IACRB Certified Mobile and Web App Penetration Tester
Rated 3.5/5 based on 11 customer reviews

IACRB Certified Mobile and Web App Penetration Tester

Available: Out of Stock
$0.00

Request Info
The Certified Mobile and Web App Penetration Tester (CMWAPT) certification path teaches you the skills, tools and techniques required for conducting comprehensive security tests of mobile and Web applications.

Skill assessment

Skill assessment | 20 questions

See how your CMWAPT skills stack up against other professionals in your field.

CMWAPT Custom Practice Exam

Custom practice exam | 44 questions

Prepare for your CMWAPT exam and test your domain knowledge

Introduction to Web Application Pentesting

Course | 19 minutes

Begin your pentesting path with this foundational introduction to Web application pentesting, covering common threats, methodologies and more.

Target Identification and Application Mapping

Course | 54 minutes

Take a closer look at target identification and application mapping with this course covering service identification, core defense mechanisms and more. Includes vocabulary and tools.

Attacking Web Application Access Controls

Course | 27 minutes

Learn to attack web application access controls with this course on attacking access control, attacking authentication, attacking session management and more.

Injection Attacks

Course | 19 minutes

Learn what you need to know about injecting code or SQL queries into vulnerable applications in order to circumvent access controls. Includes vocabulary and examples.

Common Attack Methods

Course | 37 minutes

Think like a hacker with this course on common attack methods used for pentesting, including attacking Web services, cross-site scripting and exploiting logic flaws.

Introduction to iOS App Pentesting

Course | 33 minutes

Get an introduction to iOS app pentesting with this course covering analyzing an iOS app, binary analysis, iOS app security measures and more.

iOS App Pentesting Tools and Techniques

Course | 45 minutes

Be ready for action with this course on iOS app pentesting tools and techniques. Covers runtime manipulation, insecure data storage, broken cryptography and other ways to get into a target system.

Introduction to Android App Pentesting

Course | 20 minutes

Prepare for the challenge of Android app pentesting with this introductory course covering reversing Android applications, Drozer and more.

Android App Pentesting Tools and Techniques

Course | 30 minutes

Dive deeper into Android app pentesting with this course on Android app pentesting tools and techniques. Includes vocabulary, walkthroughs and a close look at the Frida pentesting toolkit.

The Certified Mobile and Web App Penetration Tester (CMWAPT) certification path teaches you the skills, tools and techniques required for conducting comprehensive security tests of mobile and Web applications.

Skill assessment

Skill assessment | 20 questions

See how your CMWAPT skills stack up against other professionals in your field.

CMWAPT Custom Practice Exam

Custom practice exam | 44 questions

Prepare for your CMWAPT exam and test your domain knowledge

Introduction to Web Application Pentesting

Course | 19 minutes

Begin your pentesting path with this foundational introduction to Web application pentesting, covering common threats, methodologies and more.

Target Identification and Application Mapping

Course | 54 minutes

Take a closer look at target identification and application mapping with this course covering service identification, core defense mechanisms and more. Includes vocabulary and tools.

Attacking Web Application Access Controls

Course | 27 minutes

Learn to attack web application access controls with this course on attacking access control, attacking authentication, attacking session management and more.

Injection Attacks

Course | 19 minutes

Learn what you need to know about injecting code or SQL queries into vulnerable applications in order to circumvent access controls. Includes vocabulary and examples.

Common Attack Methods

Course | 37 minutes

Think like a hacker with this course on common attack methods used for pentesting, including attacking Web services, cross-site scripting and exploiting logic flaws.

Introduction to iOS App Pentesting

Course | 33 minutes

Get an introduction to iOS app pentesting with this course covering analyzing an iOS app, binary analysis, iOS app security measures and more.

iOS App Pentesting Tools and Techniques

Course | 45 minutes

Be ready for action with this course on iOS app pentesting tools and techniques. Covers runtime manipulation, insecure data storage, broken cryptography and other ways to get into a target system.

Introduction to Android App Pentesting

Course | 20 minutes

Prepare for the challenge of Android app pentesting with this introductory course covering reversing Android applications, Drozer and more.

Android App Pentesting Tools and Techniques

Course | 30 minutes

Dive deeper into Android app pentesting with this course on Android app pentesting tools and techniques. Includes vocabulary, walkthroughs and a close look at the Frida pentesting toolkit.