How to Prevent MiTM Attacks in Android Apps

Last updated February 20, 2024 by Appdome

Learn to Prevent MiTM Attacks in Android apps, in mobile CI/CD with a Data-Driven DevSecOps™ build system.

What are MiTM Attacks?

A Man-in-the-Middle (MitM) attack on mobile apps occurs when an attacker intercepts and potentially alters the communication between a mobile app and its server or between two parties communicating through the app. The attacker positions themselves between the communication channels, allowing them to eavesdrop on sensitive data, manipulate the information being transmitted, or even inject malicious content. Following are some common techniques hackers use to conduct MitM attacks on mobile apps.

Interception via Malicious Proxies: The attacker intercepts the communication between the mobile app and the server or between two users of the app.

Monitoring: The attacker can monitor the exchanged data, including login credentials, personal information, or any other sensitive data.

Modification: In some cases, the attacker may modify the data being transmitted. For example, they could inject malicious code into the communication to compromise the security of the app or manipulate the information being exchanged.

Impersonation: The attacker might impersonate one of the communicating parties to gain unauthorized access or privileges.

Common techniques for carrying out MitM attacks on mobile apps include:

Wi-Fi Eavesdropping: Attackers may exploit vulnerabilities in unsecured Wi-Fi networks to intercept and manipulate data.

DNS Spoofing: Manipulating the Domain Name System (DNS) to redirect the app’s traffic to a server controlled by the attacker.

SSL Stripping: Downgrading secure HTTPS connections to unencrypted HTTP, making it easier for the attacker to intercept sensitive data.

Rogue Mobile Apps: Creating malicious mobile apps that appear legitimate but intercept and manipulate data.

MitM attacks can result in financial losses for both users and app developers. For example, attackers might gain unauthorized access to financial transactions or sensitive payment information or even use MitM attacks to gain unauthorized access to or compromise backend systems and APIs.

Why Prevent MiTM Attacks in Android Apps?

Appdome MiTM Prevention ensures that all mobile sessions, connections, and certificates are valid and trusted. Appdome’s malicious proxy prevention and Man-in-the-Middle attack protection work by detecting any intercepted session by an unauthorized or unknown party attempting to redirect traffic to a malicious server or proxy. This feature helps to keep your app’s communication secured and prevent Man-in-the-Middle attacks and other session-hijacking techniques.

Developers should implement MitM attack prevention in mobile apps to enhance the overall security and protect sensitive user data. MitM attacks pose significant risks, and taking preventive measures is crucial for data confidentiality and data integrity. By implementing MitM Attack Prevention, developers can ensure the confidentiality of sensitive data such as login credentials, personal information, and financial details, as well as, ensure that the information is not tampered with in transit.

Implementing MitM prevention also helps establish secure and trustworthy connections between the mobile app and the server. This is essential for user trust and confidence in the app’s security. Many data protection regulations and standards require the implementation of security measures to safeguard user information. Preventing MitM attacks helps developers comply with these regulations and avoid legal and regulatory consequences.

 

Prerequisites for Using Secure Communication - Android MiTM Prevention:

To use Appdome’s mobile app security build system to Prevent MiTM Attacks , you’ll need:

Prevent MiTM Attacks on Android apps using Appdome

On Appdome, follow these 3 simple steps to create self-defending Android Apps that Prevent MiTM Attacks without an SDK or gateway:

  1. Upload the Mobile App to Appdome.

    1. Upload an app to Appdome’s Mobile App Security Build System

    2. Upload Method: Appdome Console or DEV-API
    3. Android Formats: .apk or .aab
    4. Secure Communication - Android MiTM Prevention Compatible With: Java, JS, C++, C#, Kotlin, Flutter, React Native, Unity, Xamarin, Cordova and other Android apps
  2. Build the feature: Secure Communication - Android MiTM Prevention.

    1. Building Secure Communication - Android MiTM Prevention by using Appdome’s DEV-API:

      1. Create and name the Fusion Set (security template) that will contain the Secure Communication - Android MiTM Prevention feature as shown below:
      2. fusion set that contains Secure Communication - Android MiTM Prevention

        Figure 1: Fusion Set that will contain the Secure Communication - Android MiTM Prevention feature
        Note: Naming the Fusion Set to correspond to the protection(s) selected is for illustration purposes only (not required).

      3. Follow the steps in Sections 2.2.1-2.2.2 of this article, Building the Secure Communication - Android MiTM Prevention feature via Appdome Console, to add the Secure Communication - Android MiTM Prevention feature to this Fusion Set.

      4. Open the Fusion Set Detail Summary by clicking the “...” symbol on the far-right corner of the Fusion Set, as shown in Figure 1 above, and get the Fusion Set ID from the Fusion Set Detail Summary (as shown below): fusion Set Detail Summary image

        Figure 2: Fusion Set Detail Summary
        Note: Annotating the Fusion Set to identify the protection(s) selected is optional only (not mandatory).

      5. Follow the instructions below to use the Fusion Set ID inside any standard mobile DevOps or CI/CD toolkit like Bitrise, App Center, Jenkins, Travis, Team City, Cirlce CI or other system:
        1. Build an API for the app – for instructions, see the tasks under Appdome API Reference Guide
        2. Look for sample APIs in Appdome’s GitHub Repository
    2. Building the Secure Communication - Android MiTM Prevention feature via Appdome Console

      To build the Secure Communication - Android MiTM Prevention protection by using Appdome Console, follow the instructions below.

      1. Where: Inside the Appdome Console, go to Build > Security Tab > Secure Communication section.
      2. When you select the Secure Communication - Android MiTM Prevention you'll notice that your Fusion Set you created in step 2.1.1 now bears the icon of the protection category that contains Secure Communication - Android MiTM Prevention

        Fusion Set applied Secure Communication - Android MiTM Prevention

        Figure 4: Fusion Set that displays the newly added Secure Communication - Android MiTM Prevention protection

      3. Select the Threat-Event™ in-app mobile Threat Defense and Intelligence policy for Secure Communication - Android MiTM Prevention:
        1. Threat-Events™ OFF > In-App Defense

          If the Threat-Events™ setting is cleared (not selected). Appdome will detect and defend the user and app by enforcing Prevent MiTM Attacks.

        2. Threat-Events™ ON > In-App Detection

          When this setting is used, Appdome detects When MiTM attack is detected and passes Appdome’s Threat-Event™ attack intelligence to the app’s business logic for processing, enforcement, and user notification. For more information on consuming and using Appdome Threat-Events™ in the app, see section Using Threat-Events™ for Secure Communication - Android MiTM Prevention Intelligence and Control in Mobile Apps.

        3. Threat-Events™ ON > In-App Defense

          When this setting is used, Appdome detects and defends against MiTM Attacks (same as Appdome Enforce) and passes Appdome’s Threat-Event™ attack intelligence the app’s business logic for processing. For more information on consuming and using Appdome Threat-Events™ in the app, see section Using Threat-Events™ for Secure Communication - Android MiTM Prevention Intelligence and Control in Mobile Apps.

      4. Click Build My App at the bottom of the Build Workflow (shown in Figure 3).
    Congratulations!  The Secure Communication - Android MiTM Prevention protection is now added to the mobile app

Using Threat-Events™ for MiTM Attacks Intelligence and Control in Android Apps

Appdome Threat-Events™ provides consumable in-app mobile app attack intelligence and defense control when MiTM Attacks are detected. To consume and use Threat-Events™ for MiTM Attacks in Android Apps, use registerReceiver in the Application OnCreate, and the code samples for Threat-Events™ for MiTM Attacks shown below.

The specifications and options for Threat-Events™ for MiTM Attacks are:

Threat-Event™ Elements Prevent MiTM Attacks Method Detail
Appdome Feature Name Secure Communication - Android MiTM Prevention
Threat-Event Mode
OFF, IN-APP DEFENSE Appdome detects, defends and notifies user (standard OS dialog) using customizable messaging.
ON, IN-APP DETECTION Appdome detects the attack or threat and passes the event in a standard format to the app for processing (app chooses how and when to enforce).
ON, IN-APP DEFENSE Uses Appdome Enforce mode for any attack or threat and passes the event in a standard format to the app for processing (gather intel on attacks and threats without losing any protection).
Certified Secure™ Threat Event Check
Visible in ThreatScope™
Developer Parameters for Preventing MiTM Attacks Threat-Event™
Threat-Event NAME SslCertificateValidationFailed
Threat-Event DATA reasonData
Threat-Event CODE reasonCode
Threat-Event REF 6500
Threat-Event SCORE
currentThreatEventScore Current Threat-Event score
threatEventsScore Total Threat-events score
Threat-Event Context Keys
message Message displayed for the user on event
externalID The external ID of the event which can be listened via Threat Events
osVersion OS version of the current device
deviceModel Current device model
deviceManufacturer The manufacturer of the current device
fusedAppToken The task ID of the Appdome fusion of the currently running app
kernelInfo Info about the kernel: system name, node name, release, version and machine.
carrierPlmn PLMN of the device
deviceID Current device ID
reasonCode Reason code of the occured event
buildDate Appdome fusion date of the current application
devicePlatform OS name of the current device
carrierName Carrier name of the current device
updatedOSVersion Is the OS version up to date
deviceBrand Brand of the device
deviceBoard Board of the device
buildUser Build user
buildHost Build host
sdkVersion Sdk version
timeZone Time zone
deviceFaceDown Is the device face down
locationLong Location long
locationLat Location lat
locationState Location state
wifiSsid Wifi SSID
wifiSsidPermissionStatus Wifi SSID permission status
host The host that failed certificate validation
DeveventDetailedErrorMessage Error message
extendedMessageText Extended message
certificateCN Certificate common name
certificateSHA1 Certificate SHA1

With Threat-Events™ enabled (turned ON), Android developers can get detailed attack intelligence and granular defense control in Android applications and create amazing user experiences for all mobile end users when MiTM Attacks are detected.

The following is a code sample for native Android apps, which uses all values in the specification above for Secure Communication - Android MiTM Prevention:


Using Appdome, there are no development or coding prerequisites to build secured Android Apps by using Secure Communication - Android MiTM Prevention. There is no SDK and no library to code or implement in the app and no gateway to deploy in your network. All protections are built into each app and the resulting app is self-defending and self-protecting.

Releasing and Publishing Mobile Apps with Secure Communication - Android MiTM Prevention

After successfully securing your app by using Appdome, there are several available options to complete your project, depending on your app lifecycle or workflow. These include:

Related Articles:

How to Prevent Session Hijacking Attacks, Prevent MiTM Attacks in Android & iOS Apps

How to Prevent MiTM Attacks in iOS Apps

Mobile MiTM Attacks Explained

If you have any questions, please send them our way at support.appdome.com or via the chat window on the Appdome platform.

Thank you!

Thanks for visiting Appdome! Our mission is to secure every app on the planet by making mobile app security easy. We hope we’re living up to the mission with your project.

Want a Demo?

MiTM Attack Prevention

GilWe're here to help
We'll get back to you in 24 hours to schedule your demo.