Reader small image

You're reading from  Mobile Application Penetration Testing

Product typeBook
Published inMar 2016
Reading LevelIntermediate
PublisherPackt
ISBN-139781785883378
Edition1st Edition
Languages
Tools
Right arrow
Author (1)
Vijay Kumar Velu
Vijay Kumar Velu
author image
Vijay Kumar Velu

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing – Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.
Read more about Vijay Kumar Velu

Right arrow

Post-production protection


All the apps that are released to the app store must have sufficient protection during the updates and changes being sent from the server to the client-side native or hybrid app.

The following are the list of activities that one can do after the app rollout:

  • Validate the app's signature for any updates done to the app are done only through Play Store or App Store

  • App user education awareness about the updates focusing on the security

Keeping up to date

Some of the important sites that can help us keep updated about new and formal releases of new vulnerabilities/exploits and also patching details:

lock icon
The rest of the page is locked
Previous PageNext Page
You have been reading a chapter from
Mobile Application Penetration Testing
Published in: Mar 2016Publisher: PacktISBN-13: 9781785883378

Author (1)

author image
Vijay Kumar Velu

Vijay Kumar Velu is a passionate information security practitioner, author, speaker, investor, and blogger. He has 16+ years of IT industry experience, is a licensed penetration tester and is specialized in providing technical solutions to diverse cyber problems, ranging from simple security configuration reviews to cyber threat intelligence. Vijay holds multiple security qualifications, including CEH, ECSA, and CHFI. He has authored a few books on penetration testing: Mastering Kali Linux for Advanced Penetration Testing – Second & Third Editions, and Mobile Application Penetration Testing. For the community, Vijay serves as the chair member of NCDRC, India. When not working, he enjoys playing music and doing charity work.
Read more about Vijay Kumar Velu