Mobile apps

securai_icon_grau_mobile-apps

Finding vulnerabilities

Mobile applications are becoming more and more widespread and become increasingly important in our everyday lives. Mobile banking is just as common as the control of home automation appliances or the unlocking of a car. With mobile app penetration tests you can rest assured that your app was developed securely and does not suffer from vulnerabilities.

What we test

Your application will be inspected for technical vulnerabilities in the scope of the penetration test. We do not only rely on the OWASP mobile top ten for the audit, we verify that your application meets the latest security requirements. The local safeguards of your app are analyzed just as much as all corresponding web services, the app communicates with.

Our approach

In the first step, you receive a detailed checklist with requirements we have for the assessment. With the start of the audit, we have a joint preliminary discussion, to clarify details and to become familiar with the application. We start the penetration test immediately afterwards. We utilize a checklist to ensure that no important subject is missed. We also implement a more creative part, where the auditor is testing freely. We document the results in a detailed report, which is addressed in a concluding discussion.

What you can expect

You receive a detailed report with the identified vulnerabilities from us. We extensively explain the criticality of the vulnerabilities and what impact they have on you effectively. We provide you with all the means to reproduce the found vulnerabilities yourself. Furthermore, we include specific instructions on how to sustainably remedy the vulnerabilities. You receive the report within one week in advance of our concluding discussion, allowing you to read it carefully and prepare any open questions. Naturally, we are available for any ensuing requests as well.