Securing Android Applications Training , Applications

We offer private customized training for groups of 3 or more attendees.

Course Description

 
This course explores the Android mobile operating system from the perspective of user, application, and server security; and shows experienced Android developers how to apply best practices to secure their applications.
Course Length: 1 Days
Course Tuition: $450 (US)

Prerequisites

Introductory knowledge of Android and Java programming is required

Course Outline

 

Chapter 1. Mobile OS Security

  • Vulnerabilities of Mobile Systems
  • Security Overview of Android
  • For Comparison: iOS
  • Analysis and Areas of Concern
  • Digital Signature of Applications
  • Rooted Devices
  • Clickjacking
  • Best Practices
  • The OWASP Mobile Top 10

Chapter 2. Application Security

  • Permissions
  • Custom Permissions
  • Security Configuration
  • Storage Models
  • Internal Storage
  • USB, Bluetooth, WiFi, and External Media
  • File System Security
  • Encrypted File Systems
  • Injection Vulnerabilities
  • Inter-Process Communication
  • Guarding IPC Entrances
  • Services and Broadcast Receivers
  • Logging

Chapter 3. Remote Connectivity

  • Remote Connections from Mobile Devices
  • The INTERNET Permission
  • HTTP and HTTPS Communication
  • Keystores and Cryptography
  • Username/Password Login
  • Managing Credentials
  • HMACs
  • Managing Token Pairs

Appendix A. Learning Resources

Course Directory [training on all levels]

Upcoming Classes
Gain insight and ideas from students with different perspectives and experiences.

Interesting Reads Take a class with us and receive a book of your choosing for 50% off MSRP.