© Sheran Gunasekera 2020
S. GunasekeraAndroid Apps Securityhttps://doi.org/10.1007/978-1-4842-1682-8_2

2. Recap of Secure Development Principles

Sheran Gunasekera1 
(1)
Singapore, Singapore
 
In Android coding with Kotlin or Java, you may have to go out of your way a little to write insecure code. I mean, there are the obvious ones like leaving your private key hardcoded, but in general you should do fine on the code front. Kotlin has made several improvements to Java, which was one of the only ways to write Android code natively in the past. Some notable, among the several, Kotlin improvements have been the addition of null safety and lesser quantity of code written. The null safety check in Kotlin means that if you were to access a variable that points ...

Get Android Apps Security: Mitigate Hacking Attacks and Security Breaches now with the O’Reilly learning platform.

O’Reilly members experience books, live events, courses curated by job role, and more from O’Reilly and nearly 200 top publishers.