Analysis of information security threats when processing confidential data in mobile systems

The analysis of mobile technologies used to improve the quality of management in the banking sector, service and public administration is carried out. Based on the analysis of vulnerabilities of mobile stations (smartphones, tablets, smart devices, various peripheral devices of smart phones, etc.),...

Full description

Bibliographic Details
Main Authors: Victor A. Khvostov, Alexey V. Skrypnikov, Evgeniy A. Rogozin, Ludmila A. Obuhova, Dmitriy G. Silka
Format: Article
Language:English
Published: Joint Stock Company "Experimental Scientific and Production Association SPELS 2021-01-01
Series:Безопасность информационных технологий
Subjects:
Online Access:https://bit.mephi.ru/index.php/bit/article/view/1324
_version_ 1797764728373641216
author Victor A. Khvostov
Alexey V. Skrypnikov
Evgeniy A. Rogozin
Ludmila A. Obuhova
Dmitriy G. Silka
author_facet Victor A. Khvostov
Alexey V. Skrypnikov
Evgeniy A. Rogozin
Ludmila A. Obuhova
Dmitriy G. Silka
author_sort Victor A. Khvostov
collection DOAJ
description The analysis of mobile technologies used to improve the quality of management in the banking sector, service and public administration is carried out. Based on the analysis of vulnerabilities of mobile stations (smartphones, tablets, smart devices, various peripheral devices of smart phones, etc.), technologies for providing Internet access for mobile systems (used in cellular networks, wireless access), as well as mobile services of information systems. A classification of information security threats is proposed and an analysis of the possibilities for implementing these threats is carried out. The aim of the work is to develop an up-to-date model of security threats to mobile technologies and to study the completeness and consistency of currently used mobile system protection tools, such as a mobile device manager, mobile application manager, trusted mobile application store, mobile application security gateway, etc. The paper discusses the sources of threats, vulnerabilities of technologies of mobile systems, the channels of exposure to threats, objects of exposure and the resulting damage from the implementation of threats that are characteristic of mobile systems and have different applications of threat implementations and vectors. The analysis of the context of the use of mobile medicine and the impact on the processes of providing medical services is carried out.
first_indexed 2024-03-12T20:00:55Z
format Article
id doaj.art-8302096d94b043b0ad33a20865039ff1
institution Directory Open Access Journal
issn 2074-7128
2074-7136
language English
last_indexed 2024-03-12T20:00:55Z
publishDate 2021-01-01
publisher Joint Stock Company "Experimental Scientific and Production Association SPELS
record_format Article
series Безопасность информационных технологий
spelling doaj.art-8302096d94b043b0ad33a20865039ff12023-08-02T02:27:34ZengJoint Stock Company "Experimental Scientific and Production Association SPELSБезопасность информационных технологий2074-71282074-71362021-01-012819510510.26583/bit.2021.1.081219Analysis of information security threats when processing confidential data in mobile systemsVictor A. Khvostov0Alexey V. Skrypnikov1Evgeniy A. Rogozin2Ludmila A. Obuhova3Dmitriy G. Silka4Voronezh State University of Engineering TechnologiesVoronezh State University of Engineering TechnologiesVoronezh Institute of the Ministry of the InteriorVoronezh Institute of the Ministry of the InteriorVoronezh Institute of the Ministry of the InteriorThe analysis of mobile technologies used to improve the quality of management in the banking sector, service and public administration is carried out. Based on the analysis of vulnerabilities of mobile stations (smartphones, tablets, smart devices, various peripheral devices of smart phones, etc.), technologies for providing Internet access for mobile systems (used in cellular networks, wireless access), as well as mobile services of information systems. A classification of information security threats is proposed and an analysis of the possibilities for implementing these threats is carried out. The aim of the work is to develop an up-to-date model of security threats to mobile technologies and to study the completeness and consistency of currently used mobile system protection tools, such as a mobile device manager, mobile application manager, trusted mobile application store, mobile application security gateway, etc. The paper discusses the sources of threats, vulnerabilities of technologies of mobile systems, the channels of exposure to threats, objects of exposure and the resulting damage from the implementation of threats that are characteristic of mobile systems and have different applications of threat implementations and vectors. The analysis of the context of the use of mobile medicine and the impact on the processes of providing medical services is carried out.https://bit.mephi.ru/index.php/bit/article/view/1324mobile systems, mobile station, security gateway, mobile device manager.
spellingShingle Victor A. Khvostov
Alexey V. Skrypnikov
Evgeniy A. Rogozin
Ludmila A. Obuhova
Dmitriy G. Silka
Analysis of information security threats when processing confidential data in mobile systems
Безопасность информационных технологий
mobile systems, mobile station, security gateway, mobile device manager.
title Analysis of information security threats when processing confidential data in mobile systems
title_full Analysis of information security threats when processing confidential data in mobile systems
title_fullStr Analysis of information security threats when processing confidential data in mobile systems
title_full_unstemmed Analysis of information security threats when processing confidential data in mobile systems
title_short Analysis of information security threats when processing confidential data in mobile systems
title_sort analysis of information security threats when processing confidential data in mobile systems
topic mobile systems, mobile station, security gateway, mobile device manager.
url https://bit.mephi.ru/index.php/bit/article/view/1324
work_keys_str_mv AT victorakhvostov analysisofinformationsecuritythreatswhenprocessingconfidentialdatainmobilesystems
AT alexeyvskrypnikov analysisofinformationsecuritythreatswhenprocessingconfidentialdatainmobilesystems
AT evgeniyarogozin analysisofinformationsecuritythreatswhenprocessingconfidentialdatainmobilesystems
AT ludmilaaobuhova analysisofinformationsecuritythreatswhenprocessingconfidentialdatainmobilesystems
AT dmitriygsilka analysisofinformationsecuritythreatswhenprocessingconfidentialdatainmobilesystems