Une question ? Contactez notre standard : 01 41 91 58 61 - Un incident de sécurité ? Faites-vous assister : 01 47 28 38 39

MOBILE intrusion test

With mobile penetration testing, our experts attack your mobile applications, identify your application’s specific vulnerabilities with regard to several scenarios, and provide you with appropriate recommendations.

Perimeters concerned by the mobile intrusion test

iOS

Android

We also assess the security level of the web components with which your application communicates.

What are the risks for your mobile devices?

As part of the mobile intrusion test, our experts identify the risks specific to your mobiles. Among the most recurrent:

Insecure data storage

q

information leaks

DAMAGE TO COMMUNICATIONS

Our methodology

application analysis

During this phase, we identify any configuration errors or vulnerabilities specific to your application.

application penetration testing

Evaluate the security level of the web services with which your application communicates.

Code audit

We analyze your mobile application code to identify vulnerabilities due to poor development practices and implementation errors.

Request a quote for a mobile intrusion test

Answer our secure qualification questionnaire and receive a concrete answer quickly to carry out the service.

If you don’t have all the information you need, we recommend that you fill in the form below.

Qualified and compliant intrusion testing

Since November 2017, Intrinsec has been PASSI RGS qualified (attestation n°20007) and PASSI LPM qualified (qualification decision n°5685) for its organizational and physical audit, configuration, architecture, source code and penetration testing activities.

Our approach is based on testing in line with theOWASP Testing Guide and Top 10 recommendations, and covers the search for technical and functional vulnerabilities within the application.

Verified by MonsterInsights