41,99 €
inkl. MwSt.
Versandkostenfrei*
Versandfertig in über 4 Wochen
payback
21 °P sammeln
  • Broschiertes Buch

Eliminating security holes in iOS apps is critical for any developer who wants to protect their users from the bad guys. In iOS Application Security , mobile security expert David Thiel reveals common iOS coding mistakes that create serious security problems and shows you how to find and fix them.
After a crash course on iOS application structure and Objective-C design patterns, you ll move on to spotting bad code and plugging the holes. You ll learn about: The iOS security model and the limits of its built-in protections The myriad ways sensitive data can leak into places it shouldn t,
…mehr

Produktbeschreibung
Eliminating security holes in iOS apps is critical for any developer who wants to protect their users from the bad guys. In iOS Application Security, mobile security expert David Thiel reveals common iOS coding mistakes that create serious security problems and shows you how to find and fix them.

After a crash course on iOS application structure and Objective-C design patterns, you ll move on to spotting bad code and plugging the holes. You ll learn about:
The iOS security model and the limits of its built-in protections
The myriad ways sensitive data can leak into places it shouldn t, such as through the pasteboard
How to implement encryption with the Keychain, the Data Protection API, and CommonCrypto
Legacy flaws from C that still cause problems in modern iOS applications
Privacy issues related to gathering user data and how to mitigate potential pitfalls

Don t let your app s security leak become another headline. Whether you re looking to bolster your app s defenses or hunting bugs in other people s code, iOS Application Security will help you get the job done well.
Autorenporträt
David Thiel
Rezensionen
The book is strongly recommended for all iOS app developers, especially for those who use the Objective-C programming language.
Computing Reviews

In summary, this is a book that every iOS developer needs to read and then act on. The next time you see an app that leaks private data everywhere, is vulnerable to a whole host of injection attacks, and uses crypto like it s 1995, ask them why they didn t consult this book before shipping.
;login:

iOS Application Security offers an excellent foundation for anyone interested in ethical hacking on mobile platforms. This is going to be a growing sector of the penetration testing industry, as mobile devices assume an ever-greater importance in corporate IT estates."
Network Security Newsletter

"Worthy read and covers a lot of ground in 200ish pages. Well recommended."
Michael Howard, author of Writing Secure Code

"A major asset to any iOS developer who wants to ensure his app's ability to protect a user's data. I would highly recommend anyone interested in the field of iOS app security to take a close look at iOS Application Security."
MacTrast