Mobile App Pentesting

Why Mobile Application Penetration Testing?

Hardly any market is growing faster than mobile applications with exponential growth forecasted for the years to come. Mobile Apps have become a prime target for attacks.

 Compliance regulations may require regular pen testing
 Customers and partners may require proof of regular pen testing
 Proactive security investment instead of reactive repair costs
 Avoid legal action and reputational damage following a breach

Service description

The service covers all threat vectors concerning mobile applications on Apple iOS and Google Android. The audits carried out include reverse engineering of the application, application runtime analysis, traffic flow & encryption flaws, insecure storage, code signing, memory protections, API endpoints analysis as well as fuzzing and exploitation. We will test your Android and iPhone mobile applications to make sure they cannot be compromised. We can also include backend servers in the testing.

Tests performed

Our testing methodologies are aligned with the following frameworks: NIST, OWASP Top 10 (Web and API) as well as the OWASP Mobile App Security Testing Guide. A lot of the flaws are identical to the ones encountered on web applications, but are exposed through APIs instead. These include user input not being sanitized, clear text transmission of confidential information to servers, the possibility to introduce own code and the manipulation of the execution flow.

Deliverables

 Full report (Executive summary and in-depth technical report)
 Mitigation Advice on encountered vulnerabilities
 Instant notification of critical vulnerabilities found during testing phase
 Secure report delivery by encrypted email

Flexible options

 Grey-box (from a malicious user’s perspective with user credentials)
 White-box (with full admin credentials and access to source code)
 Packages for recurring and continuous automated testing available
 Impact minimization by protection from malicious exploits or DDoS tests
 Fine grained scoping and testing only during agreed schedule

Why Bongo Security?

 Consultants with 10+ years of ethical hacking experience
 Consultants certified to highest levels such as OSCP, OSCE, OSWE, GIAC
 Experience across all industry and government sectors
 We are an independent third party concerned with finding & fixing flaws
 No conflict of interest. We are not embedded with HW/SW vendors
 Dedicated Red Team approach with specialists in all technologies

Leveraging Bug Bounty Expertise

Many of our consultants are actively engaged in public and private bug bounty programs for brands like Amazon, Twitter, Facebook, Google, Uber, LinkedIn, the U.S. Department of Defense and others. These are often seasoned and extremely hardened systems and applications, yet our consultants discover and report high impact flaws in these companies on a regular basis. We are leveraging our bug bounty expertise on hardened systems and applications in our Penetration Testing methodology.

As of April 2022, one of our founders who goes by the nickname of “bongo” managed to achieve 1st. rank amongst hundreds of security researches on Bug Bounty Hunter. Bug Bounty Hunter is a sophisticated modern web application with all kinds of vulnerabilities which have been found in real-world application bug hunting.

https://www.bugbountyhunter.com/hunter/bongo

Download Flyer and Sample Reports

1. BONGO-SECURITY-FLYER
2. BONGO-SECURITY-PENETRATION-TESTING-SAMPLE-REPORT

References and Certifications

If you would like to speak to one of our existing customers, we are happy to arrange that. Please note that a lot of customers wish to remain anonymous and not to serve as a reference due to the sensitivity of the work we perform. Naturally we always comply with our customers. We do however have some clients who are happy to serve as references. Should you require validation of our consultant’s certifications, we can arrange that as well.

Get a Free Quote today…