24 research outputs found

    A Review on Preventing Professional Network by Using Human Behavioral Activity Log

    Get PDF
    Huge number of undesirable exercises happens on proficient system and postures awesome risk to the clients. It is troublesome for conventional framework to distinguish such sort of exercises. It is along these lines essential to address the security ramifications of how the distributed data inside informal organizations is taken care of. Data that is distributed by clients inside a restricted gathering or maybe imparted to a solitary client is regularly of a nature that can cause noteworthy burden or even mischief to concerned clients. A Human conduct examination technique in light of conduct order is proposed to distinguish the malevolent conduct of the obscure Users. Human exercises will be signed in the database for keeping up their profile. At whatever points an obscure client tries to sign into honest to goodness client’s account in light of this log the client will get advised. Additionally the log of obscure client will be keep up with the goal that the honest to goodness client can watch the progressions and as needs be he can return the conceivable changes which was finished by obscure client

    Malware Analysis on Android Using Supervised Machine Learning Techniques

    Get PDF
    In recent years, a widespread research is conducted with the growth of malware resulted in the domain of malware analysis and detection in Android devices. Android, a mobile-based operating system currently having more than one billion active users with a high market impact that have inspired the expansion of malware by cyber criminals. Android implements a different architecture and security controls to solve the problems caused by malware, such as unique user ID (UID) for each application, system permissions, and its distribution platform Google Play. There are numerous ways to violate that fortification, and how the complexity of creating a new solution is enlarged while cybercriminals progress their skills to develop malware. A community including developer and researcher has been evolving substitutes aimed at refining the level of safety where numerous machine learning algorithms already been proposed or applied to classify or cluster malware including analysis techniques, frameworks, sandboxes, and systems security. One of the most promising techniques is the implementation of artificial intelligence solutions for malware analysis. In this paper, we evaluate numerous supervised machine learning algorithms by implementing a static analysis framework to make predictions for detecting malware on Android

    Third Party Tracking in the Mobile Ecosystem

    Full text link
    Third party tracking allows companies to identify users and track their behaviour across multiple digital services. This paper presents an empirical study of the prevalence of third-party trackers on 959,000 apps from the US and UK Google Play stores. We find that most apps contain third party tracking, and the distribution of trackers is long-tailed with several highly dominant trackers accounting for a large portion of the coverage. The extent of tracking also differs between categories of apps; in particular, news apps and apps targeted at children appear to be amongst the worst in terms of the number of third party trackers associated with them. Third party tracking is also revealed to be a highly trans-national phenomenon, with many trackers operating in jurisdictions outside the EU. Based on these findings, we draw out some significant legal compliance challenges facing the tracking industry.Comment: Corrected missing company info (Linkedin owned by Microsoft). Figures for Microsoft and Linkedin re-calculated and added to Table

    SafeDroid: A Distributed Malware Detection Service for Android

    Get PDF
    Android platform has become a primary target for malware. In this paper we present SafeDroid, an open source distributed service to detect malicious apps on Android by combining static analysis and machine learning techniques. It is composed by three micro-services, working together, combining static analysis and machine learning techniques. SafeDroid has been designed as a user friendly service, providing detailed feedback in case of malware detection. The detection service is optimized to be lightweight and easily updated. The feature set on which the micro-service of detection relies on on has been selected and optimized in order to focus only on the most distinguishing characteristics of the Android apps. We present a prototype to show the effectiveness of the detection mechanism service and the feasibility of the approach

    SafeCandy: un sistema para seguridad, análisis y validación en Android

    Get PDF
    Android is an operating system which currently has over one billion active users for all their mobile devices, a market impact that is influencing an increase in the amount of information that can be obtained from different users, facts that have motivated the development of malicious software by cybercriminals. To solve the problems caused by malware, Android implements a different architecture and security controls, such as a unique user ID (UID) for each application, while an API permits its distribution platform, Google Play applications. It has been shown that there are ways to violate that protection, so the developer community has been developing alternatives aimed at improving the level of safety. This paper presents: the latest information on the various trends and security solutions for Android, and SafeCandy, an app proposed as a new system for analysis, validation and configuration of Android applications that implements static and dynamic analysis with improved ASEF. Finally, a study is included to evaluate the effectiveness in threat detection of different malware antivirus software for Android.Android es un sistema operativo para dispositivos móviles con más de un billón de usuarios activos. Su creciente peso en el mercado y la cantidad de información que, gracias a ello, puede ser obtenida de diferentes usuarios, ha motivado el desarrollo de software malicioso por parte de cibercriminales. Para resolver los problemas causados por el malware, Android implementa una arquitectura diferente y controles de seguridad, como un ID único de usuario (UID – Unique User ID) para cada aplicación, mientras que un API permite la distribución en la plataforma de aplicaciones Google Play. Sin embargo, está demostrado que hay formas de violar esta protección, por lo que la comunidad de desarrolladores viene implementando alternativas dirigidas a mejorar los niveles de seguridad. Este artículo presenta: la más reciente información sobre tendencias y soluciones de seguridad para Android; SafeCandy,  un nuevo sistema para el análisis, la validación y configuración de aplicaciones Android, el cual implementa análisis estáticos y dinámicos y un ASEF [Android Security Evaluation Framework] mejorado; y la evaluación de efectividad en la detección de amenazas por parte de diferentes antivirus para malware en Android, incluido SafeCandy.

    Quadro de referência para analise de software malicioso para Android

    Get PDF
    Android es un sistema operativo de código abierto con más de mil millones de usuarios activos para todos sus dispositivos (móviles, televisión, relojes inteligentes, entre otros). La cantidad de información sensible que se utiliza en estas tecnologías genera un interés particular de los cibercriminales para el desarrollo de técnicas y herramientas que permitan la adquisición de la información o alteren el buen funcionamiento del dispositivo.  Hoy por hoy existen distintas soluciones que permiten tener un nivel razonable de seguridad sobre la información, pero con el transcurrir de los días, la habilidad de los atacantes crece gracias a una mayor experiencia, lo que genera un reto permanente para los desarrolladores de herramientas de seguridad. Debido a la problemática detectada, algunos trabajos han optado por el uso de técnicas de inteligencia artificial en la seguridad en Android, un ejemplo de ello es el uso de algoritmos de aprendizaje de máquina para la clasificación de aplicaciones benignas y malignas, con base en una revisión y análisis de ellas, este artículo se propone un framework de análisis estático y aprendizaje de máquina para clasificación de software benigno y malicioso en Android.Android is a open source operating system with more than a billion of users, including all kind of devices (cell phones, TV, smart watch, etc). The amount of sensitive data “using” this technologies has increased the cyber criminals interest to develop tools and techniques to acquire that information or to disrupt the device's smooth operation. Despite several solutions are able to guarantee an adequate level of security, day by day the hackers skills grows up (because of their growing experience), what means a permanent challenge for security tools developers. As a response, several members of the research community are using artificial intelligence tools for Android security, particularly machine learning techniques to classify between healthy and malicious apps; from an analytic review of those works, this paper propose a static analysis framework and machine learning to do that classification.Android é um sistema operacional de código aberto com mais de um bilhão de usuários ativos, somando dispositivos móveis, televisão e relógios inteligentes, entre outros. A quantidade de informação sensível utilizada nestas tecnologias incentiva os cibercriminosos ao desenvolvimento de técnicas e ferramentas que permitam a aquisição desta informação ou alterem o bom funcionamento do dispositivo. E embora existam soluções que permitem um razoável nível de segurança da informação, com o passar dos dias a experiência dos atacantes cresce a uma taxa maior do que a dos trabalhos em segurança. Devido aos problemas detectados, alguns optaram por usar técnicas de inteligência artificial na segurança para Android, como o uso de algoritmos de aprendizado de máquina para a classificação de aplicações benignas e malignas. Este artigo propoe um framework de análise estática e aprendizado de máquina para a classificação de software benigno e malicioso para Android.

    Vers une détection automatique des applications malveillantes dans les environnements Android

    Get PDF
    National audienceDans ce papier, nous présentons l'état de l'art sur les attaques et les menaces dans les environnements Android ainsi que les approches de détection associées. La plupart de ces approches utilisent des informations obtenues par instrumentation de la machine virtuelle ou par rétro-ingénierie du bytecode des applications. Nous proposons ainsi une nouvelle méthode moins coûteuse qui repose sur l'analyse des journaux des événements applicatifs et systèmes générés par la plate-forme Android. Cette analyse nous permettra d'établir des signatures des applications Android associant leurs structures et leurs comportements dynamiques

    Measuring third party tracker power across web and mobile

    Full text link
    Third-party networks collect vast amounts of data about users via web sites and mobile applications. Consolidations among tracker companies can significantly increase their individual tracking capabilities, prompting scrutiny by competition regulators. Traditional measures of market share, based on revenue or sales, fail to represent the tracking capability of a tracker, especially if it spans both web and mobile. This paper proposes a new approach to measure the concentration of tracking capability, based on the reach of a tracker on popular websites and apps. Our results reveal that tracker prominence and parent-subsidiary relationships have significant impact on accurately measuring concentration
    corecore