The Vulnerability Epidemic in Financial Services Mobile Apps

The Vulnerability Epidemic in Financial Services Mobile Apps

Despite the growing cybersecurity threat targeting mobile financial services applications, many financial institutions are failing when it comes to protecting their apps. Research conducted by advisory firm Aite Group uncovered widespread security deficiencies among mobile consumer finance apps leading to the exposure of source code, personally identifiable information, account credentials and access to backend systems.

In this report, Aite Group examined the protective capabilities of 30 different financial services applications found on the Google Play store. Using commonly available software tools, nearly all of the apps were easily reverse engineered, revealing a systemic lack of application-appropriate protection and coding best practices.

Download to read more on the key vulnerabilities the research uncovered, including:

  • Lack of Binary Protections - 97% of all apps tested lacked binary code protection, making it possible to reverse engineer or decompile the apps exposing source code to analysis and tampering
  • Unintended Data Leakage - 90% of the apps tested shared services with other applications on the device, leaving data from the financial institution's application's app accessible to any other application on the device
  • Insecure Data Storage - 83% of the apps tested insecurely stored data outside of the application's control, for example, in a device's local file system, external storage, and copied data to the clipboard allowing shared access with other apps; and exposed a new attack surface via APIs



Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing healthcareinfosecurity.com, you agree to our use of cookies.