SlideShare a Scribd company logo
1 of 3
Android Security problem a necessity for the
securit of mass
1st Author
1st author's affiliation
1st line of address
2nd line of address
Telephone number, incl. country code
1st author's E-mail address
2nd Author
2nd author's affiliation
1st line of address
2nd line of address
Telephone number, incl. country code
2nd E-mail
3rd Author
3rd author's affiliation
1st line of address
2nd line of address
Telephone number, incl. country code
3rd E-mail
ABSTRACT
The current study has incorporated a brief analysis of the mobile
security and data protection concerns with the growing pace of the
technology. Moreover, easy access and equivalent facilities to a
desktop has enabled the users to avail the mobility of technology
so that it could minimise the time consumption and idle period of
work. The report has initially incorporated the concept and
necessity of mobile security followed by the threats the mobile
users are facing with rapid improvement in mobile technology and
number of applications. It has been observed that vulnerability of
the mobile security has been hiked with the improved
configurations and complexities in both the windows and android
devices. Moreover, different applications contain such vulnerable
threats spreading through mobile and attack the computers finally
through data transfer. In that case, the research is going on
regarding the threats to resolve the issue to the extent it could be.
General Terms
Your general terms must be any of the following 16 designated
terms: online security, threats, viruses, malware, shield,
technology, application, programme, software.
Keywords
Keywords are your own designated keywords.
1. INTRODUCTION
Data protection and security has become one of the prime
objectives of the mobile users as mobility has become the key
features in terms of professional and personal activities. The
current study has incorporated the analysis of mobile security and
its vulnerabilities hindering the natural process of mobile
operation and store of data in the devise. The prime research
question for this study would be:
 What is the necessity of security in android mobile and
how is it executed for a better protection?
The current status of the mobile market has on a boom in presence
of the improved technology and further scope of the technical
development. Therefore, the vulnerability of the viruses and
malware has been increased significantly over the past. With the
improved mobile devices and operating system in the same, the
number and strength of the new threats have been hiked over the
previous threats. A number of researches have been performed on
this issue and therefore, solution has been developed accordingly.
However, with the rapid growth in the technological pace, the
complexity in mobile threat has also been increased over the time.
The key purpose of the current study is to investigate the current
scenario regarding the mobile security and its probable solution to
resolve the issues to some extent. Initially the necessity and
concept of mobile threat has been explained followed by the
mobile threats, found from most of the users. The later part of the
study has entailed with the probable solution of this issue in order
to protect the dives from virus attack so that the saved documents
and confidential files would be saved from its deletion and other
damages.
2. NECESSITY OF MOBILE SECURITY
Mobile has become the prime storage device and thus, an
important gadget to store both the personal and professional data
in mobile. Therefore, security of the personal data is an important
concern now a day in presence of the technical improvement and
thus, advanced process of data leakage practices. Therefore,
mobile security has become one of the key elements among the
people. Both the personal and professional data are being saved in
the mobile due to the nature of mobility. Therefore, an effective
security application would secure the data complying with the
data security issue. Moreover, data transfer mechanism has also
increased the vulnerability of the device damage and crash of the
application software. According to author, mobile security ensures
data protection practices that restrict the leakage of the data and
piracy of the same [1]. In that case, the plethora of data, as
exchanged through mobile devices has increased the vulnerability
of the data transfer. In that case, most of the financial and other
business data are at the vulnerable position as these types of data
are transferred most of the time.
Figure 1. Mobile Security
3. SPREAD OF VIRUS
The cell phone virus attacks the mobile phone through data
transfer via email attachments, Bluetooth file transfer and internet
downloads that in turn multiplies itself while capturing the space
in secondary storage through removing important documents.
Therefore, virus spread is happened through replication of
programming which therefore attached to the operating system
and thus, moved via any of the transfer channels. In this context,
author stated that with the increasing scope of technological
development and presence of improved data transfer channel, the
vulnerability of the devices has been increased through mobile-to-
mobile data transfer through the above mentioned channels [2].
The operating system of an android device itself is protected from
any type of virus and malware. Thus, the scope of virus attack in
android phone is minimal. All android phones possess the feature
as the locked boot leader that resists the access of partition.
Therefore, multimedia messaging is the only way of spreading
mobile virus.
..
4. THREATS AGAINST MOBILE
SECURITY
Threats against the mobile security include viruses and malware
sourced from different devices and spread to the mobiles.
However, the severity of the viruses and malware has been
increased in presence of the advanced technology and innovative
softwareapplication [3]. It has also been observed that every virus
is associated to a particular software or operating system which is
developed to protect the same while proven to be harmful for the
other devices. Cabir is the first mobile virus detected from the first
generation multimedia devices. However, based on the current
sets of viruses and malware, Cabir is comparatively less
vulnerable in case of the effects on the secondary storage devices.
In case of an android device, unlocked boot leader and side
loading are the only ways that the android phones are bing
affected from the malware. However, these options are by default
locked in phone. On the other hand, the malware issue might
come due to the disabled state of some mobile feature that would
protect the operating system from malware attack.
5. RECENT TREND OF MOBILE
MALWARE
There has been a significant increment in malware and
effectiveness of the same over the devices. In the opinion of
scholars, the level of harmfulness of malware is comparatively
higher than the viruses due to features and programming of the
software [4]. According to the recent statistics, there has been a
steady growth in malicious programming in the SMS domain
where the mobile Trojan infections in nature where the mobile
devices, configured with python or java possesses the
vulnerability of suffering from this threat. The growth in IQC
spams and while increment in total number of Wap sites have
been observed during the recent decades. During the year of 2008,
Symbian malware has attained a significant market share as it has
been developed as the spy of user’s mobile devices where the
developer company has attained a huge profit from this malware
programme. In this context, the windows system has drawn a
special attention in malware attack where Duts and Brador are two
serious malware, developed for the windows devices.
Figure 2. Applications carrying out threats
6. RISK FROM THE ATTACK OF MOBILE
VIRUSES
.
Risk of mobile virus is comparatively higher than the other
devises. In that case, it has been observed that devices like
computers and laptops are configured with an improved operating
system where the resistance and protective action in those devices
would easily be taken against the same. However, in case of
mobile devices the scope of such protection is significantly less
and thus, the vulnerability of the devices in case of affecting the
same is significantly higher in comparison of the other devices
accessible to the users. Moreover, the data transfer in mobile
devices is faster and wider due to its user friendliness [5].
Comparatively, the data transfer among devices like computers
and laptop is highly complex in nature and costly. Moreover,
operation through mobile devices have been replaced the other
devices due to its operational ease and mobility. Thus, the risk
profile associated to the mobile devices is therefore, higher due to
availability of transfer media available in windows and android
devices.
7. MEASURES TO BE ADOPTED
Protection is a necessary measure to resist the data destruction and
transfer of the vulnerable content over the mobile devices. The
initial and most popular measure for protecting devices from
viruses and malware is antivirus and antimalware functions that
would protect the devices from the virus attack. The conventional
protection has been to detect and remove the vulnerable elements
from both the desktops and laptops where the new types of
antivirus protects the mobile devices through blocking the
vulnerable sites and sources and resist the users to access the
same. Therefore, prevention has been strict in new protections
than detection from the affected devices. As a reason, some of the
viruses and malware would damage the device and erase
important data faster than the detection. In that case, the shield
could not work properly as the malware could have replicated in a
vast area of the storage and erased all data stored. An android
device is protected itself through its operating system. Instead,
cache memory is the option to remove the virus and malware. For
further protection Bitdefender is the best option to protect android
device from virus and malware/
8. CONCLUSIONS
From the above discussion, it has been observed that mobile
security has become the key concern as the utilisation of this
devise in present of the improved configuration is comparatively
higher than the other devices. The reason would be defined as the
mobility and easy access of the online channels for data transfer
and access. However, mobile threats would be vulnerable in case
the mobile does not have any protection in terms of antivirus and
malware shield. In that case, the users need to protect the device
from severe attack through installation of a sound and authentic
shield for better utilisation and security compliance..
9. ACKNOWLEDGMENTS
Our thanks to ACM SIGCHI for allowing us to modify templates
they had developed.
10. REFERENCES
.
[1] Mollah, M.B., Azad, M.A.K. and Vasilakos, A., 2017.
Security and privacy challenges in mobile cloud computing:
Survey and way ahead. Journal of Network and Computer
Applications, 84, pp.38-54..
[2] Faria, N.R., Sabino, E.C., Nunes, M.R., Alcantara, L.C.J.,
Loman, N.J. and Pybus, O.G., 2016. Mobile real-time
surveillance of Zika virus in Brazil. Genome medicine, 8(1),
p.97..
[3] Roman, R., Lopez, J. and Mambo, M., 2018. Mobileedge
computing, fog et al.: A survey and analysis of security
threats and challenges. Future Generation Computer
Systems, 78, pp.680-698..
[4] Feizollah, A., Anuar, N.B., Salleh, R. and Wahab, A.W.A.,
2015. A review on feature selection in mobile malware
detection. Digital investigation, 13, pp.22-37..
[5] Mahaffey, K.P., Buck, B.J., Robinson, W., Hering, J.G.,
Burgess, J.D., Wyatt, T.M., Golombek, D., Richardson, D.L.,
Lineberry, A.M., Barton, K. and Evans, D.L., 2017. Methods
and systems for sharing risk responses between collections of
mobile communications devices. U.S. Patent 9,781,148..
.

More Related Content

What's hot

ENHANCING MOBILE LEARNING SECURITY
ENHANCING MOBILE LEARNING SECURITYENHANCING MOBILE LEARNING SECURITY
ENHANCING MOBILE LEARNING SECURITYIJITE
 
Adaptive Mobile Malware Detection Model Based on CBR
Adaptive Mobile Malware Detection Model Based on CBRAdaptive Mobile Malware Detection Model Based on CBR
Adaptive Mobile Malware Detection Model Based on CBRijtsrd
 
OSINT EXPLOITATION OF UNIVERSITY TWEETS
OSINT EXPLOITATION OF UNIVERSITY TWEETSOSINT EXPLOITATION OF UNIVERSITY TWEETS
OSINT EXPLOITATION OF UNIVERSITY TWEETSMaurice Dawson
 
Emerging cyber threats_report2012
Emerging cyber threats_report2012Emerging cyber threats_report2012
Emerging cyber threats_report2012day4justice
 
Biometric System Penetration in Resource Constrained Mobile Device
Biometric System Penetration in Resource Constrained Mobile DeviceBiometric System Penetration in Resource Constrained Mobile Device
Biometric System Penetration in Resource Constrained Mobile Deviceijbbjournal
 
Cscu module 13 securing mobile devices
Cscu module 13 securing mobile devicesCscu module 13 securing mobile devices
Cscu module 13 securing mobile devicesSejahtera Affif
 
Taxonomy mobile malware threats and detection techniques
Taxonomy  mobile malware threats and detection techniquesTaxonomy  mobile malware threats and detection techniques
Taxonomy mobile malware threats and detection techniquescsandit
 
Ea3212451252
Ea3212451252Ea3212451252
Ea3212451252IJMER
 
Malware threat analysis techniques and approaches for IoT applications: a review
Malware threat analysis techniques and approaches for IoT applications: a reviewMalware threat analysis techniques and approaches for IoT applications: a review
Malware threat analysis techniques and approaches for IoT applications: a reviewjournalBEEI
 
Security techniques for intelligent spam sensing and anomaly detection in onl...
Security techniques for intelligent spam sensing and anomaly detection in onl...Security techniques for intelligent spam sensing and anomaly detection in onl...
Security techniques for intelligent spam sensing and anomaly detection in onl...IJECEIAES
 
Penetration Testing for Android Smartphones
Penetration Testing for Android SmartphonesPenetration Testing for Android Smartphones
Penetration Testing for Android SmartphonesIOSR Journals
 
An efficient control of virus propagation
An efficient control of virus propagationAn efficient control of virus propagation
An efficient control of virus propagationUltraUploader
 
A Probabilistic Approach Using Poisson Process for Detecting the Existence of...
A Probabilistic Approach Using Poisson Process for Detecting the Existence of...A Probabilistic Approach Using Poisson Process for Detecting the Existence of...
A Probabilistic Approach Using Poisson Process for Detecting the Existence of...theijes
 
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest MindsWhitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest MindsHappiest Minds Technologies
 
A_novel_concept_for_Cybersecurity_ Institutional_Cybersecurty
A_novel_concept_for_Cybersecurity_ Institutional_CybersecurtyA_novel_concept_for_Cybersecurity_ Institutional_Cybersecurty
A_novel_concept_for_Cybersecurity_ Institutional_CybersecurtyGovernment
 

What's hot (20)

ENHANCING MOBILE LEARNING SECURITY
ENHANCING MOBILE LEARNING SECURITYENHANCING MOBILE LEARNING SECURITY
ENHANCING MOBILE LEARNING SECURITY
 
Adaptive Mobile Malware Detection Model Based on CBR
Adaptive Mobile Malware Detection Model Based on CBRAdaptive Mobile Malware Detection Model Based on CBR
Adaptive Mobile Malware Detection Model Based on CBR
 
Emerging web security threats
Emerging web security threatsEmerging web security threats
Emerging web security threats
 
OSINT EXPLOITATION OF UNIVERSITY TWEETS
OSINT EXPLOITATION OF UNIVERSITY TWEETSOSINT EXPLOITATION OF UNIVERSITY TWEETS
OSINT EXPLOITATION OF UNIVERSITY TWEETS
 
Emerging cyber threats_report2012
Emerging cyber threats_report2012Emerging cyber threats_report2012
Emerging cyber threats_report2012
 
Biometric System Penetration in Resource Constrained Mobile Device
Biometric System Penetration in Resource Constrained Mobile DeviceBiometric System Penetration in Resource Constrained Mobile Device
Biometric System Penetration in Resource Constrained Mobile Device
 
Cscu module 13 securing mobile devices
Cscu module 13 securing mobile devicesCscu module 13 securing mobile devices
Cscu module 13 securing mobile devices
 
Taxonomy mobile malware threats and detection techniques
Taxonomy  mobile malware threats and detection techniquesTaxonomy  mobile malware threats and detection techniques
Taxonomy mobile malware threats and detection techniques
 
V01 i010413
V01 i010413V01 i010413
V01 i010413
 
Ea3212451252
Ea3212451252Ea3212451252
Ea3212451252
 
Malware threat analysis techniques and approaches for IoT applications: a review
Malware threat analysis techniques and approaches for IoT applications: a reviewMalware threat analysis techniques and approaches for IoT applications: a review
Malware threat analysis techniques and approaches for IoT applications: a review
 
Security techniques for intelligent spam sensing and anomaly detection in onl...
Security techniques for intelligent spam sensing and anomaly detection in onl...Security techniques for intelligent spam sensing and anomaly detection in onl...
Security techniques for intelligent spam sensing and anomaly detection in onl...
 
P50 fahl
P50 fahlP50 fahl
P50 fahl
 
Penetration Testing for Android Smartphones
Penetration Testing for Android SmartphonesPenetration Testing for Android Smartphones
Penetration Testing for Android Smartphones
 
20120140504023
2012014050402320120140504023
20120140504023
 
An efficient control of virus propagation
An efficient control of virus propagationAn efficient control of virus propagation
An efficient control of virus propagation
 
A Probabilistic Approach Using Poisson Process for Detecting the Existence of...
A Probabilistic Approach Using Poisson Process for Detecting the Existence of...A Probabilistic Approach Using Poisson Process for Detecting the Existence of...
A Probabilistic Approach Using Poisson Process for Detecting the Existence of...
 
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest MindsWhitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
Whitepaper: BATTLING IT OUT: APPLICATION AND MOBILE SECURITY - Happiest Minds
 
A_novel_concept_for_Cybersecurity_ Institutional_Cybersecurty
A_novel_concept_for_Cybersecurity_ Institutional_CybersecurtyA_novel_concept_for_Cybersecurity_ Institutional_Cybersecurty
A_novel_concept_for_Cybersecurity_ Institutional_Cybersecurty
 
Rpt repeating-history
Rpt repeating-historyRpt repeating-history
Rpt repeating-history
 

Similar to PhD Thesis Writing Assistance - Manuscript

Mobile SecurityKalyan BereKodapeComputer Security .docx
Mobile SecurityKalyan BereKodapeComputer Security .docxMobile SecurityKalyan BereKodapeComputer Security .docx
Mobile SecurityKalyan BereKodapeComputer Security .docxroushhsiu
 
Enhancing Mobile Learning Security
Enhancing Mobile Learning SecurityEnhancing Mobile Learning Security
Enhancing Mobile Learning SecurityIJITE
 
Report on Mobile security
Report  on Mobile securityReport  on Mobile security
Report on Mobile securityKavita Rastogi
 
Mobile App Security Best Practices Protecting User Data.pdf
Mobile App Security Best Practices Protecting User Data.pdfMobile App Security Best Practices Protecting User Data.pdf
Mobile App Security Best Practices Protecting User Data.pdfGMATechnologies1
 
Comparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for SmartphonesComparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for Smartphonesiosrjce
 
Absolutely no plagiarism  Topic Mobile users and d.docx
Absolutely no plagiarism  Topic  Mobile users and d.docxAbsolutely no plagiarism  Topic  Mobile users and d.docx
Absolutely no plagiarism  Topic Mobile users and d.docxadkinspaige22
 
IRJET- Android Device Attacks and Threats
IRJET-  	  Android Device Attacks and ThreatsIRJET-  	  Android Device Attacks and Threats
IRJET- Android Device Attacks and ThreatsIRJET Journal
 
Android-manifest extraction and labeling method for malware compilation and d...
Android-manifest extraction and labeling method for malware compilation and d...Android-manifest extraction and labeling method for malware compilation and d...
Android-manifest extraction and labeling method for malware compilation and d...IJECEIAES
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comIdexcel Technologies
 
Mobile security
Mobile securityMobile security
Mobile securityhome
 
Running head mobile application security1mobile application se.docx
Running head mobile application security1mobile application se.docxRunning head mobile application security1mobile application se.docx
Running head mobile application security1mobile application se.docxtodd581
 
Running head mobile application security1mobile application se.docx
Running head mobile application security1mobile application se.docxRunning head mobile application security1mobile application se.docx
Running head mobile application security1mobile application se.docxglendar3
 
MOBILE DEVICE USERS’ SUSCEPTIBILITY TO PHISHING ATTACKS
MOBILE DEVICE USERS’ SUSCEPTIBILITY TO PHISHING ATTACKSMOBILE DEVICE USERS’ SUSCEPTIBILITY TO PHISHING ATTACKS
MOBILE DEVICE USERS’ SUSCEPTIBILITY TO PHISHING ATTACKSijcsit
 
Running head SECURING NATIVE APPLICATIONSSECURING NATIVE APPLIC.docx
Running head SECURING NATIVE APPLICATIONSSECURING NATIVE APPLIC.docxRunning head SECURING NATIVE APPLICATIONSSECURING NATIVE APPLIC.docx
Running head SECURING NATIVE APPLICATIONSSECURING NATIVE APPLIC.docxjeanettehully
 
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICESMALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICESijmnct
 

Similar to PhD Thesis Writing Assistance - Manuscript (20)

Mobile SecurityKalyan BereKodapeComputer Security .docx
Mobile SecurityKalyan BereKodapeComputer Security .docxMobile SecurityKalyan BereKodapeComputer Security .docx
Mobile SecurityKalyan BereKodapeComputer Security .docx
 
Enhancing Mobile Learning Security
Enhancing Mobile Learning SecurityEnhancing Mobile Learning Security
Enhancing Mobile Learning Security
 
Report on Mobile security
Report  on Mobile securityReport  on Mobile security
Report on Mobile security
 
Mobile App Security Best Practices Protecting User Data.pdf
Mobile App Security Best Practices Protecting User Data.pdfMobile App Security Best Practices Protecting User Data.pdf
Mobile App Security Best Practices Protecting User Data.pdf
 
Comparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for SmartphonesComparative Study on Intrusion Detection Systems for Smartphones
Comparative Study on Intrusion Detection Systems for Smartphones
 
A017360104
A017360104A017360104
A017360104
 
Absolutely no plagiarism  Topic Mobile users and d.docx
Absolutely no plagiarism  Topic  Mobile users and d.docxAbsolutely no plagiarism  Topic  Mobile users and d.docx
Absolutely no plagiarism  Topic Mobile users and d.docx
 
presentation
presentationpresentation
presentation
 
IRJET- Android Device Attacks and Threats
IRJET-  	  Android Device Attacks and ThreatsIRJET-  	  Android Device Attacks and Threats
IRJET- Android Device Attacks and Threats
 
Mobile security article
Mobile security articleMobile security article
Mobile security article
 
Android-manifest extraction and labeling method for malware compilation and d...
Android-manifest extraction and labeling method for malware compilation and d...Android-manifest extraction and labeling method for malware compilation and d...
Android-manifest extraction and labeling method for malware compilation and d...
 
1402.1842.pdf
1402.1842.pdf1402.1842.pdf
1402.1842.pdf
 
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.comMobile Application Security Testing, Testing for Mobility App | www.idexcel.com
Mobile Application Security Testing, Testing for Mobility App | www.idexcel.com
 
Mobile security
Mobile securityMobile security
Mobile security
 
CS_UNIT 2(P3).pptx
CS_UNIT 2(P3).pptxCS_UNIT 2(P3).pptx
CS_UNIT 2(P3).pptx
 
Running head mobile application security1mobile application se.docx
Running head mobile application security1mobile application se.docxRunning head mobile application security1mobile application se.docx
Running head mobile application security1mobile application se.docx
 
Running head mobile application security1mobile application se.docx
Running head mobile application security1mobile application se.docxRunning head mobile application security1mobile application se.docx
Running head mobile application security1mobile application se.docx
 
MOBILE DEVICE USERS’ SUSCEPTIBILITY TO PHISHING ATTACKS
MOBILE DEVICE USERS’ SUSCEPTIBILITY TO PHISHING ATTACKSMOBILE DEVICE USERS’ SUSCEPTIBILITY TO PHISHING ATTACKS
MOBILE DEVICE USERS’ SUSCEPTIBILITY TO PHISHING ATTACKS
 
Running head SECURING NATIVE APPLICATIONSSECURING NATIVE APPLIC.docx
Running head SECURING NATIVE APPLICATIONSSECURING NATIVE APPLIC.docxRunning head SECURING NATIVE APPLICATIONSSECURING NATIVE APPLIC.docx
Running head SECURING NATIVE APPLICATIONSSECURING NATIVE APPLIC.docx
 
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICESMALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
MALWARE DETECTION TECHNIQUES FOR MOBILE DEVICES
 

Recently uploaded

microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introductionMaksud Ahmed
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxNirmalaLoungPoorunde1
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptxVS Mahajan Coaching Centre
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformChameera Dedduwage
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesFatimaKhan178732
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting DataJhengPantaleon
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfsanyamsingh5019
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeThiyagu K
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppCeline George
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfchloefrazer622
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...Marc Dusseiller Dusjagr
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdfSoniaTolstoy
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docxPoojaSen20
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13Steve Thomason
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentInMediaRes1
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)eniolaolutunde
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactdawncurless
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfUmakantAnnand
 

Recently uploaded (20)

microwave assisted reaction. General introduction
microwave assisted reaction. General introductionmicrowave assisted reaction. General introduction
microwave assisted reaction. General introduction
 
Employee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptxEmployee wellbeing at the workplace.pptx
Employee wellbeing at the workplace.pptx
 
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions  for the students and aspirants of Chemistry12th.pptxOrganic Name Reactions  for the students and aspirants of Chemistry12th.pptx
Organic Name Reactions for the students and aspirants of Chemistry12th.pptx
 
A Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy ReformA Critique of the Proposed National Education Policy Reform
A Critique of the Proposed National Education Policy Reform
 
Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1Código Creativo y Arte de Software | Unidad 1
Código Creativo y Arte de Software | Unidad 1
 
Separation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and ActinidesSeparation of Lanthanides/ Lanthanides and Actinides
Separation of Lanthanides/ Lanthanides and Actinides
 
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data_Math 4-Q4 Week 5.pptx Steps in Collecting Data
_Math 4-Q4 Week 5.pptx Steps in Collecting Data
 
Sanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdfSanyam Choudhary Chemistry practical.pdf
Sanyam Choudhary Chemistry practical.pdf
 
Measures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and ModeMeasures of Central Tendency: Mean, Median and Mode
Measures of Central Tendency: Mean, Median and Mode
 
URLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website AppURLs and Routing in the Odoo 17 Website App
URLs and Routing in the Odoo 17 Website App
 
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
Model Call Girl in Tilak Nagar Delhi reach out to us at 🔝9953056974🔝
 
Arihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdfArihant handbook biology for class 11 .pdf
Arihant handbook biology for class 11 .pdf
 
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
“Oh GOSH! Reflecting on Hackteria's Collaborative Practices in a Global Do-It...
 
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdfBASLIQ CURRENT LOOKBOOK  LOOKBOOK(1) (1).pdf
BASLIQ CURRENT LOOKBOOK LOOKBOOK(1) (1).pdf
 
mini mental status format.docx
mini    mental       status     format.docxmini    mental       status     format.docx
mini mental status format.docx
 
The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13The Most Excellent Way | 1 Corinthians 13
The Most Excellent Way | 1 Corinthians 13
 
Alper Gobel In Media Res Media Component
Alper Gobel In Media Res Media ComponentAlper Gobel In Media Res Media Component
Alper Gobel In Media Res Media Component
 
Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)Software Engineering Methodologies (overview)
Software Engineering Methodologies (overview)
 
Accessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impactAccessible design: Minimum effort, maximum impact
Accessible design: Minimum effort, maximum impact
 
Concept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.CompdfConcept of Vouching. B.Com(Hons) /B.Compdf
Concept of Vouching. B.Com(Hons) /B.Compdf
 

PhD Thesis Writing Assistance - Manuscript

  • 1. Android Security problem a necessity for the securit of mass 1st Author 1st author's affiliation 1st line of address 2nd line of address Telephone number, incl. country code 1st author's E-mail address 2nd Author 2nd author's affiliation 1st line of address 2nd line of address Telephone number, incl. country code 2nd E-mail 3rd Author 3rd author's affiliation 1st line of address 2nd line of address Telephone number, incl. country code 3rd E-mail ABSTRACT The current study has incorporated a brief analysis of the mobile security and data protection concerns with the growing pace of the technology. Moreover, easy access and equivalent facilities to a desktop has enabled the users to avail the mobility of technology so that it could minimise the time consumption and idle period of work. The report has initially incorporated the concept and necessity of mobile security followed by the threats the mobile users are facing with rapid improvement in mobile technology and number of applications. It has been observed that vulnerability of the mobile security has been hiked with the improved configurations and complexities in both the windows and android devices. Moreover, different applications contain such vulnerable threats spreading through mobile and attack the computers finally through data transfer. In that case, the research is going on regarding the threats to resolve the issue to the extent it could be. General Terms Your general terms must be any of the following 16 designated terms: online security, threats, viruses, malware, shield, technology, application, programme, software. Keywords Keywords are your own designated keywords. 1. INTRODUCTION Data protection and security has become one of the prime objectives of the mobile users as mobility has become the key features in terms of professional and personal activities. The current study has incorporated the analysis of mobile security and its vulnerabilities hindering the natural process of mobile operation and store of data in the devise. The prime research question for this study would be:  What is the necessity of security in android mobile and how is it executed for a better protection? The current status of the mobile market has on a boom in presence of the improved technology and further scope of the technical development. Therefore, the vulnerability of the viruses and malware has been increased significantly over the past. With the improved mobile devices and operating system in the same, the number and strength of the new threats have been hiked over the previous threats. A number of researches have been performed on this issue and therefore, solution has been developed accordingly. However, with the rapid growth in the technological pace, the complexity in mobile threat has also been increased over the time. The key purpose of the current study is to investigate the current scenario regarding the mobile security and its probable solution to resolve the issues to some extent. Initially the necessity and concept of mobile threat has been explained followed by the mobile threats, found from most of the users. The later part of the study has entailed with the probable solution of this issue in order to protect the dives from virus attack so that the saved documents and confidential files would be saved from its deletion and other damages. 2. NECESSITY OF MOBILE SECURITY Mobile has become the prime storage device and thus, an important gadget to store both the personal and professional data in mobile. Therefore, security of the personal data is an important concern now a day in presence of the technical improvement and thus, advanced process of data leakage practices. Therefore, mobile security has become one of the key elements among the people. Both the personal and professional data are being saved in the mobile due to the nature of mobility. Therefore, an effective security application would secure the data complying with the data security issue. Moreover, data transfer mechanism has also increased the vulnerability of the device damage and crash of the application software. According to author, mobile security ensures data protection practices that restrict the leakage of the data and piracy of the same [1]. In that case, the plethora of data, as exchanged through mobile devices has increased the vulnerability of the data transfer. In that case, most of the financial and other business data are at the vulnerable position as these types of data are transferred most of the time. Figure 1. Mobile Security
  • 2. 3. SPREAD OF VIRUS The cell phone virus attacks the mobile phone through data transfer via email attachments, Bluetooth file transfer and internet downloads that in turn multiplies itself while capturing the space in secondary storage through removing important documents. Therefore, virus spread is happened through replication of programming which therefore attached to the operating system and thus, moved via any of the transfer channels. In this context, author stated that with the increasing scope of technological development and presence of improved data transfer channel, the vulnerability of the devices has been increased through mobile-to- mobile data transfer through the above mentioned channels [2]. The operating system of an android device itself is protected from any type of virus and malware. Thus, the scope of virus attack in android phone is minimal. All android phones possess the feature as the locked boot leader that resists the access of partition. Therefore, multimedia messaging is the only way of spreading mobile virus. .. 4. THREATS AGAINST MOBILE SECURITY Threats against the mobile security include viruses and malware sourced from different devices and spread to the mobiles. However, the severity of the viruses and malware has been increased in presence of the advanced technology and innovative softwareapplication [3]. It has also been observed that every virus is associated to a particular software or operating system which is developed to protect the same while proven to be harmful for the other devices. Cabir is the first mobile virus detected from the first generation multimedia devices. However, based on the current sets of viruses and malware, Cabir is comparatively less vulnerable in case of the effects on the secondary storage devices. In case of an android device, unlocked boot leader and side loading are the only ways that the android phones are bing affected from the malware. However, these options are by default locked in phone. On the other hand, the malware issue might come due to the disabled state of some mobile feature that would protect the operating system from malware attack. 5. RECENT TREND OF MOBILE MALWARE There has been a significant increment in malware and effectiveness of the same over the devices. In the opinion of scholars, the level of harmfulness of malware is comparatively higher than the viruses due to features and programming of the software [4]. According to the recent statistics, there has been a steady growth in malicious programming in the SMS domain where the mobile Trojan infections in nature where the mobile devices, configured with python or java possesses the vulnerability of suffering from this threat. The growth in IQC spams and while increment in total number of Wap sites have been observed during the recent decades. During the year of 2008, Symbian malware has attained a significant market share as it has been developed as the spy of user’s mobile devices where the developer company has attained a huge profit from this malware programme. In this context, the windows system has drawn a special attention in malware attack where Duts and Brador are two serious malware, developed for the windows devices. Figure 2. Applications carrying out threats 6. RISK FROM THE ATTACK OF MOBILE VIRUSES . Risk of mobile virus is comparatively higher than the other devises. In that case, it has been observed that devices like computers and laptops are configured with an improved operating system where the resistance and protective action in those devices would easily be taken against the same. However, in case of mobile devices the scope of such protection is significantly less and thus, the vulnerability of the devices in case of affecting the same is significantly higher in comparison of the other devices accessible to the users. Moreover, the data transfer in mobile devices is faster and wider due to its user friendliness [5]. Comparatively, the data transfer among devices like computers and laptop is highly complex in nature and costly. Moreover, operation through mobile devices have been replaced the other devices due to its operational ease and mobility. Thus, the risk profile associated to the mobile devices is therefore, higher due to availability of transfer media available in windows and android devices. 7. MEASURES TO BE ADOPTED Protection is a necessary measure to resist the data destruction and transfer of the vulnerable content over the mobile devices. The initial and most popular measure for protecting devices from viruses and malware is antivirus and antimalware functions that would protect the devices from the virus attack. The conventional protection has been to detect and remove the vulnerable elements from both the desktops and laptops where the new types of antivirus protects the mobile devices through blocking the vulnerable sites and sources and resist the users to access the same. Therefore, prevention has been strict in new protections than detection from the affected devices. As a reason, some of the viruses and malware would damage the device and erase important data faster than the detection. In that case, the shield could not work properly as the malware could have replicated in a vast area of the storage and erased all data stored. An android device is protected itself through its operating system. Instead, cache memory is the option to remove the virus and malware. For further protection Bitdefender is the best option to protect android device from virus and malware/
  • 3. 8. CONCLUSIONS From the above discussion, it has been observed that mobile security has become the key concern as the utilisation of this devise in present of the improved configuration is comparatively higher than the other devices. The reason would be defined as the mobility and easy access of the online channels for data transfer and access. However, mobile threats would be vulnerable in case the mobile does not have any protection in terms of antivirus and malware shield. In that case, the users need to protect the device from severe attack through installation of a sound and authentic shield for better utilisation and security compliance.. 9. ACKNOWLEDGMENTS Our thanks to ACM SIGCHI for allowing us to modify templates they had developed. 10. REFERENCES . [1] Mollah, M.B., Azad, M.A.K. and Vasilakos, A., 2017. Security and privacy challenges in mobile cloud computing: Survey and way ahead. Journal of Network and Computer Applications, 84, pp.38-54.. [2] Faria, N.R., Sabino, E.C., Nunes, M.R., Alcantara, L.C.J., Loman, N.J. and Pybus, O.G., 2016. Mobile real-time surveillance of Zika virus in Brazil. Genome medicine, 8(1), p.97.. [3] Roman, R., Lopez, J. and Mambo, M., 2018. Mobileedge computing, fog et al.: A survey and analysis of security threats and challenges. Future Generation Computer Systems, 78, pp.680-698.. [4] Feizollah, A., Anuar, N.B., Salleh, R. and Wahab, A.W.A., 2015. A review on feature selection in mobile malware detection. Digital investigation, 13, pp.22-37.. [5] Mahaffey, K.P., Buck, B.J., Robinson, W., Hering, J.G., Burgess, J.D., Wyatt, T.M., Golombek, D., Richardson, D.L., Lineberry, A.M., Barton, K. and Evans, D.L., 2017. Methods and systems for sharing risk responses between collections of mobile communications devices. U.S. Patent 9,781,148.. .