reklama - zainteresowany?

Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them - Helion

Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them
ebook
Autor: Vijay Kumar Velu
Tytuł oryginału: Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them
ISBN: 9781785888694
stron: 312, Format: ebook
Data wydania: 2016-03-11
Księgarnia: Helion

Cena książki: 159,00 zł

Dodaj do koszyka Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them

Mobile security has come a long way over the last few years. It has transitioned from "should it be done?" to "it must be done!"Alongside the growing number of devises and applications, there is also a growth in the volume of Personally identifiable information (PII), Financial Data, and much more. This data needs to be secured.
This is why Pen-testing is so important to modern application developers. You need to know how to secure user data, and find vulnerabilities and loopholes in your application that might lead to security breaches.

This book gives you the necessary skills to security test your mobile applications as a beginner, developer, or security practitioner. You'll start by discovering the internal components of an Android and an iOS application. Moving ahead, you'll understand the inter-process working of these applications. Then you'll set up a test environment for this application using various tools to identify the loopholes and vulnerabilities in the structure of the applications. Finally, after collecting all information about these security loop holes, we'll start securing our applications from these threats.

Dodaj do koszyka Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them

 

Osoby które kupowały "Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them", wybierały także:

  • Windows Media Center. Domowe centrum rozrywki
  • Ruby on Rails. Ćwiczenia
  • DevOps w praktyce. Kurs video. Jenkins, Ansible, Terraform i Docker
  • Przywództwo w Å›wiecie VUCA. Jak być skutecznym liderem w niepewnym Å›rodowisku
  • Scrum. O zwinnym zarzÄ…dzaniu projektami. Wydanie II rozszerzone

Dodaj do koszyka Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them

Spis treści

Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them eBook -- spis treści

  • 1. The Mobile Application Security Landscape
  • 2. Snooping around the Architecture
  • 3. Building A Test Environment
  • 4. Loading up – Mobile Pentesting Tools
  • 5. Building Attack Paths – Threat Modeling an Application
  • 6. Full Steam Ahead – Attacking Android Applications
  • 7. Full Steam Ahead – Attacking iOS Applications
  • 8. Securing your Android and iOS Applications

Dodaj do koszyka Mobile Application Penetration Testing. Explore real-world threat scenarios, attacks on mobile applications, and ways to counter them

Code, Publish & WebDesing by CATALIST.com.pl



(c) 2005-2024 CATALIST agencja interaktywna, znaki firmowe należą do wydawnictwa Helion S.A.