About the course

  • Complete pentest know-how

    From basic security mechanisms and common iOS apps vulnerabilities to advanced pentesting tools and writing custom iOS tweaks.

  • Industry best practices

    The course is based on real-world attack scenarios and common iOS application security flaws with official security recommendations.

  • Secure app development

    Step-by-step implementation of crucial security features in your application. Specific advice on what to watch out for.

  • OWASP MASVS Compliance

    Developing software in line with the most recognizable security standards.

  • Online self-study course

    Study at your own pace using the online platform. Solve the exercises at a time convenient for you.

  • Made by pentesters

    Knowledge from real-world security practitioners. Get the iDevices hacker mindset.

Watch the video about the course

Course curriculum👇

  1. Introduction

  2. History of iOS

  3. Applications and their structure

  4. Objective-C

  5. Swift

  6. *OS App Security engineering

SecuRing Certified iOS Application Security Engineer

  • €1.400,00
  • 119 lessons
  • 2 vulnerable applications
  • certification after the exam

Become a student

Get certified by a real penetration testing & application security company – Securing.

About the authors

Wojciech Reguła

An Apple security enthusiast with (at the time of writing) over 40 CVEs in Apple. He has presented his research at such conferences as Black Hat (Las Vegas, USA), Objective by the Sea (Hawaii, USA), AppSec Global (Tel Aviv, Israel), DEF CON (Las Vegas, USA), and NULLCON (Goa, India).

Dawid Pastuszak and Przemysław Samsel

Dawid and Przemysław are active pentesters, who have been engaged in thousands of pentests during their ongoing carrier. They are not theoreticians – all the know-hows collected in the course have been used in various iOS security projects.

Soon, you'll be able to meet us at:

  • MCTTP

    Munich, Germany | September 17 - 19, 2024

  • No Hat 2024

    Italy, Bergamo | October 19, 2024

Testimonials

“The iOS Application Security Engineer course has exceeded all my expectations and provided me with a high-quality learning journey. With comprehensive content, passionate instructors, and a practical hands-on approach, this course goes above and beyond to ensure a high-quality education. Not only did I receive theoretical knowledge, but also had the opportunity to apply what I learned through practical exercises that were directly inspired by real-world penetration tests. The iOS Application Security Engineer course is a prime example of high-quality education. Securing has truly crafted a game-changing program!”

Bartosz Olszanowski (Lead iOS Developer)

“Fascinating literature on how iOS works under the hood. Everything here can be useful for reverse engineering and understanding the internal mechanisms of the operating system. While reading, I learned many tricks about how programming languages (Objective-C, Swift) work and how the operating system communicates with applications. For me, the section on pentest techniques was especially fascinating. Perfectly balanced theory with practice – a lot of practical information to use in everyday work with iOS. The course brings debugging skills to a completely different (higher) level! I personally very much appreciate such knowledge presented concretely and practically. I can easily recommend this course to anyone curious about the guts of the tools they works with daily – it's simply great fun.”

Marcin Krzyzanowski @krzyzanowskim

“The instructors described how iOS applications are built, emphasized secure coding approach, taught how to write robust, resilient, and more secure code as developers. Throughout the lectures, they supplemented the learning experience with engaging exercises and thought-provoking articles that I highly encourage exploring. This course will teach you many interesting concepts and open your eyes for keeping in mind security of the iOS applications. For anyone genuinely committed to iOS development and seeking expert insights from daily pentesting practitioners, I recommend enrolling in this course.”

Dominika Kokowicz (iOS Developer)

Get notified about the course

Leave your email below to get updates on new content and special offers.

 

FAQ

  • What do I need to follow the course?

    You must have: a Mac with the newest macOS version, a test iOS device with modern iOS version (iOS 14+), basic programming knowledge.

  • Who is the course for?

    iOS developers, security champions, mobile application pentesters, security engineers, and mobile architects.

  • Will I get a certificate after completing the course?

    To get the certificate, you must pass the final exam quiz that summarizes all the gained knowledge. The certificate is issued immediately after passing the exam.

  • Can I retake the exam?

    Yes, the exam quiz can be taken multiple times.

  • Can I share the certificate on LinkedIn?

    Yes, after completing the course you will get a link to an online version of your certificate. You can use that link to pin the certificate to the LinkedIn "Licenses & certifications" section.

  • Can I get an invoice?

    If you want to buy the course as a company, please contact us at [email protected].

iASE & Securing

SecuRing is a diverse team of highly specialized IT security consultants. We bring expertise in various areas of IT solutions, such as web, mobile, cloud, embedded, IoT, and other. Since 2003, we have been supporting leading banks, insurers, SaaS, telecom providers, software houses, and governmental institutions across the globe by delivering hundreds of security services for all SDLC stages.