Training e-Learn Security Mobile Application Penetration Tester (e-MAPT)

In this course, Mobile Application Penetration Testing gives penetration testers and IT security professionals the practical skills necessary to understand the technical threats and attack vectors targeting mobile devices. This course will walk you through the process of identifying security issues on Android and iOS application, using a wide variety of techniques including Reverse Engineering, Static/Dynamic/Runtime and Network Analysis. The student will expand their knowledge of to code simple iOS and Android application in odred to builde real-world POCs and exploits. These skills will be necessary to understand mobile applications included the training course will give the student the chance to practice and learn things by actually doing from theme : from decryting and disassembling applications, to writing fully working exploits and malicious application.

Who is e-MAPT for?

  • Penetration Testers
  • Threat Hunters
  • Vulnerability Researchers
  • Mobile Application Developer

What You’ll Learn

  1. Information Gathering
  2. Reverse Engineering Android Applications
  3. Exploit Android Vulnerabilities
  4. Applied Security Principles
  5. Logic Flaws
  6. Exploit Development for Android Environments
  7. Encryption and Ceryptography
  8. Identify Vulnerable Implementations

Save the Date:

20 Mei – 4 Juni 2021

08.00 – 16.00 WIB

Investment : Rp 19.800.000,-

Training Include:

  • E-courseware
  • Training Kit
  • Souvenire
  • Certificate of Completion
  • Exam e-MAPT
  • Group for discussion

Registration:

Info & Register Training

 

Share this

Related Posts

10 Tips Penting Sebelum Cuti Panjang

Kini saatnya kita kembali merajut kebersamaan dan kebahagiaan bersama keluarga tercinta dalam liburan panjang tahun ini. Setelah sekian lama bekerja k...