Penetration Testing Report (iOS Application)
Executive Summary
Between 7–25 October 2025, the Information Security team conducted a full-scope penetration test of the EBT Instructor iOS ecosystem. Testing covered the Swift-based mobile client, Aero EBT managed APIs, Azure AD federation, data persistence services, and supporting DevOps tooling. The assessment followed OWASP MASVS-L2, OWASP API Security Top 10, and NIST SP 800-115 methodologies. No critical exploitable issues remain. One high-severity vulnerability was identified and remediated during testing; medium and low issues are triaged with planned fixes inside the next release cycle.
Test Scope and Assets
- Mobile client:
EBT InstructoriOS (build 3.12.0, bundlecom.aeroebt.instructor). - API gateway: Azure API Management fronting REST and GraphQL services hosted in the Aero EBT managed cloud.
- Authentication: Azure AD B2E tenant with SCIM provisioning and conditional access.
- Data services: Couchbase cluster, Redis cache, Azure Blob storage for attachments.
- DevOps: GitHub Actions pipelines, SAST/DAST integrations, Terraform infrastructure definitions.
- Third-party integrations: Jeppesen data feed, Lido backup feed, SendGrid transactional email, Firebase Cloud Messaging.
Out-of-scope items: Android clients (under development), legacy SOAP integrations retired in Q2 2025, airline-specific network segments.
Methodology
- Reconnaissance: Asset inventory validation, threat modeling refresh, dark web credential harvesting review.
- Static analysis: Decompilation with Hopper,
otool, and MobSF to review binary hardening, keychain usage, ATS policy, and URL schemes. - Dynamic analysis: Burp Suite Pro with TLS interception, Frida scripts for runtime tampering, Jailbroken device testing (iOS 17.6).
- API testing: Automated fuzzing with OWASP ZAP, custom Python harness for GraphQL introspection, replay of common OWASP API Top 10 patterns.
- Authentication: Credential stuffing simulations, MFA bypass attempts, OAuth/OpenID misconfiguration testing, SCIM provisioning abuse scenarios.
- Infrastructure: Terraform plan review, container image scanning (Trivy), Kubernetes configuration baselines, secrets management validation.
- Reporting: CVSS v3.1 scoring, MITRE ATT&CK mapping, remediation confirmation.
Testing Timeline and Team
| Date Range | Activity | Participants |
|---|---|---|
| 7–10 Oct | Planning, scope confirmation, credentials exchange | Security Test Lead, IT Security Manager |
| 11–18 Oct | Mobile static/dynamic analysis, API fuzzing | Mobile Security SME, API Security Analyst |
| 19–22 Oct | Infrastructure, DevOps, secrets management review | Cloud Security Architect, DevOps Lead |
| 23–25 Oct | Retesting, remediation validation, reporting | Security Test Lead, Product Owner |
Summary of Findings
| Severity | Count | Status |
|---|---|---|
| Critical | 0 |