دوره Mobile Application Penetration Testing Professional (eMAPT)

  • iNE
  • 774 بازدید
  • 0 نظر
Would you like to expand your knowledge of how to code simple iOS and Android applications in order to build real-world POCs and exploits? The Mobile Application Security and Penetration Testing Learning path give penetration testers and IT security professionals the practical skills to understand the technical threats and attack vectors targeting mobile devices. This learning path covers the process of identifying security issues on Android and iOS applications, using a wide variety of techniques including Reverse Engineering, Static/Dynamic/Runtime, and Network Analysis, as well as prepares you for the eMAPT exam and certification.
Learning Objects
  1. Android & Mobile App Pentesting

  2. iOS & Mobile App Pentesting

    eMAPT