The following text field will produce suggestions that follow it as you type.

Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS
Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS

Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS

Current price: $26.99
Loading Inventory...
Get it at Barnes and Noble

Size: Paperback

Get it at Barnes and Noble
In order to protect and defend mobile application and device deployments, you need to be able to effectively evaluate the security of mobile devices, assess and identify flaws in mobile applications, and conduct a mobile device penetration test. And if you work with Android or iOS devices as part of your day-to-day work, this popular pocket guide is the perfect on-the-job reference for you. Focusing on Android and iOS operating systems, the book contains a series of succinct chapters that highlight key information, approaches, and tooling used by mobile penetration testers and offensive security practitioners. The book covers topics such as: By the end of Mobile Offensive Security Pocket Guide, you'll learn how to pen-test, reverse engineer, and review iOS and Android devices and applications; dive deep into evaluating mobile apps and operating systems, and better defend your organization against the onslaught of mobile device attacks. Offensive security researchers, penetration testers, ethical hackers, mobile application developers, vulnerability researchers, embedded systems practitioners, operating system internals engineers, and students looking to enter the above fields. James Stevenson has been working in the programming and computer security industry for over 5 years. Most of that has been working as an Android software engineer and vulnerability researcher. Before this, James graduated with a BSc in computer security in 2017. James has previously published the book Android Software Internals Quick Reference, with Apress publishing in 2021. At the time of writing, James is a full-time security researcher, part-time Ph.D. student, and occasional conference speaker. Outside of Android internals, James' research has also focused on offender profiling and cybercrime detection capabilities.
Powered by Adeptmind