Guardsquare(@Guardsquare) 's Twitter Profile Photo

Using AppSweep by Guardsquare can show you exactly where to focus your pentesting efforts by identifying key vulnerabilities in your app for free. Find and fix security issues in accordance with security standards, like OWASP, before going to market.

account_circle
Enciphers(@EnciphersLabs) 's Twitter Profile Photo

Not Just Another Recorded Training !!!!

iOS Application Security: training.enciphers.com/p/ios-applicat…

Android Application Security: training.enciphers.com/p/android-appl…

Bundled Course: training.enciphers.com/p/mobile-appli…

Get 25% off, use code AW3S0M3TRAINING25

Not Just Another Recorded Training !!!! 

iOS Application Security: training.enciphers.com/p/ios-applicat…

Android Application Security: training.enciphers.com/p/android-appl…

Bundled Course: training.enciphers.com/p/mobile-appli…

Get 25% off, use code AW3S0M3TRAINING25

#mobilesecurity #androidsecurity #iossecurity
account_circle
Securing(@SecuRingPL) 's Twitter Profile Photo

If you are an you will surely enjoy the newest post in our Knowledge Base 📲

Secure implementation of WebView in iOS applications - Wojciech Reguła described how to do it the right way:
securing.pl/en/secure-impl…

security

account_circle
Jan Seredyński(@janseredynski) 's Twitter Profile Photo

Wonder, how many apps in AppStore use jailbreak, debug and hooking detections and more? Here is my study on 1,300 most popular apps from AppStore.

medium.com/@jan.seredynsk…

account_circle
Bitdefender(@Bitdefender) 's Twitter Profile Photo

🆕 App Anomaly Detection innovation monitors, detects, and notifies users of suspicious behavior even among trusted apps that turn rogue. Read more: bitdefender.com/news/bitdefend…

account_circle
Suneil(@SUNIL06894556) 's Twitter Profile Photo

Another superb training by Team @enciphers_ . Had fun watching half the course so far and super excited to complete it asap.

I highly recommend this course to everyone interested in

Possibly the best online course available on .

Another superb training by Team @enciphers_  . Had fun watching half the course so far and super excited to complete it asap. 

I highly recommend this course to everyone interested in #MobileSecurity 

Possibly the best online course available on #iOSSecurity.
account_circle
OWASP DKTE(@OwaspDkte) 's Twitter Profile Photo

Thank you so much Kapil Gurav for the amazing session!!

The talk is uploaded on YouTube channel of OWASP DKTE

Topic : Hacking & Securing iOS Application for beginners

Link : youtube.com/watch?v=IQUf7M…

security owasp

Thank you so much @hackersden_ for the amazing session!!

The talk is uploaded on YouTube channel of @OwaspDkte

Topic : Hacking & Securing iOS Application for beginners 

Link : youtube.com/watch?v=IQUf7M…

#owasp  #iossecurity  #bugbounty  #infosec #ios #appsec @owasp
account_circle
Abhinav Mishra(@0ctac0der) 's Twitter Profile Photo

iOS pentesting options in Jan'23:
- Jailbroken device
- Corellium virtual devices
- Simulator

Jailbreaking:
- checkra.in: iPhone 5s - iPhone X (iOS 12 - 14)
- github.com/palera1n/paler…: iPhone 5s - iPhone X (iOS 14 - 16.2)

iOS pentesting options in Jan'23:
- Jailbroken device
- @CorelliumHQ  virtual devices 
- Simulator 

Jailbreaking: 
- checkra.in: iPhone 5s - iPhone X (iOS 12 - 14) 
- github.com/palera1n/paler…: iPhone 5s - iPhone X (iOS 14 - 16.2)  

#MobileSecurity #jailbreak #iOS
account_circle
Cohesity(@Cohesity) 's Twitter Profile Photo

⚠️ Stay safe from cyber attacks! Cybercriminals are ready to compromise and ransom your data. Don't risk it all—invest in a dependable threat defense to safeguard your valuable assets. 🔒💪 cohesity.co/3MhGtZd

account_circle
Swaroop Yermalkar 👨🏻‍💻(@swaroopsy) 's Twitter Profile Photo

Overwhelmed by the response after my talk on iOS App security at OWASP Israel ! I shared intriguing case studies of remote iOS App Exploitation that doesn't require rooting. Enthusiastic audience, insightful Q&A followed - a testament to success!

Overwhelmed by the response after my talk on iOS App security at @OWASP_IL ! I shared intriguing case studies of remote iOS App Exploitation that doesn't require rooting. Enthusiastic audience, insightful Q&A followed - a testament to success! #iOSsecurity #appsecil #infosec
account_circle