Abstract

Abstract:
iOS has become one of the most popular mobile operating systems with more than 1.4 million apps available in the iOS App Store. Some security weaknesses in any of these applications or on the system could mean that an attacker can get access to the device and retrieve sensitive information. This training will show you how to conduct a wide range of penetration tests on iOS applications to uncover vulnerabilities and strengthen the system from attacks.

This 6+ hrs session will help you conduct end to end pentesting of iOS Applications and will also help you to understand the security measures which needs to be taken. This training will also have CTF challenge where attendees will use their skills learnt in session. To attend this hands-on session, all you have to do is bring your macbook with xcode installed on it.

HARDWARE AND SOFTWARE REQUIREMENTS/WHAT TO BRING (MUST)
o Macbook with root permission and Xcode Installed
Or iPhone / iPad / iPod (jailbroken / non-jailbroken)

PRE-REQUISITE
* Basic familiarity of iOS usage, installing / uninstalling apps,
* Basic knowledge of Application Security
* Basics of terminal / Linux commands

WHO SHOULD ATTEND
* Security Professionals
* Mobile Application Pentesters
* iOS Application Developers
* Security Architects
* People interested to start into iOS security

Speaker

Swaroop Yermalkar

Swaroop works as a Head of Cyber Security (India) for HackerU where he is responsible for the technical delivery of the program 'Master Certificate In Cyber Security (Red Team)'.

Swaroop is also responsible for training on cybersecurity topics as Exploit Development, Advanced Web / Infra Pentesting, DevOps Security, Mobile App Pentest, Threat intelligence.

He is also the author of the book “Learning iOS Pentesting” (https://goo.gl/T8jvjJ) and leads an open-source project - OWASP iGoat (https://igoatapp.com/) which is developed for mobile security.

He is one of the top bug bounty researchers worldwide, working with Cobalt.io (https://app.cobalt.io/swaroopsy), Synack.inc.

He has given talks and workshops at many security conferences including AppSec USA, AppSec Israel, DEFCON (AppSec Village), BruCON, SEC-T, EuropeanSec, Hacks in Taiwan (HITCON), GroundZero, c0c0n, 0x90, GNUnify.

Check more about me at - https://swaroopsy.com/

Timing

Starts at Saturday May 27 2017, 09:30 AM. The sessions runs for about 8 hours.

Resources