Make iOS Hacking Great Again: The Easy Wins!

Presented at Hackfest 2016, Nov. 5, 2016, 4:30 p.m. (Unknown duration)

After analyzing hundreds of mobile applications, it is easy to identify where most mobile app developers breakdown. Penetration Testers are easily able to exploit basic iOS default configuration vulnerabilities,vulnerable iOS SDK API's, and the many vulnerable frameworks developers employ. Join me as we uncover common vulnerabilities that will be easily spotted on your next mobile assessment using free and open source tools.


Presenters:

  • Aaron Guzman
    Aaron is a Principal Penetration Tester in the Los Angeles area with expertise in Application Security, IoT, Mobile, Web, and Network Penetration testing. He volunteers his time as a Chapter Board Member for the OWASP Los Angeles, President for Cloud Security Alliance SoCal, and a Technical Editor for Packt Publishing . Aaron is a contributor for various IoT guidance documents from CSA, OWASP, Prpl, and others. He has held roles with companies such as Belkin, Linksys, Dell and Symantec.

Links:

Similar Presentations: