PECULIARITIES OF INFORMATION SECURITY IN MOBILE DEVICES RUNNING THE ANDROID OPERATING SYSTEM

Objectives The article presents a formal model of information security in mobile devices running the Android operating system, an example of detection and investigation of malicious software, as well as static and dynamic analysis of malicious software.Method To protect sensitive information on mobi...

Full description

Bibliographic Details
Main Authors: Yu. M. Barkalov, A. D. Nesterov
Format: Article
Language:Russian
Published: Daghestan State Technical University 2019-08-01
Series:Vestnik Dagestanskogo Gosudarstvennogo Tehničeskogo Universiteta: Tehničeskie Nauki
Subjects:
Online Access:https://vestnik.dgtu.ru/jour/article/view/667
id doaj-2be1468d424547d781e1012681b27605
record_format Article
spelling doaj-2be1468d424547d781e1012681b276052021-07-28T20:54:37ZrusDaghestan State Technical UniversityVestnik Dagestanskogo Gosudarstvennogo Tehničeskogo Universiteta: Tehničeskie Nauki 2073-61852542-095X2019-08-01462718010.21822/2073-6185-2019-46-2-71-80509PECULIARITIES OF INFORMATION SECURITY IN MOBILE DEVICES RUNNING THE ANDROID OPERATING SYSTEMYu. M. Barkalov0A. D. Nesterov1Voronezh Institute of the Ministry of the Interior of the Russian FederationVoronezh Institute of the Ministry of the Interior of the Russian FederationObjectives The article presents a formal model of information security in mobile devices running the Android operating system, an example of detection and investigation of malicious software, as well as static and dynamic analysis of malicious software.Method To protect sensitive information on mobile devices, you can use software and organizational measures at the same time.Result The proposed formal model of information security and analysis of suspected malicious software will ensure the security of information in mobile devices, as well as reduce the risk of threats to an acceptable level at a minimum cost of the protection system. The presented algorithm of the application designed for illegal transfer of funds, as well as an example of the analysis of this application will allow the specialist to improve the quality of their professional tasks in the analysis of incidents in the field of information security.Conclusion Due to the fact that today there is no scientifically based method of detection and analysis of malicious software in the memory of mobile devices, the information provided in this article will help to improve the efficiency of information protection in mobile devices running the Android operating system.https://vestnik.dgtu.ru/jour/article/view/667information securitymobile devicesandroid
collection DOAJ
language Russian
format Article
sources DOAJ
author Yu. M. Barkalov
A. D. Nesterov
spellingShingle Yu. M. Barkalov
A. D. Nesterov
PECULIARITIES OF INFORMATION SECURITY IN MOBILE DEVICES RUNNING THE ANDROID OPERATING SYSTEM
Vestnik Dagestanskogo Gosudarstvennogo Tehničeskogo Universiteta: Tehničeskie Nauki
information security
mobile devices
android
author_facet Yu. M. Barkalov
A. D. Nesterov
author_sort Yu. M. Barkalov
title PECULIARITIES OF INFORMATION SECURITY IN MOBILE DEVICES RUNNING THE ANDROID OPERATING SYSTEM
title_short PECULIARITIES OF INFORMATION SECURITY IN MOBILE DEVICES RUNNING THE ANDROID OPERATING SYSTEM
title_full PECULIARITIES OF INFORMATION SECURITY IN MOBILE DEVICES RUNNING THE ANDROID OPERATING SYSTEM
title_fullStr PECULIARITIES OF INFORMATION SECURITY IN MOBILE DEVICES RUNNING THE ANDROID OPERATING SYSTEM
title_full_unstemmed PECULIARITIES OF INFORMATION SECURITY IN MOBILE DEVICES RUNNING THE ANDROID OPERATING SYSTEM
title_sort peculiarities of information security in mobile devices running the android operating system
publisher Daghestan State Technical University
series Vestnik Dagestanskogo Gosudarstvennogo Tehničeskogo Universiteta: Tehničeskie Nauki
issn 2073-6185
2542-095X
publishDate 2019-08-01
description Objectives The article presents a formal model of information security in mobile devices running the Android operating system, an example of detection and investigation of malicious software, as well as static and dynamic analysis of malicious software.Method To protect sensitive information on mobile devices, you can use software and organizational measures at the same time.Result The proposed formal model of information security and analysis of suspected malicious software will ensure the security of information in mobile devices, as well as reduce the risk of threats to an acceptable level at a minimum cost of the protection system. The presented algorithm of the application designed for illegal transfer of funds, as well as an example of the analysis of this application will allow the specialist to improve the quality of their professional tasks in the analysis of incidents in the field of information security.Conclusion Due to the fact that today there is no scientifically based method of detection and analysis of malicious software in the memory of mobile devices, the information provided in this article will help to improve the efficiency of information protection in mobile devices running the Android operating system.
topic information security
mobile devices
android
url https://vestnik.dgtu.ru/jour/article/view/667
work_keys_str_mv AT yumbarkalov peculiaritiesofinformationsecurityinmobiledevicesrunningtheandroidoperatingsystem
AT adnesterov peculiaritiesofinformationsecurityinmobiledevicesrunningtheandroidoperatingsystem
_version_ 1721264691450216448