Mobile AppSec 101

Mobile AppSec 101

Expand your knowledge of mobile app security testing.

Not currently available

rate limit

Code not recognized.

About this course

Please note that an updated intro course, Mobile Application Security Foundations, has been released and takes the place of the Mobile AppSec 101 course. The updated free course provides the most current standards and best practices for mobile, along with a certificate of completion once passed.

Current students enrolled in the Mobile AppSec 101 course will continue to have access to course lessons and content, however, it will no longer be available for new students.


 

Welcome to the Mobile AppSec 101 course!

This course is brought to you by NowSecure, a leading mobile app security and privacy software company, and created by security experts on our Services and Research teams.

You will learn new skills that leverage Open Web Application Security Project (OWASP) Mobile Security Project resources and patterns found when thousands of mobile apps were tested.

Who should take this course?

This course is intended for security analysts and for those with limited or no mobile app security knowledge who are looking to start their journey as a mobile app security professional.

Duration: ~ 56-61 min

The course is made up of 6 lessons including an exam at the end of the course. All lessons are under 20 minutes. If you go through the entire course, you can expect it to take around an hour to complete.

When should I take this course?

This course is a great way to get started with expanding your knowledge of mobile application security testing.

We'll Cover:

  • The basics of the mobile threat landscape
  • The types of recommended testing for mobile app security
  • Develop security baselines within your organization
  • Testing tools

Curriculum59 min

  • Introduction to Mobile AppSec 10 min
  • The Mobile Landscape 10 min
  • DeviceSec versus AppSec 8 min
  • Building Baselines 18 min
  • Tools for Testers 13 min
  • Resources
  • Mobile AppSec 101 Exam
  • Course Complete

About this course

Please note that an updated intro course, Mobile Application Security Foundations, has been released and takes the place of the Mobile AppSec 101 course. The updated free course provides the most current standards and best practices for mobile, along with a certificate of completion once passed.

Current students enrolled in the Mobile AppSec 101 course will continue to have access to course lessons and content, however, it will no longer be available for new students.


 

Welcome to the Mobile AppSec 101 course!

This course is brought to you by NowSecure, a leading mobile app security and privacy software company, and created by security experts on our Services and Research teams.

You will learn new skills that leverage Open Web Application Security Project (OWASP) Mobile Security Project resources and patterns found when thousands of mobile apps were tested.

Who should take this course?

This course is intended for security analysts and for those with limited or no mobile app security knowledge who are looking to start their journey as a mobile app security professional.

Duration: ~ 56-61 min

The course is made up of 6 lessons including an exam at the end of the course. All lessons are under 20 minutes. If you go through the entire course, you can expect it to take around an hour to complete.

When should I take this course?

This course is a great way to get started with expanding your knowledge of mobile application security testing.

We'll Cover:

  • The basics of the mobile threat landscape
  • The types of recommended testing for mobile app security
  • Develop security baselines within your organization
  • Testing tools

Curriculum59 min

  • Introduction to Mobile AppSec 10 min
  • The Mobile Landscape 10 min
  • DeviceSec versus AppSec 8 min
  • Building Baselines 18 min
  • Tools for Testers 13 min
  • Resources
  • Mobile AppSec 101 Exam
  • Course Complete

Click here to read NowSecure's Terms and Conditions.

×