We're Hiring!

Approov Blog
Mobile App Security

Japan’s New Smartphone Act - Why It Matters For Mobile Security

July 8, 2024

The Japanese Regulation in Context On June 12 2024 the Japanese Government passed into law the Act on Promotion of Competition for Specified Smartphone Software (SSCPA) or simply the Smartphone Act. Read Full Story

Limitations of Huawei HarmonyOS Safety Detect: What You Need to Know

July 1, 2024

This overview outlines the development and adoption of Huawei HarmonyOS and the associated security solution Safety Detect, highlighting some limitations with the approach. As regulations such as the EU DMA force the use of alternative app stores, the dependence of Huawei security features on the use of the Huawei AppGallery app store and ecosystem will also prove to be problematic for developers. We also compare and contrast Huawei HarmonyOS Safety Detect with the comprehensive mobile security offered by Approov. Read Full Story

Stopping Mobile App Bots Doesn't Need to Be This Complicated

June 24, 2024

Let’s talk about bots. And be a little provocative. A review of bot solutions (see previous blog) reveals a common assumption that I think is misleading: Namely that separating good from bad bots and blocking the bad ones is complicated and requires elaborate solutions using machine learning, AI and whatnot. This common understanding is wrong. If your organization is using mobile apps you can easily and effectively block ANY unwanted automated traffic which is not coming from a legitimate and unmodified app and do this consistently and without generating false positives. Intrigued? Then read on. Read Full Story

Addressing Security Threats in Connected Car Mobile Apps with Approov

June 8, 2024

In today's increasingly connected world, the automotive industry has not been immune to the transformative power of mobile technology. Connected car mobile apps offer a plethora of functionalities, from remote start to navigation and diagnostics. However, with these advancements come significant security threats. In this article, we will delve into the key security threats faced by connected car mobile apps and how Approov's innovative mobile security solutions mitigate these risks. Read Full Story

Dynamic Certificate Pinning for Secure Mobile Communication

May 14, 2024

This is the final article in a guest blog series from Intellyx. Find the full series here. A “man in the middle” (MitM) attack is one of the most serious types of attacks on the Internet. An MitM attack has the capability to divert or copy an entire flow of messages and steal login credentials, bank account numbers, credit card numbers, social security numbers, and generate denial of service attacks. Read Full Story

Approov and Fintech Scotland Partner to Boost AI Security in Fintech

April 12, 2024

In a groundbreaking move for the fintech industry, Approov Limited, a leading provider of advanced mobile app and API security solutions, is thrilled to announce its new membership with Fintech Scotland, the strategic cluster organization fostering innovation, collaboration, and economic growth in the Scottish financial technology sector. Read Full Story

5 Threats to Mobile Games and 5 Essential Security Measures

March 19, 2024

Gaming Means Mobile Gaming With the rise in popularity, mobile games have become a massive target for hackers, and cybersecurity should be a priority for both developers and players. However recent research shows that mobile games are still not well protected. This could be due to developers struggling to prioritize the long list of overlapping threats which must be mitigated, or concern around the possible negative impact of security solutions on customer experience. Read Full Story

Embracing an API First, Security Driven Strategy

March 19, 2024

Adopting an API-first approach in mobile app development emphasizes the design and development of APIs as foundational elements before focusing on the application's user interface or other components. This method treats APIs as primary building blocks, ensuring they cater to various clients (e.g., web, mobile, third-party applications) efficiently and effectively. Read Full Story

Overview of Singapore Safe App Standard for Mobile App Security

March 19, 2024

On January 10th 2024 the Cyber Security Agency of Singapore (CSA) published V1.0 of the Singapore Safe App Standard. This is intended to help app developers and providers enhance mobile app security. The standard provides a common security benchmark and guidance to app developers and providers on the necessary security controls and best practices to better protect any mobile applications, and in so doing, enhance the protection of user data and app transactions. It is intended to cover apps developed or deployed in Singapore. Read Full Story

EU Fines Apple $2B: A Milestone for App Security and Developer Liberty

March 5, 2024

In a landmark decision, the European Union has fined Apple nearly $2 billion, citing unfair rules set by the tech giant for developers of music-streaming apps. This fine underscores a critical conversation about the balance between platform control and the autonomy of app developers, especially in choosing security solutions and payment methods. Read Full Story