Exploiting Android Apps for beginners - Check Apps Security

Has the right balance of theory and hands-on. Good set of tools discussed. Offered by leaders in Mobile App Security.

Ratings: 3.71 / 5.00




Description

If you at any point of time in your career or academia surfaced information security, you know for a fact that security analysis is not only about thorough understanding of a system but also includes a good list of tools and techniques to analyze that particular system. Unlike network and web, mobile security is a recent phenomenon. In order to analyze mobile application, one should understand the underlying architecture, security model, development frameworks and the relevant tools.

This course deals with applications within the most widely used mobile OS, Android. The course introduces underlying Android architecture, its permission model and the default security measures in place. It deals with developer tools like Eclipse, Android Studio, Android Debug Bridge or ADB, UI Automator and Monkey Runner, along with tools and techniques for Network Analysis.

As a part of reversing and malware analysis, static and dynamic techniques have been discussed. Pentesting an Android App is has also been discussed. Issues like unintended data leakage, insecure data storage and tools like Burp Intruder & Metasploit have also been covered. The course concludes by discussing Android best practices for security.

To conclude, this course deals with Android security concepts and discusses the relevant tools in detail to exploit an Android application.

What You Will Learn!

  • Understand Android's Architecture and Security Model
  • Get familiar with tools for development, reverse engineering and security analysis
  • Pentesting Android Apps

Who Should Attend!

  • Existing security professional trying to get into Mobile App Security in general and Android security in personal
  • Students in Security specialization
  • Android developers
  • Members of QA team testing Android Apps