Sign in
Categories
Your Saved List Become a Channel Partner Sell in AWS Marketplace Amazon Web Services Home Help
ProServ

Overview

Your iOS and Android mobile app are central to conveniently and reliably serving your customers. Knowing that your app is safe and secure means you can be confident your customers will never have an issue accessing and using it, keeping them engaged and excited about your product or service.

Syn Cubes testing standards use a mobile application penetration testing methodology based on the following:

  • Open Web Application Security Project (OWASP) Testing Guide
  • OWASP Mobile Security Testing Guide (MSTG)
  • Technical Guide to Information Security Testing and Assessment (NIST 800-115)
  • OWASP Mobile Application Security Checklist
  • OWASP Top 10 2017 – The Ten Most Critical Web Application Security Risks

Syn Cubes performs mobile application security audits for iOS and Android through a native code analysis using custom-made scripts and tools like Frida, MobSF, or Objection. Our methodology is heavily oriented to search for vulnerabilities associated with local data storage, server communication defense mechanisms, and the overall API’s security.

We perform the following actions:

  • File System Analysis
  • Application Package Analysis
  • Reverse Engineering
  • Static Analysis
  • Dynamic Analysis
  • Inter-Process Communication Endpoint Analysis

What to Expect

Syn Cubes will provide your organization with a unique testing experience, unlike anything you have experienced before.

  1. With Syn Cubes SaaS platform, you can see all the information you need in one place.
  2. You and your team can communicate with the testing team on a private channel.
  3. An expert penetration testing team does in-depth testing.
  4. A detailed report that ranks each identified vulnerability by its urgency (i.e., the potential impact and likelihood).
  5. A thorough explanation of each vulnerability, and steps you can take to mitigate the vulnerability.

Note

  • The report does meet the format requirements requested by compliance security testing audits, such as PCI-DSS, SOC 2, HIPAA, ISO/IEC 27001, CRPA (formerly CCPA), or GDPR.

Pricing

Starting from USD 6000.

Sold by Syn Cubes
Categories
Fulfillment method Professional Services

Pricing Information

This service is priced based on the scope of your request. Please contact seller for pricing details.

Support

Get in touch if you are looking to get a custom quote for your business security program.

Syn Cubes services are insured by HSB Specialty Insurance Company with a professional liability (E&O) cover of US$ 2,000,000.

All the support and project management are provided based on the statement of work agreed.