SlideShare a Scribd company logo
1 of 30
Download to read offline
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
MOBILE APP SECURITY
PREDICTIONS 2019
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
#MOBSEC5 - A WEEKLY MOBILE SECURITY NEWS UPDATE
www.nowsecure.com/go/subscribe
2
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
AGENDA
INTRODUCTIONS
10 LEADING QUESTIONS
MANY PREDICTIONS
OPEN Q&A
SPEAKERS
3
ALAN SNYDER
CEO
BRIAN REED
CMO
DAVID WEINSTEIN
CTO
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
WHAT IS THE INTERPLAY OF
DIGITAL TRANSFORMATION &
MOBILE APPS?
4
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.5
MCDONALDS SPENDING $6BN ON TRANSFORMATION
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
WHERE WILL THE BIG MOBILE
BREACHES HAPPEN?
6
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.7
MOBILE APPS DOMINATE USAGE, BRINGS THE ATTACKERS
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.8
KEY SEGMENTS ARE NOW MOBILE APP DOMINANT
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
WHAT ABOUT THE STATE OF
MOBILE SECURITY IN 2019?
9
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.10
GROWING REALIZATION CURRENT TESTING FAILS
85 Third-party app store apps violate
OWASP MOBILE TOP 10
%
35 Have un-encrypted
data transmission
%50 Android apps dynamically load
code missed by static analysis
%
3X More likely to leak
account credentials
Biz Apps
Source: NowSecure Software and Research Data 2017-2018
SAST? DAST? PEN TESTING?
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.11
MOBILE APP BENCHMARKS 0 59 60-69 70-79 80-89 90-100
Low RiskHgh Risk Caution
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
WHAT ABOUT MOBILE RISK
VECTORS IN 2019 & BEYOND?
12
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.13
OSS & 3RD-PARTY RISKS CONTINUE TO GROW
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.14
RICH COMMUNICATIONS SERVICES PRESENT NEW RISKS
FRESH CODE!
FRESH VULNS!
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.15
PHONE NUMBER FOR AUTH INCREASINGLY RISKY
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
WHAT ABOUT THE TRENDS IN
MOBILE APPSEC TESTING IN 2019?
16
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.17
FRUSTRATIONS WITH MOBILE PEN TESTING WILL GROW
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.18
APPSEC TESTING COST & RISK CATCH 22
FREQUENCY OF RELEASE
FREQUENCY OF TESTING
COST
FREQUENCY OF RELEASE
FREQUENCY OF TESTING
RISK
GOAL
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
MOBILE IS THE LEAD DOG ON DEVOPS & SHIFT LEFT
Build
Binary
Code
Commit
Test
Binary
</>
Dev
Cycle
Stage Deploy
SECURITY & TESTING TOOLS
SAST Scan
Pre-build
DAST Scan
Post-build
Pre-release
Manual Test
Outsourced
PEN Testing
Vulnerability
Management
Management
Reporting
Compliance
Reporting
App Store
Monitoring
IDEs &
Languages
Build Tools & CI/CD
Platforms
Ticket
Systems
App
Management
Release
Management
Management
Dashboards
Compliance
Management
App Stores
(in/external)
DEV & CI/CD TOOLS
19
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
WHAT ABOUT SECURITY
STAFFING IN 2019?
20
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.21
SHORTAGES IN SECURITY EXPERTS WILL GROW
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.22
STAFFING SHORTAGES WILL DRIVE AUTOMATION
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
WHAT ABOUT FUNDAMENTALS OF
MOBILE OS 2019 & BEYOND?
23
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.24
THE FREQUENCY OF JAILBREAKS DECLINES
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.25
GOOGLE EXPLORING NEW FRONTIERS
New Mobile LanguageNew Mobile OS New Mobile SDKs
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
WHAT ABOUT MOBILE PRIVACY &
LEGISLATION IN 2019?
26
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.27
FURTHER PRIVACY LEGISLATION WILL TAKE HOLD
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.
AND ONE MORE THING….
28
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.29
AND MAYBE SOMEONE WILL HACK A TESLA
© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.30
OPEN Q&A
Use the “Ask a Question” tab below the slides
DAVID WEINSTEIN
CTO
BRIAN REED
CMO
ALAN SNYDER
CEO

More Related Content

What's hot

I mas appsecusa-nov13-v2
I mas appsecusa-nov13-v2I mas appsecusa-nov13-v2
I mas appsecusa-nov13-v2
drewz lin
 

What's hot (20)

Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDATop OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
Top OSS for Mobile AppSec Testing: The Latest on R2 and FRIDA
 
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2fridaOSS Tools: Creating a Reverse Engineering Plug-in for r2frida
OSS Tools: Creating a Reverse Engineering Plug-in for r2frida
 
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
85% of App Store Apps Fail OWASP Mobile Top 10: Are you exposed?
 
5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing5 Tips for Agile Mobile App Security Testing
5 Tips for Agile Mobile App Security Testing
 
Mobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the CodeMobile Penetration Testing: Episode III - Attack of the Code
Mobile Penetration Testing: Episode III - Attack of the Code
 
How Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat DetectionHow Android and iOS Security Enhancements Complicate Threat Detection
How Android and iOS Security Enhancements Complicate Threat Detection
 
Mobile Penetration Testing: Episode 1 - The Forensic Menace
Mobile Penetration Testing: Episode 1 - The Forensic MenaceMobile Penetration Testing: Episode 1 - The Forensic Menace
Mobile Penetration Testing: Episode 1 - The Forensic Menace
 
Five mobile security challenges facing the enterprise
Five mobile security challenges facing the enterpriseFive mobile security challenges facing the enterprise
Five mobile security challenges facing the enterprise
 
Identity Relationship Management - The Right Approach for a Complex Digital W...
Identity Relationship Management - The Right Approach for a Complex Digital W...Identity Relationship Management - The Right Approach for a Complex Digital W...
Identity Relationship Management - The Right Approach for a Complex Digital W...
 
Backstage Tour of Identity - London Identity Summit
Backstage Tour of Identity - London Identity SummitBackstage Tour of Identity - London Identity Summit
Backstage Tour of Identity - London Identity Summit
 
Clear and Present Danger
Clear and Present DangerClear and Present Danger
Clear and Present Danger
 
iOS recon with Radare2
iOS recon with Radare2iOS recon with Radare2
iOS recon with Radare2
 
Next-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approachNext-level mobile app security: A programmatic approach
Next-level mobile app security: A programmatic approach
 
Mobile App Hacking In A Nutshell
Mobile App Hacking In A NutshellMobile App Hacking In A Nutshell
Mobile App Hacking In A Nutshell
 
OWASP Mobile Top 10
OWASP Mobile Top 10OWASP Mobile Top 10
OWASP Mobile Top 10
 
Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)Mobile Defense-in-Dev (Depth)
Mobile Defense-in-Dev (Depth)
 
I mas appsecusa-nov13-v2
I mas appsecusa-nov13-v2I mas appsecusa-nov13-v2
I mas appsecusa-nov13-v2
 
OWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-DiveOWASP Mobile Top 10 Deep-Dive
OWASP Mobile Top 10 Deep-Dive
 
Jump-Start The MASVS
Jump-Start The MASVSJump-Start The MASVS
Jump-Start The MASVS
 
Using Deception to Detect and Profile Hidden Threats
Using Deception to Detect and Profile Hidden ThreatsUsing Deception to Detect and Profile Hidden Threats
Using Deception to Detect and Profile Hidden Threats
 

Similar to Mobile App Security Predictions 2019

Similar to Mobile App Security Predictions 2019 (20)

CA Technologies Predictions for Identity Management in 2015 – The Application...
CA Technologies Predictions for Identity Management in 2015 – The Application...CA Technologies Predictions for Identity Management in 2015 – The Application...
CA Technologies Predictions for Identity Management in 2015 – The Application...
 
La Seguridad en la Economía de las Aplicaciones
La Seguridad en la Economía de las AplicacionesLa Seguridad en la Economía de las Aplicaciones
La Seguridad en la Economía de las Aplicaciones
 
Towards the Next Generation Financial Crimes Platform - How Data, Analytics, ...
Towards the Next Generation Financial Crimes Platform - How Data, Analytics, ...Towards the Next Generation Financial Crimes Platform - How Data, Analytics, ...
Towards the Next Generation Financial Crimes Platform - How Data, Analytics, ...
 
The Silicon Review's 5 Best Security & Digital Marketing Companies
The Silicon Review's 5 Best Security & Digital Marketing CompaniesThe Silicon Review's 5 Best Security & Digital Marketing Companies
The Silicon Review's 5 Best Security & Digital Marketing Companies
 
PCM Vision 2019 Keynote: Gary Miglicco
PCM Vision 2019 Keynote: Gary MigliccoPCM Vision 2019 Keynote: Gary Miglicco
PCM Vision 2019 Keynote: Gary Miglicco
 
2018 trends to watch out for in mobile app development
2018 trends to watch out for in mobile app development2018 trends to watch out for in mobile app development
2018 trends to watch out for in mobile app development
 
The Top 5 Fintech Trends Everyone Should Be Watching In 2020
The Top 5 Fintech Trends Everyone Should Be Watching In 2020The Top 5 Fintech Trends Everyone Should Be Watching In 2020
The Top 5 Fintech Trends Everyone Should Be Watching In 2020
 
Trend Micro Solutions Overview
Trend Micro Solutions OverviewTrend Micro Solutions Overview
Trend Micro Solutions Overview
 
The State of Mobile Ad Fraud 2018 - Mama Sao Paulo 2018
The State of Mobile Ad Fraud 2018 - Mama Sao Paulo 2018The State of Mobile Ad Fraud 2018 - Mama Sao Paulo 2018
The State of Mobile Ad Fraud 2018 - Mama Sao Paulo 2018
 
The 7 Biggest Technology Trends To Disrupt Banking & Financial Services In 2020
The 7 Biggest Technology Trends To Disrupt Banking & Financial Services In 2020The 7 Biggest Technology Trends To Disrupt Banking & Financial Services In 2020
The 7 Biggest Technology Trends To Disrupt Banking & Financial Services In 2020
 
ForgeRock Gartner 2016 Security & Risk Management Summit
ForgeRock Gartner 2016 Security & Risk Management Summit ForgeRock Gartner 2016 Security & Risk Management Summit
ForgeRock Gartner 2016 Security & Risk Management Summit
 
Accounting for Cyber Risks - How much does Cyber actually cost the Industry?
Accounting for Cyber Risks - How much does Cyber actually cost the Industry?Accounting for Cyber Risks - How much does Cyber actually cost the Industry?
Accounting for Cyber Risks - How much does Cyber actually cost the Industry?
 
Global Cloud Services Market
Global Cloud Services Market Global Cloud Services Market
Global Cloud Services Market
 
At&t cybersecurity introduction with alien vault
At&t cybersecurity introduction with alien vaultAt&t cybersecurity introduction with alien vault
At&t cybersecurity introduction with alien vault
 
Compliance in the mobile enterprise: 5 tips to prepare for your next audit
Compliance in the mobile enterprise: 5 tips to prepare for your next auditCompliance in the mobile enterprise: 5 tips to prepare for your next audit
Compliance in the mobile enterprise: 5 tips to prepare for your next audit
 
Law Enforcement Needs a Boost--Here's How Technology Can Help
Law Enforcement Needs a Boost--Here's How Technology Can HelpLaw Enforcement Needs a Boost--Here's How Technology Can Help
Law Enforcement Needs a Boost--Here's How Technology Can Help
 
AI and its impact on app competitiveness
AI and its impact on app competitivenessAI and its impact on app competitiveness
AI and its impact on app competitiveness
 
TipoTapp For The Customer
TipoTapp For The CustomerTipoTapp For The Customer
TipoTapp For The Customer
 
25 xu hướng công nghệ hàng đầu năm 2016
25 xu hướng công nghệ hàng đầu năm 201625 xu hướng công nghệ hàng đầu năm 2016
25 xu hướng công nghệ hàng đầu năm 2016
 
25 Big Tech Predictions for 2016 - Report
25 Big Tech Predictions for 2016 - Report25 Big Tech Predictions for 2016 - Report
25 Big Tech Predictions for 2016 - Report
 

More from NowSecure

More from NowSecure (12)

Jeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOpsJeff's Journey: Best Practices for Securing Mobile App DevOps
Jeff's Journey: Best Practices for Securing Mobile App DevOps
 
iOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To KnowiOS 12 Preview - What You Need To Know
iOS 12 Preview - What You Need To Know
 
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App RiskMobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
Mobile Apps & Connected Healthcare: Managing 3rd-Party Mobile App Risk
 
What attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTechWhat attackers know about your mobile apps that you don’t: Banking & FinTech
What attackers know about your mobile apps that you don’t: Banking & FinTech
 
Solving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial servicesSolving for Compliance: Mobile app security for banking and financial services
Solving for Compliance: Mobile app security for banking and financial services
 
Leaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to KnowLeaky Mobile Apps: What You Need to Know
Leaky Mobile Apps: What You Need to Know
 
Vetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security EssentialsVetting Mobile Apps for Corporate Use: Security Essentials
Vetting Mobile Apps for Corporate Use: Security Essentials
 
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
Cutting out the middleman: Man-in-the-middle attacks and prevention for mobil...
 
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligenceDelivering secure mobile financial services (MFS) - "Frictionless" vs diligence
Delivering secure mobile financial services (MFS) - "Frictionless" vs diligence
 
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
Mobile App Crashworthiness - Securing Vehicle-to-Device (V2D) Interfaces and ...
 
Cybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar AssociationsCybersecurity Fundamentals for Bar Associations
Cybersecurity Fundamentals for Bar Associations
 
Mobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the CodeMobile Penetration Testing: Episode II - Attack of the Code
Mobile Penetration Testing: Episode II - Attack of the Code
 

Recently uploaded

Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Cara Menggugurkan Kandungan 087776558899
 

Recently uploaded (6)

9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
9999266834 Call Girls In Noida Sector 52 (Delhi) Call Girl Service
 
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
Obat Penggugur Kandungan Di Apotik Kimia Farma (087776558899)
 
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost LoverPowerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
Powerful Love Spells in Arkansas, AR (310) 882-6330 Bring Back Lost Lover
 
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCRFULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
FULL ENJOY - 9999218229 Call Girls in {Mahipalpur}| Delhi NCR
 
Leading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdfLeading Mobile App Development Companies in India (2).pdf
Leading Mobile App Development Companies in India (2).pdf
 
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort ServiceBDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
BDSM⚡Call Girls in Sector 71 Noida Escorts >༒8448380779 Escort Service
 

Mobile App Security Predictions 2019

  • 1. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.© Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. MOBILE APP SECURITY PREDICTIONS 2019
  • 2. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. #MOBSEC5 - A WEEKLY MOBILE SECURITY NEWS UPDATE www.nowsecure.com/go/subscribe 2
  • 3. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. AGENDA INTRODUCTIONS 10 LEADING QUESTIONS MANY PREDICTIONS OPEN Q&A SPEAKERS 3 ALAN SNYDER CEO BRIAN REED CMO DAVID WEINSTEIN CTO
  • 4. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. WHAT IS THE INTERPLAY OF DIGITAL TRANSFORMATION & MOBILE APPS? 4
  • 5. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.5 MCDONALDS SPENDING $6BN ON TRANSFORMATION
  • 6. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. WHERE WILL THE BIG MOBILE BREACHES HAPPEN? 6
  • 7. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.7 MOBILE APPS DOMINATE USAGE, BRINGS THE ATTACKERS
  • 8. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.8 KEY SEGMENTS ARE NOW MOBILE APP DOMINANT
  • 9. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. WHAT ABOUT THE STATE OF MOBILE SECURITY IN 2019? 9
  • 10. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.10 GROWING REALIZATION CURRENT TESTING FAILS 85 Third-party app store apps violate OWASP MOBILE TOP 10 % 35 Have un-encrypted data transmission %50 Android apps dynamically load code missed by static analysis % 3X More likely to leak account credentials Biz Apps Source: NowSecure Software and Research Data 2017-2018 SAST? DAST? PEN TESTING?
  • 11. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.11 MOBILE APP BENCHMARKS 0 59 60-69 70-79 80-89 90-100 Low RiskHgh Risk Caution
  • 12. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. WHAT ABOUT MOBILE RISK VECTORS IN 2019 & BEYOND? 12
  • 13. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.13 OSS & 3RD-PARTY RISKS CONTINUE TO GROW
  • 14. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.14 RICH COMMUNICATIONS SERVICES PRESENT NEW RISKS FRESH CODE! FRESH VULNS!
  • 15. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.15 PHONE NUMBER FOR AUTH INCREASINGLY RISKY
  • 16. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. WHAT ABOUT THE TRENDS IN MOBILE APPSEC TESTING IN 2019? 16
  • 17. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.17 FRUSTRATIONS WITH MOBILE PEN TESTING WILL GROW
  • 18. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.18 APPSEC TESTING COST & RISK CATCH 22 FREQUENCY OF RELEASE FREQUENCY OF TESTING COST FREQUENCY OF RELEASE FREQUENCY OF TESTING RISK GOAL
  • 19. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. MOBILE IS THE LEAD DOG ON DEVOPS & SHIFT LEFT Build Binary Code Commit Test Binary </> Dev Cycle Stage Deploy SECURITY & TESTING TOOLS SAST Scan Pre-build DAST Scan Post-build Pre-release Manual Test Outsourced PEN Testing Vulnerability Management Management Reporting Compliance Reporting App Store Monitoring IDEs & Languages Build Tools & CI/CD Platforms Ticket Systems App Management Release Management Management Dashboards Compliance Management App Stores (in/external) DEV & CI/CD TOOLS 19
  • 20. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. WHAT ABOUT SECURITY STAFFING IN 2019? 20
  • 21. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.21 SHORTAGES IN SECURITY EXPERTS WILL GROW
  • 22. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.22 STAFFING SHORTAGES WILL DRIVE AUTOMATION
  • 23. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. WHAT ABOUT FUNDAMENTALS OF MOBILE OS 2019 & BEYOND? 23
  • 24. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.24 THE FREQUENCY OF JAILBREAKS DECLINES
  • 25. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.25 GOOGLE EXPLORING NEW FRONTIERS New Mobile LanguageNew Mobile OS New Mobile SDKs
  • 26. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. WHAT ABOUT MOBILE PRIVACY & LEGISLATION IN 2019? 26
  • 27. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.27 FURTHER PRIVACY LEGISLATION WILL TAKE HOLD
  • 28. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute. AND ONE MORE THING…. 28
  • 29. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.29 AND MAYBE SOMEONE WILL HACK A TESLA
  • 30. © Copyright 2018 NowSecure, Inc. All Rights Reserved. Proprietary information. Do not distribute.30 OPEN Q&A Use the “Ask a Question” tab below the slides DAVID WEINSTEIN CTO BRIAN REED CMO ALAN SNYDER CEO