Reverse engineering

What is reverse engineering

Reverse engineering a mobile app is analysing a compiled app to extract information about its source code. It is both a cyber threat and one of your best weapons in the fight against attacks. In app security, reverse engineering uses knowledge from a security vulnerability to determine how the hacker has accessed the network. This includes the steps the hackers took to access the system.

Reverse engineering techniques

Generally, most applications are susceptible to reverse engineering due to the inherent nature of code. An attacker will typically download the targeted app from an app store and analyse it within their local environment using a suite of different tools. Common attack scenarios include string table analysis, cross-functional analysis, and source code analysis.

  • An attacker can run strings against an unencrypted app and steal app user PII data 
  • An attacker can use IDA Pro, combine string table analysis with cross-functional referencing, and disable jailbreak detection within the app
  • An attacker can also extract APK files and get access to manifest files, assets, resources, and classes.dex files

How to protect your apps from reverse engineering

You can prevent attackers to reverse engineer your app code by using an obfuscation tool that implements controls like string obfuscation, name obfuscation, control flow obfuscation, and arithmetic obfuscation. It is also important to implement anti-debugging techniques.

With Promon SHIELD™, your apps are not just relying on obfuscation or anti-debugging for security. The solution also monitors runtime behaviour and detects if an app is executing in an insecure environment. Promon SHIELD™ detects code hooks, blocks foreign code injection, and enables your app to modify its behaviour in real-time to interrupt attacks. Utilising obfuscation of your app in conjunction with a multi-layered app shielding solution will make your apps less prone to reverse engineering and intellectual property theft.