Fintech app security: what it takes to build a secure app

12 min read
October 27, 2021

Next to healthcare, fintech is the biggest target of hackers and fraudsters, according to a Mastercard report. And up to 98% of global fintech startups are vulnerable to such attacks.

In a way, it’s not surprising. After all, they’re dealing with people’s money—that always attracts wrongdoers.

But if you want to develop a fintech app, the question becomes: how do you protect that money, and subsequently, your clients?

This article answers that very question by discussing what it takes to make a secure fintech app.

Secure application logic

To achieve a truly safe fintech app, you must build security into the very logic of your software. It can’t be treated as an afterthought, applied only at the very end of the development process.

This reflects back to your team’s attitude over security—or, more specifically, who’s responsible for it. Take a look at this interesting survey, where development teams were asked an important question:

Who should be responsible for security?

responsible for security

Source: HelpNetSecurity

The results couldn’t be clearer: most think that developers should be just as (if not more) responsible for app security as the security team at every stage of the software development life cycle.

It all starts with how the app manages data. For example, it’s a good idea not to store sensitive financial information like credit card numbers unless absolutely required.

Even then, you should protect the data with strong in-storage and in-transit encryption protocols like PGP and AES.

You should also carefully consider which critical features of your fintech app would benefit from an extra authentication step.

For instance, digital wallets should ask for an OTP or biometrics scan whenever the user sends money.

This ensures that, should the person lose their phone, no would-be thief will be able to just access and empty their account.

There are many other ways to ensure a secure app logic, from logging user activity and location to monitoring and automatically blocking suspicious transactions. In any case, the key is to prioritize security at every step.

Infrastructure security

A fintech app rarely operates in isolation. Instead, it’s often part of an ecosystem that includes financial institutions and other fintech platforms.

Because of all that integration, sensitive data continuously flows to and from these systems. And unless you have robust infrastructural security, hackers can easily intercept that flow.

This is the problem Finastra encountered when, in March 2020, attackers breached the company’s servers and installed ransomware. Luckily, their clients’ sensitive information wasn’t compromised.

Hacking incidents like these prove that basic measures won’t suffice to ensure a safe user experience. You need to think of boosting the security of your app infrastructure as a whole.

One of the best ways to do this is called the seven layers of cybersecurity. It’s a strategy that works a bit like a medieval castle, with each layer providing a protective measure around the castle’s inhabitants, like a wall or a moat.

infrastructure security


Source: DECODE

Start by protecting your network’s perimeter to stop breaches and attacks before they can get further inside your system. Fundamental safeguards include next-gen firewalls, proxy servers, and anti-DDoS (distributed denial of service) solutions.

Next, you should protect the application and server layer in your network. You can do this by installing anti-virus software and running regular OS updates to fix any software vulnerabilities.

Moreover, if external devices are constantly connecting to your network, they can become entry points for hackers.

A great solution is to use endpoint management software to limit the access of unauthorized devices and prevent any potential damage they might cause.

Also, are you considering cloud infrastructure?

Make sure to work only with a reputable cloud provider that meets the highest standards of security. For fintech applications, notable ones include ISO-27001, ISO-27017, and ISO-27018.

Finally, don’t forget about the human component. Educating employees is the best way to combat social engineering hacks like phishing.

Secure code

Designing a secure app logic and infrastructure is useless if the coding itself is compromised. Improper coding practices can create a potential vulnerability that hackers can leverage for an attack.

One standard attack that exploits this fact is SQL injection. The attack happens when a hacker sends unauthorized SQL queries to the database, allowing them to retrieve information they usually couldn’t. 

SQL injection was the key method used in several high-profile breaches, which is a shame since it’s easily preventable with a minor change in coding.

Besides injection, there are also other software vulnerabilities you should know. The Open Web Application Security Portal (OWASP) lists ten such exploits. Understanding and preparing for these is a good start towards a safer code.

Top 10 application security risks

app security risks

Beyond coding conventions, the software tools you use also play a significant role in keeping the code secure. For one, you should be fully aware of the vulnerabilities of your chosen programming language so you can anticipate fixes during development.

Third-party tools and libraries can also be a major gap in your security armor. That’s the reason why you should only get such tools from trusted sources.

Creators that constantly support and update their software for security compliance are more likely to give you the protection you need.

Enough time for app security testing

We’ve written extensively about software testing, and that’s because we think it’s the key to creating a secure fintech app. Because no matter how good your development team is, you’re bound to make mistakes.

Unfortunately, most software developers reserve testing for the latter end of the development cycle. That way, bugs don’t get caught in the early stages, which means testing inevitably takes longer later on.

And since most software projects run on a tight deadline, failing to test on time can have dire consequences.

A great solution to this is to use the software testing life cycle (STLC). This approach integrates testing in every stage of development, from planning to release. Practitioners of STLC report fixing more bugs faster, leading to safer and higher quality apps overall.

  • Requirements analysis
  • Test planning
  • Test case design
  • Test enviroment setup
  • Test execution
  • Test closure

As for which methods to use, you’ll probably run through the standard regimen of both manual and automatic tests. But two particularly crucial ones you’ll focus on are security testing (no surprise there) and performance testing. 

Performance testing is vital because fintech apps often need to handle a large number of concurrent users.

Even at its heaviest load, your app should never suffer a slowdown or, worse, a shutdown. People expect instant 24/7 access to their money, and downtime of even a few minutes might be enough to lose their trust.

Web-server security

We’ve already mentioned infrastructure security before, but one aspect bears particular emphasis—your web server. Of all the points in your network, it should be fitted with the most protection because it’s a particularly common target for hackers.

After all, your web server is the gateway between the outside world and your customer’s sensitive information.

A study by GeekFlare backs this up by identifying the many types of hacks and attacks that can plague your web server:

Factors contributing to compromise

factors contributing to compromise

Source: Geekflare

Fortunately, there are also multiple tools and practices you can use to protect your web server’s main gates.

The most basic strategy is to use Secure Sockets Layer (SSL), which is an encrypted connection between your web server and a computer or device.

SSL is the gold standard for securing financial transactions over the Internet, so it’s non-negotiable for fintech apps.

It’s also vital that your web server is dedicated to only hosting. That means removing any unnecessary apps and services.

Remember, every software you install is a potential vulnerability and entry point to the system. Plus, keeping your servers clean can help boost performance.

API security

Application programming interfaces (APIs) are the critical ingredient in fintech integrations. In essence, they act as the bridge that allows different software platforms to communicate with each other.

A popular API in fintech is Open Banking. This initiative allows fintech apps to connect directly with major banks and financial institutions to retrieve a user’s financial information.

Open banking

open banking

Source: Fortunesoft

Mobile apps also use APIs to connect and communicate with a web server for data and transactions.

But because APIs rely on connections, they are also frequent targets for hacks and breaches. For example, a hacker might potentially use an Open Banking API to steal a user’s account information.

To help protect API connections, most of these interfaces use a token. Think of them as an automatic login that allows an app to interact with an API while bypassing security protocols. The latter is meant to speed up the process.

To prevent unauthorized use, a system of managing and rotating API tokens is essential to ensure that hackers can’t use a token if it’s compromised. 

Identification, authentication, and authorization systems

Authentication and access control are by far the easiest way to hack into a fintech app because that is considerably more discreet than an outright breach. If an attacker gets a hold of a user’s password, nothing can stop them from logging in and wreaking havoc.

That’s why it’s never a good idea to rely solely on a username and password to log in users to your app. And in mobile fintech apps, there are two additional standard methods of authorization: biometrics and two-factor authentication (2FA).

Biometrics involves using a person’s physical characteristics to authorize a user.

Naturally, this type of information is very difficult to steal. It’s easy to implement because most modern mobile phones already have biometric features, such as Apple’s Touch ID and Face ID.

Two-factor authentication (2FA) works by requiring an additional password or step to log in—something that only the owner has access to.

Often, this is their mobile phone, where they receive a confirmation code to log in with. It’s a particularly effective safety layer that can stop up to 100% of automated cyber attacks, according to a joint study by Microsoft and Google.

Here’s a simple diagram of how 2FA works:

how 2FA works

Source: DECODE

Additionally, as a safety precaution, you should limit a user’s session length by automatically logging them off after a set period. This ensures that no one else can steal a person’s phone as they access their fintech app.

Data encryption

Data encryption is one of the best and most effective ways to safeguard your user’s data. And that’s why you should make it a foundation of your fintech app’s security arsenal.

Considering the importance of encryption, it’s baffling that not everyone prioritizes it enough. 

A McAfee survey of cloud providers reveals an alarming statistic:

Encryption controls vary widely among cloud providers

encryption among cloud providers

Source: McAfee

That’s right—only 9.4% of them encrypt data in storage. That’s just asking for trouble!

As the above study shows, you need to address all three aspects of encryption to ensure maximum security coverage for your fintech app.

Encrypting at rest is easy enough to understand. It simply means data should be encrypted while setting on a database. You can use AES for this—it’s the gold standard for storage encryption. 

Encrypting in transit is also crucial since, as we’ve already pointed out, fintech apps constantly transmit data through the network. For instance, Pretty Good Encryption (PGP) is an excellent protocol to ensure hackers can’t use any information they intercept.

Finally, managing encryption keys is far more important than many developers give it credit for. Mishandling this aspect is like locking your house but leaving the keys in the front door, ready for anyone to use. 

Payment blocking

Despite your best efforts, the fact is you can’t prevent 100% of cyberattacks and data breaches from hitting your app. Even large financial institutions like JPMorgan Chase and Equifax, with millions of dollars to spare for cybersecurity, aren’t immune to hacks.

Essentially, you should have security precautions in place for stopping breaches that are already taking place. A payment blocking feature is a good example of such a precaution.

Payment blocking essentially halts any transaction that the system deems highly unusual or suspicious. 

For instance, withdrawing a large amount of cash, accessing your mobile wallet from an unusual location, or making multiple transactions in quick succession are all red flags that will trigger a payment halt.

This is a feature that banks often use to prevent fraud or discourage money laundering activities.

Even if it can be an inconvenience for the user (for example, they might really be abroad at that particular moment, or need to conduct a large fund transfer), the added security is a worthy trade-off. 

Just make sure the user can authorize the transaction quickly if it’s legitimate.

Security is the lifeblood of your fintech app

Building a secure fintech app is no picnic, and that’s because hackers are becoming more and more sophisticated. As a result, developers need to stay on top of their game to protect their user’s data and maintain their trust.

The best way to do this is to partner with a fintech app security expert like DECODE. With plenty of successful projects under our belt, we’re the perfect partner to bring our app vision to life.

Contact us today, and let’s get started!

Categories
Written by

Ante Baus

CDO

Ante is a true expert. Another graduate from the Faculty of Electrical Engineering and Computing, he’s been a DECODEr from the very beginning. Ante is an experienced software engineer with an admirably wide knowledge of tech. But his superpower lies in iOS development, having gained valuable experience on projects in the fintech and telco industries. Ante is a man of many hobbies, but his top three are fishing, hunting, and again, fishing. He is also the state champ in curling, and represents Croatia on the national team. Impressive, right?

Related articles