How to Hack and How to Protect Flutter Apps
Listen now
Description
Discover the world of Flutter app security in our thrilling episode titled "How to Hack and How to Protect Flutter Apps," with special guest Tomáš Soukal, a seasoned Android developer and security consultant. Join us as we delve into the techniques hackers employ to compromise mobile Flutter apps, and learn crucial steps to fortify your app against these threats. Tomáš recently spoke at FlutterCon, providing valuable insights we'll be discussing. Don't miss out on this insightful conversation as we explore app security and protection, covering topics such as obfuscation, overlay attacks, secure data storage, SSL certificate pinning, and more. Tune in for actionable strategies to enhance the security of your Flutter apps. Watch the episode: https://youtu.be/GAyMKdU_zLc On the show: 🎙️ Host: Allen Wyma • https://twitter.com/allenwyma 🎙️ Guest: Tomáš Soukal • https://twitter.com/SirionRazzer See our social media channels: Facebook: https://www.facebook.com/FlyingHighWithFlutter/ Twitter: https://twitter.com/fhwflutter Youtube: https://www.youtube.com/channel/UCmL2YRyMphHK87fnyFlotWA Website: https://flyinghighwithflutter.com Podcast: https://podcasts.apple.com/hk/podcast/flying-high-with-flutter/id1562119447?i=1000523147383
More Episodes
Join us for an insightful discussion with Dilion Nys, the founder of Celest, the Flutter cloud platform. Discover how Celest empowers developers to code their backend in Dart, accelerate Flutter app development, and seamlessly deploy updates. Tune in to explore the exciting features and...
Published 03/06/24
Published 03/06/24
Allen interviews Viktor Lidholt, founder and lead of Serverpod - an open-source Dart backend for Flutter apps. Viktor discusses how Serverpod started and has grown supporting Flutter development. He shares updates since his last appearance including upcoming features and macro improvements....
Published 02/07/24