iOS Apps Security

In this talk the audience will see the main vulnerabilities and attacks against iOS applications, with real world examples of hacking iOS apps and demos.
It will be taught how to reverse engineer an iOS application, how to manipulate its code at runtime to bypass protections, how to detect jailbroken devices and debuggers, how to inspect the traffic generated by the application and secure coding practices and much more.
The talk will be focused both on the offensive side, to show to the audience how an attack is performed, and also on the defensive side, explaining best practices and how to react.

In the talk examples and demos will be provided from the speaker’s working experience, pentesting apps.