FREE PROTECTION FOR ANDROID, IOS anD Hybrid apps

freeRASP

Get started with top-notch app security by trying the free version of Talsec RASP. Protect your app from reverse engineering, repackaging, or cloning attempts without any cost. Freely available for wide array of mobile platforms including Flutter, Cordova, React Native, and Capacitor developers.

Get Robust Protection for Free

Talsec freeRASP provides a free commercial-grade and easy-to-integrate mobile security SDK that safeguards applications and protects against dangerous behavior. freeRASP is supported on Android and iOS, with customized modules for Flutter, Cordova, React Native, and Capacitor developers.

1.

Stops the attackers from reverse engineering the app using runtime hooking tools like Frida or Xposed

2.

Prevents attaching debuggers or executing the app in emulators

3.

Blocks the app from running on rooted/jailbroken devices and prevents installation through unofficial stores

4.

Provides protection against tampering with the application, repackaging and cloning attempts

Benefits of freeRASP

Compliant with OWASP MASVS
Resilience Requirements

Easily customized reactions to attacks and detected security threats

Simple integration without impact on performance

Weekly detailed security report via email

Mobile Security Driven by the Community

We believe that focusing on developer experience is vital for making freeRASP better and more accessible for everyone. Whether you need help with a technical issue or have a question regarding Talsec freeRASP, our developers will gladly answer them on our GitHub Community page. We are committed to providing you with all the details and assistance you need to succeed. Head over to our GitHub repo and help us improve the world of mobile security.

More than 50 successfully resolved issues and suggestions

130+ Stars on main GitHub repository

Used by more than 300 mobile app developers

freeRASP is used by

Stockbit
Bibit
La Cuponera
Novu Card
Banco Sol
Baneco

What’s the difference between the free version and the commercial?

Talsec offers commercial plans for customers to:

  • Pass external penetration testing
  • Comply with FinTech grade regulations
  • Gain OWASP MAS Compliance
  • Protect APIs and combat fraud
  • Win time needed for coding app security best practices

One of the most valued commercial features is AppiCrypt® - App Integrity Cryptogram.

It allows easy to implement API protection and App Integrity verification on the backend to prevent API abuse:

  • Bruteforce attacks
  • Botnets
  • API abuse by App impersonation
  • Session-hijacking
  • DDoS

It is a unified solution that works across all mobile platforms without dependency on external web services.

The commercial version provides a top-notch protection level, extra security features, access to data and visualizations, support and maintenance (SLA).

RASP Version freeRASP Business RASP+
Runtime App Self Protection (RASP, app shielding)
Advanced root/jailbreak protections (including Magisk) Basic Advanced
Runtime reverse engineering controls
  • Debugger
  • Emulator / Simulator
  • Hooking and reversing frameworks (e.g. Frida, Magisk, XPosed, Cydia Substrate and more)
Basic Advanced
Runtime integrity controls
  • Tamper protection
  • Repackaging / Cloning protection
  • Device binding protection
  • Unofficial store detection
Basic Advanced
Device OS security status check
  • HW security module control
  • Screen lock control
  • Google Play Services enabled/disabled
  • Last security patch update
Yes Yes
UI protection
  • Overlay protection
  • Accessibility services misuse protection
No Yes
Hardening suite
Security hardening suite
  • End-to-end encryption
  • Strings protection (e.g. API keys)
  • Dynamic TLS certificate pinning
No Yes
AppiCrypt® - App Integrity Cryptogram
API protection by mobile client integrity check, online risk scoring, online fraud prevention, client App integrity check. The cryptographic proof of app & device integrity. No Yes
Security events data collection, Auditing and Monitoring tools
Threat events data collection from SDK Yes Configurable
AppSec regular email reporting service Yes (up to 100k devices) Yes
UI portal for Logging, Data analytics and auditing No Yes
Support and Maintenance
SLA Not committed Yes
Maintenance updates Not committed Yes
Fair usage policy
Mentioning of the App name and logo in the marketing communications of Talsec (e.g. "Trusted by" section on the web). Over 100k downloads No
Threat signals data collection to Talsec database for processing and product improvement Yes No

Upgrade to Premium for Unbeatable Protection

Not willing to compromise on security? Invest in Talsec Business RASP to benefit from enhanced threat controls, complex data analytics, security auditing portal, and AppiCrypt®, an innovative and powerful RASP hardening technology.
Business version comes with individual build and dedicated support that can be tailored to meet the unique needs of your business.

  • Individual build and obfuscation
  • Threat reactions within the SDK
  • Self-care CI/CD tool for SDK configuration
  • Full threat data control
  • SLA for support and maintenance updates

Supported Platforms