January 31, 2021

    New Blog Series: Practical Security for Mobile Game Developers

    As a game developer, you have to balance many different factors to make your game great. You spend long hours in front of a whiteboard planning the design of your game world in order to make it truly beautiful and engaging. You perform experiment after experiment to eventually create gameplay that is easy to learn but hard to master. You polish your multiplayer code until it’s lightning fast, yet reliable as a swiss watch. 

    All that hard work can easily be undone by cheaters and other bad actors.

    In this blog series we will talk about an often overlooked aspect of game development: success: designing your application for security. 

    At Guardsquare, we work with and against all kinds of reverse engineering and application tampering tools. We study these tools to learn how they work and protect developers from bad actors. These tools make the creation of cheats accessible to anyone. How do you tear a game apart, having only the game package and a set of reverse engineering tools available? This blog series is intended to make game security fun, practical, and actionable for every mobile game developer. 

    In order to make the blogs as relevant as possible for you to protect your game, community, and revenue, we include tips and tricks in each post. We identify and list a number of easy and free actions that you can take to considerably raise the bar for cheaters to take advantage of potential shortcomings.

    Everything you wanted to know about mobile game security but were afraid to ask

    Every blog post covers one security topic in detail. It will include a case study based on a real game, and give you relevant tips to improve your game’s security. While practical examples are important, we are committed to following responsible disclosure processes.  We have notified the game producers of each app we’ve analyzed in advance of publishing these blogs, and advised them on remediation options.

    This post will be updated with links to all blog posts in the series, so that you have access to all articles in one place (so go ahead and bookmark this post).

    Released:

    Cheating in Multiplayer Games: the Network Layer

    Cheating is Easy: How to Prevent Mobile Game Memory Tampering

    Demystifying Typical Mobile Game Cheats

    Build_the_Best_Mobile_Gaming_Experience

    Guardsquare

    Discover how Guardsquare provides industry-leading protection for mobile apps.

    Request Pricing

    Other posts you might be interested in