Articles with tag: Android
POSTED BY: Dimitrios Tatsis / 26.08.2019

Attacking Hexagon: Security Analysis of Qualcomm's aDSP (RECON MONTREAL 2019)

Attending Recon 2019 was an amazing experience with many interesting talks. I would like to thank the organizers for the excellent event and I definitely hope to return next year.


POSTED BY: CENSUS / 27.06.2019

RECON MONTREAL 2019

CENSUS will be participating in the RECON MONTREAL 2019 conference with a presentation by security researcher Dimitrios Tatsis entitled "Attacking Hexagon: Security Analysis of Qualcomm's aDSP".


POSTED BY: George Chatzisofroniou / 01.02.2018

The Known Beacons Attack (34th Chaos Communication Congress)

The recent key reinstallation attacks (KRACK) against the WPA2 protocol revealed how an adversary can easily eavesdrop, and in some cases tamper, a Wi-Fi connection secured by the WPA2 protocol. At the same time, Wi-Fi automatic association attacks achieve a similar result (man-in-the-middle position) not by attacking the WPA2 protocol directly but by enforcing Wi-Fi clients to join a rogue Access Point.


POSTED BY: Anestis Bechtsoudis / 17.11.2017

Examining the value of SafetyNet Attestation as an Application Integrity Security Control

Google promotes the SafetyNet Attestation API as a tool to query and assess the integrity status of an Android device. The official documentation, leaves no doubt that the main purpose of the SafetyNet Attestation API is to provide device integrity information to the server counterpart of mobile applications. The server counterpart may choose to limit the functionalities available to an app, if it's running on a device with compromised integrity protections. However, in the past year CENSUS has performed a number of assessments to mobile apps where SafetyNet was also used as an application integrity security check. Furthermore, best practices documents such as ENISA's "Smartphone Secure Development Guidelines" document of December 2016, clearly propose the use of SafetyNet as a measure to check an app's integrity status (see page 23).

To the best of our knowledge, Google has not publicly released any detailed official documentation or recommended the use of the SafetyNet Attestation API for application integrity purposes.