Security Testing for iOS and Android Mobile Applications

Dragos Moruz

I provide comprehensive cybersecurity solutions designed to safeguard your applications, networks, APIs, and cloud environments from modern cyber threats. With expertise in automated vulnerability scanning, manual penetration testing, and cloud security assessments, I ensure your systems comply with industry standards like CIS Benchmarks, OWASP Top 10, NIST, and ISO 27001.
Process
Scope Definition
Collect app details, including platform (iOS/Android), number of screens, and features. Identify APIs and backend systems connected to the app.
Environment Setup
Obtain APK/IPA files or app store links for downloading test versions. Configure tools and permissions for testing in a secure environment.
Security Assessment
Perform static and dynamic analysis to detect vulnerabilities in code, network communication, and storage. Test for API security flaws and encryption weaknesses.
Reporting & Documentation
Provide a detailed vulnerability report with risk ratings and remediation steps. Include PoC for critical vulnerabilities.
Remediation Support & Retesting
Assist with fixing vulnerabilities and retest the application to ensure the issues are resolved.
CRUSADER NETWORK
CRUSADER NETWORK
Like this project

Posted May 5, 2025

Delivering end-to-end cybersecurity for mobile apps, networks, and cloud—combining automation, testing, and compliance-driven strategies.

Automated Vulnerability Scanning and Security Assessment
Automated Vulnerability Scanning and Security Assessment
Comprehensive Penetration Testing Services
Comprehensive Penetration Testing Services
Cybersecurity Dissertation Consultation – Research Direction
Cybersecurity Dissertation Consultation – Research Direction
 Download 2 video's that are embedded into a webpage.
Download 2 video's that are embedded into a webpage.