Book a meeting

What is runtime protection?

Runtime application self-protection (RASP) is a security technology that uses runtime instrumentation to detect and block attacks in real time. RASP protects apps from the inside out by adding security that is part of the app. It offers one or more of the following abilities:

  • Proactively manages the real threat of sophisticated malware.
  • Detects and prevents fraudulent activities.
  • Connection to the app runtime processes and environment for enhanced performance and reliability.

Summary

RASP is a sophisticated security solution that integrates directly into an application or its runtime environment to provide real-time threat detection and response. RASP works by analyzing the application’s behavior and context during execution, which enables it to detect and mitigate attacks more accurately and immediately than traditional perimeter-based security systems.

RASP is especially crucial in today’s application-centric digital environments where mobile and cloud technologies dominate. It ensures that security measures travel with the application, providing protection regardless of the underlying infrastructure. This is vital because it allows RASP to safeguard applications from both known and emerging threats, including zero-day exploits, by understanding the application's logic, normal behavior, and data flows. Key features of RASP include its ability to intercept all data calls and control flows within an application, analyze them for suspicious activity, and take automatic actions to prevent or mitigate potential attacks. Actions can range from terminating a session to alerting administrators, depending on the severity and nature of the detected threat.

Deep dive

How does RASP work?

RASP works by embedding security within the application or its runtime environment, effectively creating a self-protecting app. It functions by intercepting all calls between the application and the system to analyze behavior and context. This includes data requests, responses, and executions. If RASP detects any anomalous or malicious behavior, such as code injection or suspicious data manipulation, it can immediately take corrective actions. These actions might include terminating a session, alerting administrators, or quarantining the app to prevent further damage.

  • Interception of calls: RASP integrates with the application’s runtime environment, allowing it to scrutinize every function call and data request made by the app. This enables RASP to detect if the app is being manipulated by or is leaking data to unauthorized entities.
  • Anomaly detection: RASP uses behavior analysis to detect deviations from normal operations, such as unexpected system calls or unauthorized access attempts, which could indicate an attack.
  • Automated responses: Upon detecting an attack, RASP can execute predefined responses such as logging off the user, encrypting data, or shutting down the app to prevent further damage.

Why is RASP important for mobile apps?

  • Security from within: Unlike traditional security measures that rely on perimeter defenses, RASP provides protection from within the application. This is particularly important for mobile apps, which often operate on devices outside the secure enterprise network and are therefore more susceptible to attacks like malware, man-in-the-middle (MITM) attacks, and exploits targeting specific vulnerabilities such as jailbreaking or rooting.
  • Proactive defense: RASP doesn’t just block attacks; it actively monitors for unusual activities, offering real-time protection. This is critical for mobile applications that handle sensitive transactions or personal data, ensuring that threats are neutralized before they can cause harm.
  • Compliance and data protection: With stringent regulations like General Data Protection Regulation (GDPR), Health Insurance Portability and Accountability Act (HIPAA), and California Consumer Privacy Act (CCPA), mobile applications must ensure data integrity and confidentiality. RASP helps in maintaining compliance by preventing unauthorized access and data breaches directly at the app level.

RASP vs. web application firewalls (WAF)

While both RASP and web application firewalls (WAF) aim to protect against application-level threats, they operate differently:

  • RASP is embedded within the application and has context about its behavior, enabling it to detect and mitigate attacks in real-time with a high degree of accuracy.
  • WAF sits between the web application and the client, analyzing incoming traffic to block attacks. While effective at protecting against many types of attacks like SQL injection, cross-site scripting and denial of service, WAFs lack the application-specific context that RASP provides.

Benefits of RASP for mobile apps

  1. Tailored protection: RASP understands the application’s logic and context, providing tailored security measures based on the app’s specific needs.
  2. Reduced false positives: By understanding the normal behavior of the application, RASP can accurately distinguish between legitimate activities and potential threats.
  3. Minimal performance impact: Depending on its implementation, RASP has little to no performance impact on the app, making it an efficient choice for mobile environments.

Examples

  1. Protection against code injection: RASP monitors the app in real-time and identifies unauthorized code injection, such as SQL code. It can immediately block injected SQL code, prevent the app from processing the malicious input, and alert security administrators.
  2. Mitigating man-in-the-middle (MITM) attacks: RASP can detect and block attempts to intercept and alter communications between the app and its server. If an attacker tries to use a fake SSL certificate to decrypt the data, RASP will terminate the session to prevent data theft.
  3. Defending against zero-day exploits: RASP can identify and block unusual activities like an unexpected file access attempt by a process that typically doesn’t require it. For example, if a text editor suddenly tries to access system configuration files, RASP will isolate the process.
  4. Preventing unauthorized access from compromised devices: RASP can detect a rooted or jailbroken device, indicating a compromised device. If the app detects that it is running on such a device, it can limit functionality, such as disabling access to sensitive features or data.

History

The concept of RASP was developed to overcome limitations in traditional security measures like firewalls and intrusion detection systems (IDS), which primarily focus on perimeter defense and often lack the context necessary to effectively protect applications from attacks once they pass initial defenses. RASP originated in the early 2010s, introduced by security researchers and thought leaders within the cybersecurity community as a new approach to application security.

RASP initially focused on web apps, providing security measures to identify and mitigate attacks like SQL injection, cross-site scripting and remote code execution in real time by integrating directly into the app or its runtime environment. For mobile apps, RASP became crucial for protecting against risks associated with mobile-specific threats like insecure storage, reverse engineering, and session hijacking.

Future

The integration of artificial intelligence (AI) and machine learning (ML) into RASP solutions is one of the most significant recent technological developments. These technologies enhance RASP's ability to learn from data inputs, improve threat detection accuracy, and automate responses to security incidents.

Furthermore, the adoption of cloud-native architectures and the proliferation of microservices have encouraged the evolution of RASP to protect more complex and distributed application environments effectively. As apps increasingly move to the cloud and mobile platforms, they face new vulnerabilities and attack vectors. For instance, API attacks have risen sharply, exploiting the way applications communicate.

New data protection regulations, such as the CCPA and the EU's GDPR mandate proactive measures to protect sensitive data, pushing organizations to adopt technologies like RASP that can offer real-time threat detection and prevention within applications to comply with legal requirements.

Sources

  1. https://media.techtarget.com/digitalguide/images/Misc/EA-Marketing/NetSec_CTD/hb_BeaWebSecuritySuperhero_final.pdf
  2. https://promon.co/security-news/promon-sdk-security
  3. https://owasp.org/www-chapter-denver/zz_presentations_2020_06.pdf
  4. https://www.gartner.com/en/information-technology/glossary/runtime-application-self-protection-rasp