CRYPTOMATHIC BLOG

 

RASP (2)

2 min read

Addressing HTTPS Vulnerabilities in Mobile Banking and Payment Apps

Here we describe some of the HTTPS vulnerabilities in the context of mobile banking and their countermeasures.

Read More
Secure Connectivity for Mobile Banking and Payment Apps: HTTPS Tunneling

5 min read

Secure Connectivity for Mobile Banking and Payment Apps: HTTPS Tunneling

In this article, we will describe what HTTPS tunneling is and how it has been used in mobile banking and payment applications. We also look at some...

Read More
protecting-mobile-apps-with-tokens

3 min read

Access Token Protection: Secure Connectivity for Mobile Apps

In this article, we introduce the role that access tokens play in mobile banking applications and provide recommendations on how to secure these...

Read More

2 min read

Overview of App & Code Hardening for Mobile Banking Apps

Application hardening usually consists in processing an already developed application, and transforming it so to make it difficult / impossible to...

Read More
Secure Storage and Key Protection for Mobile Banking and Payment Apps

4 min read

Secure Storage and Key Protection for Mobile Banking and Payment Apps

In this article, we shall focus on the techniques used for protecting keys and in general, cryptographic secrets in the context of mobile banking &...

Read More

2 min read

Mobile Banking and Payment App Hardening: Anti-Tamper

The security of mobile banking and payment applications is deeply linked to their capacities in preventing attackers from tampering with them.

Read More
code-hardening-with-masc-cryptomathic-mobile.phones

4 min read

General Concepts of Application Hardening for Mobile Banking Apps

Application hardening for mobile apps refers to implementing security measures to protect apps against reverse-engineering or tampering. In this...

Read More