MAST Techniques: What is Mobile Application Security Testing?

MAST Techniques: What is Mobile Application Security Testing?

HomeGuardsquareMAST Techniques: What is Mobile Application Security Testing?
MAST Techniques: What is Mobile Application Security Testing?
ChannelPublish DateThumbnail & View CountDownload Video
Channel AvatarPublish Date not found Thumbnail
0 Views
Learn more about mobile app security testing and scan your app for free at: www.guardsquare.com/appsweep

There are several approaches to mobile app security testing. Vulnerability analysis is a manual or automated process that examines code for vulnerabilities. Static application security testing (SAST) analyzes code and does not require the app to run. Dynamic application security testing (DAST) analyzes code for vulnerabilities at runtime. This identifies additional types of vulnerabilities that are only visible when an app is running.

Pentests are usually performed at shorter intervals before an app is released. The development team sets test objectives and then uses an internal or external security tester to find exploitable vulnerabilities in the app. Pentests may be mandatory to meet certain security requirements.

OWASP's Mobile Application Security Testing Guide (MASTG) is an excellent guide to developing a security testing strategy.

Please take the opportunity to connect with your friends and family and share this video with them if you find it useful.