Mobile Applications Security Training

The training is intended for people participating in the process of developing applications for the mobile platforms.

Its purpose is to learn how to implement patches to the application after receiving a security test report. After the training, you will know how to interpret the penetration test report, how to recreate the indicated vulnerabilities, what is a real impact on the risk, and how to implement corrections.

What you will learn?

  • IOS and Android security
  • Analysis of the security test report
  • Security of communication between the mobile application and the server
  • Safe storage of sensitive data
  • Correct implementation of inter-application communication
  • Jailbreak/Root detection
  • Protection against reverse engineering
  • WebView security
  • Correct implementation of the above issues

How will it look like?

Participants will work on a vulnerable application which, was specially prepared for this training. They will implement corrections to the vulnerabilities based on the security test report received at the very beginning.

Additionally, the training includes time to discuss specific security issues in the applications developed by the participants. Participants will have the opportunity to confront the problems they encounter with expert knowledge daily.

See the program for this training:

DOWNLOAD

Is this training for me?

  • The training is conducted by a mobile security trainer who has his own research in this area. The trainer also found vulnerabilities in the Apple software, for which he was awarded on the apple.com website
  • The training is designed to help you effectively fix security bugs. This is not another offensive training, leaving many doubts about the correct implementation of the issues discussed.
  • Classes start with a Penetration Test Report. The trainer will present how to digest such a report and present the methodology of recreating the test cases. This unique approach reduces the time spent on understanding how vulnerabilities in mobile applications actually work.



To get an individual training quote for your team – complete our contact form.

Case study

How did we increase the security of online banking applications?

The client was one of the leading banks with a website for individual and business entities. The scope tests covered transaction website security, payment management services, financial exchange and loan products.

More soon…
They trusted us

Become a Client

and let’s build your safe future together

Book a Call

or leave a message