Please use this identifier to cite or link to this item: https://hdl.handle.net/2440/132212
Citations
Scopus Web of Science® Altmetric
?
?
Full metadata record
DC FieldValueLanguage
dc.contributor.authorChen, S.-
dc.contributor.authorFan, L.-
dc.contributor.authorMeng, G.-
dc.contributor.authorSu, T.-
dc.contributor.authorXue, M.-
dc.contributor.authorXue, Y.-
dc.contributor.authorLiu, Y.-
dc.contributor.authorXu, L.-
dc.date.issued2020-
dc.identifier.citationInternational Conference on Software Engineering, 2020, pp.1310-1322-
dc.identifier.isbn9781450371216-
dc.identifier.issn0270-5257-
dc.identifier.urihttps://hdl.handle.net/2440/132212-
dc.description.abstractMobile banking apps, belonging to the most security-critical app category, render massive and dynamic transactions susceptible to security risks. Given huge potential financial loss caused by vulnerabilities, existing research lacks a comprehensive empirical study on the security risks of global banking apps to provide useful insights and improve the security of banking apps. Since data-related weaknesses in banking apps are critical and may directly cause serious financial loss, this paper first revisits the state-of-the-art available tools and finds that they have limited capability in identifying data-related security weaknesses of banking apps. To complement the capability of existing tools in data-related weakness detection, we propose a three-phase automated security risk assessment system, named Ausera, which leverages static program analysis techniques and sensitive keyword identification. By leveraging Ausera, we collect 2,157 weaknesses in 693 real-world banking apps across 83 countries, whichwe use as a basis to conduct a comprehensive empirical study from different aspects, such as global distribution and weakness evolution during version updates. We find that apps owned by subsidiary banks are always less secure than or equivalent to those owned by parent banks. In addition, we also track the patching of weaknesses and receive much positive feedback from banking entities so as to improve the security of banking apps in practice. We further find that weaknesses derived from outdated versions of banking apps or third-party libraries are highly prone to being exploited by attackers. To date, we highlight that 21 banks have confirmed the weaknesses we reported (including 126 weaknesses in total).We also exchange insights with 7 banks, such as HSBC in UK and OCBC in Singapore, via in-person or online meetings to help them improve their apps. We hope that the insights developed in this paper will inform the communities about the gaps among multiple stakeholders, including banks, academic researchers, and third-party security companies.-
dc.description.statementofresponsibilitySen Chen, Lingling Fan, Guozhu Meng, Ting Su, Minhui Xue, Yinxing Xue, Yang Liu, Lihua Xu-
dc.language.isoen-
dc.publisherAssociation for Computing Machinery-
dc.relation.ispartofseriesInternational Conference on Software Engineering-
dc.rights© 2020 Association for Computing Machinery.-
dc.source.urihttps://dl.acm.org/doi/proceedings/10.1145/3377811-
dc.subjectMobile Banking Apps; Vulnerability; Weakness; Empirical Study-
dc.titleAn empirical assessment of security risks of global android banking apps-
dc.typeConference paper-
dc.contributor.conferenceInternational Conference on Software Engineering (ICSE) (6 Jul 2020 - 11 Jul 2020 : virtual online)-
dc.identifier.doi10.1145/3377811.3380417-
dc.publisher.placeonline-
pubs.publication-statusPublished-
dc.identifier.orcidXue, M. [0000-0001-5411-5039] [0000-0002-9172-4252]-
Appears in Collections:Computer Science publications

Files in This Item:
There are no files associated with this item.


Items in DSpace are protected by copyright, with all rights reserved, unless otherwise indicated.