Mobile Application Security Professional

Mobile Application Security Professional

Earn your mobile application security professional certificate from our experts!

rate limit

Code not recognized.

About the Mobile Application Security Professional Certificate Learning Path

Registration and payment information

Registration Request Form

This certificate learning path is for enterprises only for a fee and is not individually sold. If you are interested in registering for this certificate learning path, please complete the registration request form so we can collect additional details prior to receiving access to the courses. Note: If you are an existing customer, please contact your sales rep for access.

Welcome to the Mobile Application Security Professional Certificate Learning Path!

The courses in this certificate learning path are designed to empower you as a mobile app security champion by expanding your mobile AppSec knowledge and skills.

These courses are brought to you by NowSecure, a leading mobile app security and privacy software company, and created by security experts on our Services and Research teams.

Who should take this certificate learning path?

This certificate learning path is appropriate for security professionals. If you are a program manager, analyst, student, or new to mobile app development, previous knowledge and experience with mobile apps and mobile app security is helpful but not required.

Duration: ~ 3 hrs

This path covers 11 topics, each broken into short modules which you may be viewed at your convenience. You can expect it to take approximately 3 hours to complete the entire certificate learning path, including a comprehensive final exam.

We'll Cover:

  1.   Welcome to Mobile Application Security Professional Certificate Learning Path
  2.   Introduction to Mobile DevSecOps & Threat Modeling
  3.   Data Storage and Privacy
  4.   Cryptography
  5.   Authentication & Session Management
  6.   Network Communication
  7.   Platform Interaction
  8.   Code Quality and Build Settings
  9.   Resiliency 
  10. Write a Report
  11. Conclusion

Note: The courses must be taken in the order listed above as each course is a prerequisite for the next course. You must complete each lesson in a course before you can move to the next course in the certificate learning path.

Welcome to Mobile Application Security Professional Certificate Learning Path
Welcome to Mobile Application Security Professional Certificate Learning Path
Welcome to our course on mobile app security.
FREE
8 min
Security analyst Certificate learning path Free
Introduction to Mobile DevSecOps & Threat Modeling
Introduction to Mobile DevSecOps & Threat Modeling
Advance your knowledge with our intro course to mobile app security.
Not currently available
11 min
Security analyst Certificate learning path Paid
Data Storage and Privacy
Data Storage and Privacy
Advance your knowledge of mobile app security standards and risk assessments.
Not currently available
26 min
Security analyst Certificate learning path Paid
Cryptography
Cryptography
Advance your knowledge of mobile app cryptographic processes.
Not currently available
18 min
Security analyst Certificate learning path Paid
Authentication & Session Management
Authentication & Session Management
Advance your knowledge of authentication and session management processes for mobile apps.
Not currently available
17 min
Security analyst Certificate learning path Paid
Network Communication
Network Communication
Advance your knowledge of authentication and session management processes for mobile apps.
Not currently available
26 min
Certificate learning path Paid Analyst
Platform Interaction
Platform Interaction
Advance your knowledge of platform interactions for mobile apps.
Not currently available
13 min
Security analyst Certificate learning path Paid
Code Quality & Build Settings
Code Quality & Build Settings
Advance your knowledge of code quality and build settings for mobile apps.
Not currently available
11 min
Security analyst Certificate learning path Paid
Resiliency
Resiliency
Advance your knowledge of resiliency and reverse engineering in mobile apps.
Not currently available
26 min
Security analyst Certificate learning path Paid
Write a Report
Write a Report
Advance your knowledge of mobile app security standards and risk assessments.
Not currently available
13 min
Security analyst Certificate learning path Paid
Conclusion to Mobile App Security
Conclusion to Mobile App Security
Learn about the final exam and certificate, OWASP MASVS Refactoring and the NowSecure Community.
Not currently available
5 min
Security analyst Certificate learning path Paid
Mobile Application Security Professional Exam
Mobile Application Security Professional Exam
Test your knowledge on mobile app security.
FREE

Click here to read NowSecure's Terms and Conditions.

×