Provided by SANS
Certification
GMOB Certification
Qualification level
GMOB Certification
Location
Live/Online
Study type
Online
Duration
View Website
Price
View Website

About the course

Imagine an attack surface that is spread across your organization and in the hands of every user. It moves from place to place regularly, stores highly sensitive and critical data, and sports numerous different wireless technologies all ripe for attack. Such a surface already exists today: mobile devices. These devices are the biggest attack surface in most organizations, yet these same organizations often don't have the skills needed to assess them.

 

SEC575 NOW COVERS ANDROID PIE and iOS 12

 

SEC575: Mobile Device Security and Ethical Hacking is designed to give you the skills you need to understand the security strengths and weaknesses in Apple iOS and Android devices. Mobile devices are no longer a convenience technology: they are an essential tool carried or worn by users worldwide, often displacing conventional computers for everyday enterprise data needs. You can see this trend in corporations, hospitals, banks, schools, and retail stores throughout the world. Users rely on mobile devices more today than ever before -- we know it, and the bad guys do too. The SEC575 course examines the full gamut of these devices.

 

LEARN HOW TO PEN TEST THE BIGGEST ATTACK SURFACE IN YOUR ENTIRE ORGANIZATION

 

With the skills you learn in SEC575, you will be able to evaluate the security weaknesses of built-in and third-party applications. You'll learn how to bypass platform encryption and how to manipulate apps to circumvent client-side security techniques. You'll leverage automated and manual mobile application analysis tools to identify deficiencies in mobile app network traffic, file system storage, and inter-app communication channels. You'll safely work with mobile malware samples to understand the data exposure and access threats affecting Android and iOS, and you'll bypass lock screen to exploit lost or stolen devices.

 

TAKE A DEEP DIVE INTO EVALUATING MOBILE APPS, OPERATING SYSTEMS, AND THEIR ASSOCIATED INFRASTRUCTURES

 

Understanding and identifying vulnerabilities and threats to mobile devices is a valuable skill, but it must be paired with the ability to communicate the associated risks. Throughout the course, you'll review ways to effectively communicate threats to key stakeholders. You'll leverage tools, including Mobile App Report Cards, to characterize threats for managers and decision-makers, while also identifying sample code and libraries that developers can use to address risks for in-house applications.

 

YOUR MOBILE DEVICES ARE GOING TO COME UNDER ATTACK -- HELP YOUR ORGANIZATION PREPARE FOR THE ONSLAUGHT!

 

In employing your newly learned skills, you'll apply a step-by-step mobile device deployment penetration test. Starting with gaining access to wireless networks to implement man-in-the-middle attacks and finishing with mobile device exploits and data harvesting, you'll examine each step of the test with hands-on exercises, detailed instructions, and tips and tricks learned from hundreds of successful penetration tests. By building these skills, you'll return to work prepared to conduct your own test, or better informed on what to look for and how to review an outsourced penetration test.

 

Mobile device deployments introduce new threats to organizations, including advanced malware, data leakage, and the disclosure to attackers of enterprise secrets, intellectual property, and personally identifiable information assets. Further complicating matters, there simply are not enough people with the security skills needed to identify and manage secure mobile phone and tablet deployments. By completing this course, you'll be able to differentiate yourself as having prepared to evaluate the security of mobile devices, effectively assess and identify flaws in mobile applications, and conduct a mobile device penetration test -- all critical skills to protect and defend mobile device deployments.

 

Course Syllabus

SEC575.1: Device Architecture and Common Mobile Threats

Overview

The first module of SEC575 quickly looks at the significant threats affecting mobile device deployments, highlighted by a hands-on exercise evaluating network traffic from a vulnerable mobile banking application. As a critical component of a secure deployment, we will examine the architectural and implementation differences and similarities between Android (including Android Pie), Apple iOS 12, and the Apple Watch and Google Wear platforms. We will also look at the specific implementation details of popular platform features such as iBeacon, AirDrop, App Verification, and more. Hands-on exercises will be used to interact with mobile devices running in a virtualized environment, including low-level access to installed application services and application data. We'll examine the tools used to evaluate mobile devices as part of establishing a lab environment for mobile device assessments, including the analysis of mobile malware affecting Android and non-jailbroken iOS devices. Finally, we will address the threats of lost and stolen devices (and opportunities for a pen tester), including techniques to bypass mobile device lock screens.

CPE/CMU Credits: 6

Topics

Mobile Problems and Opportunities

  • Challenges and opportunities for secure mobile phone deployments
  • Weaknesses in mobile devices
  • Exploiting weaknesses in mobile apps: Bank account hijacking exercise

 

Mobile Device Platform Analysis

  • iOS and Android permission management models
  • Code signing weaknesses on Android
  • Inter-app communication channels on iOS
  • Android app execution: Android Runtime vs. Android Dalvik virtual machine
  • Android Nougat security benefits

 

Wearable Platforms

  • Application isolation and data sharing for Apple Watch
  • Network connectivity and Android Wear apps
  • Data exfiltration in WatchOS
  • Weaknesses in wearable device authentication controls
  • Deficiencies in Android Wear and storage encryption

 

Mobile Device Lab Analysis Tools

  • Using iOS and Android emulators
  • Android mobile application analysis with Android Debug Bridge (ADB) tools
  • Uploading, downloading, and installing applications with ADB
  • Application testing with the iOS Simulator

 

Mobile Device Malware Threats

  • Trends and popularity of mobile device malware
  • Mobile malware command and control architecture
  • Efficiency of Android ransomware malware threats
  • Analysis of iOS malware targeting non-jailbroken devices
  • Hands-on analysis of Android malware
  • Mobile malware defenses: What works and what doesn't

SEC575.2: Mobile Platform Access and Application Analysis

Overview

With an understanding of the threats, architectural components and desired security methods, we dig deeper into iOS and Android mobile platforms focusing on sandboxing and data isolation models, and on the evaluation of mobile applications. This module is designed to help build skills in analyzing mobile device data and applications through rooting and jailbreaking Android and iOS devices and using that access to evaluate file system artifacts. We will also start to evaluate the security of mobile applications, using network capture analysis tools to identify weak network protocol use and sensitive data disclosure over the network. Finally, we'll wrap up the module with an introduction to reverse engineering of iOS and Android applications using decompilers, disassemblers, and manual analysis techniques.

CPE/CMU Credits: 6

Topics

Unlocking, Rooting, and Jailbreaking Mobile Devices

  • Legal issues with rooting and jailbreaking
  • Jailbreaking iOS
  • Android root access through unlocked bootloaders
  • Root exploits for Android
  • Debugging and rooting Android Wear devices
  • Using a rooted or jailbroken device effectively: Tools you must have!

 

Mobile Phone Data Storage and File System Architecture

  • Data stored on mobile devices
  • Mobile device file system structure
  • Decoding sensitive data from database files on iOS and Android
  • Extracting data from Android backups
  • Using file system artifacts for location disclosure attacks beyond GPS coordinates
  • Hands-on attacks against password management apps

 

Network Activity Monitoring

  • Mobile application network capture and data extraction
  • Capturing iOS cellular/4G network traffic
  • Transparent network proxying for data capture
  • Encrypted data capture manipulation
  • Extracting files and sensitive content from network captures
  • Recovering sensitive data from popular cloud storage providers

 

Static Application Analysis

  • Retrieving iOS and Android apps for reverse engineering analysis
  • Decompiling Android applications including Android Wear
  • Circumventing iOS app encryption with Dumpdecrypted and Rasticrac
  • Header analysis and Objective-C disassembly
  • Accelerating iOS disassembly: Hopper and IDA Pro
  • Swift iOS apps and reverse engineering tools

SEC575.3: Mobile Application Reverse Engineering

Overview

One of the core skills you need as a mobile security analyst is the ability to evaluate the risks and threats a mobile app introduces to your organization. Through lecture and hands-on exercises in this module, with some analysis skills, you will be able to evaluate critical mobile applications to determine the type of access threats and information disclosure threats they represent. In this module we will use automated and manual application assessment tools to evaluate iOS and Android apps. We'll build upon the static application analysis skills covered in Module 2 to manipulate application components, including Android Intents and iOS URL extensions. We'll also learn and practice techniques for manipulating iOS and Android applications, such as method swizzling on iOS, and disassembly, modification, and reassembly of Android apps. The module ends with a look at a consistent system for evaluating and grading the security of mobile applications using the Application Report Card Project.

CPE/CMU Credits: 6

Topics

Automated Application Analysis Systems

  • iOS application vulnerability analysis with Needle
  • Structured iOS application header analysis
  • Tracing iOS application behavior and API use
  • Effective Android application analysis with Androwarn
  • Android application interaction and Intent manipulation with Drozer
  • Extracting secrets with KeychainDumper

 

Reverse Engineering Obfuscated Applications

  • Identifying obfuscation techniques
  • Decompiling obfuscated applications
  • Effective reconstructed code annotation with Android Studio
  • Decrypting obfuscated content with Simplify

 

Application Report Cards

  • Step-by-step recommendations for application analysis
  • Tools and techniques for mobile platform vulnerability identification and evaluation
  • Recommended libraries and code examples for developers
  • Detailed recommendations for jailbreak detection, certificate pinning, and application integrity verification
  • Android and iOS critical data storage: Keychain and key store recommendations

SEC575.4: Penetration Testing Mobile Devices, Part 1

Overview

An essential component of developing a secure mobile device deployment is to perform or outsource a penetration test. Through ethical hacking and penetration testing, we examine the mobile devices and infrastructure from the perspective of an attacker, identifying and exploiting flaws that deliver unauthorized access to data or supporting networks. By identifying these flaws we can evaluate the mobile phone deployment risk to the organization with practical and useful risk metrics. Whether your role is to implement the penetration test, or to source and evaluate the penetration tests of others, understanding these techniques will help your organization identify and resolve vulnerabilities before they become incidents.

CPE/CMU Credits: 6

Topics

Manipulating Application Behavior

  • Runtime iOS application manipulation with Cycript
  • iOS method swizzling
  • Android application manipulation with Apktool
  • Reading and modifying Dalvik bytecode
  • Adding Android application functionality, from Java to Dalvik bytecode

 

Using Mobile Device Remote Access Trojans

  • Building RAT tools for mobile device attacks
  • Hiding RATs in legitimate Android apps
  • Customizing RATs to evade anti-virus tools
  • Integrating the Metasploit Framework into your mobile pen test
  • Effective deployment tactics for mobile device Phishing attacks

 

Wireless Network Probe Mapping

  • Monitoring network probing activity
  • Visualizing network discovery and search
  • Wireless anonymity attacks
  • Exploiting iOS and Android wireless network scanning characteristics

 

Weak Wireless Attacks

  • Wireless network scanning and assessment
  • Exploiting weak wireless infrastructure
  • Monitoring mobile device network scanning
  • Exploiting "Google WiFi" and iPad or iPhone captive portal detection
  • Secure network impersonation

 

Enterprise Wireless Security Attacks

  • Exploiting WPA2 Enterprise networks with certificate impersonation
  • Manipulating enterprise wireless authentication protocols
  • RADIUS server impersonation attacks

SEC575.5: Penetration Testing Mobile Devices, Part 2

Overview

Continuing our look at ethical hacking and penetration testing, we turn our focus to exploiting weaknesses on iOS and Android devices. We will also examine platform-specific application weaknesses and look at the growing use of web framework attacks in mobile application exploitation. Hands-on exercises are used throughout the module to practice these attacks, exploiting both vulnerable mobile applications and the supporting back-end servers.

CPE/CMU Credits: 6

Topics

Network Manipulation Attacks

  • Using man-in-the-middle tools against mobile devices
  • Sniffing, modifying, and dropping packets as man-in-the-middle
  • Mobile application data injection attacks

 

Sidejacking Attacks

  • Identifying mobile applications vulnerable to sidejacking
  • Using sidejacking effectively in a penetration test
  • Hands-on exploitation of popular mobile applications

 

SSL/TLS Attacks

  • Exploiting HTTPS transactions with man-in-the-middle attacks
  • Core pen test technique: TLS impersonation against iOS Mail.app for password harvesting
  • Integrating man-in-the-middle tools with Burp Suite for effective HTTP manipulation attacks

 

Client-Side Injection Attacks

  • Android WebView and JavaScript injection for remote code execution
  • Harvesting session cookies through Android browser vulnerabilities with Metasploit
  • Using the Spec.js library for mobile browser vulnerability detection and exploit delivery

 

Web Framework Attacks

  • Site impersonation attacks
  • Application cross-site scripting exploits
  • Remote browser manipulation and control
  • Data leakage detection and analysis
  • Hands-on attacks: Mobile banking app transaction manipulation

 

Back-end Application Support Attacks

  • Exploiting SQL injection in mobile application frameworks
  • Leveraging client-side injection attacks
  • Getting end-to-end control of mobile application server resources

SEC575.6: Hands-on Capture-the-Flag Event

Overview

In the final module of SEC575 we will pull together all the concepts and technology covered during the week in a comprehensive Capture-the-Flag event. In this hands-on exercise, you will have the option to participate in multiple roles, including designing a secure infrastructure for the deployment of mobile phones, monitoring network activity to identify attacks against mobile devices, extracting sensitive data from a compromised iPad, and attacking a variety of mobile phones and related network infrastructure components. During this mobile security event you will put into practice the skills you have learned in order to evaluate systems and defend against attackers, simulating the realistic environment you will be prepared to protect when you get back to the office.

CPE/CMU Credits: 6

Who Should Attend

  • Penetration testers
  • Ethical hackers
  • Auditors who need to build deeper technical skills
  • Security personnel whose job involves assessing, deploying or securing mobile phones and tablets
  • Network and system administrators supporting mobile phones and tablets

What You Will Receive

  • Course books with table of contents and a comprehensive index
  • Step-by-step instructions for all lab exercises
  • Handouts and cheat-sheets used for quick reference to detailed information sources
  • Access to associated software, files and analysis resources
  • MP3 audio files of the complete course lecture

You Will Be Able To

  • Use jailbreak tools for Apple iOS and Android systems
  • Conduct an analysis of iOS and Android file system data to plunder compromised devices and extract sensitive mobile device use information
  • Analyze Apple iOS and Android applications with reverse-engineering tools
  • Change the functionality of Android and iOS apps to defeat anti-jailbreaking or circumvent in-app purchase requirements
  • Conduct an automated security assessment of mobile applications
  • Use wireless network analysis tools to identify and exploit wireless networks used by mobile devices
  • Intercept and manipulate mobile device network activity
  • Leverage mobile-device-specific exploit frameworks to gain unauthorized access to target devices
  • Manipulate the behavior of mobile applications to bypass security restrictions

Hands-on Training

  • Hijacking Mobile Banking: Evil Bank
  • Virtualizing Android with VMware
  • Accessing Android with the Android Debug Bridge Tool
  • Recovering Android Swipe Lock Patterns
  • iPhone File System Data Analysis
  • Evaluating Mobile Device Network Packet Captures
  • Mobile App Analysis with NetworkMiner
  • Android App Reverse Engineering with JD-GUI, Jadx
  • Automated Android App Analysis with Androwarn
  • Manipulating Android Intents with the Drozer Framework
  • Modifying Android Applications with Apktool
  • WiFi Monitor Mode Packet Capture Analysis
  • Probed Network Mapping and Vulnerability Discovery
  • Recovering WPA2-PSK Passphrases
  • Mobile Device Fingerprinting with Satori
  • Sidejacking WordPress
  • Manipulating Web Browser Activity
  • Bypassing Android Same Origin Policy with Metasploit for Session Hijacking
  • Mobile App Banking Transaction Manipulation
  • Crazy Cars SQL Injection Attack

Contact the course provider: