Millions of books in English, Spanish and other languages. Free UK delivery 

menu

0
  • argentina
  • chile
  • colombia
  • españa
  • méxico
  • perú
  • estados unidos
  • internacional
portada Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS

Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS

James Stevenson (Author) · James Stevenson · Paperback

Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS - Stevenson, James

Physical Book

£ 22.56

  • Condition: New
Origin: U.S.A. (Import costs included in the price)
It will be shipped from our warehouse between Tuesday, June 11 and Thursday, June 27.
You will receive it anywhere in United Kingdom between 1 and 3 business days after shipment.

Synopsis "Mobile Offensive Security Pocket Guide: A Quick Reference Guide For Android And iOS"

In order to protect and defend mobile application and device deployments, you need to be able to effectively evaluate the security of mobile devices, assess and identify flaws in mobile applications, and conduct a mobile device penetration test. And if you work with Android or iOS devices as part of your day-to-day work, this popular pocket guide is the perfect on-the-job reference for you. What You Will LearnFocusing on Android and iOS operating systems, the book contains a series of succinct chapters that highlight key information, approaches, and tooling used by mobile penetration testers and offensive security practitioners. The book covers topics such as: Fundamentals of reverse engineering as applied to mobile devicesDynamic instrumentation tool sets like FridaOperating system internalsFundamentals of modern baseband implementationsBy the end of Mobile Offensive Security Pocket Guide, you'll learn how to pen-test, reverse engineer, and review iOS and Android devices and applications; dive deep into evaluating mobile apps and operating systems, and better defend your organization against the onslaught of mobile device attacks.Who This Book Is ForOffensive security researchers, penetration testers, ethical hackers, mobile application developers, vulnerability researchers, embedded systems practitioners, operating system internals engineers, and students looking to enter the above fields.About The AuthorJames Stevenson has been working in the programming and computer security industry for over 5 years. Most of that has been working as an Android software engineer and vulnerability researcher. Before this, James graduated with a BSc in computer security in 2017. James has previously published the book Android Software Internals Quick Reference, with Apress publishing in 2021. At the time of writing, James is a full-time security researcher, part-time Ph.D. student, and occasional conference speaker. Outside of Android internals, James' research has also focused on offender profiling and cybercrime detection capabilities.

Customers reviews

More customer reviews
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)
  • 0% (0)

Frequently Asked Questions about the Book

All books in our catalog are Original.
The book is written in English.
The binding of this edition is Paperback.

Questions and Answers about the Book

Do you have a question about the book? Login to be able to add your own question.

Opinions about Bookdelivery

More customer reviews