Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

LinkedIn Learning

Securing Android Apps

via LinkedIn Learning

Overview

Find out how to secure Android apps. Explore the Android security model, and learn techniques to increasingly harden an Android app, secure known vulnerabilities, and test your work.

Securing or "hardening" Android apps is an important final step to ensure code, keys, and credentials, as well as the developer's intellectual property, are well protected. This course provides an introduction to the key features of the Android security model: from the Android operating system to the hardware it runs on. Instructor Malcolm Shore demonstrates the weaknesses in some sample commercial Android apps, and shows the default output from existing development environments, including Android Studio, PhoneGap, and RAD Studio. He then explains a range of tools and techniques to increasingly harden an Android app, secure known vulnerabilities, and test your work. Malcolm also reviews advanced techniques for securing enterprise apps and leveraging the security enhancements in Android O. Using these tutorials, you'll be able to develop more secure and more robust mobile applications.

Syllabus

Introduction
  • Welcome
  • What you should know before watching this course
  • Course disclaimer
1. Android Technology
  • Introducing the Android OS
  • Securing Android
  • Securing Android apps
  • Understanding hardware security
  • Trusty TEE
  • Samsung Knox
2. Developing Android Apps
  • Creating Android apps using PhoneGap
  • A first glimpse at Android Studio
  • Rapid Android app development with RAD Studio
3. Analyzing Android Apps
  • Recovering the Java code
  • Getting command-line access with Android Debug Bridge (ADB)
  • Using Drozer to analyze applications
  • Analyzing apps on an Android phone
  • Capturing packets on your mobile app
4. Securing Android Apps
  • Extending the mobile security framework
  • Understanding Android vulnerabilities
  • Basic app hygiene
  • Storing data in the sandbox
  • Using cryptography
  • Securing keys and credentials
  • Adding tamper detection
  • Using the Java Native Interface (JNI) to defeat Java decompilation
5. Advanced Security Development
  • Developing Android for Work apps
  • What's new in Android O
Conclusion
  • Summary

Taught by

Malcolm Shore

Reviews

Start your review of Securing Android Apps

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.