» »
Mobile Application Penetration Testing »

Mobile Application Penetration Testing

Did you know you can also choose your own preferred dates & location? Customise Schedule
No upcoming Schedule available for this course. Register
Did you know you can also choose your own preferred dates & location? click the register button. Register
No upcoming Schedule available for this course. Register
Did you know you can also choose your own preferred dates & location? click the register button. Register

Book Classes Now


Book Online Class

This course will help you work with mobile application penetration testing. Mobile applications are becoming integral part of our life, This evolution has created a new range of attacks that are not relevant in the classic web applications. Mobile application vulnerabilities leads to more sophisticated attacks which can’t be blocked with authentic security techniques.

Course Objectives:

By the end of the program, participants will be able to do:

  • Use jailbreak tools for Apple iOS and Android systems
  • Conduct an analysis of iOS and Android filesystem data to plunder compromised devices and extract sensitive mobile device use information
  • Analyze Apple iOS and Android applications with reverse-engineering tools
  • Change the functionality of Android and iOS apps to defeat anti-jailbreaking or circumvent in-app purchase requirements
  • Conduct an automated security assessment of mobile applications
  • Use wireless network analysis tools to identify and exploit wireless networks used by mobile devices
  • Intercept and manipulate mobile device network activity
  • Leverage mobile-device-specific exploit frameworks to gain unauthorized access to target devices
  • Manipulate the behavior of mobile applications to bypass security restrictions

Course Outline:

Android penetration testing course content:

  1. Mobile Device Architecture and common mobile threats
  2.  Android Architecture
  3.  Introduction to Mobile Security
  4.  Threats on rooted and non-rooted mobile phones
  5.  Mobile Device File System
  6.  Fingerprinting Mobile Devices
  7.  Network activity Monitoring
  8.  Reverse Engineering and Static Application Analysis
  9.  Manipulating Application Behaviour
  10.  Best practices and security guidelines for the mobile applications.

IOS Penetration testing course content:

  1. Introduction to iOS Security
  2. Creating an Application Pentest Platform
  3. Advanced Application Runtime Analysis
  4. Exploiting iOS Applications
  5. IOS Forensics and Data Recovery
  6. IOS Malware and Backdoors

Wrapping Up Words from the Wise

  • Review of Parking Lot
  • Lessons Learned
  • Completion of Action Plans and Evaluations

Who Should Attend?

  • Security officers
  • Auditors
  • Security professionals
  • Mobile application Developers
  • Individuals concerned about mobile application security
  • Managers

General Notes

  • All our courses can be facilitated as Customized In-House Training course.
  • Course duration is flexible and the contents can be modified to fit any number of days.
  • As for Open Enrolment Courses, we offer our clients the flexibility to choose the location, date, and time and our team of experts who are spread around the globe will assist in facilitating the course.
  • The course fee includes facilitation, training materials, 2 coffee breaks, buffet lunch and a Certificate of successful completion of Training.
  • FREE Consultation and Coaching provided during and after the course.

Want this Course for your Organisation?

Get a free proposal to conduct this course in your organisation as an in-house basis

Get In-house Quote
Information Request

If you've any questions, Let us know by clicking the button below.

Quick Enquiry
Free Courses offer
Note

Customized Schedule is available for all courses irrespective of dates on the Calendar. Please get in touch with us for details.