This instructor-led training (ILT) course equips students with the knowledge and skills needed to effectively test and secure iOS applications.
This instructor-led training (ILT) course equips students with the knowledge and skills needed to effectively test and secure Android applications.
This instructor-led training will help you master Azure and EntraID security and apply red teaming tactics.
This instructor-led training covers the basics to expert level, helping validate your expertise in AWS security.
In partnership with:
In partnership with:
By partnering with leading platforms like Hack The Box, or collaborating with world-class instructors we have created cutting-edge, instructor-led cybersecurity courses based on industry-ready standards that are highly interactive, hands-on, and offer actionable knowledge to your team.
Purple teaming brings together the strengths of both red and blue teams to ensure your defense is as robust as it can be. Secure your infrastructure and outsmart cyber threats with a tailored strategy.
Boost your organization’s defenses with custom-designed cybersecurity training tailored to your industry standards. From beginner-level awareness to advanced threat detection and response, we develop training that meets your unique compliance requirements and security challenges.
Do you want to become an Android mobile security expert and learn how to attack but also secure mobile applications?
This course is your ultimate gateway to mastering the art of protecting mobile applications.
Fill in the following form and we'll notify you when registration opens.
Τake your skills to the next level!
Dive into the internals of Android and explore the essential security practices for mobile application development and learn to identify, search for, and exploit vulnerabilities effectively.
From understanding the intricacies of mobile security architecture to leveraging powerful tools like Frida, Objection, and Corellium, you’ll dive deep into real-world scenarios and hands-on labs that prepare you to tackle modern threats. Whether you’re a developer, security professional, or simply passionate about safeguarding mobile platforms, this course equips you with the knowledge and practical expertise to stand out in the industry.
What You’ll Learn:
📱 Overview of iOS architecture and ecosystem dynamics.
📱Exploration of security features native to iOS using Objective-C and Swift.
📱Mobile Application Threat Model
📱Introduction to industry mobile security standards
📱Setting up and preparing a mobile security testing lab
📱Secure Coding Overview
📱Secure storage
📱Mobile penetration testing methodology
📱Identifying issues with backend APIs
📱Cryptography in iOS apps
📱Authentication and Authorization
📱iOS Inter Process Communication (IPC)
📱Networking issues
📱Webviews
📱Software Composition Analysis (SBOM)
📱Mobile Device Management (MDM)
📱Mobile Application Management (MAM)
Secure your spot today and become a leader in mobile security!
Level:
Entry to
Intermediate
Class schedule:
TBA
Duration:
3 days
(8h/day)
Start date:
TBA
Level:
Entry to intermediate
Class schedule:
TBA
Duration:
8 weeks (8h/week)
Start date:
November 18th
Ideal for:
Penetration Testers and
QA Testers
IT Saff
Developers
Course syllabus:
Course led by:
Grant Douglas is a seasoned mobile security consultant with over a decade of specialization. He has conducted hundreds of mobile security projects, including penetration testing, code review, and threat modeling. Grant has also authored multiple mobile security training courses during the last decade, sharing experience with hundreds of security professionals and engineers worldwide, both in person and virtually. With extensive experience in using and contributing to mobile security tools such as Frida and Radare2, Grant has authored numerous features for these tools and collaborated professionally with their creators in previous roles.
Alex Soler is a mobile security research engineer lead at NowSecure. He has spent over 10 years conducting security assessments, including penetration testing and evaluations of web and mobile applications. with a global background in mobile technology, he specialises in iOS environments. He is a regular speaker at national and international conferences and collaborates with a cybersecurity master’s program as a mobile security trainer. In addition to his professional roles, Alex actively mentors aspiring security professionals and contributes to open-source security projects. His work focuses on bridging the gap between advanced research and practical implementation, making him a key figure in the mobile security community, being also an active contributor to radare2 and Frida, serving as a passionate advocate for r2frida through his workshops and training.
> Access to a virtual mobile security lab to leverage for practical hands on exercises.
> A lab guide with details and hints for all exercises.
> A solutions guide to take home which details all solutions discussed and walked through during the training.
> Course materials such as slides, links to further reading, code snippets, lab exercises, etc.
> Certificate of completion
This instructor-led training course delves into the extensive range of threats unique to mobile applications and where relevant – attacks targeting the associated backend APIs.
The course is designed with a balanced split of theoretical knowledge and practical, hands-on labs. During this course, students will explore the essential security practices for mobile application development and will learn to identify, search for, and exploit vulnerabilities effectively.
Whether you are a penetration tester or a developer seeking to validate the effectiveness of your security measures, this course equips you with the comprehensive skills needed to ensure robust security coverage in your mobile products.
CBBH course includes:
+ Access to HTB Academy
+ 12 instructor-led sessions
+ Exam Voucher
Fill in the following form and we'll notify you when registration opens.
Accordion Content
Yes, you can book both courses and expel in both technologies. You can choose to focus on either Android or iOS security challenges and best practices, or opt-in for both. This ensures you receive tailored training relevant to the mobile operating system(s) you are working with.
The course aims to equip participants with a comprehensive understanding of mobile security, covering topics such as application security architecture, threat modeling, secure coding, and real-world security assessment techniques for mobile platforms.
This course is ideal for developers, security professionals, QA testers, and anyone interested in securing mobile applications and understanding common vulnerabilities and threats.
Basic programming knowledge (e.g., Objective-C, Swift, Java, or Kotlin) and familiarity with mobile development or security concepts are recommended but not mandatory.
The course primarily focuses on iOS and Android platforms, including their respective security architectures, tools, and techniques.
Participants will work with tools like Frida, Objection, Corellium, MobSF, and other mobile security testing frameworks to conduct vulnerability assessments and penetration tests.
Yes, the course incorporates industry standards such as the OWASP Mobile Security Testing Guide (MSTG) and the Mobile Application Security Verification Standard (MASVS), as well as secure coding and cryptographic best practices.
Absolutely! The course is designed to be highly practical, with hands-on labs and exercises to simulate real-world mobile security scenarios.
Yes, the course provides insights into Mobile Device Management (MDM) and Mobile Application Management (MAM), their use cases, and their role in enterprise mobile security.
By completing this course, you will gain specialized skills in mobile security, helping you to identify and mitigate vulnerabilities, develop secure applications, and perform professional security assessments, which are highly sought after in the industry.
Unfortunately we don’t record our sessions therefore you’ll need to catch up with the rest of the group. The support team can help you to catch up with the previous sessions and guide you on the materials that you need to read.
To provide the best experiences, we and our partners use technologies like cookies to store and/or access device information. Consenting to these technologies will allow us and our partners to process personal data such as browsing behavior or unique IDs on this site and show (non-) personalized ads. Not consenting or withdrawing consent, may adversely affect certain features and functions.
Click below to consent to the above or make granular choices. Your choices will be applied to this site only. You can change your settings at any time, including withdrawing your consent, by using the toggles on the Cookie Policy, or by clicking on the manage consent button at the bottom of the screen.
Fundamentals and Setup
Advanced Techniques and Practical Application
Syllabus:
Intro to GCP
Exploitation of GCP Services
Methodologies
Security Services
Syllabus:
Intro to AWS
Exploitation of AWS Services
Methologies
Common Detection Mechanisms
Syllabus:
Azure Basics
Exploitation of Azure Services
Methologies
Common Detection Mechanisms
Advanced Techniques and Practical Application
Fundamentals & Setup