Schedule

What are the common mistakes mobile app developers make when creating mobile apps? How do these mistakes make your app vulnerable to attack and abuse? This talk will show how an attacker perceives mobile app security, and how the mobile app environment cannot exist in isolation without considering the security of the API/APP backend as well. Speakers Riyaz Walikar and Riddhi Shree covered:

  1. Definition of security in mobile apps
  2. Top X things developers do, which they should not
  3. What can developers do to improve mobile app (and API) security
  4. Bonus Content - What does a mobile app hacker lab look like
  5. Q&A

Slides for talk are published on: https://www.slideshare.net/appsecco/fragmentsplug-the-vulnerabilities-in-your-app

This talk is followed by an office hours session - a week later - on mobile apps security. Details here: https://hasgeek.com/appsecco/mobile-apps-security-consultation-with-appsecco/

Hosted by

Appsecco is a specialist application security company, founded in 2015, providing industry leading security advice that is firmly grounded in commercial reality. We work with companies and organisations around the world on a daily basis. Our clients range from major global financial institutions an… more

Hosted by

Appsecco is a specialist application security company, founded in 2015, providing industry leading security advice that is firmly grounded in commercial reality. We work with companies and organisations around the world on a daily basis. Our clients range from major global financial institutions an… more