Skip to content

OWASP MAS Checklist

The OWASP Mobile Application Security Checklist contains links to the MASTG test cases for each MASVS control.

  • Security Assessments / Pentests: ensure you're at least covering the standard attack surface and start exploring.
  • Standard Compliance: includes MASVS and MASTG versions and commit IDs.
  • Learn & practice your mobile security skills.
  • Bug Bounties: go step by step covering the mobile attack surface.


Download the MAS Checklist