SlideShare una empresa de Scribd logo
1 de 66
1
c0c0n 2011




Mobile Security




    © 2011 MIEL eSecurity Pvt Ltd

            Confidential
                                             2
Disclaimer

The following presentation contains information, which is proprietary to MIEL e-Security
Pvt. Ltd. and should be treated as strictly private & confidential. This document is being
discussed with you solely for your information and may not be reproduced,
redistributed or passed on, directly or indirectly, to any other organization or published,
in whole or in part, for any purpose without the express written consent of MIEL e-
Security Pvt. Ltd.


 COPYRIGHT © 2011 MIEL e-Security Pvt. Ltd.
 All rights reserved.




                                                                                         3
Presenter’s Profile
                                 Santosh Satam
                                 Head-Technical Services
                                 CISA | CISM | CISSP | CSSLP

                                 •   Enterprise Security Strategy
                                 •   Application & Mobile Security Assessment




Security Crunch > My Daily Newsletter on                       Other Interests: Running Marathon
Cyber Security                                                                              4
Agenda

 Introduction

    Trends and Threats

       Mobile Threatscape

           Enterprise Challenges

              Recommendations

                  Conclusion

                                    5
Information Age and You




                          6
Evolution of Mobile Use Cases




                                      Source :

Mobiles are becoming a first class citizen in enterprises
                                                        7
Mobile Trends




                8
Evolution of Mobile Phones
       • Now evolved to powerful machines with
         almost all capabilities as out laptops

       • Always on, always with you

       • Constantly evolving and becoming more
         powerful

       • Security not kept pace with this growth,
         remains afterthought




                                                    9
Mobile Threats




Source: McAfee Quarterly Report 2011

                                       10
Lots of security incidents reported..

MOBILE MISHAPS IN THE NEWS


                                        11
12
source : trendmicro
13
source : netsecurity.org
14
15
LET’S GO EXPLORING MOBILE
SECURITY !

                            16
Stakeholders in Mobile Security
                           1
                                1. Mobile Manufacturers
                                2. IT
                                3. End Users



2                      3                                     4




                                                  Internet



                           Networks                              Application Backend
        Applications

                                                             1. Application
    1. Application         1. Mobile Operators                  Developers
       Developers          2. IT                             2. IT
    2. End Users           3. End Users                                         17
Mobile security-specific issues..
                        SECURE DATA STORAGE(on
                        Disk)
MULTIPLE USER SUPPORT
WITH SECURITY



                          STRONG AUTHENTICATION
                        WITH POOR KEYBOARDS




                                                 18
Mobile security-specific issues..
CONSTRAINED BROWSING ENVIRONMENT




                                   INFORMATION DISCLOSURE




                                                     19
Mobile security-specific issues..
LOCATION/PRIVACY SECURITY




                              MULTIFACTOR AUTHENTICATION




DIFFICULT PATCHING / UPDATE
PROCESS



                                                  20
Diving deeper..

UNDERSTANDING THE THREATS


                            21
Mobile Threatscape
                   1




                            Internet




Applications     Networks              Application
                                       Backend


                                               22
Mobile Security Assessment

                   1



                 Mobile
                Platform
                Security
                  Audit




                             23
Mobile Platform Security
                             Threats
        • Diverse Platforms vulnerable to security
1         problems (Android, iOS, Blackberry, Windows
          Phone)
        • Operating System security vulnerabilities
           – Viruses and Worms – is there an Anti Virus?
           – Break-in over Wi-Fi and Internet – is there a
             Firewall?
           – Is there a Patch Management?
           – Is there a provision to regularly upgrade the OS?
        • What happens if the phone is stolen ?
        • What happens if data is intentionally or
          accidently deleted? Is there a backup
          and restoration mechanism?
                                                            24
Android Platform Security
• Created by Google and the Open Handset

  Alliance

• Linux based

• Java programmable

• Each Application : a new user (UID)

• Android applications are considered “equal”
                                                25
Android Platform Security

• Permissions - help provide data security

• Android’s permission model allows user’s to make

  bad but informed choices

• A confused user can’t make good

  choices.



                                                     26
Android Platform Security
         • Possible for 2 applications to
           Share the same User ID

         • Be run within the same process
           and VM Sandbox
         • Must be signed with the same
           certificate

         • An application can allow for
           World Readable and Writeable
           mode

         • This allows any application on
           the system to read / write the
           host applications files          27
Android Platform Security

• Android Market is the sick man of the app world

• It’s an open market

• Google’s Android Market has 90,000+ apps

• Recently Google has removed 26 malicious apps.




                                                    28
iOS Platform Security
• Processor – ARM 6 or 7 depending on model

• Runs iOS

• Derived from Mac OSX

• FreeBSD

• 2 primary users

   • Mobile

   • Root

                                              29
iOS Platform Security
• There are around 5,00,000+ apps for iOS platform

• Code Signing applied to all applications

• Appstore applications signed by Apple

• All applications run as user “mobile”

• Chroot used to restrict apps from each other

• Applications are also encrypted when stored

• Runtime decryption before execution

                                                     30
iOS Platform Security
• Jailbreaking is the process of getting “root”
  access to the phone. This allows running custom
  software / firmware on the phone



• Unlocking refers to bypass controls which bind
  the phone to a carrier. This opens it for use with
  any carrier.


                                                       31
Mobile Platform Security

• Proprietary OS created by

  RIM

• Provides multi-tasking support

• Currently version 7

• Written in C++

• OS supports devices unique to the BB – trackball,
  trackwheel, touchscreen and touchpad

• Runs on ARM 7, 9 and ARM 11 processors
                                                      32
Mobile Platform Security
• As vulnerable as other phones, Still less in number
• Difficult to infect as no popular public appstore
• Most applications are loaded over the air by the
  network managers
• Offers strong suite of security features which
  include:
   • End-to-end Encryption
   • RSA SecurID Two-Factor Authentication
   • HTTPS Secure Data Access
   • Strong IT Policy Enforcement and Management
   • Built in Firewall

                                                        33
Blac Application Attacks
• Browser a key part of
  Blackberry

• Based on the open source
  Webkit

• Webkit known to be vulnerable

• First public exploit on BB demoed at Pwn2Own 2011

• ARM based exploit code
                                                  34
Microsoft Windows Phone
• Microsoft’s Mobile OS

• Windows Phone 7 was developed from scratch

• Currently in version 7.5 (called Mango)

• Not to be confused with Windows 8 OS (One OS for
  Desktops, Laptops, and Tablets.)




                                                     35
Security Model

• Does not support for removable storage.

• No tethered file system access from a PC

• No concept of users and user logon

• Application origin based authentication and authorization

• Elements of Windows Phone Security Model
   – Chambers

   – Capabilities

   – Application Safeguards


                                                              36
Chambers
       Principle of isolation and Least Privilege
Trusted Computing Base   Unrestricted access to the platform
         (TCB)           Driver and OS level code


   Elevated Rights       User mode drivers and services.
   Chamber (ERC)

   Standard Rights       All pre-installed MS and OEM applications
   Chamber (SRC)

   Least Privileged      Default permission set in which all apps
   Chamber (LPC)         from the App Marketplace run



                                                                    37
Capabilities
• Capabilities are granted during application installation, and
  their privileges cannot be elevated at run time

• Capabilities include geographical location information,
  camera, microphone, networking, and sensors.

• The Least Privileged Chamber (LPC) defines a minimal set of
  access rights by default. This helps in reducing the attack
  surface.




                                                                  38
Application Safeguards
• Application developers must register with Microsoft
• Stringent check before inclusion in the App store
• All applications are code-signed by VeriSign.
• Applications that are not code-signed cannot run on Windows
  Phone 7.
• Applications run in a sandboxed process
   – Can interact with the OS in a limited way
   – Execution Manager monitors programs and kills programs
      with unusual activity


                                                              39
Windows Mobile Malware




Source: http://news.cnet.com/8301-27080_3-20006882-245.html   40
Secure Practices Recommendations

 • Turn-off GPS / Bluetooth when not in use.

 • Do not leave your phone unattended

 • Make sure that the OS and firmware is updated

 • Use anti-virus software and keep the definition file up to
   date

 • Password protect your device and change this regularly
Mobile Threatscape




2                                Internet




    Applications      Networks              Application
                                             Backend



                                                     42
Mobile Security Assessment

             2            1



           Mobile       Mobile
         Application   Platform
          Security     Security
           Audit         Audit




                                  43
Mobile Application Security
                                           Threats
      2

               •   Malware and Trojan applications
               •   Security vulnerabilities in code
               •   Client Application security
               •   Bypass Enterprise policies
                    – Difficult to apply Enterprise security policy
               • Acts like a Backdoor into the Enterprise



Applications



                                                                      44
What if ? There’s a..

MALWARE IN MY MOBILE !!


                          45
Malware that mails secrets!

                                                         Attacker


      Unaware user




Downloads
   App




                     Hidden Trojan   Mails all secrets
                                      to attacker /
                                     Tracks Location          46
Secure Practices Recommendations

 •   Address security in the mobile application development
     process


 •   Download apps from trustworthy sources


     Scrutinize permission requirements of applications
     before installation


 •    Use mobile security apps for data protection
Mobile Threatscape



                            3



                                Internet




Applications     Networks                  Application
                                            Backend



                                                    48
Mobile Security Assessment

      3            2           1



    Mobile      Mobile       Mobile
   Network    Application   Platform
   Security    Security     Security
    Audit       Audit         Audit




                                       49
Network Access Security
    3
                                      Threats
            • Heterogeneous Network Risks
                –   GPRS/3G/$G
                –   Wi-Fi
                –   Bluetooth
                –   PC Synchronization
            •  “ON” by default open up to network based
              attacks
            • Every access mechanism has security
              implications
            • Difficult to control and prevent unauthorized
Networks      access
            • Requires custom solution to address each
                – Difficult to apply uniformly across all devices on the
                  network
                                                                           50
Understanding Mobile Connectivity

                      a




d




         Device             b
         Sync




                  c



                                        51
Full Disclosure: Hacking Mobile
    Phones using Bluetooth!




                                  52
Secure Practices Recommendations

       Use device inventory and track all mobile
       devices before and after allowing network
       access-You can’t protect or manage what
       you can’t see

       Non compliant mobile phones should be
       denied network access until they have
       been scanned, patched or remediated.


       Do not access corporate secured sites over public
       Wi-Fi

                                                           53
Mobile Threatscape


                                            4




                             Internet




Applications      Networks              Application
                                         Backend



                                                 54
Application Backend Security
   4
                                        Threats
              • Application farm security vulnerabilities
                  –   Web server security bugs
                  –   Database server security bugs
                  –   Storage server security bugs
                  –   Load balancer security bugs
              • Web application security vulnerabilities
                  – OWASP Top 10 security problems
                  – Advanced Web Application attacks
              • Web service security vulnerabilities
Application   • Client application security vulnerabilities
 Backend


                                                              55
Security Breach Targets iPad Servers




                                       56
Confidential Information Exposed!!




                                 57
Mobile Security Assessment

     4           3           2            1



Application    Mobile      Mobile       Mobile
 Backend      Network    Application   Platform
 Security     Security    Security     Security
  Audit        Audit       Audit         Audit




                                                  58
MOBILE SECURITY CHALLENGES IN
AN ENTERPRISE ENVIRONMENT

                                59
Enterprise Mobile Security Challenges
                      INFORMATION DISCLOSURE
                      POLICIES

LACK OF KNOWLEDGE
ABOUT RISK




                       • DIFFICULTY AND COMPLEXITY
                         IN IMPLEMENTATION




                                               60
Enterprise Mobile Security Challenges
                           RESTRICTING MOBILE INTERNET
                           ACCESS

REMOTE CONTROL, TRACKING
AND DATA WIPING




                           • ENTERPRISE WIDE MOBILE
                             SECURITY POLICIES




                                                      61
Enterprise Security Recommendations
A lost or stolen device

                    Provide support to multiple devices
Implement a
central                                Controlling data flow on multiple devices
            Implement
management centrally                                       Prevent Unauthorized Synchronization
console                                Secure server
            managed                    systems with
                    mobile device                                             User awareness
                                       strong access       Monitor and
                    managers           control             restrict data      Create keen
                                       Mechanism for       transfers to       awareness on
                                       installing secure   handheld or
                                       apps centrally                         information
                                       through an          removable          assets, risk
                                       authorized          storage            and value to
                                       server              devices.           the
                                                                              enterprise


                                                                                                  62
The Future

• Mobile and Cloud will turn traditional IT and computing on it’s
  head.

• It’s about user experience (U-Ex)

• Virtual smart phones (Mobile Hypervisor )

• Dynamic context- and content-aware Data Protection

• NFC enabled smart phones to take center stage and may
  replace cards



                                                                    63
Thank you!
        Santosh Satam
ssatam@mielesecurity.com

www.securitycrunch.in

@satamsantosh

http://in.linkedin.com/in/santoshsatam

https://www.facebook.com/satamsantosh

                                         64
Any people that would
give up liberty for a
little temporary safety
deserves neither
liberty nor safety.
Benjamin Franklin




                          65
References

• SECURING MOBILE DEVICES ISACA EMERGING TECHNOLOGY WHITEPAPER

• DEVELOPING SECURE MOBILE APPLICATIONS FOR ANDROID An introduction to
  making secure Android applications Jesse Burns

• Mobile banking: Safe, at least for now, Elinor Mills




                                                                         66

Más contenido relacionado

La actualidad más candente

Mobile Security for Smartphones and Tablets
Mobile Security for Smartphones and TabletsMobile Security for Smartphones and Tablets
Mobile Security for Smartphones and TabletsVince Verbeke
 
Mobile security
Mobile securityMobile security
Mobile securityhome
 
Mobile Security
Mobile SecurityMobile Security
Mobile SecurityKevin Lee
 
Smart phone and mobile device security
Smart phone and mobile device securitySmart phone and mobile device security
Smart phone and mobile device securityCAS
 
2012 State of Mobile Survey Global Key Findings
2012 State of Mobile Survey Global Key Findings2012 State of Mobile Survey Global Key Findings
2012 State of Mobile Survey Global Key FindingsSymantec
 
Sholove cyren web security - technical datasheet2
Sholove cyren web security  - technical datasheet2Sholove cyren web security  - technical datasheet2
Sholove cyren web security - technical datasheet2SHOLOVE INTERNATIONAL LLC
 
2015 Cybersecurity Predictions
2015 Cybersecurity Predictions2015 Cybersecurity Predictions
2015 Cybersecurity PredictionsLookout
 
Cell Phone Viruses & Security
Cell Phone Viruses & SecurityCell Phone Viruses & Security
Cell Phone Viruses & Securityguestc03f28
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceNowSecure
 
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)Vince Verbeke
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Andris Soroka
 
IRJET- Android Device Attacks and Threats
IRJET-  	  Android Device Attacks and ThreatsIRJET-  	  Android Device Attacks and Threats
IRJET- Android Device Attacks and ThreatsIRJET Journal
 
5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile Security5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile SecurityLookout
 
MOBILE PHONE SECURITY./ MOBILE SECURITY
MOBILE PHONE SECURITY./ MOBILE SECURITYMOBILE PHONE SECURITY./ MOBILE SECURITY
MOBILE PHONE SECURITY./ MOBILE SECURITYJASHU JASWANTH
 

La actualidad más candente (20)

Mobile Security for Smartphones and Tablets
Mobile Security for Smartphones and TabletsMobile Security for Smartphones and Tablets
Mobile Security for Smartphones and Tablets
 
Mobile security
Mobile securityMobile security
Mobile security
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
Smart phone and mobile device security
Smart phone and mobile device securitySmart phone and mobile device security
Smart phone and mobile device security
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
2012 State of Mobile Survey Global Key Findings
2012 State of Mobile Survey Global Key Findings2012 State of Mobile Survey Global Key Findings
2012 State of Mobile Survey Global Key Findings
 
Mobile Security Research Projects Help
Mobile Security  Research Projects HelpMobile Security  Research Projects Help
Mobile Security Research Projects Help
 
Mobile security
Mobile securityMobile security
Mobile security
 
Sholove cyren web security - technical datasheet2
Sholove cyren web security  - technical datasheet2Sholove cyren web security  - technical datasheet2
Sholove cyren web security - technical datasheet2
 
2015 Cybersecurity Predictions
2015 Cybersecurity Predictions2015 Cybersecurity Predictions
2015 Cybersecurity Predictions
 
Cell Phone Viruses & Security
Cell Phone Viruses & SecurityCell Phone Viruses & Security
Cell Phone Viruses & Security
 
Outside the Office: Mobile Security
Outside the Office: Mobile SecurityOutside the Office: Mobile Security
Outside the Office: Mobile Security
 
Mobile security article
Mobile security articleMobile security article
Mobile security article
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
 
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
NETC 2012_Mobile Security for Smartphones and Tablets (pptx)
 
Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012Lumension Security - Adjusting our defenses for 2012
Lumension Security - Adjusting our defenses for 2012
 
IRJET- Android Device Attacks and Threats
IRJET-  	  Android Device Attacks and ThreatsIRJET-  	  Android Device Attacks and Threats
IRJET- Android Device Attacks and Threats
 
5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile Security5 Ways to Protect your Mobile Security
5 Ways to Protect your Mobile Security
 
Top 6-Security-Threats-on-iOS
Top 6-Security-Threats-on-iOSTop 6-Security-Threats-on-iOS
Top 6-Security-Threats-on-iOS
 
MOBILE PHONE SECURITY./ MOBILE SECURITY
MOBILE PHONE SECURITY./ MOBILE SECURITYMOBILE PHONE SECURITY./ MOBILE SECURITY
MOBILE PHONE SECURITY./ MOBILE SECURITY
 

Destacado

How iOS and Android Handle Security Webinar
How iOS and Android Handle Security WebinarHow iOS and Android Handle Security Webinar
How iOS and Android Handle Security WebinarDenim Group
 
2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?IBM Security
 
Final_Presentation_FlowDroid
Final_Presentation_FlowDroidFinal_Presentation_FlowDroid
Final_Presentation_FlowDroidKruti Sharma
 
Mobile computing
Mobile computingMobile computing
Mobile computingamellia27
 
Pentesting iPhone applications
Pentesting iPhone applicationsPentesting iPhone applications
Pentesting iPhone applicationsSatish b
 
Security and ethical issues of mobile device technology
Security and ethical issues of mobile device technologySecurity and ethical issues of mobile device technology
Security and ethical issues of mobile device technologyErik R. Ranschaert, MD, PhD
 
Android Security Essentials Presentation
Android Security Essentials PresentationAndroid Security Essentials Presentation
Android Security Essentials PresentationAndrew Wong
 
Course Presentation: Games design
Course Presentation: Games designCourse Presentation: Games design
Course Presentation: Games designBrunel University
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application SecurityIshan Girdhar
 
Android Security
Android SecurityAndroid Security
Android SecurityLars Jacobs
 
Understanding android security model
Understanding android security modelUnderstanding android security model
Understanding android security modelPragati Rai
 
Global wireless e voting system
Global wireless e voting systemGlobal wireless e voting system
Global wireless e voting systemAbhishek Abhi
 
Applications of linear algebra
Applications of linear algebraApplications of linear algebra
Applications of linear algebraPrerak Trivedi
 
architecture of mobile software applications
architecture of mobile software applicationsarchitecture of mobile software applications
architecture of mobile software applicationsHassan Dar
 
Mobile Application Development
Mobile Application DevelopmentMobile Application Development
Mobile Application Developmentjini james
 
Security Issues in the Mobile Environment
Security Issues in the Mobile EnvironmentSecurity Issues in the Mobile Environment
Security Issues in the Mobile EnvironmentLigia Adam
 

Destacado (20)

Mobile security
Mobile securityMobile security
Mobile security
 
How iOS and Android Handle Security Webinar
How iOS and Android Handle Security WebinarHow iOS and Android Handle Security Webinar
How iOS and Android Handle Security Webinar
 
2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?2015 Mobile Security Trends: Are You Ready?
2015 Mobile Security Trends: Are You Ready?
 
Linear algebra presentation
Linear algebra presentationLinear algebra presentation
Linear algebra presentation
 
Final_Presentation_FlowDroid
Final_Presentation_FlowDroidFinal_Presentation_FlowDroid
Final_Presentation_FlowDroid
 
Mobile computing
Mobile computingMobile computing
Mobile computing
 
Pentesting iPhone applications
Pentesting iPhone applicationsPentesting iPhone applications
Pentesting iPhone applications
 
Security and ethical issues of mobile device technology
Security and ethical issues of mobile device technologySecurity and ethical issues of mobile device technology
Security and ethical issues of mobile device technology
 
Android Security Essentials Presentation
Android Security Essentials PresentationAndroid Security Essentials Presentation
Android Security Essentials Presentation
 
Course Presentation: Games design
Course Presentation: Games designCourse Presentation: Games design
Course Presentation: Games design
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Android Security
Android SecurityAndroid Security
Android Security
 
Understanding android security model
Understanding android security modelUnderstanding android security model
Understanding android security model
 
Global wireless e voting system
Global wireless e voting systemGlobal wireless e voting system
Global wireless e voting system
 
Android security
Android securityAndroid security
Android security
 
Applications of linear algebra
Applications of linear algebraApplications of linear algebra
Applications of linear algebra
 
architecture of mobile software applications
architecture of mobile software applicationsarchitecture of mobile software applications
architecture of mobile software applications
 
Mobile Application Development
Mobile Application DevelopmentMobile Application Development
Mobile Application Development
 
Security Issues in the Mobile Environment
Security Issues in the Mobile EnvironmentSecurity Issues in the Mobile Environment
Security Issues in the Mobile Environment
 
Android ppt
Android ppt Android ppt
Android ppt
 

Similar a C0c0n 2011 mobile security presentation v1.2

APPNATION IV - The State of Security in the Mobile Enterprise - Cesare Garlati
APPNATION IV - The State of Security in the Mobile Enterprise - Cesare GarlatiAPPNATION IV - The State of Security in the Mobile Enterprise - Cesare Garlati
APPNATION IV - The State of Security in the Mobile Enterprise - Cesare GarlatiMasha Geller
 
Defending Behind the Mobile Device
Defending Behind the Mobile DeviceDefending Behind the Mobile Device
Defending Behind the Mobile DeviceTyler Shields
 
Sophos Mobile Control - Product Overview
Sophos Mobile Control - Product OverviewSophos Mobile Control - Product Overview
Sophos Mobile Control - Product OverviewSophos
 
Andrew Jaquith SOURCE Boston 2011
Andrew Jaquith SOURCE Boston 2011Andrew Jaquith SOURCE Boston 2011
Andrew Jaquith SOURCE Boston 2011Source Conference
 
Junos Pulse Mobile Security Suite Launch
Junos Pulse Mobile Security Suite LaunchJunos Pulse Mobile Security Suite Launch
Junos Pulse Mobile Security Suite LaunchJuniper Networks
 
Mobile Commerce: A Security Perspective
Mobile Commerce: A Security PerspectiveMobile Commerce: A Security Perspective
Mobile Commerce: A Security PerspectivePragati Rai
 
การสร้างเกราะป้องกันภัยคุกคาม ต่อข้อมูลความเป็นส่วนบุคคลในองค์กร
การสร้างเกราะป้องกันภัยคุกคาม ต่อข้อมูลความเป็นส่วนบุคคลในองค์กรการสร้างเกราะป้องกันภัยคุกคาม ต่อข้อมูลความเป็นส่วนบุคคลในองค์กร
การสร้างเกราะป้องกันภัยคุกคาม ต่อข้อมูลความเป็นส่วนบุคคลในองค์กรSoftware Park Thailand
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...IBM Security
 
Securing mobile population for White Hats
Securing mobile population for White HatsSecuring mobile population for White Hats
Securing mobile population for White HatsVladimir Jirasek
 
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM USUdløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM USIBM Danmark
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecuritySubho Halder
 
Is6120 data security presentation
Is6120 data security presentationIs6120 data security presentation
Is6120 data security presentationJamesDempsey1
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonIBM Danmark
 
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Security
 
Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0Javier Gonzalez
 
Android Camp 2011 @ Silicon India
Android Camp 2011 @ Silicon IndiaAndroid Camp 2011 @ Silicon India
Android Camp 2011 @ Silicon IndiaAvinash Birnale
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security
 
Lookout Mobile Endpoint Security Datasheet (US - v2.5)
Lookout Mobile Endpoint Security Datasheet (US - v2.5)Lookout Mobile Endpoint Security Datasheet (US - v2.5)
Lookout Mobile Endpoint Security Datasheet (US - v2.5)Arnold Bijlsma
 

Similar a C0c0n 2011 mobile security presentation v1.2 (20)

Webinar on Enterprise Security & android
Webinar on Enterprise Security & androidWebinar on Enterprise Security & android
Webinar on Enterprise Security & android
 
APPNATION IV - The State of Security in the Mobile Enterprise - Cesare Garlati
APPNATION IV - The State of Security in the Mobile Enterprise - Cesare GarlatiAPPNATION IV - The State of Security in the Mobile Enterprise - Cesare Garlati
APPNATION IV - The State of Security in the Mobile Enterprise - Cesare Garlati
 
Defending Behind the Mobile Device
Defending Behind the Mobile DeviceDefending Behind the Mobile Device
Defending Behind the Mobile Device
 
Sophos Mobile Control - Product Overview
Sophos Mobile Control - Product OverviewSophos Mobile Control - Product Overview
Sophos Mobile Control - Product Overview
 
Mobile Apps Security
Mobile Apps SecurityMobile Apps Security
Mobile Apps Security
 
Andrew Jaquith SOURCE Boston 2011
Andrew Jaquith SOURCE Boston 2011Andrew Jaquith SOURCE Boston 2011
Andrew Jaquith SOURCE Boston 2011
 
Junos Pulse Mobile Security Suite Launch
Junos Pulse Mobile Security Suite LaunchJunos Pulse Mobile Security Suite Launch
Junos Pulse Mobile Security Suite Launch
 
Mobile Commerce: A Security Perspective
Mobile Commerce: A Security PerspectiveMobile Commerce: A Security Perspective
Mobile Commerce: A Security Perspective
 
การสร้างเกราะป้องกันภัยคุกคาม ต่อข้อมูลความเป็นส่วนบุคคลในองค์กร
การสร้างเกราะป้องกันภัยคุกคาม ต่อข้อมูลความเป็นส่วนบุคคลในองค์กรการสร้างเกราะป้องกันภัยคุกคาม ต่อข้อมูลความเป็นส่วนบุคคลในองค์กร
การสร้างเกราะป้องกันภัยคุกคาม ต่อข้อมูลความเป็นส่วนบุคคลในองค์กร
 
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
5 Key Ways to Incorporate Security Protection into your Organization’s Mobile...
 
Securing mobile population for White Hats
Securing mobile population for White HatsSecuring mobile population for White Hats
Securing mobile population for White Hats
 
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM USUdløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
Udløs potentialet i Enterprise Mobility, Vijay Dheap, IBM US
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
 
Is6120 data security presentation
Is6120 data security presentationIs6120 data security presentation
Is6120 data security presentation
 
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael AnderssonPCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
PCTY 2012, Threat landscape and Security Intelligence v. Michael Andersson
 
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
IBM Mobile Security: A Comprehensive Approach to Securing and Managing the Mo...
 
Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0Samsung knox security_solution_v1_10_0
Samsung knox security_solution_v1_10_0
 
Android Camp 2011 @ Silicon India
Android Camp 2011 @ Silicon IndiaAndroid Camp 2011 @ Silicon India
Android Camp 2011 @ Silicon India
 
Panda Security - Endpoint Protection
Panda Security - Endpoint ProtectionPanda Security - Endpoint Protection
Panda Security - Endpoint Protection
 
Lookout Mobile Endpoint Security Datasheet (US - v2.5)
Lookout Mobile Endpoint Security Datasheet (US - v2.5)Lookout Mobile Endpoint Security Datasheet (US - v2.5)
Lookout Mobile Endpoint Security Datasheet (US - v2.5)
 

Último

Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfIngrid Airi González
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch TuesdayIvanti
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPathCommunity
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxfnnc6jmgwh
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxLoriGlavin3
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentPim van der Noll
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integrationmarketing932765
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfNeo4j
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024TopCSSGallery
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...itnewsafrica
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsRavi Sanghani
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024Lonnie McRorey
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfpanagenda
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxLoriGlavin3
 

Último (20)

Generative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdfGenerative Artificial Intelligence: How generative AI works.pdf
Generative Artificial Intelligence: How generative AI works.pdf
 
2024 April Patch Tuesday
2024 April Patch Tuesday2024 April Patch Tuesday
2024 April Patch Tuesday
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
UiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to HeroUiPath Community: Communication Mining from Zero to Hero
UiPath Community: Communication Mining from Zero to Hero
 
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptxGenerative AI - Gitex v1Generative AI - Gitex v1.pptx
Generative AI - Gitex v1Generative AI - Gitex v1.pptx
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptxA Deep Dive on Passkeys: FIDO Paris Seminar.pptx
A Deep Dive on Passkeys: FIDO Paris Seminar.pptx
 
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native developmentEmixa Mendix Meetup 11 April 2024 about Mendix Native development
Emixa Mendix Meetup 11 April 2024 about Mendix Native development
 
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS:  6 Ways to Automate Your Data IntegrationBridging Between CAD & GIS:  6 Ways to Automate Your Data Integration
Bridging Between CAD & GIS: 6 Ways to Automate Your Data Integration
 
Connecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdfConnecting the Dots for Information Discovery.pdf
Connecting the Dots for Information Discovery.pdf
 
Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024Top 10 Hubspot Development Companies in 2024
Top 10 Hubspot Development Companies in 2024
 
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...Zeshan Sattar- Assessing the skill requirements and industry expectations for...
Zeshan Sattar- Assessing the skill requirements and industry expectations for...
 
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data PrivacyTrustArc Webinar - How to Build Consumer Trust Through Data Privacy
TrustArc Webinar - How to Build Consumer Trust Through Data Privacy
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
Potential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and InsightsPotential of AI (Generative AI) in Business: Learnings and Insights
Potential of AI (Generative AI) in Business: Learnings and Insights
 
TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024TeamStation AI System Report LATAM IT Salaries 2024
TeamStation AI System Report LATAM IT Salaries 2024
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdfSo einfach geht modernes Roaming fuer Notes und Nomad.pdf
So einfach geht modernes Roaming fuer Notes und Nomad.pdf
 
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptxUse of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
Use of FIDO in the Payments and Identity Landscape: FIDO Paris Seminar.pptx
 

C0c0n 2011 mobile security presentation v1.2

  • 1. 1
  • 2. c0c0n 2011 Mobile Security © 2011 MIEL eSecurity Pvt Ltd Confidential 2
  • 3. Disclaimer The following presentation contains information, which is proprietary to MIEL e-Security Pvt. Ltd. and should be treated as strictly private & confidential. This document is being discussed with you solely for your information and may not be reproduced, redistributed or passed on, directly or indirectly, to any other organization or published, in whole or in part, for any purpose without the express written consent of MIEL e- Security Pvt. Ltd. COPYRIGHT © 2011 MIEL e-Security Pvt. Ltd. All rights reserved. 3
  • 4. Presenter’s Profile Santosh Satam Head-Technical Services CISA | CISM | CISSP | CSSLP • Enterprise Security Strategy • Application & Mobile Security Assessment Security Crunch > My Daily Newsletter on Other Interests: Running Marathon Cyber Security 4
  • 5. Agenda  Introduction  Trends and Threats  Mobile Threatscape  Enterprise Challenges  Recommendations  Conclusion 5
  • 7. Evolution of Mobile Use Cases Source : Mobiles are becoming a first class citizen in enterprises 7
  • 9. Evolution of Mobile Phones • Now evolved to powerful machines with almost all capabilities as out laptops • Always on, always with you • Constantly evolving and becoming more powerful • Security not kept pace with this growth, remains afterthought 9
  • 10. Mobile Threats Source: McAfee Quarterly Report 2011 10
  • 11. Lots of security incidents reported.. MOBILE MISHAPS IN THE NEWS 11
  • 14. 14
  • 15. 15
  • 16. LET’S GO EXPLORING MOBILE SECURITY ! 16
  • 17. Stakeholders in Mobile Security 1 1. Mobile Manufacturers 2. IT 3. End Users 2 3 4 Internet Networks Application Backend Applications 1. Application 1. Application 1. Mobile Operators Developers Developers 2. IT 2. IT 2. End Users 3. End Users 17
  • 18. Mobile security-specific issues.. SECURE DATA STORAGE(on Disk) MULTIPLE USER SUPPORT WITH SECURITY STRONG AUTHENTICATION WITH POOR KEYBOARDS 18
  • 19. Mobile security-specific issues.. CONSTRAINED BROWSING ENVIRONMENT INFORMATION DISCLOSURE 19
  • 20. Mobile security-specific issues.. LOCATION/PRIVACY SECURITY MULTIFACTOR AUTHENTICATION DIFFICULT PATCHING / UPDATE PROCESS 20
  • 22. Mobile Threatscape 1 Internet Applications Networks Application Backend 22
  • 23. Mobile Security Assessment 1 Mobile Platform Security Audit 23
  • 24. Mobile Platform Security Threats • Diverse Platforms vulnerable to security 1 problems (Android, iOS, Blackberry, Windows Phone) • Operating System security vulnerabilities – Viruses and Worms – is there an Anti Virus? – Break-in over Wi-Fi and Internet – is there a Firewall? – Is there a Patch Management? – Is there a provision to regularly upgrade the OS? • What happens if the phone is stolen ? • What happens if data is intentionally or accidently deleted? Is there a backup and restoration mechanism? 24
  • 25. Android Platform Security • Created by Google and the Open Handset Alliance • Linux based • Java programmable • Each Application : a new user (UID) • Android applications are considered “equal” 25
  • 26. Android Platform Security • Permissions - help provide data security • Android’s permission model allows user’s to make bad but informed choices • A confused user can’t make good choices. 26
  • 27. Android Platform Security • Possible for 2 applications to Share the same User ID • Be run within the same process and VM Sandbox • Must be signed with the same certificate • An application can allow for World Readable and Writeable mode • This allows any application on the system to read / write the host applications files 27
  • 28. Android Platform Security • Android Market is the sick man of the app world • It’s an open market • Google’s Android Market has 90,000+ apps • Recently Google has removed 26 malicious apps. 28
  • 29. iOS Platform Security • Processor – ARM 6 or 7 depending on model • Runs iOS • Derived from Mac OSX • FreeBSD • 2 primary users • Mobile • Root 29
  • 30. iOS Platform Security • There are around 5,00,000+ apps for iOS platform • Code Signing applied to all applications • Appstore applications signed by Apple • All applications run as user “mobile” • Chroot used to restrict apps from each other • Applications are also encrypted when stored • Runtime decryption before execution 30
  • 31. iOS Platform Security • Jailbreaking is the process of getting “root” access to the phone. This allows running custom software / firmware on the phone • Unlocking refers to bypass controls which bind the phone to a carrier. This opens it for use with any carrier. 31
  • 32. Mobile Platform Security • Proprietary OS created by RIM • Provides multi-tasking support • Currently version 7 • Written in C++ • OS supports devices unique to the BB – trackball, trackwheel, touchscreen and touchpad • Runs on ARM 7, 9 and ARM 11 processors 32
  • 33. Mobile Platform Security • As vulnerable as other phones, Still less in number • Difficult to infect as no popular public appstore • Most applications are loaded over the air by the network managers • Offers strong suite of security features which include: • End-to-end Encryption • RSA SecurID Two-Factor Authentication • HTTPS Secure Data Access • Strong IT Policy Enforcement and Management • Built in Firewall 33
  • 34. Blac Application Attacks • Browser a key part of Blackberry • Based on the open source Webkit • Webkit known to be vulnerable • First public exploit on BB demoed at Pwn2Own 2011 • ARM based exploit code 34
  • 35. Microsoft Windows Phone • Microsoft’s Mobile OS • Windows Phone 7 was developed from scratch • Currently in version 7.5 (called Mango) • Not to be confused with Windows 8 OS (One OS for Desktops, Laptops, and Tablets.) 35
  • 36. Security Model • Does not support for removable storage. • No tethered file system access from a PC • No concept of users and user logon • Application origin based authentication and authorization • Elements of Windows Phone Security Model – Chambers – Capabilities – Application Safeguards 36
  • 37. Chambers Principle of isolation and Least Privilege Trusted Computing Base Unrestricted access to the platform (TCB) Driver and OS level code Elevated Rights User mode drivers and services. Chamber (ERC) Standard Rights All pre-installed MS and OEM applications Chamber (SRC) Least Privileged Default permission set in which all apps Chamber (LPC) from the App Marketplace run 37
  • 38. Capabilities • Capabilities are granted during application installation, and their privileges cannot be elevated at run time • Capabilities include geographical location information, camera, microphone, networking, and sensors. • The Least Privileged Chamber (LPC) defines a minimal set of access rights by default. This helps in reducing the attack surface. 38
  • 39. Application Safeguards • Application developers must register with Microsoft • Stringent check before inclusion in the App store • All applications are code-signed by VeriSign. • Applications that are not code-signed cannot run on Windows Phone 7. • Applications run in a sandboxed process – Can interact with the OS in a limited way – Execution Manager monitors programs and kills programs with unusual activity 39
  • 40. Windows Mobile Malware Source: http://news.cnet.com/8301-27080_3-20006882-245.html 40
  • 41. Secure Practices Recommendations • Turn-off GPS / Bluetooth when not in use. • Do not leave your phone unattended • Make sure that the OS and firmware is updated • Use anti-virus software and keep the definition file up to date • Password protect your device and change this regularly
  • 42. Mobile Threatscape 2 Internet Applications Networks Application Backend 42
  • 43. Mobile Security Assessment 2 1 Mobile Mobile Application Platform Security Security Audit Audit 43
  • 44. Mobile Application Security Threats 2 • Malware and Trojan applications • Security vulnerabilities in code • Client Application security • Bypass Enterprise policies – Difficult to apply Enterprise security policy • Acts like a Backdoor into the Enterprise Applications 44
  • 45. What if ? There’s a.. MALWARE IN MY MOBILE !! 45
  • 46. Malware that mails secrets! Attacker Unaware user Downloads App Hidden Trojan Mails all secrets to attacker / Tracks Location 46
  • 47. Secure Practices Recommendations • Address security in the mobile application development process • Download apps from trustworthy sources Scrutinize permission requirements of applications before installation • Use mobile security apps for data protection
  • 48. Mobile Threatscape 3 Internet Applications Networks Application Backend 48
  • 49. Mobile Security Assessment 3 2 1 Mobile Mobile Mobile Network Application Platform Security Security Security Audit Audit Audit 49
  • 50. Network Access Security 3 Threats • Heterogeneous Network Risks – GPRS/3G/$G – Wi-Fi – Bluetooth – PC Synchronization • “ON” by default open up to network based attacks • Every access mechanism has security implications • Difficult to control and prevent unauthorized Networks access • Requires custom solution to address each – Difficult to apply uniformly across all devices on the network 50
  • 51. Understanding Mobile Connectivity a d Device b Sync c 51
  • 52. Full Disclosure: Hacking Mobile Phones using Bluetooth! 52
  • 53. Secure Practices Recommendations Use device inventory and track all mobile devices before and after allowing network access-You can’t protect or manage what you can’t see Non compliant mobile phones should be denied network access until they have been scanned, patched or remediated. Do not access corporate secured sites over public Wi-Fi 53
  • 54. Mobile Threatscape 4 Internet Applications Networks Application Backend 54
  • 55. Application Backend Security 4 Threats • Application farm security vulnerabilities – Web server security bugs – Database server security bugs – Storage server security bugs – Load balancer security bugs • Web application security vulnerabilities – OWASP Top 10 security problems – Advanced Web Application attacks • Web service security vulnerabilities Application • Client application security vulnerabilities Backend 55
  • 56. Security Breach Targets iPad Servers 56
  • 58. Mobile Security Assessment 4 3 2 1 Application Mobile Mobile Mobile Backend Network Application Platform Security Security Security Security Audit Audit Audit Audit 58
  • 59. MOBILE SECURITY CHALLENGES IN AN ENTERPRISE ENVIRONMENT 59
  • 60. Enterprise Mobile Security Challenges INFORMATION DISCLOSURE POLICIES LACK OF KNOWLEDGE ABOUT RISK • DIFFICULTY AND COMPLEXITY IN IMPLEMENTATION 60
  • 61. Enterprise Mobile Security Challenges RESTRICTING MOBILE INTERNET ACCESS REMOTE CONTROL, TRACKING AND DATA WIPING • ENTERPRISE WIDE MOBILE SECURITY POLICIES 61
  • 62. Enterprise Security Recommendations A lost or stolen device Provide support to multiple devices Implement a central Controlling data flow on multiple devices Implement management centrally Prevent Unauthorized Synchronization console Secure server managed systems with mobile device User awareness strong access Monitor and managers control restrict data Create keen Mechanism for transfers to awareness on installing secure handheld or apps centrally information through an removable assets, risk authorized storage and value to server devices. the enterprise 62
  • 63. The Future • Mobile and Cloud will turn traditional IT and computing on it’s head. • It’s about user experience (U-Ex) • Virtual smart phones (Mobile Hypervisor ) • Dynamic context- and content-aware Data Protection • NFC enabled smart phones to take center stage and may replace cards 63
  • 64. Thank you! Santosh Satam ssatam@mielesecurity.com www.securitycrunch.in @satamsantosh http://in.linkedin.com/in/santoshsatam https://www.facebook.com/satamsantosh 64
  • 65. Any people that would give up liberty for a little temporary safety deserves neither liberty nor safety. Benjamin Franklin 65
  • 66. References • SECURING MOBILE DEVICES ISACA EMERGING TECHNOLOGY WHITEPAPER • DEVELOPING SECURE MOBILE APPLICATIONS FOR ANDROID An introduction to making secure Android applications Jesse Burns • Mobile banking: Safe, at least for now, Elinor Mills 66