Android App Security: A Structured Approach to Pen Testing Preview

Android App Security: A Structured Approach to Pen Testing

With Prashant Pandey Liked by 439 users
Duration: 1h 35m Skill level: Advanced Released: 10/2/2019

Start my 1-month free trial

Course details

Android applications are exposed to a variety of security risks that threaten the integrity of your apps and the safety of your end users. In this course, join instructor Prashant Pandey as he shares a structured, comprehensive approach for testing Android apps to uncover some of the most common of these vulnerabilities, demonstrating how to leverage key pen testing tools and frameworks along the way. Prashant starts with the basics, covering the essential aspects of Android pen testing. He then delves into four major tools and frameworks—MobSF, Burp Suite, Android Debug Bridge (adb), and drozer—each catering to one specific aspect of Android app security. Learn how to approach network communication security, static and dynamic application testing, platform integration testing, and more.

Skills you’ll gain

Earn a sharable certificate

Share what you’ve learned, and be a standout professional in your desired industry with a certificate showcasing your knowledge gained from the course.

Sample certificate

Certificate of Completion

  • Showcase on your LinkedIn profile under “Licenses and Certificate” section

  • Download or print out as PDF to share with others

  • Share as image online to demonstrate your skill

Meet the instructor

Learner reviews

4.7 out of 5

152 ratings
  • 5 star
    Current value: 114 75%
  • 4 star
    Current value: 29 19%
  • 3 star
    Current value: 8 5%
  • 2 star
    Current value: 1 <1%
  • 1 star
    Current value: 0 0%

Contents

What’s included

  • Practice while you learn 1 exercise file
  • Test your knowledge 6 quizzes
  • Learn on the go Access on tablet and phone

Download courses

Use your iOS or Android LinkedIn Learning app, and watch courses on your mobile device without an internet connection.