NOWSECURE UNVEILS FIRST AUTOMATED OWASP MASVS V2.1 MOBILE APP SECURITY AND NEW PRIVACY TESTING

The depth and scope of NowSecure Platform testing gives customers assurance that their mobile AppSec programs meet the highest industry standard.

Media Announcement
NOWSECURE UNVEILS FIRST AUTOMATED OWASP MASVS V2.1 MOBILE APP SECURITY AND NEW PRIVACY TESTING NOWSECURE UNVEILS FIRST AUTOMATED OWASP MASVS V2.1 MOBILE APP SECURITY AND NEW PRIVACY TESTING Show More
magnifying glass icon

Advanced Frida and Radare – A Hacker’s Delight

Designed to promote rapid learning, this 4-day training uses multi-OS platform primers and hands-on labs to ultimately elevate a reverser/pen tester to an advanced Frida- and Radare-enabled reverse engineering ninja. The creators of Frida and Radare (better together!) will impart their expertise and insights gleaned through extensive experience in real-world mobile security day jobs. Our goal is to power you through a number of learning experiences, get your blood pumping and on your feet, and groom you to be a potential Frida/Radare2 code contributor in the future. After this training, you’ll feel very comfortable with the overall architectures of these tools and be ready to apply your reverse engineering experiences on mobile platforms in new ways.

August 03, 2019 - August 06, 2019