Course details

In this course, you will learn why it's critical to build security into your Android apps, how to improve programming processes to promote security, & how to provide countermeasures for the numerous threats to which a 'Droid app and its users are exposed.

Course Outline

1 - The Rationale for Android App Security

  • Identify Why Security is Necessary
  • Strengths and Weaknesses of the Android Security Architecture

2 - The Android Security Architecture

  • Strengths and Weaknesses of the Android Security Architecture
  • The Android Permissions Model
  • Android Vulnerabilities

3 - Employing Secure Mobile App Development Strategies

  • Follow App Security Best Practices
  • Promote Security Throughout the Process
  • Design for Security
  • Write Secure Java Code

4 - Accessing Local Processes and Devices Securely

  • Identify Threats to Access of Local Processes and Hardware
  • Select Countermeasures to Local Process and Hardware Threats
  • Implement Secure Access of Local Processes and Hardware

5 - Accessing Local Storage Securely

  • Identify Threats to Local Storage
  • Select Countermeasures to Local Storage Threats
  • Implement Secure Access of Local Storage

6 - Communicating over Networks Securely

  • Identify Threats to Network Communication and Web Services
  • Select Countermeasures to Network Communication Threats
  • Implement Secure Network Communication

7 - Using the WebView Component Securely

  • Identify Threats to the WebView Component
  • Select Countermeasures to Secure the WebView Component
  • Implement WebView Security

8 - Using the KeyChain Object Securely

  • Identify Threats to the KeyChain Object
  • Select Countermeasures to Secure the KeyChain Object
  • Implement KeyChain Security

9 - Securing Data through Encryption

  • Identify Threats to Plaintext Storage and Transmission
  • Select Appropriate Encryption to Secure Data
  • Implement Encryption

10 - Hardening Apps Against Attack

  • Identify Threats Related to Reverse Engineering
  • Select Reverse Engineering Countermeasures
  • Harden an App

Target Audience: This course is intended for a programmer or web developer who is experienced with mobile app development in Android and wants to learn how to develop secure apps that are hardened against attack to levels that are appropriate for the risk model of the app. The student has experience developing Android apps, and is familiar with the Android SDK, development tools, and processes.

Related Certifications:

  • CompTIA Mobile App Security+
  • CompTIA Mobile App Security+ Android Edition

Related Exams:

  • CompTIA Mobile App Security+
Updated on 08 November, 2015

About New Horizons Ireland

With a very convenient location next to Jervis street in Dublin 1, we offer a wide range of IT and business skills courses and we can also send our instructors to your location.

We are 100% Irish owned, but we are also part of the largest independent IT Training Provider, New Horizons Computer Learning Centres who deliver more courses than any other IT training company.

Because we're local, we understand the needs of business and individuals in our community. Whether you choose to take classes in person or online, you're always welcome to call or stop by.

See all New Horizons Ireland courses
Are you from New Horizons Ireland ? Claim your course!
Courses you can instantly connect with... Do an online course on CompTIA starting now. See all courses

Is this the right course for you?

Rate this page

Didn't find what you were looking for ?

or