The computers we carry in our pockets are as powerful as desktop PCs of only a few years ago, and we trust them with more and more critical information. But mobile devices have a plethora of their own security issues that threaten to disrupt this pocket-based computing utopia, which is where mobile penetration testing comes in.

Black Hat Staff, Contributor

May 12, 2014

1 Min Read

AppSec Labs will be offering two different courses, covering the two major mobile operating systems. Over two days, both Android Application Hacking - PenTesting Mobile Apps and iOS Application Hacking - PenTesting Mobile Apps will get you up to speed on penetration testing of apps for each platform in question. Both cover broad topics like traffic analysis and manipulation, insecure data storage, hacking application packages, and analyzing runtime analysis -- but the hows, if not the whys, will vary based on your OS of interest. (If you just can't choose, the Android course is running twice, so you could take both!)

The OWASP Mobile Security Project aims to help developers create secure mobile applications, with a focus on, not just end-user apps, but the server-side infrastructure apps communicate with, as well as cloud platform-specific features. Now the project's leads are spinning their mobile security expertise into a two-day pentesting Training called Advanced Mobile Penetration Testing with OWASP MobiSec. If you're down for some intense, lab-driven learning about techniques, tools, and methodologies for testing iOS, Android, and web-based applications, then there’s a seat for you in this training.

Ready to register? Early-bird rates are available until June 2. Please visit Black Hat USA 2014's registration page to get started.

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights