“Gartner Listed - mobile application security guide”

June 1, 2016

Rooting & jailbreaking

Rooting is often a way to avoid mobile app security testing efforts.. When a phone is rooted it gives high-level privileges and control over key functionalities that are otherwise hidden from users. “Root access” comes when all hardware and software restrictions are removed

The reason for this is most often to install apps that are outside of the device’s app store or to overcome permissions or to access systems functions that are obscured for most users.

A phone that is rooted will allow malware with SuDo permissions to hide from root detection apps, and a lot of phones are often rooted without the users knowing anything. The danger, when using a phone on a corporate network, is that a hacker would be able to get login credentials to access any secure resource on the system, install backdoors, and escalate unauthorised device access.

Overall a rooted device is more exposed to security vulnerabilities, malware, hacks, and viruses than other devices and need to be avoided by the causal user, especially on corporate networks.Furthermore, for mobile app security testing, rooted devices will not support the latest OS versions and will be incompatible with MDM policies required for enterprise apps.

Codified Security is here to help make your mobile app secure whether it’s for iOSAndroid, or to make sure you’re clearing the OWASP Mobile Top 10. For mobile app security testing try out Codified Security.