SlideShare a Scribd company logo
TOP 10 
MOBILE SECURITY RISKS 
#SCB 2014 
Presenter: Khong Van Cuong
AGENDA 
• Introductions 
• Mobile Threat Model 
• OWASP Top 10 Mobile Risks 
• Demo 
• We have Q&A
INTRODUCTIONS 
• The OWASP Mobile Security Project: 
• Give developers and security teams the 
resources to build and maintain secure mobile 
applications. 
• Classify mobile security risks and provide 
developmental controls to reduce their impact 
or likelihood of exploitation.
MOBILE THREAT MODEL

Recommended for you

Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid

Presentation from OWASP Serbia from 7.4.2015. Topics: OWASP Mobile project, OWASP Mobile Top 10 risks, OWASP Seraphimdroid

androidsecurityowasp serbia
Xamarin security talk slideshare
Xamarin security talk slideshareXamarin security talk slideshare
Xamarin security talk slideshare

A high level look at how to develop Xamarin apps with in built mobile security, including SSL, WebViews, debugs, and logging on iOS & Android.

xamarin iosmobile securityxamarin development
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageOwasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data Leakage

This presentation is part of a series focused on OWASP Mobile Top 10 : We discussed about what is data leakage, places where data could be leaked. sample /examples of data leakage and how it differes from M2: Insecure data storage.

mobileowaspsecurity
MOBILE THREAT 
MODEL 
Web 
APPS 
OS 
Hardware 
Coporate 
Networks 
Web 
Services 
Websites 
App Stores 
Cloud 
Storage 
SMS 
Voice 
Misc 
- Carrie Network 
- Local Network 
(Wifi, VPN, etc) 
Hardware 
extensions
Improper Session 
Handling 
Spoofing 
Social Engineering 
Weak Authorization 
Weak Authentication 
Malicious Application 
Malicious QR code 
Missing device Toll Fraud 
Repudiation 
Client side injection 
Malware 
Crashing Apps Push notification Flooding 
Denial of Service 
Excessive API Usage DDoS 
Tampering 
Carries network Breach 
Modifying Local Data 
Insecure Wifi network 
Information 
Disclosure Malware 
Reverse Engineering Apps 
Loss device 
Backend Breach 
Elevation of 
Privilege 
Sandbox Escape 
Rooted/Jailbroken 
Compormised Devices 
Flawed 
Authentication 
Weak Authorization 
Rootkits 
Compromised 
Credentials 
Masks 
Unauthorized 
Purchases 
Puss Apps 
Remotely 
6
TOP 10 RISKS
Top 10 Risks 2014 Updated 
OWASP MOBILE TOP 10 RISKS 
M1 – Weak 
Server Site 
Controls 
M2 – Insecure 
Data Storage 
M3 – Insufficient 
Tranport Layer 
Proctection 
M4 – Unitended 
Data Leakage 
M5 – Poor 
Authorization and 
Authentication 
M6 – Broken 
Cryptography 
M7 – Client Side 
Injection 
M8 – Security 
Decisions via 
Untrusted inputs 
M9 – Improper 
Session Hijacking 
M10 – Lack of 
Binary Protections

Recommended for you

Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities

In this presentation I have tried to figure out common loop holes through which web applications may fall prey to the attackers, common tools used in the trade and some preventive security measures to put us on a safer side.

xsssqlinjectioncookiepoisoning
OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive

The presentation contains the OWASP Mobile Top 10 2016 information including case study and remediation measures.

mobilesecurityhacking
QualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application FirewallQualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application Firewall

This document summarizes Qualys' Web Application Firewall (WAF) as a service. The key points are: 1) Qualys' WAF provides protection against known and emerging web application threats through security rules updated in less than 5 minutes. It helps increase website performance without additional equipment. 2) Benefits include zero-footprint, low cost deployment; ease of use and maintenance; and real-time attack prevention through virtual patching and application hardening. 3) The Qualys WAF beta will be available on the Amazon EC2 platform in August 2013, and generally available in December 2013, also supporting the VMWare platform. It provides an always up-to-date rules engine

M1 - WEAK SERVER SIDE CONTROLS 
• The attack vectors correspond to the same 
attack vectors available through the traditional 
OWASP Top Ten. 
• Existing controls may need to be re-evaluated. 
• We still can’t trust the client.
M1 - WEAK SERVER SIDE CONTROLS 
End user 
Web Application Backend 
Attacker Attacker
M1 - WEAK SERVER SIDE CONTROLS 
OWASP WEB TOP 10 - 2013 OWASP CLOUD TOP 10
M2 - INSECURE DATA STORAGE 
• Confidentiality of data lost, credentials 
disclosed. 
• Privacy violations, materials loss, Etc. 
• Generally a result of: 
• Lack of Data Protection method. 
• Weak or global permissions. 
• Not leveraging platform best-practices.

Recommended for you

The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface

The enterprise attack surface has exploded in recent years. More users on more devices in more locations are able to access ever more sensitive enterprise applications. The result is that the number of targets for attackers has gone up dramatically. The expanding attack surface has been dubbed a “Cyber House of Horrors,” as insider risks, aggressive social engineering, exploitation of outdated access controls, and a range of other security issues have come to the fore. Join Certes Networks and Intellyx for a webinar to explore: What factors are driving the expansion of the attack surface? What types of attacks and exploits are taking advantage of these changes? How are segmentation techniques and access controls evolving in response?

cryptosegmentationsecuritynetwork segmentation
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10

Learn about the OWASP Top 10 Mobile Risks and best practices to avoid mobile application security pitfalls such as insecure data storage, insecure communication, reverse engineering, and more. These slides were originally presented on a webinar November 2016. Watch the presentation here: https://youtu.be/LuDe3u0cSVs

mobileowaspbest practices
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice

This webcast's agenda is: 1. Introduction to the OWASP Top TEN. 2. How to integrate the OWASP Top Ten in your SDLC. 3. How the OWASP Top Ten maps to compliance, standards and other drivers.

risk managementsoftware riskssoftware security
M2 - INSECURE DATA STORAGE (CONT)
M2 – PROOF OF CONCEPT 
• Video.
M3 - INSUFFICIENT TRANSPORT LAYER 
PROTECTION 
• Complete lack of encryption for transmitted 
data. 
• Weakly encrypted data in transit. 
• Strong encryption, but ignoring security 
warnings: 
• Ignoring certificate validation errors. 
• Falling back to plain text after failures.
M3 - INSUFFICIENT TRANSPORT LAYER 
PROTECTION

Recommended for you

Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities

Session on OWASP Top 10 Vulnerabilities presented by Aarti Bala and Saman Fatima. The session covered the below 4 vulnerabilities - Injection, Sensitive Data Exposure Cross Site Scripting Insufficient Logging and Monitoring

owasptop10owasp delhiapplication security
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Understanding The Known: OWASP A9 Using Components With Known VulnerabilitiesUnderstanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities

c0c0n 2015 Presentation. This talk discussed about the impact of using components with known vulnerabilities along with various tips and tools for software developer or administrator to facilitate identification of vulnerable components.

componentc0c0nthird-party
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue

This document discusses wireless network security. It begins with an introduction to IEEE 802.11 wireless LAN standards and the different wireless architectures used in home, small office/home office, and enterprise networks. It then covers wireless encryption and authentication methods like WEP, WPA, WPA2, and WPA2 Enterprise. The document also describes vulnerabilities in wireless networks and methods for penetration testing networks, including reconnaissance, exploiting authentication protocols, attacking guest networks, and specific attacks against WEP encryption. It provides examples of capturing packets to crack WEP keys and discusses rogue access points and tools to create them like Airsnarf.

pentesting your own wireless networksjune 2011 issue
M3 - INSUFFICIENT TRANSPORT LAYER 
PROTECTION
M4 – UNINTENDED DATA LEAKAGE 
• Sensitive data ends up in unintended places: 
• Browser Cookie Object, URL Caching. 
• Copy/Paste Buffer Caching, Keyboard Press. 
• Application Backgrounding, Logging (System, Crash) 
• Temp directories. 
• HTML5 Data Storage. 
• What 3rd party libraries are doing with user 
data.
M4 – UNINTENDED DATA LEAKAGE (CONT) 
Application Backgrounding 
App Logging
M4 – UNINTENDED DATA LEAKAGE (CONT)

Recommended for you

Secure Coding 2013
Secure Coding 2013 Secure Coding 2013
Secure Coding 2013

Meenu Dogra is a software engineer who specializes in secure coding and application development. She holds an Oracle Certified Associate certification and gives webinars on security topics. Her document discusses the importance of online security for businesses and developers. It introduces the Secure System Development Life Cycle (SSDLC) as a method to incorporate security at all stages of developing software systems, from requirements analysis to verification. The SSDLC aims to address vulnerabilities that could otherwise pose risks to an organization's online operations and security.

meenu dograsecure coding 2013hacking technologies.
Benefits of Web Application Firewall
Benefits of Web Application FirewallBenefits of Web Application Firewall
Benefits of Web Application Firewall

Web applications are arguably the most important back-end component of any online business. They are used to power many of the features most of us take for granted on a website

web application firewall.firewallwaf
F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security

The document discusses web application security and the F5 BIG-IP Application Security Manager (ASM). It notes that most attacks are now targeted at web applications rather than networks. It then provides an overview of common web application attacks that ASM can protect against. The document discusses how ASM uses a positive security model to provide implicit protection against both known and unknown attacks. It also outlines the various deployment options and protections that ASM provides, such as bot detection, DDoS mitigation, and web application firewall capabilities.

M5 – POOR AUTHORIZATION AND 
AUTHENTICATION 
• Device authentication based on IMEI, IMSI, 
UUID is not sufficient. 
• Impact in wide range and depending on over-privileged 
functionality executed. 
• Privilege Escalation. 
• Unthorized Access. 
• Etc.
M6 – BROKEN CRYTOGRAPHY 
• Two primary categories: 
• Broken implementations using strong crypto libraries. 
• Custom, easily defeated crypto implementations. 
• Encoding != Encryption. 
• Obfuscation != Encryption. 
• Serialization != Encryption. 
• Privilege escalation, circumvent business logic.
M6 – BROKEN CRYTOGRAPHY (CONT) 
ldc literal_876:"TXlTM2NyM3RLM3k=” -> “MyS3cr3tK3y” 
invokestatic byte[] decode( java.lang.String ) 
invokespecial_lib java.lang.String.<init> // pc=2 
astore 8 
private final byte[] 
com.picuploader.BizProcess.SendRequest.routine_12998 
(com.picuploader.BizProcess.SendRequest, byte[], 
byte[] ); { 
enter 
new_lib net.rim.device.api.crypto.TripleDESKey
M7 – CLIENT SITE INJECTION 
• Apps using browser libraries: 
• Pure web apps. 
• Hybrid web/native apps. 
• Some familiar faces: 
• XSS and HTML Injection. 
• SQL Injection. 
• New and exciting twists: 
• Abusing phone dialer + SMS. 
• Abusing in-app payments. 
24

Recommended for you

Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10

This document discusses vulnerabilities that are not covered by the OWASP Top 10 list. It provides 10 examples of vulnerabilities found during penetration testing and remediation cycles. These include issues like replay attacks, inference holes, encryption oracles, searching within protected documents, risky user registration processes, race conditions, improper input validation, log sanitization problems, log forgery, and bypassing CAPTCHAs. The document argues that while the OWASP Top 10 is a useful list, security teams should look beyond it to find other types of vulnerabilities.

appsecurityowasp
Hacking for Fun and Profit
Hacking for Fun and ProfitHacking for Fun and Profit
Hacking for Fun and Profit

Dive deep into the internals of Android in this two-part, 150-minute class. You will explore the wonders of Dalvik bytecode, smali syntax, decompilation tools, patching techniques, and common methods you can use to (try to) protect your apps. Extremely hands-on, you'll be downloading a very popular app, modifying it, and messing around with its behavior. Even if you're not that interested in APK hacking, you'll leave this class with the sort of deep appreciation for Dalvik that makes good Android developers great.

smali syntaxpatching techniquesandroid developer
20 points of meeting
20 points of meeting20 points of meeting
20 points of meeting

This document outlines 20 points for conducting a successful meeting. It includes steps like greeting guests, introducing the purpose and agenda, allowing time for networking, presentations from members and guests, discussing proposals, and concluding the meeting by thanking guests. The overall summary is a standard agenda for a professional meeting that incorporates elements like introductions, presentations, discussion, and conclusion.

M7 – CLIENT SITE INJECTION (CONT) 
• I’m vuln to XSS, and you?  Hmm, Not my mistake…
M7 – PROOF OF CONCEPT 
• Mobile Trojan ?? 
The suspects are said to have 
used websites like 
soundfest.com.vn and 
clickdi.com to distribute 
malicious mobile 
applications. 
Once installed on smartphones, 
the apps sent out SMS 
messages to premium rate 
numbers. For each message 
that was sent, the device’s 
owner was charged with 15,000 
Vietnam Dong ($0.70 / €0.51). 
4 Vietnamese Men Suspected of Installing SMS Trojans on 100,000 
Phones Arrested 
http://blog.hicubes.com/2014/05/4-vietnamese-men-suspected-of-installing- 
sms-trojans-on-100000-phones-arrested.html
M7 – PROOF OF CONCEPT 
• Video.
M8 – SECURITY DECISIONS VIA 
UNTRUSTED INPUTS 
• Can be leveraged to bypass permissions and 
security models. 
• Similar but different depending on platform: 
• iOS - Abusing URL Schemes. 
• Android - Abusing Intents. 
• Several attack vectors: 
• Malicious apps. 
• Client side injection.

Recommended for you

Networking Goal -week 1
Networking Goal -week 1Networking Goal -week 1
Networking Goal -week 1
e-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sen
e-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sene-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sen
e-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sen

Giải pháp nguồn mở e-Trust và e-Prior dành cho các nước trong liên minh Châu Âu

Block out time to network
Block out time to networkBlock out time to network
Block out time to network
bni trainingbni 5 minsbni
M8 – SECURITY DECISIONS VIA 
UNTRUSTED INPUTS (CONT) 
• Ex: Skype iOS URL Schema Handling Issue: 
HTML or 
script 
injection via 
app 
Attacker 
embeds 
iframe 
<iframe 
src="skype: 
123456?call 
"></iframe> 
Skype app 
handles this 
URL 
Scheme 
Phone call is 
initated without user 
consent
M9 – IMPROPER SESSION HANDLING 
• Mobile app sessions are generally MUCH 
longer. 
• Apps maintain sessions via: 
• HTTP cookies 
• OAuth tokens 
• SSO authentication services 
• Bad idea = using a Device Identifier as a 
session token.
M10 – LACK OF BINARY PROTECTIONS 
• Almost app deployed without binary protection. 
• App can be analyzed, reverse-engineered, 
modified by Attacker. 
• Attacker can modified, repacked and insert 
malware into binary. 
• Bypass security controls via binary. 
• Etc.
BEST PRACTICES 
• Do not hardcode sensitive information 
• Do not store sensitive information locally 
• Don’t store at easily readable location like 
memory card 
• Encrypt the stored data 
• Implement SSL

Recommended for you

Opportunity management
Opportunity managementOpportunity management
Opportunity management

Quản trị cơ hội bán hàng

Digital Agenda for Europe
Digital Agenda for EuropeDigital Agenda for Europe
Digital Agenda for Europe

The document outlines the Digital Agenda for Europe, which aims to deliver digital growth and jobs. It discusses several pillars of the agenda, including developing a digital single market, improving interoperability and standards, enhancing trust and security, providing fast internet access, increasing research and innovation, and improving digital skills. The agenda is expected to increase EU GDP by 5% and create 1.2 million jobs in infrastructure and up to 3.8 million jobs total by 2020. Member states are implementing national digital agendas aligned with the overarching EU strategy.

Giới thiệu Cty CP Tin học Lạc Tiên
Giới thiệu Cty CP Tin học Lạc TiênGiới thiệu Cty CP Tin học Lạc Tiên
Giới thiệu Cty CP Tin học Lạc Tiên

Mô tả ngắn gọn về Lạc Tiên và lĩnh vực hoạt động.

lactiencrm việt namcách triển khai crm
BEST PRACTICES 
• Protect the webserver against application layer 
attacks 
• Sanitize inputs, use prepared statements 
(protection against client side injection) 
• Implement Proper Authentication. Do not use 
UDID or other hardware IDs for auth. 
• Prefer encryption over encoding or obfuscation
Top 10 mobile security risks - Khổng Văn Cường
THANKS FOR LISTENING 
Have a good day!

More Related Content

What's hot

Webdays blida mobile top 10 risks
Webdays blida   mobile top 10 risksWebdays blida   mobile top 10 risks
Webdays blida mobile top 10 risks
Islam Azeddine Mennouchi
 
OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014
Islam Azeddine Mennouchi
 
Code by the sea: Web Application Security
Code by the sea: Web Application SecurityCode by the sea: Web Application Security
Code by the sea: Web Application Security
Boy Baukema
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Nikola Milosevic
 
Xamarin security talk slideshare
Xamarin security talk slideshareXamarin security talk slideshare
Xamarin security talk slideshare
Marcus de Wilde
 
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageOwasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Anant Shrivastava
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
Preetish Panda
 
OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive
Prathan Phongthiproek
 
QualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application FirewallQualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application Firewall
Risk Analysis Consultants, s.r.o.
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
Jason Bloomberg
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
NowSecure
 
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice
Security Innovation
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
OWASP Delhi
 
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Understanding The Known: OWASP A9 Using Components With Known VulnerabilitiesUnderstanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Anant Shrivastava
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
Ishan Girdhar
 
Secure Coding 2013
Secure Coding 2013 Secure Coding 2013
Secure Coding 2013
The eCore Group
 
Benefits of Web Application Firewall
Benefits of Web Application FirewallBenefits of Web Application Firewall
Benefits of Web Application Firewall
davidjohnrace
 
F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
MarketingArrowECS_CZ
 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10
iphonepentest
 

What's hot (19)

Webdays blida mobile top 10 risks
Webdays blida   mobile top 10 risksWebdays blida   mobile top 10 risks
Webdays blida mobile top 10 risks
 
OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014OWASP Mobile TOP 10 2014
OWASP Mobile TOP 10 2014
 
Code by the sea: Web Application Security
Code by the sea: Web Application SecurityCode by the sea: Web Application Security
Code by the sea: Web Application Security
 
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP SeraphimdroidMobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
Mobile security, OWASP Mobile Top 10, OWASP Seraphimdroid
 
Xamarin security talk slideshare
Xamarin security talk slideshareXamarin security talk slideshare
Xamarin security talk slideshare
 
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data LeakageOwasp Mobile Risk Series : M4 : Unintended Data Leakage
Owasp Mobile Risk Series : M4 : Unintended Data Leakage
 
Web Application Vulnerabilities
Web Application VulnerabilitiesWeb Application Vulnerabilities
Web Application Vulnerabilities
 
OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive
 
QualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application FirewallQualysGuard InfoDay 2013 - Web Application Firewall
QualysGuard InfoDay 2013 - Web Application Firewall
 
The cyber house of horrors - securing the expanding attack surface
The cyber house of horrors -  securing the expanding attack surfaceThe cyber house of horrors -  securing the expanding attack surface
The cyber house of horrors - securing the expanding attack surface
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
OWASP Top Ten in Practice
OWASP Top Ten in PracticeOWASP Top Ten in Practice
OWASP Top Ten in Practice
 
Owasp top 10 vulnerabilities
Owasp top 10 vulnerabilitiesOwasp top 10 vulnerabilities
Owasp top 10 vulnerabilities
 
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Understanding The Known: OWASP A9 Using Components With Known VulnerabilitiesUnderstanding The Known: OWASP A9 Using Components With Known Vulnerabilities
Understanding The Known: OWASP A9 Using Components With Known Vulnerabilities
 
Pentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 IssuePentesting Your Own Wireless Networks, June 2011 Issue
Pentesting Your Own Wireless Networks, June 2011 Issue
 
Secure Coding 2013
Secure Coding 2013 Secure Coding 2013
Secure Coding 2013
 
Benefits of Web Application Firewall
Benefits of Web Application FirewallBenefits of Web Application Firewall
Benefits of Web Application Firewall
 
F5 Web Application Security
F5 Web Application SecurityF5 Web Application Security
F5 Web Application Security
 
Beyond the OWASP Top 10
Beyond the OWASP Top 10Beyond the OWASP Top 10
Beyond the OWASP Top 10
 

Viewers also liked

Hacking for Fun and Profit
Hacking for Fun and ProfitHacking for Fun and Profit
Hacking for Fun and Profit
Apkudo
 
20 points of meeting
20 points of meeting20 points of meeting
20 points of meeting
Võ Thái Lâm
 
Networking Goal -week 1
Networking Goal -week 1Networking Goal -week 1
Networking Goal -week 1
Võ Thái Lâm
 
e-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sen
e-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sene-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sen
e-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sen
Võ Thái Lâm
 
Block out time to network
Block out time to networkBlock out time to network
Block out time to network
Võ Thái Lâm
 
Opportunity management
Opportunity managementOpportunity management
Opportunity management
Võ Thái Lâm
 
Digital Agenda for Europe
Digital Agenda for EuropeDigital Agenda for Europe
Digital Agenda for Europe
Võ Thái Lâm
 
Giới thiệu Cty CP Tin học Lạc Tiên
Giới thiệu Cty CP Tin học Lạc TiênGiới thiệu Cty CP Tin học Lạc Tiên
Giới thiệu Cty CP Tin học Lạc Tiên
Võ Thái Lâm
 
Giới thiệu các chức năng của Bitrix24 - Bitrix self-hosted
Giới thiệu các chức năng của Bitrix24  - Bitrix self-hostedGiới thiệu các chức năng của Bitrix24  - Bitrix self-hosted
Giới thiệu các chức năng của Bitrix24 - Bitrix self-hosted
Võ Thái Lâm
 
How to implement a CRM project
How to implement a CRM projectHow to implement a CRM project
How to implement a CRM project
Võ Thái Lâm
 
XXE injection - Nguyễn Tăng Hưng
XXE injection - Nguyễn Tăng HưngXXE injection - Nguyễn Tăng Hưng
XXE injection - Nguyễn Tăng Hưng
Võ Thái Lâm
 
Giới thiệu về ActionCOACH
Giới thiệu về ActionCOACHGiới thiệu về ActionCOACH
Giới thiệu về ActionCOACH
Võ Thái Lâm
 
Doanh thu tăng từ đòn bẩy công nghệ - focusBASIC
Doanh thu tăng từ đòn bẩy công nghệ - focusBASICDoanh thu tăng từ đòn bẩy công nghệ - focusBASIC
Doanh thu tăng từ đòn bẩy công nghệ - focusBASIC
Võ Thái Lâm
 
Bí quyết của người trồng ngô (bắp)
Bí quyết của người trồng ngô (bắp)Bí quyết của người trồng ngô (bắp)
Bí quyết của người trồng ngô (bắp)
Võ Thái Lâm
 
Giới thiệu về mình hiệu quả chỉ trong 60s
Giới thiệu về mình hiệu quả chỉ trong 60sGiới thiệu về mình hiệu quả chỉ trong 60s
Giới thiệu về mình hiệu quả chỉ trong 60s
Võ Thái Lâm
 
Top 10 Kỹ năng lãnh đạo dành cho chủ doanh nghiệp và nhà quản lý
Top 10 Kỹ năng lãnh đạo dành cho chủ doanh nghiệp và nhà quản lýTop 10 Kỹ năng lãnh đạo dành cho chủ doanh nghiệp và nhà quản lý
Top 10 Kỹ năng lãnh đạo dành cho chủ doanh nghiệp và nhà quản lý
Võ Thái Lâm
 
ProbeDroid - Crafting Your Own Dynamic Instrument Tool on Android for App Beh...
ProbeDroid - Crafting Your Own Dynamic Instrument Tool on Android for App Beh...ProbeDroid - Crafting Your Own Dynamic Instrument Tool on Android for App Beh...
ProbeDroid - Crafting Your Own Dynamic Instrument Tool on Android for App Beh...
ZongXian Shen
 
Tối ưu hóa hạ tầng và đảm bảo ATTT trong ngành ngân hàng - Võ Nhân Văn - ĐH D...
Tối ưu hóa hạ tầng và đảm bảo ATTT trong ngành ngân hàng - Võ Nhân Văn - ĐH D...Tối ưu hóa hạ tầng và đảm bảo ATTT trong ngành ngân hàng - Võ Nhân Văn - ĐH D...
Tối ưu hóa hạ tầng và đảm bảo ATTT trong ngành ngân hàng - Võ Nhân Văn - ĐH D...
Võ Thái Lâm
 

Viewers also liked (20)

Hacking for Fun and Profit
Hacking for Fun and ProfitHacking for Fun and Profit
Hacking for Fun and Profit
 
20 points of meeting
20 points of meeting20 points of meeting
20 points of meeting
 
Networking Goal -week 1
Networking Goal -week 1Networking Goal -week 1
Networking Goal -week 1
 
e-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sen
e-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sene-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sen
e-Prior e-Trust - Lưu Thanh Trà - ĐH Hoa Sen
 
Block out time to network
Block out time to networkBlock out time to network
Block out time to network
 
Opportunity management
Opportunity managementOpportunity management
Opportunity management
 
Digital Agenda for Europe
Digital Agenda for EuropeDigital Agenda for Europe
Digital Agenda for Europe
 
Giới thiệu Cty CP Tin học Lạc Tiên
Giới thiệu Cty CP Tin học Lạc TiênGiới thiệu Cty CP Tin học Lạc Tiên
Giới thiệu Cty CP Tin học Lạc Tiên
 
Giới thiệu các chức năng của Bitrix24 - Bitrix self-hosted
Giới thiệu các chức năng của Bitrix24  - Bitrix self-hostedGiới thiệu các chức năng của Bitrix24  - Bitrix self-hosted
Giới thiệu các chức năng của Bitrix24 - Bitrix self-hosted
 
How to implement a CRM project
How to implement a CRM projectHow to implement a CRM project
How to implement a CRM project
 
XXE injection - Nguyễn Tăng Hưng
XXE injection - Nguyễn Tăng HưngXXE injection - Nguyễn Tăng Hưng
XXE injection - Nguyễn Tăng Hưng
 
Chức năng SugarCRM
Chức năng SugarCRMChức năng SugarCRM
Chức năng SugarCRM
 
Giới thiệu về ActionCOACH
Giới thiệu về ActionCOACHGiới thiệu về ActionCOACH
Giới thiệu về ActionCOACH
 
Doanh thu tăng từ đòn bẩy công nghệ - focusBASIC
Doanh thu tăng từ đòn bẩy công nghệ - focusBASICDoanh thu tăng từ đòn bẩy công nghệ - focusBASIC
Doanh thu tăng từ đòn bẩy công nghệ - focusBASIC
 
Bí quyết của người trồng ngô (bắp)
Bí quyết của người trồng ngô (bắp)Bí quyết của người trồng ngô (bắp)
Bí quyết của người trồng ngô (bắp)
 
Giới thiệu về mình hiệu quả chỉ trong 60s
Giới thiệu về mình hiệu quả chỉ trong 60sGiới thiệu về mình hiệu quả chỉ trong 60s
Giới thiệu về mình hiệu quả chỉ trong 60s
 
Top 10 Kỹ năng lãnh đạo dành cho chủ doanh nghiệp và nhà quản lý
Top 10 Kỹ năng lãnh đạo dành cho chủ doanh nghiệp và nhà quản lýTop 10 Kỹ năng lãnh đạo dành cho chủ doanh nghiệp và nhà quản lý
Top 10 Kỹ năng lãnh đạo dành cho chủ doanh nghiệp và nhà quản lý
 
ProbeDroid - Crafting Your Own Dynamic Instrument Tool on Android for App Beh...
ProbeDroid - Crafting Your Own Dynamic Instrument Tool on Android for App Beh...ProbeDroid - Crafting Your Own Dynamic Instrument Tool on Android for App Beh...
ProbeDroid - Crafting Your Own Dynamic Instrument Tool on Android for App Beh...
 
B2B Selling skill
B2B Selling skillB2B Selling skill
B2B Selling skill
 
Tối ưu hóa hạ tầng và đảm bảo ATTT trong ngành ngân hàng - Võ Nhân Văn - ĐH D...
Tối ưu hóa hạ tầng và đảm bảo ATTT trong ngành ngân hàng - Võ Nhân Văn - ĐH D...Tối ưu hóa hạ tầng và đảm bảo ATTT trong ngành ngân hàng - Võ Nhân Văn - ĐH D...
Tối ưu hóa hạ tầng và đảm bảo ATTT trong ngành ngân hàng - Võ Nhân Văn - ĐH D...
 

Similar to Top 10 mobile security risks - Khổng Văn Cường

Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
Zakaria SMAHI
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
Prathan Phongthiproek
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application Security
Chong-Kuan Chen
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
iphonepentest
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
Shantanu Mitra
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
IBM Security
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
Precisely
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
Precisely
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Luca Bongiorni
 
owasp features in secure coding techniques
owasp  features in secure coding techniquesowasp  features in secure coding techniques
owasp features in secure coding techniques
Sri Latha
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Alert Logic
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Alert Logic
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)security
iphonepentest
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
Philippe Gamache
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
Philippe Gamache
 
Web security
Web securityWeb security
Web security
dogangcr
 
Security of information asset
Security of information assetSecurity of information asset
Security of information asset
University of Central Punjab
 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdf
Ravi Aggarwal
 
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
Joomla Security Simplified — Seven Easy Steps For a More Secure WebsiteJoomla Security Simplified — Seven Easy Steps For a More Secure Website
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
Imperva Incapsula
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
Paulo Renato
 

Similar to Top 10 mobile security risks - Khổng Văn Cường (20)

Secure coding guidelines
Secure coding guidelinesSecure coding guidelines
Secure coding guidelines
 
OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure! OWASP Day - OWASP Day - Lets secure!
OWASP Day - OWASP Day - Lets secure!
 
Android Application Security
Android Application SecurityAndroid Application Security
Android Application Security
 
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KLBreaking Secure Mobile Applications - Hack In The Box 2014 KL
Breaking Secure Mobile Applications - Hack In The Box 2014 KL
 
Mobile application security and threat modeling
Mobile application security and threat modelingMobile application security and threat modeling
Mobile application security and threat modeling
 
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
Avoiding Application Attacks: A Guide to Preventing the OWASP Top 10 from Hap...
 
Expand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and DataExpand Your Control of Access to IBM i Systems and Data
Expand Your Control of Access to IBM i Systems and Data
 
Controlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and DataControlling Access to IBM i Systems and Data
Controlling Access to IBM i Systems and Data
 
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
Introduction to Mobile Application Security - Techcity 2015 (Vilnius)
 
owasp features in secure coding techniques
owasp  features in secure coding techniquesowasp  features in secure coding techniques
owasp features in secure coding techniques
 
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload ProtectionReducing Your Attack Surface and Yuor Role in Cloud Workload Protection
Reducing Your Attack Surface and Yuor Role in Cloud Workload Protection
 
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload ProtectionReducing Your Attack Surface & Your Role in Cloud Workload Protection
Reducing Your Attack Surface & Your Role in Cloud Workload Protection
 
iOS application (in)security
iOS application (in)securityiOS application (in)security
iOS application (in)security
 
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
OWASP Top 10 Proactive Controls 2016 - PHP Québec August 2017
 
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017 OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
OWASP Top 10 Proactive Controls 2016 - NorthEast PHP 2017
 
Web security
Web securityWeb security
Web security
 
Security of information asset
Security of information assetSecurity of information asset
Security of information asset
 
iOS Application Security.pdf
iOS Application Security.pdfiOS Application Security.pdf
iOS Application Security.pdf
 
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
Joomla Security Simplified — Seven Easy Steps For a More Secure WebsiteJoomla Security Simplified — Seven Easy Steps For a More Secure Website
Joomla Security Simplified —  Seven Easy Steps For a More Secure Website
 
Azure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure CloudAzure 101: Shared responsibility in the Azure Cloud
Azure 101: Shared responsibility in the Azure Cloud
 

More from Võ Thái Lâm

Đi tìm mục đích sống và niềm đam mê
Đi tìm mục đích sống và niềm đam mêĐi tìm mục đích sống và niềm đam mê
Đi tìm mục đích sống và niềm đam mê
Võ Thái Lâm
 
Profile của Võ Thái Lâm
Profile của Võ Thái LâmProfile của Võ Thái Lâm
Profile của Võ Thái Lâm
Võ Thái Lâm
 
Planning bootcamp - Lập kế hoạch hành động cho doanh nghiệp
Planning bootcamp - Lập kế hoạch hành động cho doanh nghiệpPlanning bootcamp - Lập kế hoạch hành động cho doanh nghiệp
Planning bootcamp - Lập kế hoạch hành động cho doanh nghiệp
Võ Thái Lâm
 
7 Bí mật để trở thành người bán hàng xuất sắc
7 Bí mật đ�� trở thành người bán hàng xuất sắc7 Bí mật để trở thành người bán hàng xuất sắc
7 Bí mật để trở thành người bán hàng xuất sắc
Võ Thái Lâm
 
Điều gì đã tạo ra các thương hiệu nổi tiếng?
Điều gì đã tạo ra các thương hiệu nổi tiếng?Điều gì đã tạo ra các thương hiệu nổi tiếng?
Điều gì đã tạo ra các thương hiệu nổi tiếng?
Võ Thái Lâm
 
Thực hành Quản lý thời gian
Thực hành Quản lý thời gian Thực hành Quản lý thời gian
Thực hành Quản lý thời gian
Võ Thái Lâm
 
The 3-Week Diet Manual Full by Dr Brian
The 3-Week Diet Manual Full by Dr BrianThe 3-Week Diet Manual Full by Dr Brian
The 3-Week Diet Manual Full by Dr Brian
Võ Thái Lâm
 
Môpro
MôproMôpro
From Open Source to Open World
From Open Source to Open WorldFrom Open Source to Open World
From Open Source to Open World
Võ Thái Lâm
 
Hướng dẫn sử dụng Teamlab Office - Quản lý dự án
Hướng dẫn sử dụng Teamlab Office - Quản lý dự ánHướng dẫn sử dụng Teamlab Office - Quản lý dự án
Hướng dẫn sử dụng Teamlab Office - Quản lý dự án
Võ Thái Lâm
 
Hướng dẫn SugarCRM - Leads
Hướng dẫn SugarCRM - LeadsHướng dẫn SugarCRM - Leads
Hướng dẫn SugarCRM - Leads
Võ Thái Lâm
 
Hướng dẫn SugarCRM - Contacts
Hướng dẫn SugarCRM - ContactsHướng dẫn SugarCRM - Contacts
Hướng dẫn SugarCRM - Contacts
Võ Thái Lâm
 
Lựa chọn giải pháp CRM đúng
Lựa chọn giải pháp CRM đúngLựa chọn giải pháp CRM đúng
Lựa chọn giải pháp CRM đúng
Võ Thái Lâm
 
Khảo sát nhu cầu CRM
Khảo sát nhu cầu CRMKhảo sát nhu cầu CRM
Khảo sát nhu cầu CRM
Võ Thái Lâm
 

More from Võ Thái Lâm (14)

Đi tìm mục đích sống và niềm đam mê
Đi tìm mục đích sống và niềm đam mêĐi tìm mục đích sống và niềm đam mê
Đi tìm mục đích sống và niềm đam mê
 
Profile của Võ Thái Lâm
Profile của Võ Thái LâmProfile của Võ Thái Lâm
Profile của Võ Thái Lâm
 
Planning bootcamp - Lập kế hoạch hành động cho doanh nghiệp
Planning bootcamp - Lập kế hoạch hành động cho doanh nghiệpPlanning bootcamp - Lập kế hoạch hành động cho doanh nghiệp
Planning bootcamp - Lập kế hoạch hành động cho doanh nghiệp
 
7 Bí mật để trở thành người bán hàng xuất sắc
7 Bí mật để trở thành người bán hàng xuất sắc7 Bí mật để trở thành người bán hàng xuất sắc
7 Bí mật để trở thành người bán hàng xuất sắc
 
Điều gì đã tạo ra các thương hiệu nổi tiếng?
Điều gì đã tạo ra các thương hiệu nổi tiếng?Điều gì đã tạo ra các thương hiệu nổi tiếng?
Điều gì đã tạo ra các thương hiệu nổi tiếng?
 
Thực hành Quản lý thời gian
Thực hành Quản lý thời gian Thực hành Quản lý thời gian
Thực hành Quản lý thời gian
 
The 3-Week Diet Manual Full by Dr Brian
The 3-Week Diet Manual Full by Dr BrianThe 3-Week Diet Manual Full by Dr Brian
The 3-Week Diet Manual Full by Dr Brian
 
Môpro
MôproMôpro
Môpro
 
From Open Source to Open World
From Open Source to Open WorldFrom Open Source to Open World
From Open Source to Open World
 
Hướng dẫn sử dụng Teamlab Office - Quản lý dự án
Hướng dẫn sử dụng Teamlab Office - Quản lý dự ánHướng dẫn sử dụng Teamlab Office - Quản lý dự án
Hướng dẫn sử dụng Teamlab Office - Quản lý dự án
 
Hướng dẫn SugarCRM - Leads
Hướng dẫn SugarCRM - LeadsHướng dẫn SugarCRM - Leads
Hướng dẫn SugarCRM - Leads
 
Hướng dẫn SugarCRM - Contacts
Hướng dẫn SugarCRM - ContactsHướng dẫn SugarCRM - Contacts
Hướng dẫn SugarCRM - Contacts
 
Lựa chọn giải pháp CRM đúng
Lựa chọn giải pháp CRM đúngLựa chọn giải pháp CRM đúng
Lựa chọn giải pháp CRM đúng
 
Khảo sát nhu cầu CRM
Khảo sát nhu cầu CRMKhảo sát nhu cầu CRM
Khảo sát nhu cầu CRM
 

Recently uploaded

At the intersection of SEO & Product - Vanda Pokecz presentation
At the intersection of SEO & Product - Vanda Pokecz presentationAt the intersection of SEO & Product - Vanda Pokecz presentation
At the intersection of SEO & Product - Vanda Pokecz presentation
Vanda Pokecz
 
Recruitment articles and posts- different & effective ways of recruitment
Recruitment articles and posts- different & effective ways of recruitmentRecruitment articles and posts- different & effective ways of recruitment
Recruitment articles and posts- different & effective ways of recruitment
Rashi427200
 
Workshop Wednesday with SaaStr CEO Jason Lemkin - VC Workshop
Workshop Wednesday with SaaStr CEO Jason Lemkin - VC WorkshopWorkshop Wednesday with SaaStr CEO Jason Lemkin - VC Workshop
Workshop Wednesday with SaaStr CEO Jason Lemkin - VC Workshop
saastr
 
TEST WORTHINESS: VALIDITY, RELIABILITY, PRACTICALITY
TEST WORTHINESS: VALIDITY, RELIABILITY, PRACTICALITYTEST WORTHINESS: VALIDITY, RELIABILITY, PRACTICALITY
TEST WORTHINESS: VALIDITY, RELIABILITY, PRACTICALITY
AaSs197122
 
Marketing Articles and ppt on how to do marketing ..Challenges faced during M...
Marketing Articles and ppt on how to do marketing ..Challenges faced during M...Marketing Articles and ppt on how to do marketing ..Challenges faced during M...
Marketing Articles and ppt on how to do marketing ..Challenges faced during M...
ankitamarik05
 
Destyney Duhon personal brand exploration
Destyney Duhon personal brand explorationDestyney Duhon personal brand exploration
Destyney Duhon personal brand exploration
minxxmaree
 
Effective-Recruitment-Strategies and leveraging linkedin
Effective-Recruitment-Strategies and leveraging linkedinEffective-Recruitment-Strategies and leveraging linkedin
Effective-Recruitment-Strategies and leveraging linkedin
DivyaMehta193660
 
the sparks foundation JOB READINESS- how to be job ready. task 2
the sparks foundation JOB READINESS- how to be job ready. task 2the sparks foundation JOB READINESS- how to be job ready. task 2
the sparks foundation JOB READINESS- how to be job ready. task 2
Rashi427200
 
Call India - AmanTel on the App Store.ppt
Call India - AmanTel on the App Store.pptCall India - AmanTel on the App Store.ppt
Call India - AmanTel on the App Store.ppt
Best International calling app on the market
 
stackconf 2024 | On-Prem is the new Black by AJ Jester
stackconf 2024 | On-Prem is the new Black by AJ Jesterstackconf 2024 | On-Prem is the new Black by AJ Jester
stackconf 2024 | On-Prem is the new Black by AJ Jester
NETWAYS
 
Pengukuran berat badan anak dan tinggi badan anak
Pengukuran berat badan anak dan tinggi badan anakPengukuran berat badan anak dan tinggi badan anak
Pengukuran berat badan anak dan tinggi badan anak
DeviDamayanti53
 
Biography of the late Mrs. Stella Atsupui Eddah.pdf
Biography of the late Mrs. Stella Atsupui Eddah.pdfBiography of the late Mrs. Stella Atsupui Eddah.pdf
Biography of the late Mrs. Stella Atsupui Eddah.pdf
AbdulSadickZutah
 
calcaneal fracture seminar by dr vishu.pptx
calcaneal fracture seminar by dr vishu.pptxcalcaneal fracture seminar by dr vishu.pptx
calcaneal fracture seminar by dr vishu.pptx
Skmch
 
Risks & Business Risks Reduce - investment.pdf
Risks & Business Risks Reduce  - investment.pdfRisks & Business Risks Reduce  - investment.pdf
Risks & Business Risks Reduce - investment.pdf
Home
 
A study on drug utilization evaluation of bronchodilators using DDD method
A study on drug utilization evaluation of bronchodilators using DDD methodA study on drug utilization evaluation of bronchodilators using DDD method
A study on drug utilization evaluation of bronchodilators using DDD method
Dr. Afreen Nasir
 
2024-07-07 Transformed 06 (shared slides).pptx
2024-07-07 Transformed 06 (shared slides).pptx2024-07-07 Transformed 06 (shared slides).pptx
2024-07-07 Transformed 06 (shared slides).pptx
Dale Wells
 
stackconf 2024 | Using European Open Source to build a Sovereign Multi-Cloud ...
stackconf 2024 | Using European Open Source to build a Sovereign Multi-Cloud ...stackconf 2024 | Using European Open Source to build a Sovereign Multi-Cloud ...
stackconf 2024 | Using European Open Source to build a Sovereign Multi-Cloud ...
NETWAYS
 
HERO.pdf hero company working cap management project
HERO.pdf hero company working cap management projectHERO.pdf hero company working cap management project
HERO.pdf hero company working cap management project
SambalpurTokaSatyaji
 
Building Digital Products & Content Leadership
Building Digital Products & Content LeadershipBuilding Digital Products & Content Leadership
Building Digital Products & Content Leadership
Rajesh Math
 
stackconf 2024 | Buzzing across the eBPF Landscape and into the Hive by Bill ...
stackconf 2024 | Buzzing across the eBPF Landscape and into the Hive by Bill ...stackconf 2024 | Buzzing across the eBPF Landscape and into the Hive by Bill ...
stackconf 2024 | Buzzing across the eBPF Landscape and into the Hive by Bill ...
NETWAYS
 

Recently uploaded (20)

At the intersection of SEO & Product - Vanda Pokecz presentation
At the intersection of SEO & Product - Vanda Pokecz presentationAt the intersection of SEO & Product - Vanda Pokecz presentation
At the intersection of SEO & Product - Vanda Pokecz presentation
 
Recruitment articles and posts- different & effective ways of recruitment
Recruitment articles and posts- different & effective ways of recruitmentRecruitment articles and posts- different & effective ways of recruitment
Recruitment articles and posts- different & effective ways of recruitment
 
Workshop Wednesday with SaaStr CEO Jason Lemkin - VC Workshop
Workshop Wednesday with SaaStr CEO Jason Lemkin - VC WorkshopWorkshop Wednesday with SaaStr CEO Jason Lemkin - VC Workshop
Workshop Wednesday with SaaStr CEO Jason Lemkin - VC Workshop
 
TEST WORTHINESS: VALIDITY, RELIABILITY, PRACTICALITY
TEST WORTHINESS: VALIDITY, RELIABILITY, PRACTICALITYTEST WORTHINESS: VALIDITY, RELIABILITY, PRACTICALITY
TEST WORTHINESS: VALIDITY, RELIABILITY, PRACTICALITY
 
Marketing Articles and ppt on how to do marketing ..Challenges faced during M...
Marketing Articles and ppt on how to do marketing ..Challenges faced during M...Marketing Articles and ppt on how to do marketing ..Challenges faced during M...
Marketing Articles and ppt on how to do marketing ..Challenges faced during M...
 
Destyney Duhon personal brand exploration
Destyney Duhon personal brand explorationDestyney Duhon personal brand exploration
Destyney Duhon personal brand exploration
 
Effective-Recruitment-Strategies and leveraging linkedin
Effective-Recruitment-Strategies and leveraging linkedinEffective-Recruitment-Strategies and leveraging linkedin
Effective-Recruitment-Strategies and leveraging linkedin
 
the sparks foundation JOB READINESS- how to be job ready. task 2
the sparks foundation JOB READINESS- how to be job ready. task 2the sparks foundation JOB READINESS- how to be job ready. task 2
the sparks foundation JOB READINESS- how to be job ready. task 2
 
Call India - AmanTel on the App Store.ppt
Call India - AmanTel on the App Store.pptCall India - AmanTel on the App Store.ppt
Call India - AmanTel on the App Store.ppt
 
stackconf 2024 | On-Prem is the new Black by AJ Jester
stackconf 2024 | On-Prem is the new Black by AJ Jesterstackconf 2024 | On-Prem is the new Black by AJ Jester
stackconf 2024 | On-Prem is the new Black by AJ Jester
 
Pengukuran berat badan anak dan tinggi badan anak
Pengukuran berat badan anak dan tinggi badan anakPengukuran berat badan anak dan tinggi badan anak
Pengukuran berat badan anak dan tinggi badan anak
 
Biography of the late Mrs. Stella Atsupui Eddah.pdf
Biography of the late Mrs. Stella Atsupui Eddah.pdfBiography of the late Mrs. Stella Atsupui Eddah.pdf
Biography of the late Mrs. Stella Atsupui Eddah.pdf
 
calcaneal fracture seminar by dr vishu.pptx
calcaneal fracture seminar by dr vishu.pptxcalcaneal fracture seminar by dr vishu.pptx
calcaneal fracture seminar by dr vishu.pptx
 
Risks & Business Risks Reduce - investment.pdf
Risks & Business Risks Reduce  - investment.pdfRisks & Business Risks Reduce  - investment.pdf
Risks & Business Risks Reduce - investment.pdf
 
A study on drug utilization evaluation of bronchodilators using DDD method
A study on drug utilization evaluation of bronchodilators using DDD methodA study on drug utilization evaluation of bronchodilators using DDD method
A study on drug utilization evaluation of bronchodilators using DDD method
 
2024-07-07 Transformed 06 (shared slides).pptx
2024-07-07 Transformed 06 (shared slides).pptx2024-07-07 Transformed 06 (shared slides).pptx
2024-07-07 Transformed 06 (shared slides).pptx
 
stackconf 2024 | Using European Open Source to build a Sovereign Multi-Cloud ...
stackconf 2024 | Using European Open Source to build a Sovereign Multi-Cloud ...stackconf 2024 | Using European Open Source to build a Sovereign Multi-Cloud ...
stackconf 2024 | Using European Open Source to build a Sovereign Multi-Cloud ...
 
HERO.pdf hero company working cap management project
HERO.pdf hero company working cap management projectHERO.pdf hero company working cap management project
HERO.pdf hero company working cap management project
 
Building Digital Products & Content Leadership
Building Digital Products & Content LeadershipBuilding Digital Products & Content Leadership
Building Digital Products & Content Leadership
 
stackconf 2024 | Buzzing across the eBPF Landscape and into the Hive by Bill ...
stackconf 2024 | Buzzing across the eBPF Landscape and into the Hive by Bill ...stackconf 2024 | Buzzing across the eBPF Landscape and into the Hive by Bill ...
stackconf 2024 | Buzzing across the eBPF Landscape and into the Hive by Bill ...
 

Top 10 mobile security risks - Khổng Văn Cường

  • 1. TOP 10 MOBILE SECURITY RISKS #SCB 2014 Presenter: Khong Van Cuong
  • 2. AGENDA • Introductions • Mobile Threat Model • OWASP Top 10 Mobile Risks • Demo • We have Q&A
  • 3. INTRODUCTIONS • The OWASP Mobile Security Project: • Give developers and security teams the resources to build and maintain secure mobile applications. • Classify mobile security risks and provide developmental controls to reduce their impact or likelihood of exploitation.
  • 5. MOBILE THREAT MODEL Web APPS OS Hardware Coporate Networks Web Services Websites App Stores Cloud Storage SMS Voice Misc - Carrie Network - Local Network (Wifi, VPN, etc) Hardware extensions
  • 6. Improper Session Handling Spoofing Social Engineering Weak Authorization Weak Authentication Malicious Application Malicious QR code Missing device Toll Fraud Repudiation Client side injection Malware Crashing Apps Push notification Flooding Denial of Service Excessive API Usage DDoS Tampering Carries network Breach Modifying Local Data Insecure Wifi network Information Disclosure Malware Reverse Engineering Apps Loss device Backend Breach Elevation of Privilege Sandbox Escape Rooted/Jailbroken Compormised Devices Flawed Authentication Weak Authorization Rootkits Compromised Credentials Masks Unauthorized Purchases Puss Apps Remotely 6
  • 8. Top 10 Risks 2014 Updated OWASP MOBILE TOP 10 RISKS M1 – Weak Server Site Controls M2 – Insecure Data Storage M3 – Insufficient Tranport Layer Proctection M4 – Unitended Data Leakage M5 – Poor Authorization and Authentication M6 – Broken Cryptography M7 – Client Side Injection M8 – Security Decisions via Untrusted inputs M9 – Improper Session Hijacking M10 – Lack of Binary Protections
  • 9. M1 - WEAK SERVER SIDE CONTROLS • The attack vectors correspond to the same attack vectors available through the traditional OWASP Top Ten. • Existing controls may need to be re-evaluated. • We still can’t trust the client.
  • 10. M1 - WEAK SERVER SIDE CONTROLS End user Web Application Backend Attacker Attacker
  • 11. M1 - WEAK SERVER SIDE CONTROLS OWASP WEB TOP 10 - 2013 OWASP CLOUD TOP 10
  • 12. M2 - INSECURE DATA STORAGE • Confidentiality of data lost, credentials disclosed. • Privacy violations, materials loss, Etc. • Generally a result of: • Lack of Data Protection method. • Weak or global permissions. • Not leveraging platform best-practices.
  • 13. M2 - INSECURE DATA STORAGE (CONT)
  • 14. M2 – PROOF OF CONCEPT • Video.
  • 15. M3 - INSUFFICIENT TRANSPORT LAYER PROTECTION • Complete lack of encryption for transmitted data. • Weakly encrypted data in transit. • Strong encryption, but ignoring security warnings: • Ignoring certificate validation errors. • Falling back to plain text after failures.
  • 16. M3 - INSUFFICIENT TRANSPORT LAYER PROTECTION
  • 17. M3 - INSUFFICIENT TRANSPORT LAYER PROTECTION
  • 18. M4 – UNINTENDED DATA LEAKAGE • Sensitive data ends up in unintended places: • Browser Cookie Object, URL Caching. • Copy/Paste Buffer Caching, Keyboard Press. • Application Backgrounding, Logging (System, Crash) • Temp directories. • HTML5 Data Storage. • What 3rd party libraries are doing with user data.
  • 19. M4 – UNINTENDED DATA LEAKAGE (CONT) Application Backgrounding App Logging
  • 20. M4 – UNINTENDED DATA LEAKAGE (CONT)
  • 21. M5 – POOR AUTHORIZATION AND AUTHENTICATION • Device authentication based on IMEI, IMSI, UUID is not sufficient. • Impact in wide range and depending on over-privileged functionality executed. • Privilege Escalation. • Unthorized Access. • Etc.
  • 22. M6 – BROKEN CRYTOGRAPHY • Two primary categories: • Broken implementations using strong crypto libraries. • Custom, easily defeated crypto implementations. • Encoding != Encryption. • Obfuscation != Encryption. • Serialization != Encryption. • Privilege escalation, circumvent business logic.
  • 23. M6 – BROKEN CRYTOGRAPHY (CONT) ldc literal_876:"TXlTM2NyM3RLM3k=” -> “MyS3cr3tK3y” invokestatic byte[] decode( java.lang.String ) invokespecial_lib java.lang.String.<init> // pc=2 astore 8 private final byte[] com.picuploader.BizProcess.SendRequest.routine_12998 (com.picuploader.BizProcess.SendRequest, byte[], byte[] ); { enter new_lib net.rim.device.api.crypto.TripleDESKey
  • 24. M7 – CLIENT SITE INJECTION • Apps using browser libraries: • Pure web apps. • Hybrid web/native apps. • Some familiar faces: • XSS and HTML Injection. • SQL Injection. • New and exciting twists: • Abusing phone dialer + SMS. • Abusing in-app payments. 24
  • 25. M7 – CLIENT SITE INJECTION (CONT) • I’m vuln to XSS, and you?  Hmm, Not my mistake…
  • 26. M7 – PROOF OF CONCEPT • Mobile Trojan ?? The suspects are said to have used websites like soundfest.com.vn and clickdi.com to distribute malicious mobile applications. Once installed on smartphones, the apps sent out SMS messages to premium rate numbers. For each message that was sent, the device’s owner was charged with 15,000 Vietnam Dong ($0.70 / €0.51). 4 Vietnamese Men Suspected of Installing SMS Trojans on 100,000 Phones Arrested http://blog.hicubes.com/2014/05/4-vietnamese-men-suspected-of-installing- sms-trojans-on-100000-phones-arrested.html
  • 27. M7 – PROOF OF CONCEPT • Video.
  • 28. M8 – SECURITY DECISIONS VIA UNTRUSTED INPUTS • Can be leveraged to bypass permissions and security models. • Similar but different depending on platform: • iOS - Abusing URL Schemes. • Android - Abusing Intents. • Several attack vectors: • Malicious apps. • Client side injection.
  • 29. M8 – SECURITY DECISIONS VIA UNTRUSTED INPUTS (CONT) • Ex: Skype iOS URL Schema Handling Issue: HTML or script injection via app Attacker embeds iframe <iframe src="skype: 123456?call "></iframe> Skype app handles this URL Scheme Phone call is initated without user consent
  • 30. M9 – IMPROPER SESSION HANDLING • Mobile app sessions are generally MUCH longer. • Apps maintain sessions via: • HTTP cookies • OAuth tokens • SSO authentication services • Bad idea = using a Device Identifier as a session token.
  • 31. M10 – LACK OF BINARY PROTECTIONS • Almost app deployed without binary protection. • App can be analyzed, reverse-engineered, modified by Attacker. • Attacker can modified, repacked and insert malware into binary. • Bypass security controls via binary. • Etc.
  • 32. BEST PRACTICES • Do not hardcode sensitive information • Do not store sensitive information locally • Don’t store at easily readable location like memory card • Encrypt the stored data • Implement SSL
  • 33. BEST PRACTICES • Protect the webserver against application layer attacks • Sanitize inputs, use prepared statements (protection against client side injection) • Implement Proper Authentication. Do not use UDID or other hardware IDs for auth. • Prefer encryption over encoding or obfuscation
  • 35. THANKS FOR LISTENING Have a good day!