How to Hack and How to Protect Flutter Apps

Flying High with Flutter - A podcast by Allen Wyma - Wednesdays

Categories:

Discover the world of Flutter app security in our thrilling episode titled "How to Hack and How to Protect Flutter Apps," with special guest Tomáš Soukal, a seasoned Android developer and security consultant. Join us as we delve into the techniques hackers employ to compromise mobile Flutter apps, and learn crucial steps to fortify your app against these threats. Tomáš recently spoke at FlutterCon, providing valuable insights we'll be discussing. Don't miss out on this insightful conversation as we explore app security and protection, covering topics such as obfuscation, overlay attacks, secure data storage, SSL certificate pinning, and more. Tune in for actionable strategies to enhance the security of your Flutter apps.Watch the episode: https://youtu.be/GAyMKdU_zLcOn the show:🎙️ Host: Allen Wyma • https://twitter.com/allenwyma🎙️ Guest: Tomáš Soukal • https://twitter.com/SirionRazzerSee our social media channels:Facebook: https://www.facebook.com/FlyingHighWithFlutter/Twitter: https://twitter.com/fhwflutterYoutube: https://www.youtube.com/channel/UCmL2YRyMphHK87fnyFlotWAWebsite: https://flyinghighwithflutter.comPodcast: https://podcasts.apple.com/hk/podcast/flying-high-with-flutter/id1562119447?i=1000523147383