize the data stored in external storage • Leave every things in storage in cypher text • Clean unused data
  • 30. Using Cryptography • M3: Insufficient Transport Layer ProtecKon M6: Broken Cryptography • Complete lack of encrypKon for transmiMed data • Yes, this unfortunately happens o#en • Weakly encrypted data in transit • Strong encrypKon, but ignoring security warnings • Ignoring cerKficate validaKon errors • Falling back to plain text ader failures
  • 31. LinkedIn • SSL only for authenKcaKon ! • Session tokens and data sent over HTTP
  • 32. Pandora • RegistraKon over HTTP ! • User name/Password and RegistraKon info sent over clear text
  • 33. Cryptography • CommunicaKon though encrypted tunnel • Argument used for Cryptography FuncKon • Take care about Warning message of Cryptography tools
  • 34. SQL/Command InjecKon • M7. Client Side InjecKon • Server Site/Client Site InjecKon
  • 35. Client Site InjecKon • Apps using browser libraries • Pure web apps • Hybrid web/naKve apps • Some familiar faces • XSS and HTML InjecKon • SQL InjecKon • New and exciKng twists • Abusing phone dialer + SMS • Abusing in-­‐app payments
  • 36. 36 Client Site InjecKon • Garden Variety XSS…. With access to:
  • 37. 37 Client Site InjecKon Preven)on Tips • SaniKze or escape untrusted data before rendering or execuKng it • Use prepared statements for database calls…concatenaKon is sKll bad, and always will be bad • Minimize the sensiKve naKve capabiliKes Ked to hybrid web funcKonality Control# Descrip/on 6.3 Pay parKcular aMenKon to validaKng all data received from and sent to non-­‐trusted third party apps before processing 10.1-­‐10. 5 Carefully check any runKme interpretaKon of code for errors
  • 38. Reverse Engineering • M10: Lack of Binary ProtecKons • While android app is inform of Dalvik bytecode – More easy to reverse to Java code – More informaKon are provided • Leak sensiKve informaKon • More easy for aMacker to exploit
  • 39. Tip Defense Reverse Engineering • Turn off debug message • Use Obfuscated Tool • Not use hardcode secret
  • 40. Source Code Analysis • Find the potenKal bug in the program – Structure – Data Flow – Type Inference – SemanKc analysis – PaMerm
  • 41. Tools • ForKfy SCA • PMD • Checkstyle • FindBugs • JLint
  • 42. Summary • Some news about app security • Android Arch – APP Threat – APP Architecture – Basic Concept • OWASP TOP 10 – Real case – Tips
  • 43. Q&A