Mobile Security Training


Course Objectives:

Mobile systems rapidly spreading in Daily lives brings a radical change in companies’ way of doing business. Mobile applications developed by companies and installed in the systems of company employees bring on some serious risks.

The “Mobile Application Security” training designed to meet these requirements, aims to cover current threats on mobile systems and measures to be taken against these, along with running the standardized security tests.

Course Benefits:

  • Mobile Security Terminology
  • Mobile Operating Systems
  • Byod Concept
  • Threats and Risks
  • APK and IPA File Analysis
  • Application Reverse Engineering
  • Cloaking and Encoding Methods
  • Breaking Mobile Operating System Security (Root and Jailbreak) Operations
  • Mobile Application Pentest
  • Telephone Inspection
  • Static and Dynamic Analysis Frameworks
  • Security Tools

Course Prerequisites

IT Security Experts, Security Auditors, Mobile Application Developers, MDM Application Supervisors.


Method and Period

In-classroom and online, 3 days and 2 days of application.

Contact For Proposal
This site is registered on wpml.org as a development site. Switch to a production site key to remove this banner.