How to Enforce Secure Certificate Pinning in Android & iOS Apps

Last updated May 20, 2024 by Appdome

Learn to Enforce Secure Certificate Pinning in Mobile apps, in mobile CI/CD with a Data-Driven DevSecOps™ build system.

What is Secure Certificate Pinning?

Certificate Pinning is the process of embedding a mobile app with a valid SSL certificate for trusted servers. An application that pins a certificate or public key no longer depends on external elements such as DNS or intermediate/public certificate authorities, when making security decisions relating to a peer server’s identity.

The most common form of certificate pinning is embedding the server certificates inside the mobile app, to ensure that the server certificate is always trusted. This will prevent hackers from presenting modified fraudulent certificates to the mobile app in an attempt to redirect the mobile user to a malicious site. A host or service’s certificate or public key can be added to an application at development time, or it can be added upon first encountering the certificate or public key. The former—adding at development time—is preferred since preloading the certificate or public key out of band means the attacker cannot taint the pin by intercepting the session before the TLS handshake completes.

 

How Appdome Implements Secure Certificate Pinning?

Certificate pinning is the practice of embedding the certificate(s) of the known trusted server(s) inside the mobile application (obfuscated and encrypted for protection). Each time a TLS session is initiated by either end, Appdome inspects the pinned certificate stored inside the app to make sure it matches that of the trusted server. In the event of a mismatch, the session is not allowed.

When setting up Secure Certificate Pinning, here are the certificates expected for each evaluation scheme:

  • Strict Evaluation scheme: server certificate
  • Chain Evaluation scheme: Root CA cert + the intermediate certificate or/and the server certificate
  • Root Evaluation scheme: root CA certificate
  • Public Key Evaluation scheme: server certificate

Note: Appdome validates uploaded certificates before the build step. During this validation process, Appdome detects and alerts on known errors in the certificates, including expired certificates, invalid certificate formats, missing certificates in the chain, non-valid root certificates, and invalid files and file types. Appdome supports certificate file types such as .cer,.crt,.pem,.der, or.zip. It is important to remember that a single certificate file cannot contain multiple certificates. For entries requiring more than one certificate, each certificate must be provided as a single file, and then all files can be zipped together.

In addition, by defining a service domain, mobile app developers can use various methods to verify and pin certificates for specific domains. Each service domain can be configured by using * as a wildcard value and can be applied to multiple domains.


Important:
Please be aware that Security Certificate Pinning and the Anti-Bot Pin to Host are mutually exclusive. Implementing them together will result in a conflict within the engine. Ensure that you use only one method at a time to avoid potential issues.

 

Prerequisites for Using Secure Certificate Pinning:

To use Appdome’s mobile app security build system to Enforce Secure Certificate Pinning , you’ll need:

Enforce Secure Certificate Pinning on Mobile apps using Appdome

On Appdome, follow these 3 simple steps to create self-defending Mobile Apps that Enforce Secure Certificate Pinning without an SDK or gateway:

  1. Upload the Mobile App to Appdome.

    1. Upload an app to Appdome’s Mobile App Security Build System

    2. Upload Method: Appdome Console or DEV-API
    3. Mobile App Formats: .ipa for iOS, or .apk or .aab for Android
    4. Secure Certificate Pinning Compatible With: Obj-C, Java, JS, C#, C++, Swift, Kotlin, Flutter, React Native, Unity, Xamarin, and more
  2. Build the feature: Secure Certificate Pinning.

    1. Building Secure Certificate Pinning by using Appdome’s DEV-API:

      1. Create and name the Fusion Set (security template) that will contain the Secure Certificate Pinning feature as shown below:
      2. fusion set that contains Secure Certificate Pinning

        Figure 1: Fusion Set that will contain the Secure Certificate Pinning feature
        Note: Naming the Fusion Set to correspond to the protection(s) selected is for illustration purposes only (not required).

      3. Follow the steps in Sections 2.2.1-2.2.2 of this article, Building the Secure Certificate Pinning feature via Appdome Console, to add the Secure Certificate Pinning feature to this Fusion Set.

      4. Open the Fusion Set Detail Summary by clicking the “...” symbol on the far-right corner of the Fusion Set. Copy the Fusion Set ID from the Fusion Set Detail Summary (as shown below):” fusion Set Detail Summary image

        Figure 2: Fusion Set Detail Summary
        Note: Annotating the Fusion Set to identify the protection(s) selected is optional only (not mandatory).

      5. Follow the instructions below to use the Fusion Set ID inside any standard mobile DevOps or CI/CD toolkit like Bitrise, App Center, Jenkins, Travis, Team City, Circle CI or other system:
        1. Build an API for the app – for instructions, see the tasks under Appdome API Reference Guide
        2. Look for sample APIs in Appdome’s GitHub Repository
    2. Building the Secure Certificate Pinning feature via Appdome Console

      To build the Secure Certificate Pinning protection by using Appdome Console, follow the instructions below.

      1. Where: Inside the Appdome Console, go to Build > Security Tab > Secure Communication section.
      2. When you select the Secure Certificate Pinning you'll notice that your Fusion Set you created in step 2.1.1 now bears the icon of the protection category that contains Secure Certificate Pinning

        Fusion Set applied Secure Certificate Pinning

        Figure 4: Fusion Set that displays the newly added Secure Certificate Pinning protection

      3. Extra Configuration with Secure Certificate Pinning:
        1. Enforce Certificate Roles

          Enforce network connections to verify 'basicConstraints' extension in the certificate chain.

        2. Enforce Strong RSA Signature

          Enforce server certificate signatures to use a Rivest-Shamir-Adleman (RSA) key with a length of at least 2048 bits.

        3. Enforce Strong ECC Signature

          Enforce server certificate signatures to use Elliptic-Curve Cryptography (ECC) key with a size of at least 256 bits.

        4. Enforce SHA256 Digest

          Enforce server certificate signatures to use at least a SHA256 certificate hashing algorithm.

      4. Click Build My App at the bottom of the Build Workflow (shown in Figure 3).
    Congratulations!  The Secure Certificate Pinning protection is now added to the mobile app
  3. Certify the Secure Certificate Pinning feature in Mobile Apps.

    After building Secure Certificate Pinning, Appdome generates a Certified Secure™ certificate to guarantee that the Secure Certificate Pinning protection has been added and is protecting the app. To verify that the Secure Certificate Pinning protection has been added to the mobile app, locate the protection in the Certified Secure™ certificate as shown below: Secure Certificate Pinning shown in Certificate secure

    Figure 5: Certified Secure™ certificate

    Each Certified Secure™ certificate provides DevOps and DevSecOps organizations the entire workflow summary, audit trail of each build, and proof of protection that Secure Certificate Pinning has been added to each Mobile app. Certified Secure provides instant and in-line DevSecOps compliance certification that Secure Certificate Pinning and other mobile app security features are in each build of the mobile app

Using Threat-Events™ for Secure Certificate Pinning Intelligence and Control in Mobile Apps

Appdome Threat-Events™ provides consumable in-app mobile app attack intelligence and defense control when Secure Certificate Pinning is detected. To consume and use Threat-Events™ for Secure Certificate Pinning in Mobile Apps, use AddObserverForName in Notification Center, and the code samples for Threat-Events™ for Secure Certificate Pinning shown below.

The specifications and options for Threat-Events™ for Secure Certificate Pinning are:

Threat-Event™ Elements Enforce Secure Certificate Pinning Method Detail
Appdome Feature Name Secure Certificate Pinning
Threat-Event Mode
OFF, IN-APP DEFENSE Appdome detects, defends and notifies user (standard OS dialog) using customizable messaging.
ON, IN-APP DETECTION Appdome detects the attack or threat and passes the event in a standard format to the app for processing (app chooses how and when to enforce).
ON, IN-APP DEFENSE Uses Appdome Enforce mode for any attack or threat and passes the event in a standard format to the app for processing (gather intel on attacks and threats without losing any protection).
Certified Secure™ Threat Event Check x
Visible in ThreatScope™ x
Developer Parameters for Enforcing Secure Certificate Pinning Threat-Event™
Threat-Event NAME
Threat-Event DATA reasonData
Threat-Event CODE reasonCode
Threat-Event REF
Threat-Event SCORE
currentThreatEventScore Current Threat-Event score
threatEventsScore Total Threat-events score
Threat-Event Context Keys
message Message displayed for the user on event
externalID The external ID of the event which can be listened via Threat Events
osVersion OS version of the current device
deviceModel Current device model
deviceManufacturer The manufacturer of the current device
fusedAppToken The task ID of the Appdome fusion of the currently running app
kernelInfo Info about the kernel: system name, node name, release, version and machine.
carrierPlmn PLMN of the device
deviceID Current device ID
reasonCode Reason code of the occured event
buildDate Appdome fusion date of the current application
devicePlatform OS name of the current device
carrierName Carrier name of the current device
updatedOSVersion Is the OS version up to date
deviceBrand Brand of the device
deviceBoard Board of the device
buildUser Build user
buildHost Build host
sdkVersion Sdk version
timeZone Time zone
deviceFaceDown Is the device face down
locationLong Location longitude conditioned by location permission
locationLat Location latitude conditioned by location permission
locationState Location state conditioned by location permission
wifiSsid Wifi SSID
wifiSsidPermissionStatus Wifi SSID permission status

With Threat-Events™ enabled (turned ON), Mobile developers can get detailed attack intelligence and granular defense control in Mobile applications and create amazing user experiences for all mobile end users when Secure Certificate Pinning is detected.

The following is a code sample for native Mobile apps, which uses all values in the specification above for Secure Certificate Pinning:


Using Appdome, there are no development or coding prerequisites to build secured Mobile Apps by using Secure Certificate Pinning. There is no SDK and no library to code or implement in the app and no gateway to deploy in your network. All protections are built into each app and the resulting app is self-defending and self-protecting.

Releasing and Publishing Mobile Apps with Secure Certificate Pinning

After successfully securing your app by using Appdome, there are several available options to complete your project, depending on your app lifecycle or workflow. These include:

Related Articles:

How to Enforce Strong RSA Signature in Android & iOS Apps

How to Enforce Strong ECC Signature in iOS Apps

How to Enforce SHA-256 Digest in Android & iOS Apps

 

If you have any questions, please send them our way at support.appdome.com or via the chat window on the Appdome platform.

Thank you!

Thanks for visiting Appdome! Our mission is to secure every app on the planet by making mobile app security easy. We hope we’re living up to the mission with your project.

Want a Demo?

MiTM Attack Prevention

GilWe're here to help
We'll get back to you in 24 hours to schedule your demo.