QuickStart Class

This class is FREE! Unlock your team's capacity to deliver better, more secure products and services by arming them with the knowledge and skills to maximize their use of the Corellium Virtual Hardware platform. This class is for new and prospective users interested in using virtual mobile and IoT devices for their security, R&D, testing, and teaching work.

Intro to Mobile AppSec and Pen-Test Tools for iOS and Android

Students will gain first-hand knowledge of tools, tactics and techniques used to discover mobile app vulnerabilities. Includes a crash-course on the OWASP Mobile App Verification Standard (MSAVS) V1-V8 test cases with live demos. Class is live and virtual, with an open Q&A format. It's also custom scheduled for private audiences.

Intro to iOS Kernel Tools for Vulnerability Researchers

An overview of using the Corellium platform to dig deeper into the inner workings of the Apple iOS operating system through a vulnerability research and validation lens. Students will get first-hand knowledge of tactics and techniques used to discover vulnerabilities and research new exploits. Class is live and virtual, with an open Q&A format. It's also custom scheduled for private audiences.