Penetration testing

Comparing Mobile & Web Application Penetration Testing

Mahwish Khan
March 15, 2018 by
Mahwish Khan

Pentesting mobile applications is quite different from pentesting web applications. Comparing the two processes lets us make better choices for our security systems and saves time and money.

According to the IEEE Network Security Journal (November 2017), there are more than one billion users worldwide and 2.5 million applications across digital marketplaces. Although mobile device applications (apps) are an incredible innovation, these apps are potential targets because hackers can insert malicious data to invade information in portable devices.

FREE role-guided training plans

FREE role-guided training plans

Get 12 cybersecurity training plans — one for each of the most common roles requested by employers.

What Is a Mobile Application?

Mobile apps are categorized as either native apps, mobile web apps or hybrid apps.

  • Native apps are built into the mobile operating systems of specific platforms such as Windows, iOS or Android devices. One big advantage of native apps is we can access data in offline mode, e.g., Google Maps.
  • Mobile web apps are web pages built with HTML5, JavaScript and CSS applications on a web browser. They look like native apps but require an Internet connection to access data.
  • Hybrid apps are developed as a combination of native and mobile web apps and reused to build apps on multiple platforms.

Mobile apps are less cumbersome, open faster and improve overall usability.

What Is a Web Application?

Web apps are platform-independent software programs that run on a web server. Web apps like Microsoft Office or Google Drive store and share data simultaneously from a central repository. They are convenient to use, accessible to multiple users and unfortunately, susceptible to security breaches.

How is the Web App Environment Different from the Mobile App Environment?

The web app environment is less complex than the mobile app environment. As web apps are platform independent, they can adapt to any device platform (iOS, Android or Windows).

Web app pentesting assess communication between start and end points in a corporate network, hosting servers such as Chrome or Firefox, and devices with access (network gateway, firewalls and repositories like Microsoft SQL server).

Mobile app pentesting, however, assesses apps on Android, iOS and Windows phone applications. It looks for security cracks in personal and enterprise mobile devices such as smartwatches, smartphones, tablets, laptops and their network in a corporate environment.

Source:
Top 10 Mobile Security Risks

Source:
Top 10 Web Security Risks     

How Are the Web App Vulnerabilities Different from Mobile App Vulnerabilities?

Web apps are more vulnerable than mobile apps because web apps store data remotely on the Internet. These data are exposed to client and server-side attacks. At the same time, there are many loopholes in mobile apps as our devices interact with aberrant app stores, Bluetooth, Short Message Services (SMS), microphone, camera, etc.,

How Is the Web App Pentesting Process Different from Mobile App Pentesting?

Pentesting mobile apps is more complex because mobile apps have personalized customizations such as native, mobile web, and hybrid apps. The developed apps' code is also not reusable in other environments.

Pentesting mobile apps requires additional permutation of testing strategies to think like hackers and test various platforms. On the other hand, web app pentesting is highly dependent on robust web browsers that involve testing real-time, simulated scenarios in various browsers on a remote network.

FREE role-guided training plans

FREE role-guided training plans

Get 12 cybersecurity training plans — one for each of the most common roles requested by employers.

Summary

Both mobile and web app pentesting are complex in their own ways. Though web apps are platform independent, their 24/7 Internet connectivity makes web apps more prone to attacks. Hence, web apps are constantly pentested and monitored against threats. At the same time, the advancements in mobile devices and their different operating systems create tediousness in performing mobile app pentesting.

Sources

Mahwish Khan
Mahwish Khan

Mahwish Khan is a Pharm-D graduate from The University of Faisalabad. She is experienced in technical writing. She currently works for a university as a technical trainer and documentation specialist. In the past, she has taught university writing courses and worked in two university writing centers, both as a consultant and administrator.