Mobile Application Testing

Mobile is the new standard platform for application development, however, managing risk on these new devices is also a growing challenge as new mobile application vulnerabilities are found every day.

Mobile application security testing provides a complete assessment of the mobile application(s) in question. Testing is performed on applications running on both iOS and Android platforms as each operating system can alter the behaviour and security level of any application.

Our mobile security vulnerability assessments take a number threats into account, including Jailbroken iOS and rooted Android devices, weak server-side controls, poor authorisation and authentication, insecure data storage, broken cryptography.