Mobile & VoIP System Security

Smartphones are everywhere, the mobile industry explodes in 2010 to 2013 because of the endless requests to have a smart phone by apple, microsoft, nokia, samsung with different OS like Android, iOS or for example windows 8.1 preview in the pocket. Mobile security or mobile phone security has become increasingly important in the mobile computing sector. It is of particular concern as it relates to the security of personal information now stored on smartphones or mobile devices. Our experts are able to cover the following sections of the mobile cyberworld.

  • Mobile Software
  • Firmware
  • Operating System
  • Mobile Web Applications
  • Hardware

The industry came up with the need for more security in the mobile/voip sector and the result was that we upgraded our local infrastructure to provide stable mobile vulnerability reports to our clients, partners and customers. In 2013 the vulnerability laboratory and evolution security research team discovered about 117 0day mobile apps, 15 firmware vulnerabilities & 2 hardware bugs. We do operate in the following categories of the mobile pentest business.

  • Secure boot firmware components
  • Extraction of confidential material protected by the secure enclave processor
  • Execution of arbitrary code with kernel privileges
  • Unauthorized access to cloud account data on mobile servers
  • Access from a sandboxed process to user data outside of that sandbox
  • Flaw or breach in protection mechanisms
  • Access Permission, Privacy and Privileges flaws
Mobile Security Feed - Vulnerability Laboratory
 
Mobile Vulnerability Assessment & Reverse Engeneering
The Evolution Security GmbH can perform reverse engineering services on any app or firmware mainly regardless of the architecture. The product of this work is a writeup of the apps functionality, contents, and if requested a threat and/or vulnerability assessment of the mobile application/firmware/service.
 
Using our in house expertise we will perform a dual purpose security audit utilizing cutting edge automation scanners developed by Evolution-Security & Vulnerability-Labs in tandem with deep manual, line by line audits offering unparalleled coverage and security assurance to developers.
 
Additional Images: 

Languages

Syndicate

Subscribe to Syndicate

 

© Evolution Security GmbH - IT Security Services | 2024
#PenTesting #PenTest #Penetrationstest #Whitebox #Blackbox #Infosec #Germany
#Kassel #Hessen #Deutschland #Itsec #Audit #Awareness #Europe #International