Class Central is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

YouTube

Fast Forwarding Mobile Security With The OWASP Mobile Security Testing Guide

OWASP Foundation via YouTube

Overview

This course covers the following learning outcomes and goals: understanding mobile security concepts, familiarizing with the Mobile AppSec Verification Standard (MASVS) and Mobile Security Testing Guide (MSTG), learning about network communication requirements, SSL killswitch V2, non-jailbreak options, data storage, and privacy requirements. The course teaches individual skills such as mobile security testing, implementing MASVS and MSTG guidelines, securing network communication, addressing data storage and privacy concerns. The teaching method of the course involves presenting theoretical concepts, practical examples, and case studies to illustrate mobile security best practices. The intended audience for this course includes mobile app developers, security professionals, software testers, and anyone interested in enhancing mobile application security.

Syllabus

Intro
Mobile Security - Questions for you!
Mobile Security?
The solution
Mobile AppSec Verification Standard (MASVS)
Current status MASVS
Mobile Security Testing Guide (MSTG)
Current status of MSTG
One final note...
Network Communication Requirements
What happened? SSL killswitch V2
What if you don't want to jailbreak?
Data Storage & Privacy Requirements

Taught by

OWASP Foundation

Reviews

Start your review of Fast Forwarding Mobile Security With The OWASP Mobile Security Testing Guide

Never Stop Learning.

Get personalized course recommendations, track subjects and courses with reminders, and more.

Someone learning on their laptop while sitting on the floor.