NOWSECURE UNVEILS FIRST AUTOMATED OWASP MASVS V2.1 MOBILE APP SECURITY AND NEW PRIVACY TESTING

The depth and scope of NowSecure Platform testing gives customers assurance that their mobile AppSec programs meet the highest industry standard.

Media Announcement
NOWSECURE UNVEILS FIRST AUTOMATED OWASP MASVS V2.1 MOBILE APP SECURITY AND NEW PRIVACY TESTING NOWSECURE UNVEILS FIRST AUTOMATED OWASP MASVS V2.1 MOBILE APP SECURITY AND NEW PRIVACY TESTING Show More
magnifying glass icon

CyberTruck Challenge 2019

NowSecure Security Research Engineer Eduardo Novella has created a “mobile remote keyless system” to unlock fictitious cars. This application is vulnerable to key retrieval attacks and will be used to mentor university students on Android reverse engineering at the CyberTruck Challenge. Edu will cover tools like Ghidra, Frida, Radare2, JADX, and many others.

June 24, 2019 - June 28, 2019