Total Tests:

New Features of ImmuniWeb MobileSuite

February 28, 2020

New set of features makes mobile application penetration testing with ImmuniWeb MobileSuite even faster, easier and cost-efficient.


New Features of ImmuniWeb MobileSuite

Following our January’s ImmuniWeb Portal update, we are now happy to present new features and functions of ImmuniWeb® MobileSuite.

ImmuniWeb MobileSuite leverages our award-winning AI and Machine Learning technology to augment and accelerate mobile penetration testing. We deliver scalable, rapid and DevSecOps-enabled mobile app and backend testing with tailored remediation guidelines and zero false-positives SLA.

Among the newly introduced improvements:

  • In-depth coverage of security and privacy checks from OWASP Mobile Security Testing Guide, including complicated variations of the tests.
  • Possibility to upload source code instead of a binary within Corporate Pro package. You don’t need to compile your apps anymore, just upload the source code and we will do the rest.
  • Discount for identical mobile apps for iOS and Android platforms now can be requested directly on the project creation page in a fully automated and easily consumable manner.

We appreciate valuable feedback from our clients and partners, more exciting features and options are coming soon, please stay tuned!

What’s next:

Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential