•  Retrait gratuit dans votre magasin Club
  •  7.000.000 titres dans notre catalogue
  •  Payer en toute sécurité
  •  Toujours un magasin près de chez vous     
  •  Retrait gratuit dans votre magasin Club
  •  7.000.000 titres dans notre catalogue
  •  Payer en toute sécurité
  •  Toujours un magasin près de chez vous

Mobile Offensive Security Pocket Guide

A Quick Reference Guide For Android And iOS

James Stevenson
Livre broché | Anglais
36,45 €
+ 72 points
Livraison 2 à 3 semaines
Passer une commande en un clic
Payer en toute sécurité
Livraison en Belgique: 3,99 €
Livraison en magasin gratuite

Description

In order to protect and defend mobile application and device deployments, you need to be able to effectively evaluate the security of mobile devices, assess and identify flaws in mobile applications, and conduct a mobile device penetration test. And if you work with Android or iOS devices as part of your day-to-day work, this popular pocket guide is the perfect on-the-job reference for you.


What You Will Learn

Focusing on Android and iOS operating systems, the book contains a series of succinct chapters that highlight key information, approaches, and tooling used by mobile penetration testers and offensive security practitioners. The book covers topics such as:

  • Fundamentals of reverse engineering as applied to mobile devices
  • Dynamic instrumentation tool sets like Frida
  • Operating system internals
  • Fundamentals of modern baseband implementations


By the end of Mobile Offensive Security Pocket Guide, you'll learn how to pen-test, reverse engineer, and review iOS and Android devices and applications; dive deep into evaluating mobile apps and operating systems, and better defend your organization against the onslaught of mobile device attacks.


Who This Book Is For

Offensive security researchers, penetration testers, ethical hackers, mobile application developers, vulnerability researchers, embedded systems practitioners, operating system internals engineers, and students looking to enter the above fields.


About The Author

James Stevenson has been working in the programming and computer security industry for over 5 years. Most of that has been working as an Android software engineer and vulnerability researcher. Before this, James graduated with a BSc in computer security in 2017. James has previously published the book Android Software Internals Quick Reference, with Apress publishing in 2021. At the time of writing, James is a full-time security researcher, part-time Ph.D. student, and occasional conference speaker. Outside of Android internals, James' research has also focused on offender profiling and cybercrime detection capabilities.

Spécifications

Parties prenantes

Auteur(s) :
Editeur:

Contenu

Nombre de pages :
110
Langue:
Anglais

Caractéristiques

EAN:
9781399921954
Date de parution :
01-06-22
Format:
Livre broché
Format numérique:
Trade paperback (VS)
Dimensions :
178 mm x 254 mm
Poids :
204 g

Les avis