Secure Android App Development (FutureLearn)

Start Date
No sessions available
Secure Android App Development (FutureLearn)
Course Auditing
Categories
Effort
Certification
Languages
Secure Android App Development is intended for anyone who already has some experience of mobile development, ideally on the Android platform.
Misc

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Secure Android App Development (FutureLearn)
Get an introduction to mobile app security and learn how to develop secure Android applications, with this free online course. 84% of security breaches are at the application layer, according to Gartner research. With mobile devices and their applications holding more and more sensitive data – from people’s locations to their personal information and financial data – ensuring that they are secure is essential, if people and companies are to trust them, and prevent the reputational and legal damage of a data breach.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Make security a priority during Android app development

On this free online course, you’ll learn about the common vulnerabilities found in Android apps, and how to detect and mitigate them. These skills are increasingly in demand as mobile applications proliferate in the workplace, and increasingly proof of secure code is required before companies will use them. Make security a priority during your Android app development to protect yourself, and the users of your application.

Over four weeks, the course will explore three aspects of developing secure apps in Android:

1. Why should you care about mobile app security? We’ll cover common application flaws, the cyber risk these expose, and how to control and mitigate this risk.

2. Security architecture on Android. We’ll examine the way the Android operating system compartmentalises code and uses permissions. We’ll demonstrate how to secure interprocess communication (IPC).

3. Static analysis of code. Finally, we’ll use the world’s most-adopted toolset, Fortify SCA from Hewlett Packard Enterprise, to identify and fix common vulnerabilities in Android apps. This is used by the majority of the largest IT companies, banks, pharmaceuticals, software vendors and telecommunications companies.


What topics will you cover?

- Why is security in mobile applications important?

- Understanding risk and threats in mobile applications

- Introducing and using static analysis tools

- Introduction to security controls for mobile applications

- Security control: Android permissions and how to use them

- Security control: encryption and how to secure stored data

- Security control: authentication and how to secure network connections

- Verifying the implementation of security controls using HPE Fortify SCA



MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.

Course Auditing
84.00 EUR
Secure Android App Development is intended for anyone who already has some experience of mobile development, ideally on the Android platform.

MOOC List is learner-supported. When you buy through links on our site, we may earn an affiliate commission.