blackjacking - security threats to blackberry devices, pdas, & cell phones in the enterprise

318 220 0
blackjacking - security threats to blackberry devices, pdas, & cell phones in the enterprise

Đang tải... (xem toàn văn)

Tài liệu hạn chế xem trước, để xem đầy đủ mời bạn chọn Tải xuống

Thông tin tài liệu

[...]... 231 237 Things to Remember Chapter 9 238 Exploiting Cell Phones Cell- Phone Malware 241 242 The King of All Cell- Phone Malware? FlexiSpy: Trojan or Valid Software? Other Cell- Phone Malware Stopping Cell- Phone Malware Trend Micro Mobile Security for Symbian Symantec Mobile Security for Symbian F-Secure Mobile Security Stealing Data via Bluetooth Discovering a Cell Phone via Bluetooth Attacking a Cell Phone... 10 Protecting the Enterprise PC and LAN from Cell Phones Cell Phones May Bring in Malware 261 261 264 265 268 269 269 How It Happens How to Stop the Attack 270 271 Exposing Enterprise Email 272 A Creative Way to Access Enterprise Email Prevent Email Forwarding Exporting Enterprise Data and Clandestine Data Gathering Mobile Phone Tools Clandestine Information Gathering Things to Remember Index 272 275... attempts to trick users into connecting to it Users may think they are connecting and entering authentication or credit card information into a valid hotspot, but they are actually doing so into the hacker’s hotspot I cover this in greater detail later in the book 27544c01.qxd:WileyRed 3/24/07 4:13 PM Page 11 Chapter 1 ■ Understanding the Threats Protecting against data-communication interception includes... 4 Understanding the Threats and Devices Quantifying the Threat Regardless of the type of device being used, the threats are pretty much the same This goes for laptops and desktops, as well as for BlackBerrys, PDAs, and cell phones To really understand how to protect these types of devices, it is imperative to grasp the categorical threats that will be discussed in the upcoming sections The Malware... Firewall (for Pocket PC) Intercepting PDA Communication Surfing the Internet at Public Wi-Fi Hotspots Using IM and Checking Email at Public Wi-Fi Hotspots Using Virtual Private Networks (VPN) to Secure Data PDA Authentication Spoofing and Interception Sniffing Email Authentication Stealing Credentials with Access Point (AP) Phishing Intercepting Authentication via SSL Man -in- the- Middle 142 156 157 157... on^*:text:*:*: { if ((ins* iswm $ 1-) && ($target == $me)) DO SOMETHING _ elseif ((a* iswm $ 1-) && ($chan)) DO SOMETHING ELSE } Internet on^*:text:*:*: { if ((ins* iswm $ 1-) && ($target == $me)) DO SOMETHING _ elseif ((a* iswm $ 1-) && ($chan)) DO SOMETHING ELSE } Antivirus vendors create signature definition files to look for that specific virus code The virus begins infecting devices Figure 1.1: Creating a virus... Palm Smartphones Cell Phones Symbian OS Cell Phones Non–Symbian OS Cell Phones 38 39 40 41 42 42 43 Things to Remember Chapter 3 43 Exploiting BlackBerry Devices Malware Is Threatening Your BlackBerry 47 48 Analyzing a Malware Attack Gathering Information Setting Up for the Attack and Covering His Tracks Launching the Attack Protecting Against This Attack Learning about New Vulnerabilities BlackBerry. .. their BlackBerrys, PDAs, and cell phones to log into quite a few different systems These can include webmail sites such as Yahoo! Mail, corporate intranet/extranet sites, and online banking The authentication for these needs to be protected All too often, enterprises and users operate under the assumption that protecting this authentication is the responsibility of the service provider — that is, they... Understanding the Threats It’s an interesting scenario The person taking home the data wasn’t purposely doing anything wrong To the contrary, they were actually trying to do something good — working from home This type of thing happens all the time Why not be productive out of the office? Almost every day in the press you read about similar scenarios taking place We all know that the days of working only... 9A.M to 5P.M are gone; rather than stay in the office and work late, it’s much more appealing to bring the work home Now, throwing jet fuel on to the fire, there are mobile devices Sensitive information is not just being taken home to be worked on; it’s being conveniently carried in the pockets of mobile users Enterprise- sensitive data is now being taken to places like the airport, on fishing trips, to . and Cell Phones in the Enterprise Wiley Publishing, Inc. 27544ffirs.qxd:WileyRed 3/24/07 4:05 PM Page iii Blackjacking: Security Threats to BlackBerrys, PDAs, and Cell Phones in the Enterprise Published. class="bi x0 y0 w0 h0" alt="" Daniel Hoffman Blackjacking Security Threats to BlackBerry ® Devices, PDAs, and Cell Phones in the Enterprise Wiley Publishing, Inc. 27544ffirs.qxd:WileyRed 3/24/07 4:05. or Stolen BlackBerry 91 Implementing Content Protection 91 Spoofing and Intercepting Authentication 92 BlackBerry Security Checklist 93 Things to Remember 94 Chapter 4 Hacking the Supporting BlackBerry

Ngày đăng: 25/03/2014, 11:07

Từ khóa liên quan

Tài liệu cùng người dùng

Tài liệu liên quan