We're Hiring!

Ted Miracco

- CEO of Approov
Ted’s high-technology experience spans 30 years in cybersecurity, electronic design automation (EDA), RF/microwave circuit design, semiconductors, and defense electronics.

Approov Blog

Approov and Fintech Scotland Partner to Boost AI Security in Fintech

April 12, 2024

In a groundbreaking move for the fintech industry, Approov Limited, a leading provider of advanced mobile app and API security solutions, is thrilled to announce its new membership with Fintech Scotland, the strategic cluster organization fostering innovation, collaboration, and economic growth in the Scottish financial technology sector. Read Full Story

EU Fines Apple $2B: A Milestone for App Security and Developer Liberty

March 5, 2024

In a landmark decision, the European Union has fined Apple nearly $2 billion, citing unfair rules set by the tech giant for developers of music-streaming apps. This fine underscores a critical conversation about the balance between platform control and the autonomy of app developers, especially in choosing security solutions and payment methods. Read Full Story

Enhancing Android App Security: Approov's Role with Non-GMS Apps

February 13, 2024

In today's digital age, mobile applications and APIs play a pivotal role in our daily lives. With the Android ecosystem being the dominant platform, the security of Android apps is a critical concern. Based on privacy concerns and a desire for openness more Android apps than ever are being developed without relying on Google Mobile Services (GMS), commonly known as non-GMS apps. Read Full Story

Cybersecurity Implications of the Digital Markets Act & Apple iOS 17.4

February 6, 2024

The iOS mobile app environment is undergoing significant transformations, partly due to the European Union's introduction of the Digital Markets Act (DMA), which is effective starting in March 2024. This new EU law has prompted changes and updates in operating systems and app stores, which are now influencing the iOS development landscape. Specifically, the release of iOS 17.4 introduces substantial modifications to the App Store, Read Full Story

Staying Ahead of Mobile App Threats with Real-Time Analytics

August 1, 2023

Mobile apps and APIs are increasingly being targeted by cybercriminals using sophisticated techniques to exploit vulnerabilities and gain access to sensitive data. To stay ahead of these threats, real-time analytics on the security state of mobile apps and devices is critical. Read Full Story

What is “Bank-Grade Security” and is it Enough?

June 7, 2023

"Bank-grade security" is a term often used to describe a high level of security measures implemented in mobile applications to protect sensitive data, transactions, and user privacy. It implies that the app's security measures are at par with or comparable to the security standards employed by financial institutions, such as banks, which are known for their rigorous security practices. In this post, we will examine what is meant by this term and whether or not you should be comforted by it. Read Full Story

Can You Protect E-Scooters from Vandalism and Fraud?

May 30, 2023

E-scooters are becoming an increasingly popular mode of transportation in cities around the world, offering a convenient and eco-friendly alternative to traditional forms of transport. However, as their popularity grows, so does the risk of vandalism and fraud, which can lead to significant financial losses for companies that operate e-scooter sharing programs. Read Full Story

China and India present new Challenges and Opportunities

March 24, 2023

Pinduoduo Malware highlights the need for App Attestation on a Global Scale The recent Pinduoduo hack may have impacted over 700 million users in China, and highlights the need for mobile app attestation to protect against mobile app malware and other vulnerabilities. In the Pinduoduo hack, attackers were able to exploit a vulnerability in the popular ecommerce mobile app to gain access to user accounts and steal sensitive information, such as users' names, phone numbers, and addresses. This type of attack is not uncommon, and highlights the importance of implementing strong security measures, such as app attestation, to help prevent such vulnerabilities from being exploited. Read Full Story

Approov’s Resolution for the New Year is Securing your Healthcare Data

January 12, 2023

Data breaches involving the healthcare industry can have serious consequences, as they can compromise sensitive and personal information such as medical records, financial data, and personal identification numbers. Mobile apps are increasingly being used in the healthcare industry to provide services such as telemedicine, appointment scheduling, and electronic health records, and these apps can also be vulnerable to data breaches. Read Full Story