Mobile Application Hacking and Security

Certified Mobile Application Security Specialist (CMASS)

This Mobile Hacking and Security training exposes the mobile application hacking techniques and countermeasures for iOS and Android. Throughout the 4-day session, you will also get to practice how to analyze and evaluate mobile application threats as well as exploring how the attackers identify weaknesses. This intensive mobile hacking training is designed to equip you with the required knowledge and skills in securing mobile devices, mobile applications and mobile networks of your organization. You will also gain a deeper understanding on how to conduct mobile application penetration testing and how to support BYOD infrastructures.

STRENGTHS OF THIS COURSE

Pre-training

Security Assessment With Analysis Report
We are the innovators of this revolutionary training method! Prior the training, our security engineers will conduct a mobile application security assessment and provide a security analysis report on your mobile application.

Understand Your Mobile Application
You will get a clear understanding on the security and the hidden risks of your mobile applications.

During the training

Hands-on Session
You will learn and improve your technical skills to test and secure a mobile application.

Solution-Driven
You will have the opportunity to focus and get professional consultation from trainer based on the challenges you face in the security analysis report on your mobile application.

Live Hacking and Penetration Testing Session
You will practice and sharpen your skills by applying it in live mobile application.

Post-training

Skills Application
You will be able to understand and fix the vulnerabilities of your mobile application listed in the security analysis report.

Master Mobile Application Security
You will be able to master advanced techniques to secure and conduct security assessment on mobile application.

Ready to get started?

Please fill up the form to sign up and get a call back from our sales representatives.

Course Outline

Module 1 : Android Basics

Module 2 : Android Penetration Testing Lab Setup

Module 3 : Hello World in Android

Module 4 : Android Security Model

Module 5 : Reverse Engineering

Module 6 : Android Traffic Analysis

Module 7 : Android Application Penetration Testing

Module 8: Automated Assessments on Android Applications

Module 9 : Android Forensic

Module 10 : iOS Basics

Module 11 : iOS Penetration Testing Lab Setup

Module 12 : Setting Up Xcode

Module 13 : iOS Security Model

Module 14 : iOS Traffic Analysis

Module 15 : iOS Application Penetration Testing

Module 16 : iOS Forensic

Module 17 : Remote Attacks on Mobile Devices

Module 18 : Introduction to BYOD

Module 19 : Enterprise Mobile Security

Learning Outcome

• Enable you to understand and communicate the mobile application security risks associated with hacking and other exploits
• Discover real-world mobile application hacking techniques and countermeasures
• Sharpen up your technical skills and learn to fix the mobile application vulnerabilities
• Learn to perform a mobile application penetration testing on own deployment and evaluate mobile application security threats and possible exploits
• Enable you to develop and design a secure mobile application
• Enable you to tackle real-life scenarios and apply new skills to the job with ease

Exam Details

Number of Questions: 50
Passing score: 70%
Test Duration: 85 mins Exam + 5 mins NDA
Test Format: Multiple Choice
Test Delivery: Condition Zebra Test Center
Exam Prefix: CZ300

Who Should Attend

• Penetration Testers
• Ethical Hackers
• Mobile Application Developers
• Information Security Personnel
• Anyone Who Deals With Implementation, Testing, and Securing Mobile Applications

Duration

4 Days

Mobile Application Hacking and Security

Brochure