Тёмный
No video :(

Securing Flutter Apps | OWASP Top 10 for mobile & RASP explained 

Majid Hajian
Подписаться 6 тыс.
Просмотров 14 тыс.
50% 1

Robust mobile app security on devices people carry around is a special responsibility that is an undeniable aspect of mobile development, and Flutter is no exception. A security strategy with critical pillars such as Identify, Detect, Protect, Respond and Recover must be taken into account from day one.
Reviewing OWASP's top 10 for mobile, reporting vulnerabilities, best practices to minimize risk, preventing reverse engineering, staying up to date, and identifying and blocking attacks in real-time with technology such as RASP (Runtime Application Self-Protection) are the topics you will take away from this talk.

Опубликовано:

 

14 авг 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 18   
@princejohn3108
@princejohn3108 3 месяца назад
Wow, thank you for this wonderful tutorial. Now I know better.
@naingmyothaw
@naingmyothaw Год назад
Wow, very good video to know most common security issues on flutter. Thanks for the video.
@drancerd
@drancerd 10 месяцев назад
Well i planning make a "system" with flutter. This gold to me.
@a22601807
@a22601807 Год назад
Thanks, Majid. Learn a lot!
@AUP-eg9xw
@AUP-eg9xw 11 месяцев назад
hi @mhadaily, I go through every steps of your video. I decompiled my flutter release apk using "apktool" but didn't find dart code as Flutter AoT compiler converts my dart code into native c++ binary with skia engine. So what these kind of tools (App Sealing & Verimatrix) do to protect reverse engineering?
@inderkantkhandelwaal3402
@inderkantkhandelwaal3402 10 месяцев назад
Can you please tell me in detail what you meant, what I understood let me tell you, . . You are saying we don't need to use best practices as fluttee takes care of it
@AUP-eg9xw
@AUP-eg9xw 10 месяцев назад
@@inderkantkhandelwaal3402 Please read my comment carefully, when you decompile Flutter release apk, you will not find any dart code because when you make release apk, compiler converts dart code to C++ code. And if you know (App Sealing & Verimatrix), they are providing security solutions for mobile apps. so that is really needed? that is my question.
@germangomez9978
@germangomez9978 Год назад
is there a way that you can do a series within the react native ecosystem? i found this video partially useful!
@treadingview352
@treadingview352 Год назад
Sir can you make complete project which fellows the OWASO guidelines
@adityaarya1033
@adityaarya1033 Год назад
Same
@mhadaily
@mhadaily Год назад
Absolutely will do
@nabilchebbah4046
@nabilchebbah4046 9 месяцев назад
thank you very much
@sergiyyakymchuk1026
@sergiyyakymchuk1026 Год назад
Great vlog !
@simoneckerstorfer4174
@simoneckerstorfer4174 Год назад
great video majid!
@TrikNgonlen
@TrikNgonlen Год назад
A W E S O M E !
@user-lj8qu5zk4y
@user-lj8qu5zk4y 8 месяцев назад
very usefull video
@dammy_tv
@dammy_tv Год назад
NiCe
@leoleo1120
@leoleo1120 Год назад
Nice!
Далее
Lazy Flutter performance | Session
18:30
Просмотров 58 тыс.
Муж на час 😂
00:37
Просмотров 975 тыс.
ROLLING DOWN
00:20
Просмотров 6 млн
Coding Riverpod with creator of #Riverpod, Remi Rousselet
1:11:45
Top 4 Android App Vulnerabilities Explained!
10:02
Просмотров 30 тыс.
How to Hack and How to Protect Flutter Apps
50:51
Просмотров 3 тыс.
WhatsApp Messenger Runs Arbitrary Python Code
13:46
Просмотров 186 тыс.
35 Flutter Tips That Will Change Your Life
10:53
Просмотров 299 тыс.
Applying DevOps in #Flutter mobile development |
25:37
Top 30 Flutter Tips and Tricks
6:50
Просмотров 547 тыс.
Муж на час 😂
00:37
Просмотров 975 тыс.