Mobile Application Security Training Course

Enhance your expertise in IT & Security with this course that covers the key aspects of Mobile Security, including Android Security Architecture and iOS Application Security

We have trained over 750 organizations including:

A detailed course dedicated to Mobile Application Security issues & solutions

Covers all key aspects of Android Security Architecture and iOS Application Security

Extensive lab sessions for hands-on practice in Application Testing tools & techniques

Learn all about the essential aspects of setting up Testing Environments for Android & iOS

 

This course covers all key aspects of Mobile Security practices, including Android Security Architecture and iOS Application Security. It is the ideal training programme for anyone interested in mastering Mobile Application Security & understanding the best practices in security posture of Mobile apps.  

Benefits of the Mobile Application Security Course

  • Gain significant expertise in Mobile Application Security with this comprehensive training. 

  • Get tonnes of hands-on practice in Android Testing Environment, Mobile Application Security Testing & iOs Application Testing.

  • Get an in-depth understanding of Mobile Application vulnerabilities and how to deal with them.

MAS (1)

 

Mobile Application Security Course Learning Objectives:

Completing this course guarantees a certain degree of mastery in all the core subjects pertaining to Android and iOS Mobile Application Security including: 

  • Android Application Basics, Components and how to set up an Android Testing Environment.

  • iOS Application Basics, Components and how to set up an iOS Testing Environment.

  • ADB and its Commands.

  • Application Signing in Android.

  • APK File Basics.

  • OWASP Top 10 Improper Platform Usage, Insecure Data Storage, Insecure Communication, Insufficient Cryptography, Insecure Authorisation, Poor Code Quality, Code Tampering and Reverse Engineering and Extraneous Functionality.

  • Exploiting Android and Metasploit Framework.

  • iOS Data Storage.

  • iOS Jailbreaking and its types.

Feedback and Testimonials for our Courses

The playbooks training course was a good 'part-2' to the CIPR and went into greater depth in a number of areas. The day was fun and Amar kept us moving along at a good pace.
Kevin Hayes
CISO, Cyber Risk Associates

Enjoyed the course. Good mix of attendees and plenty of lively conversation. Amar steered us through it all admirably.

Russ Smith
CISO, EOL IT

Overall the course was very good. I would strongly recommend this training to anyone who is involved in Cyber Security or has control of information assets.

Kim Rose
Information Governance Officer, Wye Valley NHS Trust

It was a great workshop with a lot of interesting people and a great learning experience.

Philipp Scheiwiler
System Engineer
This was a very helpful day and opportunity to speak with a number of operational incident responders to discuss what really works in practice and not just in theory. I gained a great deal from the day, particularly around the construction of bespoke playbooks and also a variety of useful resources to inform my learning. A really good day.
Andrew Lock
Information Security Consultant

Mobile Application Security Course Modules 

Module 1 - Mobile Application Security, Section 1
  • Introduction to Mobile Applications and Android. 

  • Android Application Basics. Android Application Components. Setting Up Android Testing Environment.

  • ADB and its Commands.

  • Application Signing in Android.

  • APK File Basics.

  • Mobile OWASP Top 10 Improper Platform Usage. Mobile OWASP Top 10 Insecure Data Storage. Mobile OWASP Top 10 Insecure Communication. Mobile OWASP Top 10 Insecure Authentication. Mobile OWASP Top 10 Insufficient Cryptography. Mobile OWASP Top 10 Insecure Authorization. Mobile OWASP Top 10 Poor Code Quality. Mobile OWASP Top 10 Code Tampering and Reverse Engineering. Mobile OWASP Top 10 Extraneous Functionality.

  • Mobile Application Security Testing.

  • Other Vulnerabilities - Client Side Injections, Logging Based Vulnerabilities, Bypassing SSL Pinning, Leaking Content Provider.

  • Exploiting Android with Metasploit Framework.
Module 2 - Mobile Application Security, Section 2
  • Introduction to iOS. iOS Application Basics. iOS Jailbreaking and its types.

  • Setting up a Testing Environment for iOS.

  • iOS Data Storage.

  • Tools and Techniques for iOS Application Testing.

All trademarks, service marks, trade names, product names, service names and logos appearing on the site, or on printed or digital material are the property of their respective owners, including in Cyber Management Alliance Ltd. Any rights not expressly granted herein are reserved.

Building and Optimising Incident Response Playbooks

Find out more about our one day public courses or internal workshops, please complete the form below. 

  • callOr call us on:
  • +44 (0) 203 189 1422