September 11, 2015 By Kevin Beaver 2 min read

With mobile apps so pervasive in the enterprise, it’s surprising to see the minimal effort put into finding and resolving common mobile app vulnerabilities. It’s yet another cog in the wheel of information systems complexity that so many struggle with, despite the fact that mobile apps used for business can introduce an enormous amount of security risks.

Common Security Flaws

Be it an internally developed corporate app, a third-party app used by your employees for specific business workflows or something in between, it probably has vulnerabilities. The following are common mobile app security flaws I often come across that you need to be on the lookout for:

  • Login-related weaknesses, such as being able to bypass the login prompt to perform functions like interacting with external Web applications and services;
  • Allowing users to create weak passwords — or use no passwords at all — that can subsequently be cracked and used against the system;
  • Mishandling of sensitive information, such as storing it locally and transmitting it over the network unencrypted;
  • Malicious code injection, such as requests or queries that can trip up the app and cause it to divulge otherwise protected information;
  • Cryptographic keys hard-coded into the app that can be accessed using mobile forensics tools.

These are just a few examples, but the possibilities are endless given the growing complexity of mobile computing and mobile security.

Testing for Mobile App Vulnerabilities

Ideally, you’ll want to test for these vulnerabilities as part of your software development life cycle. As for application security testing options, there are mobile app source code analyzers, tools that sandbox the apps to check for flaws and, my favorite, good old-fashioned manual analysis. All three types of tests need to be performed if you wish to uncover everything that matters.

If such testing is not an option (i.e., the source code is controlled by a third-party developer or vendor), then ask the outside party for a copy of its latest app security vulnerability assessment and penetration test report. Another consideration to help protect you is to write security requirements — or at least security testing — into your RFPs and contracts related to mobile app development.

Even with such potential business risks, I see many organizations that don’t include mobile apps in their information security program. Are they seemingly too simple to cause harm? Perhaps it’s because they’re often out of sight, out of mind?

Whatever the reason, you have to test the security of your mobile apps before a vulnerability is exploited. Someone, somewhere along the supply chain, needs to be responsible. However, it’s ultimately up to you to ensure the testing happens and your mobile app security stays in check. Get started on it now of your own volition before someone else forces you to.

Watch the on-demand webinar: Shielding Mobile Apps From Fraud and Malware

More from Software Vulnerabilities

X-Force releases detection & response framework for managed file transfer software

5 min read - How AI can help defenders scale detection guidance for enterprise software tools If we look back at mass exploitation events that shook the security industry like Log4j, Atlassian, and Microsoft Exchange when these solutions were actively being exploited by attackers, the exploits may have been associated with a different CVE, but the detection and response guidance being released by the various security vendors had many similarities (e.g., Log4shell vs. Log4j2 vs. MOVEit vs. Spring4Shell vs. Microsoft Exchange vs. ProxyShell vs.…

MSMQ QueueJumper (RCE Vulnerability): An in-depth technical analysis

13 min read - The security updates released by Microsoft on April 11, 2023, addressed over 90 individual vulnerabilities. Of particular note was CVE-2023-21554, dubbed QueueJumper, a remote code execution vulnerability affecting the Microsoft Message Queueing (MSMQ) service. MSMQ is an optional Windows component that enables applications to exchange messages via message queues that are reachable both locally and remotely. This analysis was performed in collaboration with the Randori and X-Force Adversary Services teams, by Valentina Palmiotti, Fabius Watson, and Aaron Portnoy. Research motivations…

X-Force prevents zero day from going anywhere

8 min read - This blog was made possible through contributions from Fred Chidsey and Joseph Lozowski. The 2023 X-Force Threat Intelligence Index shows that vulnerability discovery has rapidly increased year-over-year and according to X-Force’s cumulative vulnerability and exploit database, only 3% of vulnerabilities are associated with a zero day. X-Force often observes zero-day exploitation on Internet-facing systems as a vector for initial access however, X-Force has also observed zero-day attacks leveraged by attackers to accomplish their goals and objectives after initial access was…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today