Proceedings of the Conference on Advances in Communication and Control Systems (CAC2S 2013)

Mobile Applications -Vulnerability Assessment Through the Static and Dynamic Analysis

Authors
Sreenivasa Rao Basavala, Narendra Kumar, Alok Aggarwal
Corresponding Author
Sreenivasa Rao Basavala
Available Online April 2013.
Abstract

In the recent day’s mobile applications usage is increasing by banking and financial institutes, health and hospital management systems such as mobile banking apps, e-commerce apps, news feeds, inpatient and outpatient information, social networking apps and game apps etc. All these mobile applications require support for security properties like authentication, authorization, data confidentiality, and sensitive information leakage etc. The mobile applications have seen rapidly growth in the last couple of years. These applications has provided suitable to banks, credit card data, personally identified information, travel applications etc., the enterprise mobile applications extend corporate networks beyond the perimeter devices and thus potentially expose these organizations to the new types of security threats. Security risks associated with these applications can often be identified and mitigated by subjecting them to security testing. Compared to desktop or web applications, mobile applications are hard to test for security. At the same time, these applications are not necessarily more secure then desktop or web applications. Keywords:Application Security, Mobile Security, Penetration testing, Information Security, Security Testing, VAPT.

Copyright
© 2013, the Authors. Published by Atlantis Press.
Open Access
This is an open access article distributed under the CC BY-NC license (http://creativecommons.org/licenses/by-nc/4.0/).

Download article (PDF)

Volume Title
Proceedings of the Conference on Advances in Communication and Control Systems (CAC2S 2013)
Series
Advances in Intelligent Systems Research
Publication Date
April 2013
ISBN
null
ISSN
1951-6851
Copyright
© 2013, the Authors. Published by Atlantis Press.
Open Access
This is an open access article distributed under the CC BY-NC license (http://creativecommons.org/licenses/by-nc/4.0/).

Cite this article

TY  - CONF
AU  - Sreenivasa Rao Basavala
AU  - Narendra Kumar
AU  - Alok Aggarwal
PY  - 2013/04
DA  - 2013/04
TI  - Mobile Applications -Vulnerability Assessment Through the Static and Dynamic Analysis
BT  - Proceedings of the Conference on Advances in Communication and Control Systems (CAC2S 2013)
PB  - Atlantis Press
SP  - 673
EP  - 679
SN  - 1951-6851
UR  - https://www.atlantis-press.com/article/6377
ID  - Basavala2013/04
ER  -