وب سایت تخصصی شرکت فرین
دسته بندی دوره ها

Mastering Android Privacy & Security

سرفصل های دوره

Become an expert for wide-ranging privacy and security topics!


1 - Introduction
  • 1 - Introduction
  • 2 - Course Overview
  • 3 - Download your slides.html
  • 3 - Mastering-Android-Privacy-Security-Udemy-Course.pdf
  • 3 - Mastering-Android-Privacy-Security-Udemy-Course-Useful-Links.pdf

  • 2 - Privacy Permissions
  • 4 - Permissions
  • 5 - Permissions Overview
  • 6 - Permissions Intro
  • 7 - Permissions Workflow
  • 8 - Permissions Demo
  • 9 - Permissions Special Permissions
  • 10 - Permissions Best Practices
  • 11 - Permissions Request Minimization
  • 12 - Permissions Demo Request Minimization
  • 13 - Permissions Prominent Disclosure Consent

  • 3 - Privacy Location
  • 14 - Location
  • 15 - Location Overview
  • 16 - Location Intro
  • 17 - Locations Background
  • 18 - Location Permission Best Practices
  • 19 - Location Use Minimization
  • 20 - Location Demo

  • 4 - Privacy Data
  • 21 - Data
  • 22 - Data Overview
  • 23 - Data Package Visibility
  • 24 - Data Package Visibility Use Cases
  • 25 - Data Scoped Storage
  • 26 - Data Unique Identifiers
  • 27 - Data Unique Identifiers Use Cases

  • 5 - Transparency Control
  • 28 - Transparency Control
  • 29 - Transparency Control Overview
  • 30 - Transparency Control Data Access Auditing
  • 31 - Transparency Control Data Access Auditing Demo
  • 32 - Transparency Control Data Safety
  • 33 - Transparency Control Data Safety Demo
  • 34 - Transparency Control Privacy UI Elements
  • 35 - Transparency Control Privacy UI Elements Demo

  • 6 - Privacy App Hibernation
  • 36 - App Hibernation

  • 7 - Privacy Privacy Sandbox
  • 37 - Privacy Sandbox
  • 38 - Privacy Sandbox Overview
  • 39 - Privacy Sandbox SDK Runtime
  • 40 - Privacy Sandbox PrivacyPreserving APIs

  • 8 - Security Android Security Concepts
  • 41 - Android Security Concepts
  • 42 - Android Security Concepts Overview
  • 43 - Android Security Intro
  • 44 - Kernel Security Linux Kernel
  • 45 - Kernel Security App Sandbox
  • 46 - Kernel Security SELinux
  • 47 - Kernel Security Verified Boot
  • 48 - Kernel Security Rooting
  • 49 - Kernel Security User Security
  • 50 - Kernel Security Additional Concepts
  • 51 - App Security Permissions
  • 52 - App Security IPC
  • 53 - App Security Signing
  • 54 - App Security Additional Concepts

  • 9 - Security Secure Storage
  • 55 - Secure Storage
  • 56 - Secure Storage Overview
  • 57 - Secure Storage Trusty TEE
  • 58 - Secure Storage Secure Element
  • 59 - Secure Storage Keystore
  • 60 - Secure Storage Authentication
  • 61 - Secure Storage Applications

  • 10 - Cryptography
  • 62 - Cryptography
  • 63 - Cryptography Overview
  • 64 - Cryptography Intro
  • 65 - Symmetric Cryptography
  • 66 - Symmetric Cryptography Modes of Operation
  • 67 - Modes of Operation ECB
  • 68 - Modes of Operation CBC
  • 69 - Modes of Operation CFB
  • 70 - Modes of Operation OFB
  • 71 - Modes of Operation CTR
  • 72 - Symmetric Cryptography Data Encryption Standard
  • 73 - Data Encryption Standard Walkthrough
  • 74 - Data Encryption Standard Demo
  • 75 - Cracking Data Encryption Standard
  • 76 - Symmetric Cryptography Triple DES
  • 77 - Triple DES Demo
  • 78 - Symmetric Cryptography Advanced Encryption Standard
  • 79 - Advanced Encryption Standard Walkthrough
  • 80 - Advanced Encryption Standard Demo
  • 81 - Cracking Advanced Encryption Standard
  • 82 - Asymmetric Cryptography Intro
  • 83 - Asymmetric Cryptography DiffieHellman Key Exchange
  • 84 - DiffieHellman Key Exchange Example
  • 85 - DiffieHellman Key Exchange Demo
  • 86 - Cracking DiffieHellman Key Exchange
  • 87 - Asymmetric Cryptography RSA
  • 88 - RSA Example
  • 89 - RSA Demo
  • 90 - Cracking RSA
  • 91 - Asymmetric Cryptography Elliptic Curve Cryptography
  • 92 - Elliptic Curve Cryptography DiffieHellman Algorithm
  • 93 - Elliptic Curve Cryptography Digital Signature Algorithm
  • 94 - Elliptic Curve Cryptography Demo
  • 95 - Asymmetric Cryptography ECC vs RSA
  • 96 - Cracking Elliptic Curve Cryptography
  • 97 - Android KeyStore System
  • 98 - Android KeyStore System Demo
  • 99 - Hashing Intro
  • 100 - Hashing MD5
  • 101 - Hashing SHA1
  • 102 - Hashing SHA1 vs SHA2 vs SHA3
  • 103 - Hashing SHA2 Adoptions
  • 104 - Hashing SHA3
  • 105 - Hashing Demo
  • 106 - HMAC
  • 107 - HMAC Demo

  • 11 - Local Data Protection
  • 108 - Local Data Protection
  • 109 - Local Data Protection Overview
  • 110 - Storage Types File System Storage
  • 111 - Media Permissions Android 13 14
  • 112 - Media Permissions Demo
  • 113 - Storage Types SharedPreferences DataStore
  • 114 - Storage Types SQL NoSQL Databases
  • 115 - Jetpack Security Intro
  • 116 - Jetpack Security MasterKey
  • 117 - Modes of Operation Galois Counter Mode
  • 118 - MasterKey Demo
  • 119 - Jetpack Security EncryptedFile
  • 120 - EncryptedFile Demo
  • 121 - Jetpack Security EncryptedSharedPreferences
  • 122 - AES256SIVCMAC
  • 123 - EncryptedSharedPreferences Demo
  • 124 - Securing DataStore
  • 125 - SQL Databases Passcodebased Encryption
  • 126 - NoSQL Databases Security Considerations

  • 12 - Network Data Protection
  • 127 - Network Data Protection
  • 128 - Network Data Protection Overview
  • 129 - Public Key Infrastructure
  • 130 - Transport Layer Security TLS
  • 131 - Certificate Pinning
  • 132 - Certificate Transparency
  • 133 - Certificate Transparency Demo
  • 134 - Certificate Revocation
  • 135 - Network Security Config
  • 136 - Network Security Config Demo

  • 13 - Authentication Authorization
  • 137 - Authentication Authorization
  • 138 - Authentication Authorization Overview
  • 139 - Authentication vs Authorization
  • 140 - Biometric Authentication
  • 141 - Biometric Authentication Demo
  • 142 - User Authentication Authentication Methods
  • 143 - Credential Manager
  • 144 - WebAuthn
  • 145 - Credential Manager Demo
  • 146 - OAuth 20
  • 147 - OAuth 20 Google OAuth 20 for Mobile
  • 148 - OAuth 20 Demo
  • 149 - Refresh Token
  • 150 - OpenID Connect
  • 151 - JSON Web Token JWT
  • 152 - ID Token
  • 153 - OpenID Connect Google Identity Services
  • 154 - Single Signon SSO
  • 155 - APIs Basic Authentication
  • 156 - APIs API Keys
  • 157 - APIs OAuth 20
  • 158 - APIs JWT

  • 14 - Additional Topics
  • 159 - Google IO 2023 Privacy Security Updates

  • 15 - Outro
  • 160 - Recap
  • 45,900 تومان
    بیش از یک محصول به صورت دانلودی میخواهید؟ محصول را به سبد خرید اضافه کنید.
    خرید دانلودی فوری

    در این روش نیاز به افزودن محصول به سبد خرید و تکمیل اطلاعات نیست و شما پس از وارد کردن ایمیل خود و طی کردن مراحل پرداخت لینک های دریافت محصولات را در ایمیل خود دریافت خواهید کرد.

    ایمیل شما:
    تولید کننده:
    مدرس:
    شناسه: 34147
    حجم: 2967 مگابایت
    مدت زمان: 767 دقیقه
    تاریخ انتشار: 29 فروردین 1403
    دسته بندی محصول
    طراحی سایت و خدمات سئو

    45,900 تومان
    افزودن به سبد خرید