eMAPT

eLearnSecurity Mobile Application Penetration Testing Professional (eMAPT)

  • certifies theoretical knowledge in mobile app security

  • equips testers with practical skills against mobile threats

  • prepares for eMAPT exam and certification

  • mandates a complete working exploit for the certification exam

Course Duration & Topics

~ 12 hours

Activities: 1 section, 2 courses , 17 videos

Instructor: Anthony Trummer

  • Where to find the Mobile Application Penetration Testing Professional (MAPT) course? - INE Learning Paths

  • Where to find the eMAPT certification exam? - eMAPT

  • 🔬 For the training part I will use the provided INE files and labs (with the eMAPT paid course)

eMAPT Exam

  • Time limit: 7 days

  • Objectives:

    • A complete working exploit application


Last updated