Mobile OWASP App Security Training Course

Learn to lock down your iPhone and Android apps

Bcorp Logo

Customise this course for your team

We can tailor your syllabus to take into account your group's current skills, technology stack, and specific learning goals - as part of a wider training programme or as a standalone workshop.

Enquire now to find out about our cost-effective options:

Contact us about group training

Mobile OWASP App Security Training Course

"I felt I learned a lot in short period. Real-world experience from the instructor was a major plus. Many thanks!"

PCI DSS Training Course - Secure Software Development
DV, Developer
JATO

Mobile OWASP App Security Training Course

"We particularly enjoyed Stuart's anecdotes and stories which gave context to the topics discussed."

PCI DSS Training Course - Secure Software Development
RT, Developer
JATO

Mobile OWASP App Security Training Course

"Some really useful things to think on - real life examples really helped put the content in context."

Web App Security and OWASP 2021 Training Course
KC, Lead Software Developer
UK consultancy (risk, pensions, investment and insurance) - name withheld

Mobile OWASP App Security Training Course

"Trainer was great. Good examples to situations provided."

Web App Security and OWASP 2021 Training Course
NM, Testing Lead
UK GIS specialist - name withheld

Mobile OWASP App Security Training Course

"Practical demos and friendly instructor"

Web App Security and OWASP 2021 Training Course
JB, Software Developer
Ometria

About the course:

Our Mobile App Security training course is aimed at iPhone & Android developers who need to build more robust commercial apps.

Learn about the key threats that can make your apps - and therefore users - vulnerable.

You'll gain practical experience using community tools to test and secure apps, and equally importantly gain an appreciation for the necessity of security by design.

OWASP Mobile Top 10

Our secure mobile development course also takes a good hard look at the OWASP Mobile Top Ten most critical app security flaws, and makes use of tools such as iGoat and Android CK project.

If you have any questions, please do get in touch - we would love to discuss your learning goals and offer you flexible training solution.

The mobile app security course is available as a remote online virtual class - as a standalone workshop and as part of a custom training programme.

Trusted by:

Public Courses Dates and Rates

Standard duration: 2 Days

Please get in touch for pricing and availability.

Interested in this course?

If you want to explore how you can tailor this course for your organisation, want to sign up for our newsletter, or have any other questions then please speak to us on 020 3137 3920 or get in touch using this form.

Get in touch