SlideShare a Scribd company logo
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Objectives
Upon Completion of this course, the students will:
•Describe fundamental principles of mobile security
•Describe concepts behind Mobile Network Security (3G, LTE, WiFi, Bluetooth, NFC, and GPS)
•Describe concepts behind MDM and BYOD
•Describe fundamental principles of application security
• Describe the security model of iOS devices
• Describe common threats to mobile application security
• Develop moderately complex applications using the iOS SDK
• Describe Web services security model and vulnerabilities
• Properly implement SSL/TLS for Web communications
• Utilize the security features of the iOS operating system and APIs
• Properly implement secure coding techniques
• Avoid insecure retention of data in memory
• Describe common implementations of cryptography such as PKI
• Leverage encryption for storage and/or communications
• Harden an application against attack to levels appropriate for the risk model of the application
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Mobile Security Training course will investigate endeavor mobile security and show you the mobile
security shortcomings and dangers. Figure out how assailants can use mobile gadgets to
mishandle and assault associations. We indicate you different mobile security concerns,
specialized issues with mobile stages, remediation techniques, security strategies, and
arrangements on assortment of mobile gadgets, savvy gadgets and stages including iOS (iPhone
and iPad), Android, Blackberry and Windows Phone.
Learn more about:
•Application Security and SDLC Fundamentals
•Mobile networks and technologies
•Mobile threat models
•Mobile Device Management (MDM) and BYOD
•Secure Java, C# and Objectives C coding
• iOS and Android SDK, APIs, and Security Features
•Web Service and Network Security
•Data Security and Implementing Encryption
•Application hardening and reverse engineering
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Investigate the strategies to secure Mobile gadgets and cell phones since mobile dangers are
extraordinary. Figure out how the mobile gadgets and stages work and incorporate with IT
foundation inside the undertaking.
Comprehend the part of Mobile gadget security approach and how it can affect the mobile
security. Find out about mobile security and MDM arrangements and how to broaden assurance
past mobile gadgets, applications, and information.
Who Should Attend?
This class is recommended for mobile device manufacturers, application developers, mobile
network operators, software companies, special ops, covert ops personnel, FBI, CIA, NSA, DoD
offensive security professionals, and other professionals from the Intel community.
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Mobile Security Training Topics Include:
•Mobile device overview
•Mobile device characteristics
•Weaknesses in mobile phones
•Overview of mobile networks
•GSM, CDMA, UTMS/HSPA/HSPA+, LTE, LTE-Advanced and WiFi Network and Security features and
architecture
•High-Level threats and vulnerabilities
•Physical security controls
•Exploit tools and attacks againstt mobile devices
•Mobile devices and security infrastructures
•iOS, Android, Blackberry and Windows Phone environment: emulator/sdk/hardware/
•Basics concepts of reverse engineering mobile applications
•Exploiting mobile applications
•Attacking web applications, and web services
•Decompiling and reversing Apps
•Fuzzing Android Apps
•Web App/Web Service Testing
•Working with SQLite Manager
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Course Content
Mobile Security Infrastructure
•Implement Vulnerability Assessment Tools and Techniques
•Scan for Vulnerabilities
•Mitigation and Deterrent Techniques
•Mobile Security Threats and Vulnerabilities
•Social Engineering
•Physical Threats and Vulnerabilities
•Network-Based Threats
•Wireless Threats and Vulnerabilities
•Software Based Threats
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Mobile Security Fundamentals
•Information Security Cycle
•Information Security Controls
•Authentication Methods
•Cryptography Fundamentals
•Security Policy Fundamentals
•Mobile computing trends and threats
•Best practices in mobile device management (MDM)
•Mobile Device Management (MDM)
•Centralizing device administration
•Enabling BYOD in the organization
•Confronting BYOD challenges
•Fortifying device synchronization
•Modifying policies to work with each mobile OS
•Handling lost or stolen devices
•Securing the mobile application in the organization
•Open Web Application Security Project (OWASP)
•Mobile phone forensics and its implications
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Mobile Network Security
•Network Devices and Technologies
•Concepts behind GSM, 3G, LTE and LTE-Advanced Security
•Concepts behind WiFi, Bluetooth and NFC Security
•Mobile Security Frameworks
•Network Design Elements and Components
•Implement Networking Protocols
•Access Control, Authentication, and Account Management
•Data Security
•Apply Network Security Administration Principles
•Secure Wireless Traffic
•Managing Application, Data and Host Security
•Establish Device/Host Security
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
iOS SDK, APIs, and Security Features
•Code signing
• Sandbox
• Data at rest encryption
• Generic native exploit mitigation features
•Non executable memory
• Stack smashing protection
iOS Data protection API
•Various levels of protection, driven by developer
• Complete protection
• Protected unless open
• Protected until first user authentication
• No protections
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
iOS Security Framework
• Common Crypto Libraries
• Symmetric encryption
• HMAC
• Digests
• Generating secure random numbers
•Security and limitations of the keychain
• Keychain access groups
• Managing certificates and keys
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Web Service and Network Security
•Clear text transmission of data
• Man-in-the-middle attacks
• Cellular proxy attack (provisioning profile)
• Insufficient validation of certificates / certificate chain
• SSL compromise
• DNS hijacking
•SSL session with validation
• Validate originated from a trusted CA
• Validate the certificate has not been revoked
• Describe how to implement / validate client-side certificates
• SSL pinning
Common threats to Web services
• Information disclosure
• Brute forcing
• Fuzzing
• SQL injection
• Directory traversal
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Implementation of session security
• Highly random token
• Expire on timeout or exit
• Store in memory not in data
• Avoid static user token
• UDID deprecation
Data Security and Implementing Encryption
•Key storage and retention
•Master keys
• Key strength
• Cipher Specifications
• Forensic trace
• Storage of data in protected APIs
• Built-in encryption vs. custom encryption
• File permissions and using strong passwords for database security
• How to hash sensitive data and seed of passwords
• Storing more data externally on servers
• Not storing data outside of the applications security
Mobile Security Training
Mobile Device Security Training
https://www.tonex.com/training-courses/mobile-security-training/
Price: $2,199.00
Length: 3 Days

More Related Content

Mobile Device Security Training

  • 1. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/
  • 2. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Objectives Upon Completion of this course, the students will: •Describe fundamental principles of mobile security •Describe concepts behind Mobile Network Security (3G, LTE, WiFi, Bluetooth, NFC, and GPS) •Describe concepts behind MDM and BYOD •Describe fundamental principles of application security • Describe the security model of iOS devices • Describe common threats to mobile application security • Develop moderately complex applications using the iOS SDK • Describe Web services security model and vulnerabilities • Properly implement SSL/TLS for Web communications • Utilize the security features of the iOS operating system and APIs • Properly implement secure coding techniques • Avoid insecure retention of data in memory • Describe common implementations of cryptography such as PKI • Leverage encryption for storage and/or communications • Harden an application against attack to levels appropriate for the risk model of the application
  • 3. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Mobile Security Training course will investigate endeavor mobile security and show you the mobile security shortcomings and dangers. Figure out how assailants can use mobile gadgets to mishandle and assault associations. We indicate you different mobile security concerns, specialized issues with mobile stages, remediation techniques, security strategies, and arrangements on assortment of mobile gadgets, savvy gadgets and stages including iOS (iPhone and iPad), Android, Blackberry and Windows Phone. Learn more about: •Application Security and SDLC Fundamentals •Mobile networks and technologies •Mobile threat models •Mobile Device Management (MDM) and BYOD •Secure Java, C# and Objectives C coding • iOS and Android SDK, APIs, and Security Features •Web Service and Network Security •Data Security and Implementing Encryption •Application hardening and reverse engineering
  • 4. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Investigate the strategies to secure Mobile gadgets and cell phones since mobile dangers are extraordinary. Figure out how the mobile gadgets and stages work and incorporate with IT foundation inside the undertaking. Comprehend the part of Mobile gadget security approach and how it can affect the mobile security. Find out about mobile security and MDM arrangements and how to broaden assurance past mobile gadgets, applications, and information. Who Should Attend? This class is recommended for mobile device manufacturers, application developers, mobile network operators, software companies, special ops, covert ops personnel, FBI, CIA, NSA, DoD offensive security professionals, and other professionals from the Intel community.
  • 5. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Mobile Security Training Topics Include: •Mobile device overview •Mobile device characteristics •Weaknesses in mobile phones •Overview of mobile networks •GSM, CDMA, UTMS/HSPA/HSPA+, LTE, LTE-Advanced and WiFi Network and Security features and architecture •High-Level threats and vulnerabilities •Physical security controls •Exploit tools and attacks againstt mobile devices •Mobile devices and security infrastructures •iOS, Android, Blackberry and Windows Phone environment: emulator/sdk/hardware/ •Basics concepts of reverse engineering mobile applications •Exploiting mobile applications •Attacking web applications, and web services •Decompiling and reversing Apps •Fuzzing Android Apps •Web App/Web Service Testing •Working with SQLite Manager
  • 6. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Course Content Mobile Security Infrastructure •Implement Vulnerability Assessment Tools and Techniques •Scan for Vulnerabilities •Mitigation and Deterrent Techniques •Mobile Security Threats and Vulnerabilities •Social Engineering •Physical Threats and Vulnerabilities •Network-Based Threats •Wireless Threats and Vulnerabilities •Software Based Threats
  • 7. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Mobile Security Fundamentals •Information Security Cycle •Information Security Controls •Authentication Methods •Cryptography Fundamentals •Security Policy Fundamentals •Mobile computing trends and threats •Best practices in mobile device management (MDM) •Mobile Device Management (MDM) •Centralizing device administration •Enabling BYOD in the organization •Confronting BYOD challenges •Fortifying device synchronization •Modifying policies to work with each mobile OS •Handling lost or stolen devices •Securing the mobile application in the organization •Open Web Application Security Project (OWASP) •Mobile phone forensics and its implications
  • 8. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Mobile Network Security •Network Devices and Technologies •Concepts behind GSM, 3G, LTE and LTE-Advanced Security •Concepts behind WiFi, Bluetooth and NFC Security •Mobile Security Frameworks •Network Design Elements and Components •Implement Networking Protocols •Access Control, Authentication, and Account Management •Data Security •Apply Network Security Administration Principles •Secure Wireless Traffic •Managing Application, Data and Host Security •Establish Device/Host Security
  • 9. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ iOS SDK, APIs, and Security Features •Code signing • Sandbox • Data at rest encryption • Generic native exploit mitigation features •Non executable memory • Stack smashing protection iOS Data protection API •Various levels of protection, driven by developer • Complete protection • Protected unless open • Protected until first user authentication • No protections
  • 10. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ iOS Security Framework • Common Crypto Libraries • Symmetric encryption • HMAC • Digests • Generating secure random numbers •Security and limitations of the keychain • Keychain access groups • Managing certificates and keys
  • 11. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Web Service and Network Security •Clear text transmission of data • Man-in-the-middle attacks • Cellular proxy attack (provisioning profile) • Insufficient validation of certificates / certificate chain • SSL compromise • DNS hijacking •SSL session with validation • Validate originated from a trusted CA • Validate the certificate has not been revoked • Describe how to implement / validate client-side certificates • SSL pinning Common threats to Web services • Information disclosure • Brute forcing • Fuzzing • SQL injection • Directory traversal
  • 12. Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Implementation of session security • Highly random token • Expire on timeout or exit • Store in memory not in data • Avoid static user token • UDID deprecation Data Security and Implementing Encryption •Key storage and retention •Master keys • Key strength • Cipher Specifications • Forensic trace • Storage of data in protected APIs • Built-in encryption vs. custom encryption • File permissions and using strong passwords for database security • How to hash sensitive data and seed of passwords • Storing more data externally on servers • Not storing data outside of the applications security
  • 13. Mobile Security Training Mobile Device Security Training https://www.tonex.com/training-courses/mobile-security-training/ Price: $2,199.00 Length: 3 Days