How to Block Mobile Bots with Client Certificates, Authenticate Legitimate Mobile Apps

Last updated January 9, 2024 by Appdome

Learn to Prevent non-validated apps from connecting to the Server in Mobile apps, in mobile CI/CD with a Data-Driven DevSecOps™ build system.

What Threat do Non-validated Mobile Apps Pose?

Mobile apps connect to all sorts of external services. They connect to their host server to perform, tasks such as authenticating users, downloading content, and connecting to other mobile resources. Mobile apps also connect to 3rd-party services embedded in the app, such as payment providers, analytics vendors, location services, and more. As a mobile app connects with the outside world, hackers and malicious parties exploit weaknesses in the communications or transport layer to conduct network-based attacks that target the mobile application backend. For example, attackers often use techniques like session hijacking, fake or forged digital certificates, or automated malicious bots or scripts. These techniques are designed to attack infrastructure by using click fraud, credential stuffing or other large-scale automated attacks.

How do Mobile Client Certificates Work?

Important: Service for the Mobile Client Certificate feature has ended as of December 31st 2023.
We invite you to upgrade to our Mobile Bot Defense solution for enhanced mobile app security. For more information, please contact our support team at support.appdome.com.

Using Appdome’s no-code mobile app security platform you can embed the trusted, approved client certificates (client P12/PKCS) inside the application, where it is securely stored (encrypted using AES-256). For every connection, the application presents its unique certificate along with a unique password/secret to the server for inspection and validation as part of the SSL/TLS handshake. The server then inspects the certificate using its private key to ensure that it matches, in which case the server knows it can trust the client/app and establish the secure session. This protects the backend servers and infrastructure against connections originating from compromised endpoints or malicious bots. In order to use Appdome’s Mobile Client Certificates feature, the server must be configured to validate incoming connections based on client certificates.

Prerequisites for Using Mobile Client Certificates:

To use Appdome’s mobile app security build system to Prevent non-validated apps from connecting to the Server , you’ll need:

Prevent non-validated apps from connecting to the Server on Mobile apps using Appdome

On Appdome, follow these 3 simple steps to create self-defending Mobile Apps that Prevent non-validated apps from connecting to the Server without an SDK or gateway:

  1. Upload the Mobile App to Appdome.

    1. Upload an app to Appdome’s Mobile App Security Build System

    2. Upload Method: Appdome Console or DEV-API
    3. Mobile App Formats: .ipa for iOS, or .apk or .aab for Android
    4. Mobile Client Certificates Compatible With: Obj-C, C+, Java, JS, C#, C++, Swift, Kotlin, Flutter, React Native, Unity, Xamarin, and more
  2. Build the feature: Mobile Client Certificates.

    1. Building Mobile Client Certificates by using Appdome’s DEV-API:

      1. Create and name the Fusion Set (security template) that will contain the Mobile Client Certificates feature as shown below:
      2. fusion set that contains Mobile Client Certificates

        Figure 1: Fusion Set that will contain the Mobile Client Certificates feature
        Note: Naming the Fusion Set to correspond to the protection(s) selected is for illustration purposes only (not required).

      3. Follow the steps in Sections 2.2.1-2.2.2 of this article, Building the Mobile Client Certificates feature via Appdome Console, to add the Mobile Client Certificates feature to this Fusion Set.

      4. Open the Fusion Set Detail Summary by clicking the “...” symbol on the far-right corner of the Fusion Set, as shown in Figure 1 above, and get the Fusion Set ID from the Fusion Set Detail Summary (as shown below): fusion Set Detail Summary image

        Figure 2: Fusion Set Detail Summary
        Note: Annotating the Fusion Set to identify the protection(s) selected is optional only (not mandatory).

      5. Follow the instructions below to use the Fusion Set ID inside any standard mobile DevOps or CI/CD toolkit like Bitrise, App Center, Jenkins, Travis, Team City, Cirlce CI or other system:
        1. Build an API for the app – for instructions, see the tasks under Appdome API Reference Guide
        2. Look for sample APIs in Appdome’s GitHub Repository
    2. Building the Mobile Client Certificates feature via Appdome Console

      To build the Mobile Client Certificates protection by using Appdome Console, follow the instructions below.

      1. Where: Inside the Appdome Console, go to Build > Security Tab > Secure Communication section.
      2. When you select the Mobile Client Certificates you'll notice that your Fusion Set you created in step 2.1.1 now bears the icon of the protection category that contains Mobile Client Certificates

        Fusion Set applied Mobile Client Certificates

        Figure 4: Fusion Set that displays the newly added Mobile Client Certificates protection

      3. Click Build My App at the bottom of the Build Workflow (shown in Figure 3).
    Congratulations!  The Mobile Client Certificates protection is now added to the mobile app

Using Appdome, there are no development or coding prerequisites to build secured Mobile Apps by using Mobile Client Certificates. There is no SDK and no library to code or implement in the app and no gateway to deploy in your network. All protections are built into each app and the resulting app is self-defending and self-protecting.

Releasing and Publishing Mobile Apps with Mobile Client Certificates

After successfully securing your app by using Appdome, there are several available options to complete your project, depending on your app lifecycle or workflow. These include:

If you have any questions, please send them our way at support.appdome.com or via the chat window on the Appdome platform.

Thank you!

Thanks for visiting Appdome! Our mission is to secure every app on the planet by making mobile app security easy. We hope we’re living up to the mission with your project.

Want a Demo?

MiTM Attack Prevention

GilWe're here to help
We'll get back to you in 24 hours to schedule your demo.