How Secure Is This Thing Anyway? A Guide into Mobile Security and Bug Bounties

Presented at Diana Initiative 2019, Aug. 9, 2019, 1 p.m. (120 minutes)

Would you like to build your Android hacking skills and use them to collect bug bounties? This talk is for the absolute beginners who want to learn about mobile security and bug bounties. Mobile application security is an important area that has received relatively little attention so far. This makes it a promising area for opportunities, given that mobile devices are often in scope with bug bounty programs.

If you want to learn about bug bounties and android applications this talk is made for you!

Attendees will learn the structure of Android applications and be introduced to tools that can be used for penetration testing. Android Tamer is a virtual machine (VM) that can be used for mobile pentesting, reverse engineering, and code analysis. Burp Suite provides a proxy server and other tools that can be used to test web applications. Android Studio is an Integrated Development Environment (IDE) to review android code that also provides a simulator that allows users to run Android APK files on their desktops.


Presenters:

  • Jasmine Jackson - Blogger/Owner at PassionForPentesting
    Self-proclaimed Information Security Unicorn and cool nerd, Jasmine interest in Information Security started when she was 16 years old after she stumbled into a Yahoo! Group on Cryptography. Ten years later, Jasmine earned her Masters in Computer Science and a Graduate Certificate in Information Security and Privacy from University of North Carolina at Charlotte (UNCC). A life-long learner, Jasmine also has an assortment of security certifications - GSEC, GSSP-Java, GWAPT. In her spare time, besides hacking, she likes going to concerts, write on her blog - passionforpentesting.com, spoiling her furry daughter, and playing vintage video games on her Raspberry Pi.

Links:

Similar Presentations: