CRYPTOMATHIC BLOG

 

RASP

Protecting-banking-apps-against-malware-cryptomatic

5 min read

Protecting Banking Apps Against Malware Threats

Here we explain why additional security mechanisms, beyond the mobile OS security features, are needed to protect mobile banking applications from...

Read More
overview-technologies-protect-banking-cryptomathic

3 min read

Overview of Defense Mechanisms for Mobile Banking Apps

As the use of mobile phones for mobile banking and payment applications increases, corresponding security threats are increasing as well. The...

Read More
psd2-gateway-for-secure-banking-with-eidas-cryptomathic

3 min read

Integrating PSD2 and eIDAS

With the introduction of PSD2, banks are forced to provide third party payment service providers (PSPs) with access to the bank’s customers’ account...

Read More
Secure Hardening for Mobile Banking Apps: Data Obfuscation

3 min read

Secure Hardening for Mobile Banking Apps: Data Obfuscation

When developing an application for mobile banking, application hardening using code obfuscation is one possible way of protecting sensitive data....

Read More

2 min read

Why Emulator Detection is Essential for Mobile Banking and Payment App Security

Attacks on mobile banking and payment applications frequently begin with the use of an emulator for the mobile operating system, where the targeted...

Read More

5 min read

Plugging the Security Gaps in Mobile Banking Apps

An investigation conducted by "Which?", a consumer watchdog group based in the UK, found serious vulnerabilities in the security of banking security...

Read More

3 min read

Mobile App Hardening: Root and Jailbreak Detection

Unlike other operating systems like Windows, Linux, or OSX, both Android and iOS operating systems are usually shipped with built-in user rights...

Read More
Secure Hardening for Mobile Banking Apps: Native Code Obfuscation

3 min read

Secure Hardening for Mobile Banking Apps: Native Code Obfuscation

In the mobile environment, source code is often distributed without enough security. Programs compiled as bytecode, such as the ones developed for...

Read More

3 min read

Secure Hardening for Mobile Banking and Payment Apps: Anti-Debug

In the mobile environment, while debuggers are legal and legitimate development tools, they can also be used to reverse mobile banking and payment...

Read More