Image for Hacking and securing iOS applications

Hacking and securing iOS applications

See all formats and editions

If youre an app developer with a solid foundation in Objective-C, this book is an absolute mustchances are very high that your companys iOS applications are vulnerable to attack.

Thats because malicious attackers now use an arsenal of tools to reverse-engineer, trace, and manipulate applications in ways that most programmers arent aware of.

This guide illustrates several types of iOS attacks, as well as the tools and techniques that hackers use.

Youll learn best practices to help protect your applications, and discover how important it is to understand and strategize like your adversary.

Examine subtle vulnerabilities in real-world applicationsand avoid the same problems in your appsLearn how attackers infect apps with malware through code injectionDiscover how attackers defeat iOS keychain and data-protection encryptionUse a debugger and custom code injection to manipulate the runtime Objective-C environmentPrevent attackers from hijacking SSL sessions and stealing trafficSecurely delete files and design your apps to prevent forensic data leakageAvoid debugging abuse, validate the integrity of run-time classes, and make your code harder to trace

Read More
Special order line: only available to educational & business accounts. Sign In
£13.50
Product Details
O'Reilly
1449325238 / 9781449325237
eBook (EPUB)
004.167
17/01/2012
English
358 pages
Copy: 100%; print: 100%