Appknox

Singapore
2014

Appknox is the worlds most powerful plug and play security platform which helps Developers, Security Researchers and Enterprises to build a safe and secure mobile ecosystem using a system plus human approach to outsmart smartest hackers.

Our Products:

  • Static Application Security Testing (SAST): With 36 different test cases, Appknox SAST can detect almost every vulnerability that’s lurking around by analyzing your source code. Our tests cover security compliances like OWASP Top 10, PCI-DSS, HIPAA and other commonly used security threat parameters.
  • Dynamic Application Security Testing (DAST): Detect advanced vulnerabilities while your application is running. Appknox DAST simulates actual attacks on our test environment to analyze, detect and plug those pesky vulnerabilities that can fall prey to runtime and network attacks like MITM.
  • Application Programming Interface (API) Testing: Quite different than SAST or DAST, Appknox's APIT tests the server-side of your application. Appknox API scan captures API's at requested endpoints and runs 15+ tests on each of these API's to detect vulnerabilities that may compromise the security of the app servers.
  • Manual Application Security Testing (MAST): Nevertheless, the human mind is much sharper than a machine. Hence MAST in our security testing product that utilizes experienced security researchers to test vulnerabilities in your app.
  • Remediation for Mobile Apps: Prioritize remediation with a research-driven security evaluation guided by OWASP security standards. Appknox remediation framework is designed to help development teams understand and remediate vulnerabilities without slowing down on SDLC.

Build and deploy world-class mobile apps for your organizations at scale and leave your mobile app security to us.