Protecting Applications Mobile Payment Information and Data From Emerging Risks

The holiday shopping season is upon us, and more buyers will leave their credit cards and cash in pocket and complete their holiday purchases via convenient mobile phones and tablets.
Most mobile payment solutions are very secure — in fact, more secure than the old-fashioned swiping of a credit card at a point-of-sale terminal. But in light of the recent rash of mobile app attacks (including KeyRaider, XcodeGhost and Shuanet) and the new attack vectors that have emerged, we wanted to provide input for organizations that are revisiting their mobile payment security approach in preparation for the holiday shopping rush.

What Threats Should You Be Concerned About?

Mobile payment attack techniques continue to evolve. There are many attack points, but the most critical we see are summarized in the table below:
Hackers have many attack points, but the most critical ones we see are summarized in this table
Of particular importance in most mobile payment apps is cryptography. We highlight cryptography because:
  • In most mobile payment apps, it’s used to encrypt data and ensure secure communications between the mobile app and the back-end server handling the transaction.
  • Many organizations don’t protect their keys or think it is too difficult to protect them. In fact, 80 percent of respondents to a Ponemon Institute survey sponsored by IBM identified broken cryptography as the most difficult risk to minimize.
  • Unfortunately, crypto keys represent a prime target. Cybercriminals are utilizing a broad set of tactics to discover keys, including extracting them though memory scraping techniques. With access to an application’s crypto keys and algorithms, attackers obtain keys to the kingdom that unveil data and app security measures, making it quite easy to circumvent security controls and/or tamper with application logic to steal information.

What Protection Techniques Should You Focus On?

There is no shortage of attack vectors, so the real question is: What are the most important factors to focus on given limited resources and time? We believe that you’ll get the best results by taking an integrated approach that includes:
  • Compromised device detection;
  • User authentication;
  • Data protection;
  • Runtime application protection.
(Note: With these factors addressed, network protection becomes less important!)
The table below summarizes what you can do to address the most effective techniques being used to compromise mobile payment solutions.
This table summarizes what you can do to address the most effective techniques hackers are currently using to compromise mobile payment solutions.
To protect all-important crypto keys in payment apps, we recommend applying white-box cryptography in lieu of standard cryptographic implementations. The best white-box cryptography solutions combine mathematical obfuscation with classic code obfuscation. Together, these forms of obfuscation raise the bar to higher levels for attackers trying to identify keys or algorithm implementations via either static or dynamic analysis. White-box cryptography protects:
  • Static keys, which are embedded in applications when they ship;
  • Dynamic keys, which are generated on the fly at runtime;
  • Sensitive user data.

Best Practices for Protecting Mobile Payment Information

Finally, organizations should educate those using their mobile payment apps on some best practices. The risk of your mobile payment solution getting hacked decreases dramatically if users:
  1. Download mobile apps only from official app stores (e.g., Google Play, App Store, etc.).
  2. Ensure that phone settings are set to prevent app downloads from unofficial stores. Users may want to check their mobile phone’s user guide for instructions.
  3. Ensure private data and transactions are secure when using mobile apps by asking banks, retailers and credit card providers if mobile apps have been safeguarded against attacks such as reverse engineering, tampering or malware insertion.
  4. Avoid making mobile payments over public Wi-Fi. If that’s unavoidable — because users spend a lot of time in cafes, hotels, airports, etc. — then they should consider paying for access to a virtual private network that will significantly improve privacy.
  5. Follow their instincts. If something about the payment transaction appears to be suspicious, users should consider making the payment later or by a different means.
If implemented properly, these protection techniques will dramatically decrease the risk that your mobile payment app will be compromised. They could also prevent you from squandering profits from your holiday-related mobile transactions to cover the cost of potential data breaches.
SHARE

Milan Tomic

Hi. I’m Designer of Blog Magic. I’m CEO/Founder of ThemeXpose. I’m Creative Art Director, Web Designer, UI/UX Designer, Interaction Designer, Industrial Designer, Web Developer, Business Enthusiast, StartUp Enthusiast, Speaker, Writer and Photographer. Inspired to make things looks better.

  • Image
  • Image
  • Image
  • Image
  • Image
    Blogger Comment
    Facebook Comment

0 comments:

Post a Comment