iOS Application Security Engineer

iASE is a unique iOS cybersecurity course for developers, pentesters, and everyone interested in iOS application security. The course is a complete security tests know-how which will guide you through the industry’s best practices, secure app development, and OWASP MASVS compliance. After completing iASE and passing the exam, you will receive a certificate confirming your skills in the field of iOS security

Build your iOS security expertise 

We took great care in making sure the course addresses real-world threats in the field of iOS application security. The content was created by iOS security specialists with high expertise in the field – Wojciech Reguła, Dawid Pastuszak, and Przemysław Samsel.  

This course will provide you with: 

  • Complete pentest know-how from basic security mechanisms and common iOS apps vulnerabilities to advanced pentesting tools and writing custom iOS tweaks. 
  • Industry best practices the course is based on real-world attack scenarios and common iOS application security flaws with official security recommendations. 
  • Secure app development step-by-step implementation of crucial security features in your application. Specific advice on what to watch out for. 
  • OWASP MASVS Compliance developing software in line with the most recognizable security standards. 
  • Made by pentesters knowledge from real-world security practitioners. Get the iDevices hacker mindset. 

Get a unique certificate 

Add the iASE credential to your CV or even to your LinkedIn profile. Improve your skills as an iOS security specialist and boost your career!  

15 modules in one complete iOS security course 

1. Introduction 

2. History of iOS 

As an introduction, this chapter will take you through the history of iOS, starting from the original iPhone to the latest iOS versions. It explores all key milestones that have shaped the *OS ecosystem into the platform we use today. 

3. Applications and their structure 

This chapter provides an in-depth understanding of the various components that make up an iOS application, including its architecture, user interface elements, and data storage methods. 

4. Objective-C 

In this chapter, we’ll take our first steps into the world of Objective-C programming, a language widely recognized for its significance in iOS and macOS app development. 

5. Swift 

In this chapter, we’ll dive into the exciting world of Swift programming, a language that plays a central role in today’s iOS, macOS, watchOS, and tvOS app development. 

6. *OS App Security engineering 

This chapter delves into the intricacies of securing applications for Apple’s operating systems, including iOS and macOS. Readers will gain valuable insights into various security engineering practices that help protect sensitive data and maintain overall application integrity. 

7. Jailbreaking 

Explore the differences between types of jailbreaks on iOS devices. In this chapter, you will learn how to jailbreak your first device with publicly released tools and explain the basic configuration of a jailbroken device. 

8. Pentesting tools 

Discover the most useful tools for performing mobile penetration tests targeting iOS applications. 

9. Creating custom tweaks (labs) 

Learn the process of developing tweaks for jailbroken iOS devices. This chapter will teach you all the necessary skills to create your tweaks that will help you bypass security protections and modify the behavior of the application. 

10. Frida crash course (labs) 

This chapter provides an in-depth introduction to Frida – a powerful software framework designed for debugging, analyzing, and manipulating mobile apps. 

11. Security standards 

Go through the various security standards and best practices applicable to iOS applications. With a broad perspective on security guidelines, you will be able to ensure even better software quality and stronger user data protection.  

12. Performing mobile penetration test 

This practical chapter offers a step-by-step guide on conducting a comprehensive mobile penetration test, contacting the client, and providing a pentest report. 

13. Objective-C iOS & iPad application pentest (labs) 

This chapter will introduce you to a sample Objective-C application pentest and will allow you to explore Objective-C written applications. 

14. Swift iOS+WatchOS application pentest (labs) 

This chapter will introduce you to a sample Swift application pentest, including information about WatchOS-specific vulnerabilities. 

15. Summary 

Learn at your own pace 

iASE is a self-study online course. It is available on a dedicated e-learning platform. You can access the learning materials whenever you want. Together with the course, you will receive access to two specially crafted vulnerable applications.  

Become a student 

Get certified by a real penetration testing & application security company. 

The iOS Application Security Engineer course has exceeded all my expectations and provided me with a high-quality learning journey. With comprehensive content, passionate instructors, and a practical hands-on approach, this course goes above and beyond to ensure a high-quality education. Not only did I receive theoretical knowledge, but also had the opportunity to apply what I learned through practical exercises that were directly inspired by real-world penetration tests. The iOS Application Security Engineer course is a prime example of high-quality education. Securing has truly crafted a game-changing program!

Bartosz Olszanowski, Lead iOS Developer

Case study

How did we increase the security of online banking applications?

The client was one of the leading banks with a website for individual and business entities. The scope tests covered transaction website security, payment management services, financial exchange and loan products.

More soon…
They trusted us

Become a Client

and let’s build your safe future together

Book a call

or leave a message