Image of Android security: Attacks and defenses

Text

Android security: Attacks and defenses



Android Security: Attacks and Defenses is for anyone interested in learning about the strengths and weaknesses of the Android platform from a security perspective. Starting with an introduction to Android OS architecture and application programming, it will help readers get up to speed on the basics of the Android platform and its security issues.

Explaining the Android security model and architecture, the book describes Android permissions, including Manifest permissions, to help readers analyze applications and understand permission requirements. It also rates the Android permissions based on security implications and covers JEB Decompiler.

The authors describe how to write Android bots in JAVA and how to use reversing tools to decompile any Android application. They also cover the Android file system, including import directories and files, so readers can perform basic forensic analysis on file system and SD cards. The book includes access to a wealth of resources on its website: www.androidinsecurity.com. It explains how to crack SecureApp.apk discussed in the text and also makes the application available on its site.

The book includes coverage of advanced topics such as reverse engineering and forensics, mobile device pen-testing methodology, malware analysis, secure coding, and hardening guidelines for Android. It also explains how to analyze security implications for Android mobile devices/applications and incorporate them into enterprise SDLC processes.

The book’s site includes a resource section where readers can access downloads for applications, tools created by users, and sample applications created by the authors under the Resource section.


Ketersediaan

UPN240156005.1 LAM rMy Library (Reference)Tersedia

Informasi Detil

Judul Seri
-
No. Panggil
005.1 LAM r
Penerbit : .,
Deskripsi Fisik
276 hlm
Bahasa
Indonesia
ISBN/ISSN
9781439896464
Klasifikasi
005.1
Tipe Isi
text
Tipe Media
-
Tipe Pembawa
-
Edisi
-
Subyek
-
Info Detil Spesifik
-
Pernyataan Tanggungjawab

Versi lain/terkait

Tidak tersedia versi lain




Informasi


DETAIL CANTUMAN


Kembali ke sebelumnya