Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Cybrary

Mobile App Security

via Cybrary

Overview

A storm of mobile app security and privacy issues continues to intensify, while the skills gap worsens. Security professionals have discovered that web app security practices don’t cut it for mobile. Because the tools and methodologies differ, it’s time for practitioners to learn some new skills leveraging the OWASP Mobile Security Project resources and patterns found testing thousands of mobile apps.

Ultimately, all mobile appsec experts have to start somewhere. There’s no telling what vulnerabilities you may uncover and how your career can grow from this foundational course.

Who is this Course For?

This course was created for those with limited or no mobile app security knowledge, and looking to start their journey.

Course Goals

By the end of this course, students should be able to:

  • Understand the basics of the mobile threat landscape
  • Explain the types of recommended testing for mobile app security
  • Develop security baselines within their organizations
  • Begin the journey of becoming an mobile app security expert

Syllabus

  • Mobile App Security
    • Course Introduction
    • Course Introduction Quiz
    • The Mobile Landscape
    • The Mobile Landscape Quiz
    • DeviceSec vs. AppSec
    • DeviceSec vs. AppSec Quiz
    • Building Baselines Part 1
    • Building Baselines Part 2
    • Building Baselines Quiz
    • Tools for Testers Part 1
    • Tools for Testers Part 2
    • Tools for Testers Quiz

Taught by

Tony Ramirez

Reviews

Start your review of Mobile App Security

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.