Main Menu

The Vulnerability of Apps

Hackathon Coding Girls

The Vulnerability of Apps

The Vulnerability of Apps

Cybersecurity course for Coding Girls

Today in Milan, at the opening of Security Summit  (March 14-16), the most important Italian conference on cybersecurity, organized by Clusit with the Astrea agency, the Report 2023 will be presented to the public. According to researchers, 64% of global incidents are caused by the "clumsy" actions of users and IT personnel in companies. “We find malware, vulnerabilities, phishing and social engineering, and account cracking still amongst the most used techniques by cybercriminals. This means that we still don't know how to properly manage our accounts, we don't keep our devices, servers or services updated and we recklessly click dangerous links in emails."

"We have even noticed that in the context of social digital life, cyberthreats have a worrying degree of extension. It is essential that schools, universities, public and private entities work in synergy to develop a culture of security that is part of the wealth of knowledge of all citizens, starting from the new generations," said Gabriele Faggioli, President of Clusit, the Italian association for information security.

We are also working on this with the Coding Girls training programme, which now also includes a course on IT security, thanks to Project Ambizione Italia for Cybersecurity, promoted with Microsoft. On March 16 and April 4, starting at 3.30 pm, two on-line training sessions, supervised by Coach Piergiorgio Ricci, will be held to help introduce 500 young women to the fundamental aspects of mobile app security, based on the Open Web Application Security Project.

THE COURSE

Description

The Mobile App Security at the Design Level course aims to provide young women with a comprehensive understanding of the security principles that must be taken into consideration when designing and developing a mobile app. Students learn to identify common vulnerabilities in mobile apps and develop solutions to mitigate risks.

Objectives 

  • Understand the principles of mobile app security
  • Identify common application vulnerabilities
  • Learn how to design secure and resilient mobile apps
  • Gain knowledge on how to mitigate security risks in mobile apps.

Content

• Fundamentals of cybersecurity

• Threats to network security

• Introduction to mobile app security

• Mobile app threat analysis

• Mobile app security principles

• Design of secure mobile apps

• Secure authentication and authorization

• Management of sensitive data in mobile apps

• Secure communication between apps and servers

• Mobile app security analysis and testing

Methodology

The course includes lessons on theory, case studies and group discussions.

Target

Young women in high school and at university with a basic knowledge of coding, mobile app design and an elementary understanding of cybersecurity.

Other news that might interest you

Our Projects

Get updated on our latest activities, news and events