Protect your tablet from security threats. How to protect your Android smartphone from hackers and other hackers. Install only verified applications

Android is a young operating system, and like any other newborn OS, it is customary to blame it for the lack of an adequate level of security. Antivirus companies and specialized analysts are reporting a real boom in Android malware and predicting the imminent arrival of an army of zombie viruses that will empty users' wallets. But is the green robot really that vulnerable?

Introduction

At the dawn of its Android development became a real magnet for attacks from antivirus companies and independent researchers: Google engineers were accused of shortsightedness, a huge number of flaws and the general unreliability of the Android architecture. This applied to all components of the system, but the main blow from experts fell on the implementation of the rights differentiation mechanism, which supposedly limited applications from each other, but had a flaw in its very foundation.

The example usually given was applications that used exploits of the Linux kernel, which made it possible to obtain root rights, and then do whatever the attacker wants with the system. These few discovered vulnerabilities were enough to create a sensation in the tabloid press that has not subsided to this day.

But how are things really? Does the problem exist or not? Should Android users be afraid for the safety of their data, or switch to iOS, and how, if possible, can they protect their data from intruders? Our today's review tells about all this.

A hole in a hole?

At its core, Android relies on the Linux kernel to do most of the dirty work for it. Linux is responsible for such concerns as maintaining access rights, monitoring processes and their correct execution. In reality this means that not a single Android app cannot access the data of another application until the latter wants it.

This is achieved in a simple and excellent way: through access rights. In Android, each application is a separate user with its own access rights and powers. Each application on such a system gets its own user ID (UID) and its own directory within the /data directory, so all its data is protected by simple permissions that allow the application itself to read its own files, but prevent any other process from doing so.


In Android, this is called sandboxing, which allows you to save data from neighboring applications from each other, preventing malware from stealing private information stored by any application on the system. Absolutely all applications, including those pre-installed on the device, fall into the sandbox. In fact, only a small part of Android runs as root, namely the initial zygote process, which performs application control functions, and a small part of system services. All other applications always work in sandboxes, so the malware, even if it has gone through the “stealing” procedure to the user, cannot steal anything valuable except the contents of the SD card, access to which is open to everyone by default (we will return to this later).

In addition to these individual applications, the basic Android installation, located on a separate partition of internal NAND memory and connected to the /system directory, is also closed for access. By default, it is mounted in read-only mode and, in principle, does not store any confidential information (sandboxes in /data are also used to store it), so in some cunning way it will not be possible to register in startup or modify system components (if , of course, do not use exploits to gain root rights, which I will discuss in more detail below).

Several IPC options are available for applications to communicate, and native Linux communication tools such as shared memory and sockets are available only to processes belonging to the same application, and then only if at least part of the application is written in a language compiled to machine code , that is, with using Android N.D.K. In all other cases, applications will be able to use Binder for secure messaging and intents to call third-party applications (we will also talk about them below).

It is interesting that in Android, starting with version 2.2, there is the concept of a device administrator, but it does not mean at all what UNIX and Windows users understand by it. This is simply an API with which the application can change the password security policy, as well as request the need to encrypt the data storage and perform a remote wipe of the smartphone. This is a kind of crutch that was invented in response to requests from corporate Android users who wanted more control over the security of data on employees' smartphones. In fact, any application can use this API, but for this the user must explicitly confirm his intention to grant such permissions to the application. Also in the latest versions of Android it became possible to boot the device into safe mode when the user only has access to pre-installed applications. It may be needed if the device is compromised by a third-party application.

Since version 3.0, Android has built-in support for encrypting all user data using the standard dmcrypt subsystem of the Linux kernel. Encryption is performed in relation to the same /data directory using the AES128 algorithm in CBC mode and ESSIV:SHA256 using a key generated based on a password that must be entered during OS boot. It is worth considering that the memory card is not encrypted, so the data stored on it remains completely open.

Applications and permissions

Along with the sandbox, one of the main Android security mechanisms is application access rights to Android system functions (privileges), which allow you to control which OS features will be available to the application. These can be functions of working with the camera or accessing files on a memory card, or the ability to use functionality that can lead to leakage of information from the smartphone (access to the Network) or to the waste of user funds from the account mobile operator(sending SMS and making calls).

Android has a wonderful feature: absolutely any application must contain information about which of the Android functions it can use. This information is contained in the AndroidManifest.xml file inside the APK file and is retrieved by the installer before installing the application so that the user can become familiar with what smartphone functionality the application will be able to access. In this case, the user must agree to this list before installing the application.

At the dawn of Android, this approach was criticized as too naive, however, as time has shown, its effectiveness turned out to be extremely high. Despite the fact that most users ignore the list of privileges before installing an application, many read it and, if they find any inconsistencies (for example, when the game asks for the ability to send SMS or access to the address book), they talk about it in reviews and give it one star . As a result, the application very quickly receives a low overall rating and a large number of negative comments.

I would also like to note that all possible privileges are quite clearly and logically divided, due to which there is practically no abuse of privileges. For example, an application may require the ability to read SMS, but not send them or receive notifications about an incoming message. In fact, the only serious drawback of the privilege system was found only in the fact that Google engineers did not provide any restrictions on reading a memory card (writing is nevertheless limited), considering this pointless for removable drives. At one time, this “gap” led to the possibility of obtaining smartphone coordinates extracted from the cache of the standard “Gallery” application, which was stored on the memory card. Which, in turn, forced Google to add the latest versions to the settings Android option, after activation, the system will explicitly ask the user about the ability of any application to access the SD card.

Another important feature of such a system is that user settings will always take precedence over application requests, which means that if the user turns off GPS, the application will not be able to turn it on on its own, even if it has all rights to using GPS. However, some OS functions are not available for applications at all. For example, only the operating system has the right to manipulate the SIM card, and no one except it.

Privilege checking occurs at the lowest level of the OS, including at the Linux kernel level, so to bypass this security system, the malware will have to not only gain root rights on the device, but also somehow compromise the kernel, which is a much more difficult task.

IPC

As mentioned above, applications can exchange information using standard Android tools Binder communications, Intents and Content Providers. The first is a remote procedure call (RPC) mechanism implemented at the Linux kernel level, but controlled by the Service Manager system service. From point of view software interface Binder is just a means of importing objects from another application, but from a security point of view it is completely controlled by the access rights mechanism discussed above. This means that applications will only be able to access each other if both want it. This is especially important in light of the fact that in Android Binder is the main communication tool on which it is built GUI, as well as other OS components available to the programmer. Access to them is restricted using the privilege mechanism discussed above. Both system components and third-party applications can restrict access to their functionality by declaring rights to access their functions. In the case of system components, they are all described in the documentation for Android application programmers. Independent developers who want to expose the API to their applications should describe the required privileges in AndroidManifest.xml and publish the appropriate documentation. This also applies to Content Providers, a special interface (also implemented on top of Binder) through which applications can share their data with other applications. In Android, data providers are everywhere, this and The address book, and playlists, and settings storage. Access to them is again limited using the mechanism of privileges and access rights.

On top of Binder, the so-called technology of intents, simple broadcast messages, is also implemented. Applications can send them “to the system” for the purpose of calling external applications to perform some action. For example, an application can use intents to call an email client with an address, open a web page, a directory on the file system, or anything else that can be written as a URI. The system automatically finds all applications capable of receiving this type intents (or rather URI addresses), and passes the URI to them (or rather, one of them selected by the user). The programmer determines what types of intents an application can receive and process when building the application. Additionally, it can use URI content filtering to avoid "spamming".


In themselves, the listed mechanisms for exchanging data and calling application functions, controlled by the privilege system, are implemented quite clearly and clearly in Android, but they can lead to problems if the programmer is not serious enough about declaring the privileges necessary to access his application. This could lead to information leaks or the possibility of anyone using the application's functionality. For example, in the first versions of Dropbox for Android there was a problem with the correct definition of privileges, which led to the fact that any installed application could use the Dropbox client to upload any information to the “cloud drive” www.securelist.com.

Stack Failure Protection

To protect applications built using the Android NDK, as well as system components written in the C language, Android includes an extensive set of stack protection mechanisms that have been implemented by a variety of developers for various projects. In Android 1.5, system components were switched to using the safe-iop library, which implements functions for safely performing arithmetic operations on integers (integer overflow protection). The implementation of the dmalloc function was borrowed from OpenBSD to prevent double free and chunk consistency attacks, as well as the calloc function to check for the possibility of integer overflow during a memory allocation operation. All low level Android code, starting from version 1.5, is compiled using the GCC ProPolice compiler mechanism to protect against stack failure at the compilation stage.

In version 2.3, all possible string manipulation vulnerabilities were eliminated in the code, identified by building source codes with the '-Wformat-security', '-Werror=format-security' flags, and also applied “hardware” mechanisms to protect against stack disruption ( No eXecute (NX) bit, available since ARMv6). Android 2.3 also uses a method to protect against a vulnerability found in November 2009 in all Linux 2.6 kernels (the ability to dereference a NULL pointer) by writing a non-zero value to the file /proc/sys/vm/mmap_min_addr. This protection method made it possible to eliminate the vulnerability without the need to update the Linux kernel itself, which is impossible on many devices.

Starting with version 4.0, Google introduced Address space layout randomization (ASLR) technology into Android, which allows you to arrange the image of the executable file, loaded libraries, heap and stack randomly in the address space of the process. This makes the exploitation of many types of attacks much more difficult, since the attacker must guess the transition addresses to successfully carry out the attack. In addition, starting from version 4.1, Android is built using the RELRO (Read-only relocations) mechanism, which allows you to protect system components from attacks based on overwriting sections of an ELF file loaded into memory. In the same version 4.1, the dmesg_restrict kernel function (/proc/sys/kernel/dmesg_restrict) was first activated, which appeared in the 2.6.37 kernel and allows you to disable the ability for unprivileged users to read the kernel system log (dmesg).

INFO

In the alternative Android firmware MIUI, no third-party application will be able to send SMS without explicit confirmation from the user.

CyanogenMod extends the standard Android permission mechanism with the ability to revoke any permission after installing the application.

  • As part of the SE Android pilot project, work is underway on a fork of Android with the SELinux security system activated.

Application repository

Application repository Google Play(nee Android Market) has always been the weakest Android place. Despite the fact that the mechanism that required applications to specify a list of their privileges before installation initially worked correctly and made it possible to create an ecosystem in which users themselves could warn each other about the possible malicious behavior of a program published in the repository, users kept infecting their smartphones with viruses.

The main problem here was that the application and its author were not subject to any serious testing before publishing the package to the repository. In fact, all you had to do was write a program, create an account on Google Play, pay a membership fee and publish the application. Absolutely anyone could do all this by posting any code on the Market, which was repeatedly demonstrated in various Android security studies.

To at least partially solve this problem without resorting to manually checking applications for security, as is done in Apple App Store, Google at the beginning of this year introduced the Bouncer service, which is virtual machine, in which any application published in the repository is automatically launched. Bouncer launches the software multiple times, performs many actions simulating the user's work with the application, and analyzes the state of the system before and after launch in order to find out whether there were any attempts to access confidential information or send SMS for short periods of time. paid numbers and so on.

According to Google, Bouncer reduced the amount of malware immediately after launching the service by 40%. However, as further research showed, it could be easily bypassed: analyze some characteristics of the system (e-mail address of the owner of the “smartphone”, OS version, etc.) and then create an application that, when detected, will not arouse suspicion, and then Get on a real smartphone to do all the dirty work.

More likely, Google already has developed a scheme to counteract Bouncer detection by generating unique virtual environments for each new application, but one way or another, viruses will continue to penetrate Google Play, and you should be careful when installing applications, be sure to read user reviews and analyze the list of application permissions before installing it.

Code reviews and updates

Last but not least, what I would like to mention when talking about the Android security system is code review and the process of the development team's response to the emergence of new vulnerabilities. OpenBSD programmers once showed that this is one of the most important aspects of developing a secure OS, and Google follows their example quite clearly.

On Google at permanent basis Android security team is working ( Android Security Team), whose task is to monitor the quality of the code operating system, identify and correct those found during development new version OS errors, respond to error reports sent by users and security companies. In general, this team works in three directions:

  • Security analysis of new major OS innovations. Any architectural change to Android must be approved by these guys.
  • Testing of the developed code, in which the Google Information Security Engineering team and independent consultants also take part. It occurs continuously throughout the entire preparation cycle of a new OS release.
  • Responding to the discovery of a vulnerability in an already released OS. Includes constant monitoring of possible sources of information about the found vulnerability, as well as support for a standard bug tracker.

If a vulnerability is discovered, the security team begins the following process:

  1. Notifies companies that are members of the OHA (Open Handset Alliance) and begins a discussion possible options solving the problem.
  2. Once a solution is found, corrections are made to the code.
  3. A patch containing a solution to the problem is sent to OHA members.
  4. The patch is contributed to the Android Open Source Project repository.
  5. Manufacturers/operators begin updating their devices in OTA mode or publish the corrected firmware version on their websites.

Particularly important in this chain is the fact that discussion of the issue will take place only with those OHA members who have signed a non-disclosure agreement. This ensures that the public learns about the found problem only after it has already been solved by companies and the fix appears in the AOSP repository. If the vulnerability becomes known from publicly available sources (forums, for example), the security team will immediately begin solving the problem in the AOSP repository, so that everyone has access to the fix immediately and as quickly as possible.


Again, the weak point here remains device manufacturers and telecom operators, who may delay the publication of a corrected version, despite early access to the fix.

conclusions

Like any other operating system, Android is not without vulnerabilities and various architectural assumptions that make life easier for virus writers. But it’s also not worth saying that Android is vulnerable by definition. It clearly shows the influence of recent trends in the development of secure operating systems. These include sandboxes for applications, a strictly system-controlled mechanism for exchanging data between applications, and the developments of the OpenBSD project - the only general-purpose OS, the development of which has always been carried out with an emphasis on security.

Securing your Android phone or Android tablet is more proactive than adding a PIN lock (although you should definitely do that). We use 14 ways to protect Android from app permission exploitation to block apps, remove Android viruses, and track stolen phone.

Avoid using on public networks

Smartphones and tablets are mobile devices, which means that we will be able to use them in cafes or in public places. But often using public WiFi networks can have dire consequences.

Open points Wi-Fi access are incredibly useful when you're traveling and need online access, but they're not always secure. Wandera checked 100,000 corporate mobile phones and found that 24% regularly use unsecured open Wi-Fi networks. It was also found that 4% of these devices were victims of man-in-the-middle attacks.

If you must use open Wi-Fi network, then don't make any purchases. And if it is really necessary, then use a reliable one. Let me remind you that we already wrote about. I highly recommend reading it.

Set a screen lock

Setting up a screen lock is the easiest way to protect your Android. On modern phones, you can set up PIN lock, pattern lock, password lock, and, if your device supports it, fingerprint and facial recognition locks. Setting a password on Android devices is as easy as shelling pears. To do this, go to Settings > Security > Screen Lock.

Block specific apps and media

You can add an extra layer of protection using the App Lock app. This application allows you not only to block applications such as Facebook or Gmail, but also to hide personal photos and videos stored on the phone.

Update Android and installed applications

Android and app updates don't just bring new features, but also fix bugs and fixes for security vulnerabilities. You should make sure that all your applications are up to date. To do this, you can set automatic updates. Does it in Google settings Play > General > Automatic update applications. You also need to make sure that you have applied new operating system updates in Settings > About phone > System updates.

Don't install apps from untrusted sources

By default, your phone or Android tablet won't let you download apps (that is, install them from anywhere other than the Google Play store), but it's easy to bypass this in Settings > Security > Device Administration > Unknown Sources.

Google doesn't control apps outside of its app store. Therefore, only those who really know what they are doing can install applications downloaded from forums and Warez sites. In any case, do not forget about. And even after checking, install applications wisely! If you doubt the application, then it is better not to install it at all or use methods.

Manage application permissions

The benefit of downloading apps only from Google Play is that it can tell you what permissions the app requires before installing it and if you have the latest one installed Android version, you will also be prompted to allow application permissions.

It often happens that an application requires access to some phone resources that have nothing to do with it. For example, games that want to access contacts and messaging apps that want to access your camera so you can send and use video conferences. If you are not interested in one of these functions while using the application, then you should block access to the corresponding phone resources.

Introduced to Android with Marshmallow, it's the ability to manage app permissions and control what an app can and can't do on your phone, even after you've installed it. If an app needs a permission that you haven't granted, it will prompt you for the permission before it does so. You can change application permissions in Settings > Applications > Application Permissions.

Setting up user accounts.

With Android Lollipop, we've been able to set up multiple user accounts on tablets and, more recently, phones. If you're going to be sharing your device with another family member, co-worker, or friend, you may want to give them access to only the parts of your Android that you're willing to allow them to see. Set up user accounts under Settings > Users > Add User.

Be careful what information you share

We have often complained that people share too much information about in social networks For example, posting the fact that they're going abroad for a week on Facebook and leaving their home vulnerable to burglars (don't do this), but with Android you may be sharing too much information with yourself.

Every year a huge number of useful (and useless) technologies are produced that are part of our daily life through the used electronic devices. We are starting to provide phones with more personal information: we synchronize with accounts on social networks, provide our phone number to access the application to chat with friends through this application (hello, Whatsapp); We make electronic payments through online banks, filling out the details of our credit cards and much, much more. While advanced users can somehow protect themselves (or quickly detect and eliminate) a virus that appears on your Android device, inexperienced people usually don’t even think about the security of their smartphone. Be sure to take advantage of our recommendations with reviews of the 5 best antiviruses for Android phones.

3 best antiviruses for Android*

* and the fastest, by the way;)

The rating is based primarily on our personal experience use of each antivirus, the second - based on an analysis of reviews of the application. Good antivirus, first of all, this is the one that detects and eliminates viruses ON TIME, frequently updates the virus database and DOES NOT STOP. Meet the top five according to DT:

1. Mobile & Security from AVAST Software

Developer: AVAST Software

Price: free and unlimited, with the option to buy PREMIUM (maximum protection and without it).

Description: In our opinion, this antivirus is not only the most effective, but also has the most convenient interface. A PREMIUM account costs 400 rubles per year and opens additional ones, but even without them the phone will be maximally protected. For example, the anti-theft function, one of the capabilities of which is to take a photo of the thief while he is using the phone (this function is also available in some other antiviruses, but I noticed it first, I don’t know where I was before).

Some main features:

  • Antivirus Engine: Scan installed applications and the contents of the memory card, as well as new applications on first use. Schedule automatic scans while you sleep. Includes scanning of SMS messages and files for complete protection of your mobile device.
  • Security Advisor and Application Management: Find out the access rights and intentions of installed applications.
    SMS and call filter: Protect your privacy with it. Block unwanted numbers.
    Web Shield: Blocks malicious links (for safe web browsing) and even USSD numbers (which can wipe your device's memory). Also corrects incorrectly entered URLs.
  • Network Meter: Keeps statistics of incoming and outgoing data.
  • Firewall (rooted devices only): Block hacker attacks.
  • App Lock: Lock any 2 apps using PIN or gesture (unlimited in Premium).
  • Backup: Allows you to create backup copy contacts, SMS/call logs and photos (the Premium version allows you to back up music, videos and apps).

2. Mobile & Security by ESET NOD32

Developer: ESET NOD32

Price: free, unlimited (initially, the application is activated for a 30-day version with all functions. After a month, the main functions remain, see screenshot below)

Description: copes well with the stated functions, nothing superfluous. The downside is English-language support.

Main functions:

3. CM Security protection and antivirus from Cheetah Mobile

Developer: Cheetah Mobile (AntiVirus & Applock)

Price: free and unlimited

Description: very easy to use antivirus. A huge plus is that it is completely free. Ability to clean your smartphone of debris (memory cleaning). Blocking fake SMS, firewall. I think this is for beginners perfect option to get acquainted with the concept of antivirus in general.

Main functions:

  • Antivirus engine : uses both local and cloud kernels, is based on the experience of 200,000,000 users and a 16-year history of computing and mobile security. Repeatedly took first place in the AV-Comparatives and AV-TEST tests.
  • Multi-layer protection : fix system vulnerabilities and scan for new applications, updates, file system and websites to ensure device security and your privacy in real time. Clean up your system and speed up your device.
  • Fast and convenient : scanning takes only 5 seconds, which is 500% faster than other paid antivirus applications. CM Security, in addition, does not take up much space in the phone's memory, half as much as other antiviruses. With highly rated cleaning and boost features, your device can become lighter, faster and more secure.

If you don’t like any of the above antiviruses, be sure to write down in the comments to the article which one you chose and why. We are interested too!

  1. Before installing the application, review the list of permissions. Think about why a regular text notepad would want to access your contacts or SMS messages. This may cause SMS spam to appear on your phone.
  2. Use strong passwords and multiple levels of authentication, such as phone verification (but only with trusted services!)
  3. If you have visited a website and it opens some windows on its own, close it as soon as possible and never visit it again. This is the most quick way get a virus without even noticing.
  4. Don't install too many applications. Otherwise you won't be able to control them all. Your smartphone or tablet will slow down and your safety is at risk, because you might break something for yourself (or someone else) in anger during the next long loading time applications.
  5. Try to update applications. After all, they are updated for your safety, excluding any vulnerabilities that have arisen.
  6. If you are an inexperienced user, do not try to enable root rights, otherwise you will break your phone.

Well, let's sum it up finally. In fact, any antivirus is not a panacea. Experienced users can do without them. The main thing is your brain. Be carefull.

Cases of ransomware attacks on users and entire organizations have become more frequent. The recent massive attack, which killed more than 200,000 computers around the world, was largely possible precisely because of poor security mobile devices. Ten simple tips will help reduce the likelihood of your smartphone or tablet being hacked.

1. Update your operating system

Install new OS versions immediately. If this does not happen automatically, pay attention to notifications and do not delay. Updates often contain fixes for recently discovered firmware vulnerabilities.

2. Install new versions of applications

Updates mobile applications also often do not happen automatically. At the same time, they contain amendments to improve the security of your device.

3. Don’t upload just anything

Experts recommend paying close attention to information about the application developer and the download source. This is especially true for free download links that you randomly receive on the Internet. Trust only trusted sources. Also, do not click on suspicious links that promise, for example, .

4. Turn off Wi-Fi and Bluetooth

Remember to deactivate Wi-Fi and other connections when you are not using them. Access points open the way to remotely logging into your smartphone or tablet. It is much more difficult for attackers to gain access to a device whose wireless connection functions are disabled.

5. Pay attention to text messages

Immediately delete messages from unknown senders, especially those containing links or requests for any of your data. Do not go to suspicious sites (for example, those promising a reward for filling out a survey or watching a video), even if the link came from your friend. It's likely his phone was hacked.

6. Use strong passwords

Of course, it's easier to remember obvious passwords (like your date of birth or just 12345), but they can be just as obvious to hackers. All combinations based on personal information, words from any language, significant dates and so on are relatively easy to come up with. It is best to use randomly generated sets of numbers and letters of different case. Also, look at which ones will help you manage passwords effectively and securely.

7. Set up remote access

The two most popular mobile platforms have features "Remote Android management" and "Find iPhone". They will allow you to find out the location of the stolen device and erase personal data and files from it. Here are the instructions if you have lost your smartphone.

8. Enable encrypted backup

A daily encrypted copy of data from your phone will help you restore information if your device is lost or stolen. - this is the key to the safety of your data.

9. Log out of your accounts

It's easier to never log out of your account on frequently visited sites and apps, but it increases the risk of hacking. Instead of pressing “Save password” and “Stay logged in”, it is better to enter your password every time and be safe.

10. Be careful with public Wi-Fi

An open access point without a password is a favorite method of hackers. And even password-protected Wi-Fi can be dangerous. By connecting to your device, an attacker will be able to get literally everything that is on the gadget and see everything that you do on it.

To determine whether a device has been hacked, you should pay attention to such signs as rapid discharge, applications opening and closing on their own, and too much mobile traffic consumption.

Loss and leakage of data due to viruses is a topic that is increasingly encountered regular users smartphones. Manufacturers recommend purchasing antivirus programs, but most users need to use common sense and remember to be careful. We will tell you how to avoid becoming a victim of a virus, how to protect your Android from viruses, and do you need a paid antivirus?

Should the average Xiaomi smartphone user worry about viruses?

Yes and no - it all depends on how he uses the smartphone. First of all, it is important to understand that the purpose of mobile viruses is not to destroy the device or steal data.

Hackers can use almost any information contained in smartphones - messages, photos, email, browser history, Facebook content, not to mention all your passwords, contacts or private notes.

What’s even worse is that such an attack and data theft can be quite asymptomatic and unnoticeable!

The answer is no. Although news headlines on some website about mobile gadgets, for example: “ New virus attacks in Android", "Worm that steals data from mobile devices" or "Android is the main target of cybercriminals" - frightening, but most users Xiaomi smartphones are safe.

On the other hand, if you install applications from untrusted sources - the main part is from the Google Play store or you do not control permissions, it is recommended to install one of the antiviruses.

Installing pirated versions of applications and games (via .APK files) is the fastest way to infect your smartphone with a virus.

Most importantly, under no circumstances should you install apps outside of the Google Play Store. Everything that gets there is thoroughly checked, and any malicious applications are automatically removed.

In addition, special attention should be paid to the rights granted to each new application that is installed. If simple program requires a wide range of permissions (e.g. access to camera, call log, wifi, etc.) - this should raise suspicion!

If such an app asks for the option to “use SMS or MMS and charge extra” or “use photos, videos and audio files”, you should stop the installation immediately and check the source of the file.

Likewise, this applies to administrator rights (root). This is the mode in which the application can use remote control device. And if you can give it access to anti-theft applications, then the simple program mentioned earlier does not necessarily need to work in this mode.

The last and least important issue is updating the threat signature database in an already installed antivirus program– here, as with computers, you need to make sure that you regularly check for new updates.




Top