...
首页> 外文期刊>Journal of medical Internet research >Server-Focused Security Assessment of Mobile Health Apps for Popular Mobile Platforms
【24h】

Server-Focused Security Assessment of Mobile Health Apps for Popular Mobile Platforms

机译:针对流行的移动平台的针对移动医疗应用的服务器安全性评估

获取原文

摘要

BackgroundThe importance of mobile health (mHealth) apps is growing. Independent of the technologies used, mHealth apps bring more functionality into the hands of users. In the health context, mHealth apps play an important role in providing information and services to patients, offering health care professionals ways to monitor vital parameters or consult patients remotely. The importance of confidentiality in health care and the opaqueness of transport security in apps make the latter an important research subject.ObjectiveThis study aimed to (1) identify relevant security concerns on the server side of mHealth apps, (2) test a subset of mHealth apps regarding their vulnerability to those concerns, and (3) compare the servers used by mHealth apps with servers used in all domains.MethodsServer security characteristics relevant to the security of mHealth apps were assessed, presented, and discussed. To evaluate servers, appropriate tools were selected. Apps from the Android and iOS app stores were selected and tested, and the results for functional and other backend servers were evaluated.ResultsThe 60 apps tested communicate with 823 servers. Of these, 291 were categorized as functional backend servers, and 44 (44/291, 15.1%) of these received a rating below the A range (A+, A, and A?) by Qualys SSL Labs. A chi-square test was conducted against the number of servers receiving such ratings from SSL Pulse by Qualys SSL Labs. It was found that the tested servers from mHealth apps received significantly fewer ratings below the A range ( P <.001). The internationally available apps from the test set performed significantly better than those only available in the German stores (alpha=.05; P =.03). Of the 60 apps, 28 (28/60, 47%) were found using at least one functional backend server that received a rating below the A range from Qualys SSL Labs, endangering confidentiality, authenticity, and integrity of the data displayed. The number of apps that used at least one entirely unsecured connection was 20 (20/60, 33%) when communicating with functional backend servers. It was also found that a majority of apps used advertising, tracking, or external content provider servers. When looking at all nonfunctional backend servers, 48 (48/60, 80%) apps used at least one server that received a rating below the A range.ConclusionsThe results show that although servers in the mHealth domain perform significantly better regarding their security, there are still problems with the configuration of some. The most severe problems observed can expose patient communication with health care professionals, be exploited to display false or harmful information, or used to send data to an app facilitating further damage on the device. Following the recommendations for mHealth app developers, the most regularly observed security issues can be avoided or mitigated.
机译:背景技术移动健康(mHealth)应用程序的重要性正在增长。独立于所使用的技术,mHealth应用程序为用户带来了更多功能。在健康方面,mHealth应用程序在向患者提供信息和服务,为医疗保健专业人员提供监视重要参数或远程咨询患者的方法方面发挥着重要作用。机密性在医疗保健中的重要性以及应用程序中传输安全性的不透明性使后者成为重要的研究课题。目的本研究旨在(1)识别mHealth应用程序服务器端的相关安全问题,(2)测试mHealth的子集应用程序有关其针对这些问题的脆弱性,以及(3)将mHealth应用程序使用的服务器与所有域中使用的服务器进行比较。方法评估,展示和讨论了与mHealth应用程序的安全性相关的服务器安全性特征。为了评估服务器,选择了适当的工具。选择并测试了来自Android和iOS应用商店的应用,并对功能和其他后端服务器的结果进行了评估。结果测试的60个应用与823服务器通信。在这些服务器中,有291个被归类为功能后端服务器,其中有44个(44 / 291,15.1%)被Qualys SSL Labs评为低于A范围(A +,A和A?)。 Qualys SSL Labs针对从SSL Pulse获得此类评级的服务器数量进行了卡方检验。发现从mHealth应用程序测试的服务器收到的评级低于A范围的评级要少得多(P <.001)。测试集中提供的国际可用应用程序的性能明显优于仅德国商店提供的应用程序(alpha = .05; P = .03)。在这60个应用程序中,有28个(28/60,占47%)被发现使用至少一台功能合格的后端服务器,该服务器的评分低于Qualys SSL Lab的A范围,从而危及显示数据的机密性,真实性和完整性。与功能性后端服务器进行通信时,使用至少一个完全不安全连接的应用程序数量为20(20 / 60,33%)。还发现大多数应用程序使用广告,跟踪或外部内容提供程序服务器。查看所有不起作用的后端服务器时,有48(48/60,80%)个应用使用了至少一台评级低于A范围的服务器。结论结果表明,尽管mHealth域中的服务器在安全性方面表现明显更好,但是仍然是一些配置的问题。观察到的最严重的问题可能会使患者与医疗保健专业人员进行交流,被利用来显示虚假或有害的信息,或者被用来向应用程序发送数据,从而进一步损坏设备。按照针对mHealth应用程序开发人员的建议,可以避免或缓解最经常发现的安全问题。

著录项

相似文献

  • 外文文献
  • 中文文献
  • 专利
获取原文

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号