Skip to main content
TrustRadius
Build38

Build38

Overview

What is Build38?

Build38 Mobile Security is a solution designed to protect mobile applications across various sectors. According to the vendor, this product offers advanced security features such as app shielding, monitoring, detection, and response (XDR) to safeguard backend systems and customer apps. With a focus...

Read more
Recent Reviews
TrustRadius

Leaving a review helps other professionals like you evaluate Single Sign-On Solutions

Be the first one in your network to review Build38, and make your voice heard!

Return to navigation

Pricing

View all pricing
N/A
Unavailable

Sorry, this product's description is unavailable

Entry-level set up fee?

  • No setup fee

Offerings

  • Free Trial
  • Free/Freemium Version
  • Premium Consulting/Integration Services

Would you like us to let the vendor know that you want pricing?

Alternatives Pricing

What is Rublon?

Rublon enables workforces to securely access an organization's networks, servers and applications. With it, users can protect data via multi-factor authentication, and comply with data protection regulations like GDPR. The vendor says Rublon can be deployed organization-wide, enabling MFA for all…

What is Lightning Tools DeliverPoint?

DeliverPoint supports reporting and managing SharePoint permissions. Site Owners, Site Collection Administrators, and SharePoint Administrators can run permission reports that reflect the permissions of every user. Site collections, Teams Channels, Hub Sites, SharePoint Sites, OneDrive, Lists,…

Return to navigation

Product Details

What is Build38?

Build38 Mobile Security is a solution designed to protect mobile applications across various sectors. According to the vendor, this product offers advanced security features such as app shielding, monitoring, detection, and response (XDR) to safeguard backend systems and customer apps. With a focus on small to large enterprises, Build38 Mobile Security caters to the needs of business analysts, IT managers, app developers, and professionals in industries such as financial services (mobile banking) and healthcare.

Key Features

Mobile Application Protection Solutions and Services: According to the vendor, Build38 offers a range of mobile application protection solutions and services to help businesses secure their apps in various sectors. Their solutions include advanced security features such as app shielding, monitoring, detection, and response (XDR), aiming to protect backend systems and customer apps, prevent fraud, and minimize revenue impact.

Regulatory Compliance: Build38's solutions are designed to meet regulatory requirements and comply with industry standards such as PSD2, GDPR, KYC, and AML. According to the vendor, this ensures that businesses can protect their apps while adhering to legal and industry guidelines.

Easy Integration: According to the vendor, Build38 provides fast and easy integration with their software development kit (SDK), enabling businesses to turn their apps into a self-protecting mode. This integration process is simple, allowing apps to receive continuous security updates and constant monitoring.

Proven Security: According to the vendor, the security of Build38's solution is backed by third-party independent labs and trusted by global customers. This is said to ensure that businesses can rely on the effectiveness and reliability of the mobile application protection provided by Build38.

In-App Protection: Build38 offers in-app protection solutions that manage mobile apps on insecure mobile devices. Their solution includes features such as secure application, secure networking, secure user data, secure crypto, and secure insights. According to the vendor, this helps businesses secure their apps and protect them from mobile threats and risks.

Mobile eID and Authentication: According to the vendor, Build38 provides a mobile eID and authentication solution that enables identification, authentication, and multi-factor authentication (MFA) with an eIDAS compliant app. This solution is said to help businesses meet KYC and AML regulations, providing easy and secure authentication for customers via the app and web.

Digital Services - Super App & Fintech: Build38's solutions are specifically designed to protect digital services such as super apps and fintech applications. Their solution includes features such as app shielding, fraud prevention, analysis, and AI-powered monitoring and analytics. According to the vendor, businesses can develop secure technology, strengthen trust in their brands and technologies, and reduce costs by utilizing Build38's solutions.

Mobility - Ticketing: Build38 offers multi-layered security frameworks for digital ticketing applications. Their solution includes features such as app protection, fraud prevention, and analysis to protect customers against app re-engineering and social engineering scams. According to the vendor, this ensures that ticketing apps are secure and resilient, providing users with a seamless and secure ticketing experience.

Continuous Security Updates: Once integrated, apps protected by Build38's solutions receive continuous security updates. According to the vendor, this ensures that businesses can stay ahead of emerging threats and keep their apps secure at all times.

Compatibility with Multiple Frameworks: Build38's solutions are compatible with native, Flutter, React Native, Xamarin, and hybrid frameworks. According to the vendor, this allows businesses to integrate their mobile application protection seamlessly regardless of the development framework they use.

Build38 Technical Details

Deployment TypesSoftware as a Service (SaaS), Cloud, or Web-Based
Operating SystemsWeb-Based, Mac, Windows, Linux, Android, iPhone, iPad
Return to navigation

Comparisons

View all alternatives
Return to navigation

Reviews

Sorry, no reviews are available for this product yet

Return to navigation