Dev sec blog

Dev Sec Blog

Build Secure Mobile Retail Apps

In this Build Secure Mobile Retail Apps blog series, we’ll share our mobile security research and cover the top attacks and threats against Android & iOS apps. Learn to prevent mobile app security breaches, data breaches, mobile fraud and malware exploits in mobile retail, mcommerce, shopping, BNPL and other apps. Understanding and defending against the growing diversity of mobile exploits and attacks is critical to ensuring mobile business integrity and an amazing mobile experience for all mobile users.

We’ll also share DevOps CI/CD and Data-Driven DevSecOps™ best practices, and highlight key operational and industry insights, to help you achieve mobile DevSecOps agility and follow mobile app protection best practices in CI/CD.

Subscribe today. We’d love to have you join our community!

Search
Blog Mobile App Compliance With Pci Requirements

PCI Compliance for Mobile Apps

Everything that accepts, processes, stores, or transmits credit card data must validate compliance with the PCI Data Security Standards (PCI-DSS). This means end users and developers of mobile applications…

Read More »
Appdome enables PSD2 compliance in mobile apps

PSD2 Compliance for Mobile Apps

PSD2 compliance is important, as it seeks to further modernize Europe’s payment services for the benefit of citizens and business. This new directive, which went into effect Sept. 14,…

Read More »

Mobile Commerce Requires Mobile Trust

Mobile commerce, also known as “m-commerce,” is the use of smartphones and tablets, to conduct commercial transactions online. The three main categories are; Mobile Shopping, Mobile Banking and Mobile Payment….

Read More »
Making Mobile MiTM Impossible

Making Mobile MiTM Impossible

As I wrote in my last blog, at Appdome, we continue to constantly revisit and improve our security features. In this blog, I will discuss how Appdome makes Mobile…

Read More »
Blog Mobile App Compliance With Pci Requirements

PCI Compliance for Mobile Apps

Everything that accepts, processes, stores, or transmits credit card data must validate compliance with the PCI Data Security Standards (PCI-DSS). This means end users and developers of mobile applications…

Read More »
Appdome enables PSD2 compliance in mobile apps

PSD2 Compliance for Mobile Apps

PSD2 compliance is important, as it seeks to further modernize Europe’s payment services for the benefit of citizens and business. This new directive, which went into effect Sept. 14,…

Read More »

Mobile Commerce Requires Mobile Trust

Mobile commerce, also known as “m-commerce,” is the use of smartphones and tablets, to conduct commercial transactions online. The three main categories are; Mobile Shopping, Mobile Banking and Mobile Payment….

Read More »
Making Mobile MiTM Impossible

Making Mobile MiTM Impossible

As I wrote in my last blog, at Appdome, we continue to constantly revisit and improve our security features. In this blog, I will discuss how Appdome makes Mobile…

Read More »

Have a Security Project?

We Can Help!

GilWe're here to help
We'll get back to you in 24 hours to schedule your demo.

Stay up to date with the DevSecOps Evolution.

Subscribe to our Mobile DevSec Blogs

Search Appdome Solutions

Search
3f0fcc71 0fcd 4d11 8187 0554f04e965e

How to Comply with the OWASP MASVS Standard

The OWASP MASVS (Mobile Application Security Verification Standard) is a standard that establishes mobile app security requirements for developers to build secure mobile apps and security teams to test mobile apps. On Appdome, brands can easily comply with the OWASP MASVS standard.

Spear Phishing Attacks Blog

AI Has Democratized Spear Phishing Attacks, Now What?

Spear phishing attacks used to be limited to high-profile targets such as CEOs, politicians, and other influential individuals. These attacks required extensive research, preparation, and coordination, making them a…