网赢中国专注大数据营销 [会员登录][免费注册][网赢中国下载]我要投稿|加入合伙人|设为首页|收藏|RSS
网赢中国是大数据营销代名词。
网络营销
当前位置:网赢中国 > 行业资讯 > 互联网趋势 > 网络营销互联网趋势 > OWASP Mobile Top 10 2016 重磅来袭
OWASP Mobile Top 10 2016 重磅来袭
编辑:游侠安全 发布时间: 2016-3-18 23:12:00    文章来源:百度百家
网络营销


我们知道,Open Web Application Security Project每隔一段时间就会公布“OWASP Top 10”,这是针对Web应用安全问题的一个影响力极大的清单。而最近,OWASP公布了“Mobile Top 10 2016”。


Mobile Top 10 2016项目的URL是:


https://www.owasp.org/index.php/Mobile_Top_10_2016-Top_10



这10个针对移动安全的问题是(中文来自游侠安全网翻译):


M1 – Improper Platform Usage(平台使用不当)


This category covers misuse of a platform feature or failure to use platform security controls. It might include Android intents, platform permissions, misuse of TouchID, the Keychain, or some other security control that is part of the mobile operating system. There are several ways that mobile apps can experience this risk.


M2 – Insecure Data Storage(不安全的数据存储)


This new category is a combination of M2 + M4 from Mobile Top Ten 2014. This covers insecure data storage and unintended data leakage.


M3 – Insecure Communication(不安全的通信)


This covers poor handshaking, incorrect SSL versions, weak negotiation, cleartext communication of sensitive assets, etc.


M4 – Insecure Authentication(不安全的认证)


This category captures notions of authenticating the end user or bad session management. This can include:


Failing to identify the user at all when that should be required


Failure to maintain the user’s identity when it is required


Weaknesses in session management


M5 – Insufficient Cryptography(加密不足)


The code applies cryptography to a sensitive information asset. However, the cryptography is insufficient in some way. Note that anything and everything related to TLS or SSL goes in M3. Also, if the app fails to use cryptography at all when it should, that probably belongs in M2. This category is for issues where cryptography was attempted, but it wasn’t done correctly.


M6 – Insecure Authorization(不安全的授权)


This is a category to capture any failures in authorization (e.g., authorization decisions in the client side, forced browsing, etc.). It is distinct from authentication issues (e.g., device enrolment, user identification, etc.).


If the app does not authenticate users at all in a situation where it should (e.g., granting anonymous access to some resource or service when authenticated and authorized access is required), then that is an authentication failure not an authorization failure.


M7 – Client Code Quality(客户端代码质量)


This was the “Security Decisions Via Untrusted Inputs”, one of our lesser-used categories. This would be the catch-all for code-level implementation problems in the mobile client. That’s distinct from server-side coding mistakes. This would capture things like buffer overflows, format string vulnerabilities, and various other code-level mistakes where the solution is to rewrite some code that’s running on the mobile device.


M8 – Code Tampering(代码篡改)


This category covers binary patching, local resource modification, method hooking, method swizzling, and dynamic memory modification.


Once the application is delivered to the mobile device, the code and data resources are resident there. An attacker can either directly modify the code, change the contents of memory dynamically, change or replace the system APIs that the application uses, or modify the application’s data and resources. This can provide the attacker a direct method of subverting the intended use of the software for personal or monetary gain.


M9 – Reverse Engineering(逆向工程)


This category includes analysis of the final core binary to determine its source code, libraries, algorithms, and other assets. Software such as IDA Pro, Hopper, otool, and other binary inspection tools give the attacker insight into the inner workings of the application. This may be used to exploit other nascent vulnerabilities in the application, as well as revealing information about back end servers, cryptographic constants and ciphers, and intellectual property.


M10 – Extraneous Functionality(多余的功能)


Often, developers include hidden backdoor functionality or other internal development security controls that are not intended to be released into a production environment. For example, a developer may accidentally include a password as a comment in a hybrid app. Another example includes disabling of 2-factor authentication during testing.


相信很快全面翻译、解释的中文版本就会出现在大家眼前了!


即日起,“游侠安全网”与“极限网络”达成内容合作伙伴关系。“极限安全新闻播报”均会在游侠安全网发布、更新。感谢对游侠安全网的支持!至此,游侠安全网已经与四家公布每日安全资讯的厂商达成合作关系:安华金和、安恒信息、知道创宇、极限网络。




网络营销
编辑推荐
图片行业资讯
  • 315之外,这个世界同样危机四伏?
  • 全球每年使用太阳能最多的十个国家
  • 阿里巴巴宣布成立VR实验室,欲构建VR商业生态
  • 科幻:照亮AI进步的明灯
  • 腾讯财报的重要细节:加强云计算被提上日程
营销资讯搜索
网络营销
推荐工具
    热点关注
    网络营销
    网络营销
    网络营销
    网络营销
     

    大数据营销之企业名录

    网络营销之邮件营销

    大数据营销之搜索采集系列

    大数据营销之QQ号采集

    大数据营销之QQ精准营销

    大数据营销之QQ消息群发

    大数据营销之空间助手

    大数据营销之QQ联盟

    大数据营销之QQ群助手
     
    设为首页 | 营销资讯 | 营销学院 | 营销宝典 | 本站动态 | 关于网赢中国 | 网赢中国渠道 | 网站RSS | 友情链接
    本站网络实名:网赢中国  国际域名:www.softav.com  版权所有 2004-2016  深圳爱网赢科技有限公司
    邮箱:web@softav.com 电话:+86-755-26010839(十八线) 传真:+86-755-26010838
    在线咨询:点击这里给我发消息 点击这里给我发消息 点击这里给我发消息  点击这里给我发消息  点击这里给我发消息

    深圳网络警
    察报警平台
    公共信息安
    全网络监察
    经营性网站
    备案信息
    不良信息
    举报中心
    中国文明网
    传播文明
    分享