• Online, Self-Paced
Course Description

In this course you'll explore useful tips and tricks for creating secure mobile applications. Specific topics covered include understanding mobile risks, securing data, sessions and forms. We'll also explore the importance of testing and proper device management.

Learning Objectives

Secure Mobile Apps

  • start the course
  • provide an overview of mobile application development
  • describe the key risks associated with mobile applications
  • demonstrate how encryption can be used to help secure an application
  • identify how secure data storage can be used to counteract risks of local device storage
  • explore how securing sessions can lead to more secure applications
  • describe the ways to create secure forms and ensure proper user validation
  • explore the best practices for managing requests from users and implementing risk-aware transaction execution
  • describe techniques for securing the UI against threats such as UI impersonation
  • identify the various options for implementing a mobile device infrastructure
  • describe the benefits of proper testing to provide a complete picture of the risks in your mobile applications and helps you mitigate them through remediation guidance
  • describe the important of a coherent Mobile App Management and Mobile Device Management policy

Practice: Working with Secure Mobile Apps

  • list the key features of a coherent Mobile App Management and Mobile Device Management policy

Framework Connections

The materials within this course focus on the Knowledge Skills and Abilities (KSAs) identified within the Specialty Areas listed below. Click to view Specialty Area details within the interactive National Cybersecurity Workforce Framework.