Revealing the Limitations of Apple DeviceCheck and Apple App Attest

Revealing the Limitations of Apple DeviceCheck and Apple App Attest

This overview outlines the history and use of Apple DeviceCheck including the DeviceCheck App Attest feature. It will highlight how this security solution is used and highlight some limitations. We also compare and contrast Apple DeviceCheck and App Attest with the comprehensive mobile security offered by Approov.  ... Read More
Play Integrity API for Android developers

The Limitations of Google Play Integrity API (ex SafetyNet)

This overview outlines the history and use of Google Play Integrity API and highlights some limitations. We also compare and contrast Google Play Integrity API with the comprehensive mobile security offered by Approov. The imminent deprecation of Google SafetyNet Attestation API means this is a good time for a comprehensive ... Read More
Approov Addresses Apple Watch Security Issues

Approov Addresses Apple Watch Security Issues

Apple and MIT recently published a study indicating that 2.6 billion personal records were exposed through data breaches over the last two years. These findings underscore the need for protecting data in the cloud through mobile attestations and improved API security. Watches, wearables and other new types of mobile devices ... Read More
Top Security Trends and Predictions for 2024

Top Security Trends and Predictions for 2024

Approov stands at the forefront of mobile cybersecurity: Our expansive customer base, ongoing research initiatives and the insights we collect from our live threat metrics, give us unique visibility into trends in mobile security. Based on this data, we wanted to share our predictions for 2024. We don't claim to ... Read More
A Practical Guide to OWASP MASVS v2.0 - Its Evolution and Implementation

A Practical Guide to OWASP MASVS v2.0 – Its Evolution and Implementation

What is OWASP MASVS? The OWASP (Open Worldwide Application Security Project) MASVS (Mobile Application Security Verification Standard) is a valuable resource for mobile app developers seeking to improve the security posture of their iOS and Android applications. The standard is based on the collective knowledge of security experts from around ... Read More
The Security Threats to Mobile Crypto Apps and How to Protect Them

The Security Threats to Mobile Crypto Apps and How to Protect Them

The last year has not been great for crypto. Most crypto currencies, including Bitcoin, experienced significant loss of value, and we saw high profile exchanges like FTX collapse.  In addition, hackers were actively stealing crypto currency. The blockchain company Chainalysis calculated that $3.8bn was stolen by hackers in 2022 ... Read More
Mobile App Security: Uncovering the Risks of Secret Theft at Runtime

Mobile App Security: Uncovering the Risks of Secret Theft at Runtime

This is our second blog highlighting the results of the Approov Threat Lab Report ... Read More
Do You Want to Know a Secret? Just Take a Look Inside Top Finance Apps

Do You Want to Know a Secret? Just Take a Look Inside Top Finance Apps

Financial apps have access to valuable and sensitive personal data, so you would think mobile app security would be top-of-mind for financial institutions. But is it?  ... Read More
ChatGPT and API Security

ChatGPT and API Security

First of all, this blog was written by a human being! Now that that's out of the way,  let's get onto our main topic for today which is to take a look at ChatGPT and use it to understand some key aspects of mobile security.  ... Read More
The State of Mobile App Security in 2022 in Financial Services

The State of Mobile App Security in 2022 in Financial Services

Introduction and Context This blog provides a snapshot of mobile app security in Financial Services based on an extensive study performed by Osterman Research and published in the Approov-sponsored report “The State of Mobile App Security in 2022”, in July this year ... Read More