SlideShare a Scribd company logo
ANDROID ANTI-VIRUS ANALYSIS
Anti-virus by
MUHAMMAD MAJID
Lecturer at the Islamia University of Bahawalpur
engineer.mmajid@gmail.com
INTRODUCTION
 Vulnerability (computing)
 In computer security, a vulnerability is a weakness
which allows an attacker to reduce a system's
information assurance.
 Adware
 Software that displays advertising banners on Web
browsers. While not always threatening, these
programs create pop-ups and can cause
sluggishness in network connectivity.
INTRODUCTION (CONT.)
 Grayware
 Programs that are undesirable but less serious or
troublesome as malware. Grayware includes some
spyware, adware, and joke programs.

 Malware
 From Malicious Software; malware refers to
software that is meant to infiltrate or damage a
computer system without the owner’s consent and,
in many cases, knowledge. Malware programs
include computer viruses, rootkits, spyware, and
trojan horses.
INTRODUCTION (CONT.)
 Rootkit
 A malware program that is designed to take full
control of the machine’s operating system.

 Safe Mode
 A diagnostic mode used by a computer operating
system. In safe mode, an operating system will
have reduced functionality, but isolating
problems is much easier.
INTRODUCTION (CONT.)
 Spyware
 Computer software that is installed (unknowingly) on a
personal computer that is meant to intercept information
and/or take partial control over a user’s interaction with the
machine. Most spyware programs record various personal
information, such as surfing habits, and actively redirect Web
Browsers or install 3rd party software without permission.

 Trojan Horse
 A program that appears as a legitimate and desirable
program, but in actuality, performs undisclosed malicious
functions on the machine. Most computer worms are trojan
horses to hide the fact that access has been opened to
intruders.
INTRODUCTION (CONT.)
 Virus
 A malware computer program that can copy itself and
infect a computer without permission or knowledge of the
user. Some viruses damage computers by damaging
files. Others open connections for people to take over
the machine.

 Worm
 A self-replicating program that uses a network to send
copies of itself to other machines, often without any user
intervention. At times, the only harm a worm causes is
lowered bandwidth as it spreads on the network.
However, one of the most common uses of a worm is to
install a backdoor on a computer for someone to gain
access.
PC VS SMARTPHONES
 Mobility and Portability
 Frequent shutdown
 PC not connected every time
 More exposed and more vulnerable
 Much research has been done in the area of
infrastructure based computing networks, security for
smartphones are new.
 Additionally, smartphones are increasingly used for
the storage of data through applications such as
email clients, and social networking tools. This
increases the likelihood of attacks on a mobile
device.
SECURITY ISSUES IN ANDROID OS
 Android, with a commanding 52 percent of
the worldwide smartphone market currently
has the highest potential pay- off for malware
developers.
 Multiple Vendors
 No Application Evaluation
 Open Source Code
 Rooting
ANTIVIRUS FOR ANDROID OS
 A survey shows the amount of malware
identified on the Android platform has
increased about 472% during the period
June 2011 to November 2011.
 55% of the identified malware was from
applications that were installed on the mobile
device and 44% were SMS Trojan horses
ANTIVIRUS FOR ANDROID OS (CONT.)
 Offering virus, malware, and spyware
protection
 Back-up of the phone’s data
 Remote erasing of the phone’s data
 Finding the phone if it is lost or misplaced
ANTIVIRUS FOR ANDROID OS (CONT.)
 Free anti-virus applications available for the Android
platform including Lookout Mobile security, AVG Free, and
Anti-virus free
 There are also paid versions of these applications which
offer enhanced support and additional features for the
user.
DOES THE USE OF EXISTING ANTI-VIRUS REALLY
PROTECT THE DEVICE?
 The answer is yes, it does but only to a
certain extent.
DO THESE APPLICATIONS PROVIDE FULL
PROTECTION?
 The answer appears to be no. Just like new
computer malware are generated every day,
malware for mobile platforms are on the rise.
WHY ANTI-VIRUS ANALYSIS?
 Many anti-virus and malware prevention
tools were found in the Android Market, each
claiming to fully protect the device.
TEST SCENARIOS
 Scenario 1:
 Install the spyware followed by the anti-spyware
application.
 Scenario 2:
 Install the anti-spyware application followed by
the spyware.
CRITERIA (METRIC)
 Rating
 Number of downloads
 Reviews from various online magazines and
journals were also considered for the
selection
TEST CONDITIONS
 The tests can carried out on three Android-
enabled smartphones LG Optimus V,
Samsung Galaxy Nexus, and HTC Wildfire.
The reason for selection of these phones
was to include in our study both CDMA and
GSM mobile phones. The tools were tested
directly on the physical devices.
TEST PROCEDURE – EXAMINE
 Incoming and outgoing calls were made
 SMSs were sent and received
 Contacts were added and deleted
 Websites were browsed
 Bookmarks were added and deleted
 Pictures were taken and deleted
 Web portal of the spyware was checked to
determine the modified data
RESULTS
RESULTS (CONT.)
CONCLUSION
 Based on the research it can be concluded
that the Android operating system has a high
potential to susceptibility of spyware and
other malware.
 Based on the behavior, a new strategy can
be designed for developing an anti-virus to
give smartphones maximum protection.
Thanks…
Android anti virus analysis

More Related Content

What's hot

What Is An Antivirus Software?
What Is An Antivirus Software?What Is An Antivirus Software?
What Is An Antivirus Software?
culltdueet65
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
Shreya Singireddy
 
Generating summary risk scores for mobile applications
Generating summary risk scores for mobile applicationsGenerating summary risk scores for mobile applications
Generating summary risk scores for mobile applicationsJPINFOTECH JAYAPRAKASH
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
Alert Logic
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
Rahul Neel Mani
 
Android Device Hardening
Android Device HardeningAndroid Device Hardening
Android Device Hardening
anupriti
 
INFOGRAPHIC: Top Most Dangerous Malware Trends for 2014
INFOGRAPHIC: Top Most Dangerous Malware Trends for 2014INFOGRAPHIC: Top Most Dangerous Malware Trends for 2014
INFOGRAPHIC: Top Most Dangerous Malware Trends for 2014
IBM Security
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
Subho Halder
 
Computer virus
Computer virusComputer virus
Computer virus
Flora Runyenje
 
INFOGRAPHIC: 5 Most Dangerous Malware Trends of 2013
INFOGRAPHIC: 5 Most Dangerous Malware Trends of 2013INFOGRAPHIC: 5 Most Dangerous Malware Trends of 2013
INFOGRAPHIC: 5 Most Dangerous Malware Trends of 2013
IBM Security
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesSejahtera Affif
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
cclark_isec
 
Mobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityMobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App Security
DevOps.com
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
Alert Logic
 
Pileup Flaws: Vulnerabilities in Android Update Make All Android Devices Vuln...
Pileup Flaws: Vulnerabilities in Android Update Make All Android Devices Vuln...Pileup Flaws: Vulnerabilities in Android Update Make All Android Devices Vuln...
Pileup Flaws: Vulnerabilities in Android Update Make All Android Devices Vuln...
MOBIQUANT TECHNOLOGIES
 
Infographic: The High Cost of BYOD
Infographic: The High Cost of BYODInfographic: The High Cost of BYOD
Infographic: The High Cost of BYOD
Trustwave
 
Madam effective and efficient behavior based android malware detection and pr...
Madam effective and efficient behavior based android malware detection and pr...Madam effective and efficient behavior based android malware detection and pr...
Madam effective and efficient behavior based android malware detection and pr...
Shakas Technologies
 
Review of behavior malware analysis for android
Review of behavior malware analysis for androidReview of behavior malware analysis for android
Review of behavior malware analysis for android
JPINFOTECH JAYAPRAKASH
 

What's hot (20)

What Is An Antivirus Software?
What Is An Antivirus Software?What Is An Antivirus Software?
What Is An Antivirus Software?
 
Merit 1
Merit 1Merit 1
Merit 1
 
Antivirus software
Antivirus softwareAntivirus software
Antivirus software
 
Generating summary risk scores for mobile applications
Generating summary risk scores for mobile applicationsGenerating summary risk scores for mobile applications
Generating summary risk scores for mobile applications
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
Mobile Security
Mobile SecurityMobile Security
Mobile Security
 
Android Device Hardening
Android Device HardeningAndroid Device Hardening
Android Device Hardening
 
INFOGRAPHIC: Top Most Dangerous Malware Trends for 2014
INFOGRAPHIC: Top Most Dangerous Malware Trends for 2014INFOGRAPHIC: Top Most Dangerous Malware Trends for 2014
INFOGRAPHIC: Top Most Dangerous Malware Trends for 2014
 
Unicom Conference - Mobile Application Security
Unicom Conference - Mobile Application SecurityUnicom Conference - Mobile Application Security
Unicom Conference - Mobile Application Security
 
Computer virus
Computer virusComputer virus
Computer virus
 
INFOGRAPHIC: 5 Most Dangerous Malware Trends of 2013
INFOGRAPHIC: 5 Most Dangerous Malware Trends of 2013INFOGRAPHIC: 5 Most Dangerous Malware Trends of 2013
INFOGRAPHIC: 5 Most Dangerous Malware Trends of 2013
 
Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
 
Mobile Application Security
Mobile Application SecurityMobile Application Security
Mobile Application Security
 
Mobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App SecurityMobile Threats and Trends Changing Mobile App Security
Mobile Threats and Trends Changing Mobile App Security
 
Mobile Apps Security Testing -3
Mobile Apps Security Testing -3Mobile Apps Security Testing -3
Mobile Apps Security Testing -3
 
Security Implications of the Cloud
Security Implications of the CloudSecurity Implications of the Cloud
Security Implications of the Cloud
 
Pileup Flaws: Vulnerabilities in Android Update Make All Android Devices Vuln...
Pileup Flaws: Vulnerabilities in Android Update Make All Android Devices Vuln...Pileup Flaws: Vulnerabilities in Android Update Make All Android Devices Vuln...
Pileup Flaws: Vulnerabilities in Android Update Make All Android Devices Vuln...
 
Infographic: The High Cost of BYOD
Infographic: The High Cost of BYODInfographic: The High Cost of BYOD
Infographic: The High Cost of BYOD
 
Madam effective and efficient behavior based android malware detection and pr...
Madam effective and efficient behavior based android malware detection and pr...Madam effective and efficient behavior based android malware detection and pr...
Madam effective and efficient behavior based android malware detection and pr...
 
Review of behavior malware analysis for android
Review of behavior malware analysis for androidReview of behavior malware analysis for android
Review of behavior malware analysis for android
 

Similar to Android anti virus analysis

Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
Alireza Ghahrood
 
Evaluating android antimalware against transformation attacks
Evaluating android antimalware against transformation attacksEvaluating android antimalware against transformation attacks
Evaluating android antimalware against transformation attacks
IAEME Publication
 
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROIDHONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROIDIJCNCJournal
 
Research in progress defending android smartphones from malware attacks
Research in progress  defending android smartphones from malware attacksResearch in progress  defending android smartphones from malware attacks
Research in progress defending android smartphones from malware attacks
JPINFOTECH JAYAPRAKASH
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
Lumension
 
Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0
mobileironmarketing
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
Muhammad FAHAD
 
Review on mobile threats and detection techniques
Review on mobile threats and detection techniquesReview on mobile threats and detection techniques
Review on mobile threats and detection techniques
ijdpsjournal
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
Teodoro Cipresso
 
BETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoSBETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoSPurna Bhat
 
Malware Improvements in Android OS
Malware Improvements in Android OSMalware Improvements in Android OS
Malware Improvements in Android OS
Pranav Saini
 
Problems With Battling Malware Have Been Discussed, Moving...
Problems With Battling Malware Have Been Discussed, Moving...Problems With Battling Malware Have Been Discussed, Moving...
Problems With Battling Malware Have Been Discussed, Moving...
Deb Birch
 
How Antivirus Programming Can Shield Your Advanced World.pdf
How Antivirus Programming Can Shield Your Advanced World.pdfHow Antivirus Programming Can Shield Your Advanced World.pdf
How Antivirus Programming Can Shield Your Advanced World.pdf
Blogger
 
Irjet v7 i3811
Irjet v7 i3811Irjet v7 i3811
Irjet v7 i3811
aissmsblogs
 
Taxonomy mobile malware threats and detection techniques
Taxonomy  mobile malware threats and detection techniquesTaxonomy  mobile malware threats and detection techniques
Taxonomy mobile malware threats and detection techniques
csandit
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
IJSRED
 
185
185185
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET Journal
 
Top 5 antivirus tools
Top 5 antivirus tools Top 5 antivirus tools
Top 5 antivirus tools
ollyabraham
 

Similar to Android anti virus analysis (20)

Cscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antivirusesCscu module 03 protecting systems using antiviruses
Cscu module 03 protecting systems using antiviruses
 
Evaluating android antimalware against transformation attacks
Evaluating android antimalware against transformation attacksEvaluating android antimalware against transformation attacks
Evaluating android antimalware against transformation attacks
 
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROIDHONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
HONEYPOTLABSAC: A VIRTUAL HONEYPOT FRAMEWORK FOR ANDROID
 
Research in progress defending android smartphones from malware attacks
Research in progress  defending android smartphones from malware attacksResearch in progress  defending android smartphones from malware attacks
Research in progress defending android smartphones from malware attacks
 
The Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day RealityThe Role of Application Control in a Zero-Day Reality
The Role of Application Control in a Zero-Day Reality
 
Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0Mobile threat-report-mid-year-2018 en-us-1.0
Mobile threat-report-mid-year-2018 en-us-1.0
 
Common Malware Types Vulnerability Management
Common Malware Types Vulnerability ManagementCommon Malware Types Vulnerability Management
Common Malware Types Vulnerability Management
 
Review on mobile threats and detection techniques
Review on mobile threats and detection techniquesReview on mobile threats and detection techniques
Review on mobile threats and detection techniques
 
Identifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting MalwareIdentifying, Monitoring, and Reporting Malware
Identifying, Monitoring, and Reporting Malware
 
BETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoSBETTER- Threat Whitepaper- PoS
BETTER- Threat Whitepaper- PoS
 
Malware Improvements in Android OS
Malware Improvements in Android OSMalware Improvements in Android OS
Malware Improvements in Android OS
 
Problems With Battling Malware Have Been Discussed, Moving...
Problems With Battling Malware Have Been Discussed, Moving...Problems With Battling Malware Have Been Discussed, Moving...
Problems With Battling Malware Have Been Discussed, Moving...
 
How Antivirus Programming Can Shield Your Advanced World.pdf
How Antivirus Programming Can Shield Your Advanced World.pdfHow Antivirus Programming Can Shield Your Advanced World.pdf
How Antivirus Programming Can Shield Your Advanced World.pdf
 
Irjet v7 i3811
Irjet v7 i3811Irjet v7 i3811
Irjet v7 i3811
 
C3
C3C3
C3
 
Taxonomy mobile malware threats and detection techniques
Taxonomy  mobile malware threats and detection techniquesTaxonomy  mobile malware threats and detection techniques
Taxonomy mobile malware threats and detection techniques
 
IJSRED-V2I3P69
IJSRED-V2I3P69IJSRED-V2I3P69
IJSRED-V2I3P69
 
185
185185
185
 
IRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection MethodsIRJET- A Survey on Android Ransomware and its Detection Methods
IRJET- A Survey on Android Ransomware and its Detection Methods
 
Top 5 antivirus tools
Top 5 antivirus tools Top 5 antivirus tools
Top 5 antivirus tools
 

Recently uploaded

Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Anthony Dahanne
 
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Hivelance Technology
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
takuyayamamoto1800
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
Jelle | Nordend
 
First Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User EndpointsFirst Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User Endpoints
Globus
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
abdulrafaychaudhry
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
Cyanic lab
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
Ortus Solutions, Corp
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
KrzysztofKkol1
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Globus
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
Max Andersen
 
Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024
Sharepoint Designs
 
Accelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with PlatformlessAccelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with Platformless
WSO2
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Globus
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
Georgi Kodinov
 
Advanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should KnowAdvanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should Know
Peter Caitens
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Globus
 

Recently uploaded (20)

Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
 
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
 
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoamOpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
OpenFOAM solver for Helmholtz equation, helmholtzFoam / helmholtzBubbleFoam
 
De mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FMEDe mooiste recreatieve routes ontdekken met RouteYou en FME
De mooiste recreatieve routes ontdekken met RouteYou en FME
 
First Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User EndpointsFirst Steps with Globus Compute Multi-User Endpoints
First Steps with Globus Compute Multi-User Endpoints
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
 
Designing for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web ServicesDesigning for Privacy in Amazon Web Services
Designing for Privacy in Amazon Web Services
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
 
Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024Explore Modern SharePoint Templates for 2024
Explore Modern SharePoint Templates for 2024
 
Accelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with PlatformlessAccelerate Enterprise Software Engineering with Platformless
Accelerate Enterprise Software Engineering with Platformless
 
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data AnalysisProviding Globus Services to Users of JASMIN for Environmental Data Analysis
Providing Globus Services to Users of JASMIN for Environmental Data Analysis
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
 
2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx2024 RoOUG Security model for the cloud.pptx
2024 RoOUG Security model for the cloud.pptx
 
Advanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should KnowAdvanced Flow Concepts Every Developer Should Know
Advanced Flow Concepts Every Developer Should Know
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
 

Android anti virus analysis

  • 1. ANDROID ANTI-VIRUS ANALYSIS Anti-virus by MUHAMMAD MAJID Lecturer at the Islamia University of Bahawalpur engineer.mmajid@gmail.com
  • 2. INTRODUCTION  Vulnerability (computing)  In computer security, a vulnerability is a weakness which allows an attacker to reduce a system's information assurance.  Adware  Software that displays advertising banners on Web browsers. While not always threatening, these programs create pop-ups and can cause sluggishness in network connectivity.
  • 3. INTRODUCTION (CONT.)  Grayware  Programs that are undesirable but less serious or troublesome as malware. Grayware includes some spyware, adware, and joke programs.   Malware  From Malicious Software; malware refers to software that is meant to infiltrate or damage a computer system without the owner’s consent and, in many cases, knowledge. Malware programs include computer viruses, rootkits, spyware, and trojan horses.
  • 4. INTRODUCTION (CONT.)  Rootkit  A malware program that is designed to take full control of the machine’s operating system.   Safe Mode  A diagnostic mode used by a computer operating system. In safe mode, an operating system will have reduced functionality, but isolating problems is much easier.
  • 5. INTRODUCTION (CONT.)  Spyware  Computer software that is installed (unknowingly) on a personal computer that is meant to intercept information and/or take partial control over a user’s interaction with the machine. Most spyware programs record various personal information, such as surfing habits, and actively redirect Web Browsers or install 3rd party software without permission.   Trojan Horse  A program that appears as a legitimate and desirable program, but in actuality, performs undisclosed malicious functions on the machine. Most computer worms are trojan horses to hide the fact that access has been opened to intruders.
  • 6. INTRODUCTION (CONT.)  Virus  A malware computer program that can copy itself and infect a computer without permission or knowledge of the user. Some viruses damage computers by damaging files. Others open connections for people to take over the machine.   Worm  A self-replicating program that uses a network to send copies of itself to other machines, often without any user intervention. At times, the only harm a worm causes is lowered bandwidth as it spreads on the network. However, one of the most common uses of a worm is to install a backdoor on a computer for someone to gain access.
  • 7. PC VS SMARTPHONES  Mobility and Portability  Frequent shutdown  PC not connected every time  More exposed and more vulnerable  Much research has been done in the area of infrastructure based computing networks, security for smartphones are new.  Additionally, smartphones are increasingly used for the storage of data through applications such as email clients, and social networking tools. This increases the likelihood of attacks on a mobile device.
  • 8. SECURITY ISSUES IN ANDROID OS  Android, with a commanding 52 percent of the worldwide smartphone market currently has the highest potential pay- off for malware developers.  Multiple Vendors  No Application Evaluation  Open Source Code  Rooting
  • 9. ANTIVIRUS FOR ANDROID OS  A survey shows the amount of malware identified on the Android platform has increased about 472% during the period June 2011 to November 2011.  55% of the identified malware was from applications that were installed on the mobile device and 44% were SMS Trojan horses
  • 10. ANTIVIRUS FOR ANDROID OS (CONT.)  Offering virus, malware, and spyware protection  Back-up of the phone’s data  Remote erasing of the phone’s data  Finding the phone if it is lost or misplaced
  • 11. ANTIVIRUS FOR ANDROID OS (CONT.)  Free anti-virus applications available for the Android platform including Lookout Mobile security, AVG Free, and Anti-virus free  There are also paid versions of these applications which offer enhanced support and additional features for the user.
  • 12. DOES THE USE OF EXISTING ANTI-VIRUS REALLY PROTECT THE DEVICE?  The answer is yes, it does but only to a certain extent.
  • 13. DO THESE APPLICATIONS PROVIDE FULL PROTECTION?  The answer appears to be no. Just like new computer malware are generated every day, malware for mobile platforms are on the rise.
  • 14. WHY ANTI-VIRUS ANALYSIS?  Many anti-virus and malware prevention tools were found in the Android Market, each claiming to fully protect the device.
  • 15. TEST SCENARIOS  Scenario 1:  Install the spyware followed by the anti-spyware application.  Scenario 2:  Install the anti-spyware application followed by the spyware.
  • 16. CRITERIA (METRIC)  Rating  Number of downloads  Reviews from various online magazines and journals were also considered for the selection
  • 17. TEST CONDITIONS  The tests can carried out on three Android- enabled smartphones LG Optimus V, Samsung Galaxy Nexus, and HTC Wildfire. The reason for selection of these phones was to include in our study both CDMA and GSM mobile phones. The tools were tested directly on the physical devices.
  • 18. TEST PROCEDURE – EXAMINE  Incoming and outgoing calls were made  SMSs were sent and received  Contacts were added and deleted  Websites were browsed  Bookmarks were added and deleted  Pictures were taken and deleted  Web portal of the spyware was checked to determine the modified data
  • 21. CONCLUSION  Based on the research it can be concluded that the Android operating system has a high potential to susceptibility of spyware and other malware.  Based on the behavior, a new strategy can be designed for developing an anti-virus to give smartphones maximum protection.