An App Development Leader’s Guide to Mobile Penetration Testing
2022-1-26 22:30:0 Author: www.nowsecure.com(查看原文) 阅读量:12 收藏

Hurrying to meet an aggressive deadline, your mobile application development team will soon complete major updates to the company’s flagship Android and iOS applications. The project progresses smoothly until you discover that one major obstacle stands in the way of on-time release: nobody remembered to line up mobile penetration testing to validate mobile application security. 

Mobile app dev leaders need not panic. Not only do mobile application security companies like NowSecure offer both expert quick-turn with rapid mobile penetration testing services and full-scope mobile penetration testing services to fit the varied needs of organizations, but engaging an outside pen testing provider for an in-depth mobile app security and privacy review will ultimately help mobile DevSecOps teams increase efficiency and go faster.

That’s right — security shouldn’t slow you down, it should speed you up. Imagine how much time you’d waste having to pull an app back from the public app store or issuing a hotfix. Or worse, attackers might discover vulnerabilities first and use your app to expose sensitive data or compromise intellectual property. The company would lose time, money and customers. 

What Is Mobile Application Penetration Testing?

To perform a mobile pen test, security analysts conduct an in-depth examination of an app from an attacker’s perspective to search for security, privacy and compliance risks in apps, on devices and across the network. Some of the common problems mobile application penetration tests uncover are insecure communication, inadequate form validation, unsafe data storage, hardcoded passwords and keys and improper access to device functionality. 

Mobile application penetration tests provide mobile app developers with valuable information about what issues to fix, why and how. Think of it as part of the mobile DevSecOps feedback loop that helps your team hone their secure coding best practices and learn how to build better mobile apps via continuous improvement. The next time developers need to craft an app, they can apply their knowledge about mistakes to avoid. 

Apps That Require Mobile Penetration Testing

Your organization likely recognizes the value of automated mobile application security testing. Integrated and automated continuous testing throughout the software development lifecycle enables teams to catch security issues early on when they’re easier and cheaper to fix. However, automation cannot test every possible scenario.

High-risk mobile apps warrant the assurance of manual, deep full-scope mobile application penetration tests. In some cases, senior business leaders, governance teams,  security auditors or customers may request a pen test or it may be required for regulatory compliance. Follow best practices by arranging to pen test the following types of apps:

  • Initial release
  • Major update
  • Stores or handles sensitive data
  • Subject to industry regulations
  • Uses Bluetooth Low Energy
  • Uses CAPTCHA
  • Uses multi-factor authentication
  • Supports USB connectivity to external devices
  • Runs on a non-standard platform such as automotive or entertainment systems
  • Requires defense-in-depth and reverse engineering resiliency
  • Requires advanced scoping

Some organizations have dedicated application security analysts they task with performing mobile penetration testing using a complement of specialized mobile penetration testing tools. But many more lack the in-house expertise, resources or tools so they outsource the job to mobile app pen testing service providers.

Mobile Penetration Testing Methodology

Ideally, dev teams will incorporate pen testing into their timelines to complete before the mobile app moves into production and schedule the work in advance as they’re planning major updates.  The most successful pen testing engagements include dev involvement at the onset of the project. To kick off the process, the developer lead and pen testers should meet to discuss the mobile app, understand its features and risks, and build trust. In addition, the group will agree on logistics such as how the mobile pen testing team will obtain the mobile app binaries and credentials. 

Whether conducted by your organization’s own security analyst or an expert mobile pen testing service provider such as NowSecure, every mobile app pen test should follow a standard process as shown below.

The team will initially discuss the particular risk profile and security requirements of the mobile app, including the app threat profile, sensitive data, intellectual property and how it might be exploited. Other areas of discussion include corporate security practices and industry compliance considerations. 

Mobile application penetration testing methodology assesses an app to unveil potential issues with these attack vectors:

  • Mobile forensics and data recovery
  • Network, web services and API testing
  • Server-side analysis
  • Reverse engineering and code analysis

Mobile app data located on the device matters because a device could be lost or stolen and fall into the wrong hands. You want to know what data a mobile app sends over the network because it could be leaking sensitive information and transmitting it insecurely. Back-end and API testing matters because an important aspect of mobile application security is what the app is talking to. And finally, tearing apart the mobile app through reverse engineering shows you the information that can be gathered from an attacker’s point of view.

After the mobile pen testing team finishes the initial assessment, the analysts prepare a detailed report that summarizes the results at a high level and documents the findings. A high-quality report should not simply list vulnerabilities, but prioritize with important context about the likelihood of exploit, impact to the organization and level of severity.

And most importantly to developers, the mobile penetration testing report should include helpful guidance about the steps to take to remediate the security, privacy and compliance issues discovered during the assessment. The pen tester, security and dev teams will then meet to discuss the results so the testers can field any questions about the findings or recommended remediation. 

Such information gives developers valuable insight to speed the fixes as well as upskill their secure coding practices. With this knowledge, they can improve their overall efficiency to ultimately speed the delivery of high-quality mobile apps. Development teams working together with mobile pen testing ultimately fosters continuous improvement and confidence.


Many companies offer mobile application penetration tests. To choose one that best meets your organization’s needs, download our checklist for choosing a mobile penetration testing provider to discover the most important factors to seek.


文章来源: https://www.nowsecure.com/blog/2022/01/26/an-app-development-leaders-guide-to-mobile-penetration-testing/
如有侵权请联系:admin#unsafe.sh