ios Archives - AppSealing https://www.appsealing.com/tag/ios/ Mon, 26 Aug 2024 09:27:01 +0000 en-US hourly 1 https://resources.appsealing.com/4-svc/wp-content/uploads/2019/07/13133634/favicon-1-32x32.png ios Archives - AppSealing https://www.appsealing.com/tag/ios/ 32 32 OWASP Mobile Top 10 2024: The Latest Threats to Mobile Security https://www.appsealing.com/owasp-mobile-top-10-2024/ https://www.appsealing.com/owasp-mobile-top-10-2024/#respond Fri, 08 Mar 2024 04:38:06 +0000 https://www.appsealing.com/?p=19091 OWASP Mobile Top 10 is one such list that highlights the security flaws & vulnerabilities developers need to protect their applications from. 

The post OWASP Mobile Top 10 2024: The Latest Threats to Mobile Security appeared first on AppSealing.

]]>
https://www.appsealing.com/owasp-mobile-top-10-2024/feed/ 0
What is Runtime Application Self-Protection (RASP) – Complete Guide https://www.appsealing.com/rasp-security-runtime-application-self-protection/ Mon, 16 Aug 2021 03:28:47 +0000 http://www.appsealing.com/?p=7947 The post What is Runtime Application Self-Protection (RASP) – Complete Guide appeared first on AppSealing.

]]>
OWASP Mobile Top 10: A comprehensive guide for mobile developers to counter risks https://www.appsealing.com/owasp-mobile-top-10-a-comprehensive-guide-for-mobile-developers-to-counter-risks/ https://www.appsealing.com/owasp-mobile-top-10-a-comprehensive-guide-for-mobile-developers-to-counter-risks/#respond Thu, 23 Jan 2020 02:27:01 +0000 http://www.appsealing.com/?p=8193 The post OWASP Mobile Top 10: A comprehensive guide for mobile developers to counter risks appeared first on AppSealing.

]]>
https://www.appsealing.com/owasp-mobile-top-10-a-comprehensive-guide-for-mobile-developers-to-counter-risks/feed/ 0
AppSec Mistakes – Part 1: Using only One Testing Method https://www.appsealing.com/appsec-mistakes-part-1-using-only-one-testing-method/ https://www.appsealing.com/appsec-mistakes-part-1-using-only-one-testing-method/#respond Wed, 03 Jul 2019 00:57:54 +0000 http://www.appsealing.com/?p=8294 Developers around the world know that not every app security – AppSec in tech lingo – initiative can be a resounding success. But, more often than not, experience gained from undertaking such initiatives helps developers make robust applications in future. Let us deep dive into six such mistakes which businesses and developers usually commit while […]

The post AppSec Mistakes – Part 1: Using only One Testing Method appeared first on AppSealing.

]]>
https://www.appsealing.com/appsec-mistakes-part-1-using-only-one-testing-method/feed/ 0
AppSec Mistakes Part 2: Ignoring Risks in Open Source Libraries https://www.appsealing.com/appsec-mistakes-part-2-ignoring-risks-in-open-source-libraries/ https://www.appsealing.com/appsec-mistakes-part-2-ignoring-risks-in-open-source-libraries/#respond Sun, 16 Jun 2019 06:19:54 +0000 https://www.appsealing.com/?p=8888 Developers often commit the costly mistake of not leveraging the power of open-source libraries and try to reinvent the wheel. Open-source libraries can be advantageously used in developing stock applications through reusability and thus contribute to quick application deployment. Developers can also take advantage of the latest updates, patches, and crowdsourced features open-source libraries generally […]

The post AppSec Mistakes Part 2: Ignoring Risks in Open Source Libraries appeared first on AppSealing.

]]>
https://www.appsealing.com/appsec-mistakes-part-2-ignoring-risks-in-open-source-libraries/feed/ 0
Plug security holes in rooted Android devices with AppSealing before your app is held responsible https://www.appsealing.com/plug-security-holes-in-rooted-android-devices-with-appsealing-before-your-app-is-held-responsible/ https://www.appsealing.com/plug-security-holes-in-rooted-android-devices-with-appsealing-before-your-app-is-held-responsible/#respond Mon, 06 May 2019 00:31:31 +0000 http://www.appsealing.com/?p=8020 Rooting is the process of mobile users obtaining privileged control over Android subsystems. This process overcomes the limitations imposed by mobile hardware to prevent unauthorized access to user data. Rooting gives hackers permissions to alter system settings and run applications which usually require administrator-level privileges, and hence runs the danger of compromising the mobile device […]

The post Plug security holes in rooted Android devices with AppSealing before your app is held responsible appeared first on AppSealing.

]]>
https://www.appsealing.com/plug-security-holes-in-rooted-android-devices-with-appsealing-before-your-app-is-held-responsible/feed/ 0
AppSealing’s CTO Dustin Hong to speak at the Megazone(MZ) Cloud booth- AWS Summit, Seoul 2019 https://www.appsealing.com/appsealings-cto-dustin-hong-to-engage-developer-community-with-a-session-on-how-to-pre-empt-mobile-hackers-at-the-megazonemz-cloud-booth-aws-summit-seoul-2019-2/ https://www.appsealing.com/appsealings-cto-dustin-hong-to-engage-developer-community-with-a-session-on-how-to-pre-empt-mobile-hackers-at-the-megazonemz-cloud-booth-aws-summit-seoul-2019-2/#respond Wed, 17 Apr 2019 06:50:47 +0000 http://www.appsealing.com/?p=7969 AppSealing, the trusted mobile app security solution developed by Inka Entworks, will make its presence felt at the AWS Summit, COEX Convention Center in Seoul on April 18, 2019, through a presentation by its CTO Dustin Hong. AWS Summits are held around the world, which brings computing community together for knowledge sharing and networking. AppSealing is […]

The post AppSealing’s CTO Dustin Hong to speak at the Megazone(MZ) Cloud booth- AWS Summit, Seoul 2019 appeared first on AppSealing.

]]>
https://www.appsealing.com/appsealings-cto-dustin-hong-to-engage-developer-community-with-a-session-on-how-to-pre-empt-mobile-hackers-at-the-megazonemz-cloud-booth-aws-summit-seoul-2019-2/feed/ 0
AppSealing Launches SDK Based Application Security for iOS Applications https://www.appsealing.com/appsealing-launches-sdk-based-application-security-for-ios-applications/ https://www.appsealing.com/appsealing-launches-sdk-based-application-security-for-ios-applications/#respond Mon, 18 Mar 2019 05:59:53 +0000 http://www.appsealing.com/?p=7825 AppSealing, an innovative security service by INKA ENTWORKS Inc. has launched a new service for iOS application security. AppSealing also has a cloud-based SaaS security solution for Android applications which is currently used by leading Gaming, Fintech, O2O, Media and other industries. #1. iOS: The threat Level and why security is needed iOS operating system […]

The post AppSealing Launches SDK Based Application Security for iOS Applications appeared first on AppSealing.

]]>
https://www.appsealing.com/appsealing-launches-sdk-based-application-security-for-ios-applications/feed/ 0