Play Integrity API for Android developers

The Limitations of Google Play Integrity API (ex SafetyNet)

This overview outlines the history and use of Google Play Integrity API and highlights some limitations. We also compare and contrast Google Play Integrity API with the comprehensive mobile security offered by ...
Approov Addresses Apple Watch Security Issues

Approov Addresses Apple Watch Security Issues

Apple and MIT recently published a study indicating that 2.6 billion personal records were exposed through data breaches over the last two years. These findings underscore the need for protecting data in ...
Top Security Trends and Predictions for 2024

Top Security Trends and Predictions for 2024

Approov stands at the forefront of mobile cybersecurity: Our expansive customer base, ongoing research initiatives and the insights we collect from our live threat metrics, give us unique visibility into trends in ...
The Critical Need to Defend Against Unauthorized Apps

The Critical Need to Defend Against Unauthorized Apps

Safeguarding Security and Integrity: In today's digital landscape, mobile applications have become integral to our daily lives, offering convenience, entertainment, and essential services. However, with the rise of mobile app usage, there's ...
Approov Publishes Carnegie-Mellon University CyLab-Africa Report on Mobile App Security in Africa

Approov Publishes Carnegie-Mellon University CyLab-Africa Report on Mobile App Security in Africa

This is a Guest Blog written by  the CyLab-Africa team : Theoneste Byagutangaza, Lena Chacha, Trevor Henry Chiboora, Joel Jefferson Musiime and George McGregor from Approov. This week, we published a new ...
A Practical Guide to OWASP MASVS v2.0 - Its Evolution and Implementation

A Practical Guide to OWASP MASVS v2.0 – Its Evolution and Implementation

What is OWASP MASVS? The OWASP (Open Worldwide Application Security Project) MASVS (Mobile Application Security Verification Standard) is a valuable resource for mobile app developers seeking to improve the security posture of ...
What is Runtime Application Self-Protection (RASP)?

What is Runtime Application Self-Protection (RASP)?

Runtime Application Self-Protection (RASP) is a security technology that is designed to protect applications from attacks while the application is running. It works by embedding a security mechanism directly into the application, ...
China and India present new Challenges and Opportunities for Mobile App Developers

China and India present new Challenges and Opportunities for Mobile App Developers

Pinduoduo Malware highlights the need for App Attestation on a Global Scale The recent Pinduoduo hack may have impacted over 700 million users in China, and highlights the need for mobile app ...
Can I Share My API Key?

Can I Share My API Key?

An API key is a token provided by a client when making API calls. It is used to authenticate and authorize access to specific resources. In this article, we answer the question, ...
Is Certificate Pinning Worth it?

Is Certificate Pinning Worth it?

In a word - yes; when implemented correctly, certificate pinning is an effective method for securing mobile application traffic by restricting the accepted certificates to just those you are willing to trust ...