Securing Mobile Devices and Technology

Securing Mobile Devices and Technology

Securing Mobile Devices and Technology

Securing Mobile Devices and Technology

Paperback

$59.95 
  • SHIP THIS ITEM
    Qualifies for Free Shipping
  • PICK UP IN STORE
    Check Availability at Nearby Stores

Related collections and offers


Overview

This book describes the detailed concepts of mobile security. The first two chapters provide a deeper perspective on communication networks, while the rest of the book focuses on different aspects of mobile security, wireless networks, and cellular networks. This book also explores issues of mobiles, IoT (Internet of Things) devices for shopping and password management, and threats related to these devices. A few chapters are fully dedicated to the cellular technology wireless network. The management of password for the mobile with the modern technologies that helps on how to create and manage passwords more effectively is also described in full detail. This book also covers aspects of wireless networks and their security mechanisms. The details of the routers and the most commonly used Wi-Fi routers are provided with some step-by-step procedures to configure and secure them more efficiently. This book will offer great benefits to the students of graduate and undergraduate classes, researchers, and also practitioners.


Product Details

ISBN-13: 9781032136127
Publisher: CRC Press
Publication date: 12/17/2021
Pages: 276
Product dimensions: 6.12(w) x 9.19(h) x (d)

About the Author

Kutub Thakur is an assistant professor of cyber security and leads NJCU's cyber security program. Kutub teaches Cyber Security and Forensics at the undergraduate and graduate levels. Kutub is certified in computer hacking and forensic investigation. He worked for various private and public entities such as Lehman Brothers, Barclays Capital, ConEdison, United Nations and Metropolitan Transport Authority. Kutub has various publications in IEEE, I-manager's Journal, Application and Theory of Computer Technology, and the International Journal for Engineering and Technology. He has presented at the IEEE International Conference on High Performance and Smart Computing, IEEE 2nd International Conference on Cyber Security and Cloud Computing and IEEE International Conference on Big Data Security on Cloud. Kutub is an active member of infraGrad (FBI), Homeland Security Information Network, and Research Education Network Information Sharing Analysis Center and Institute of Electrical and Electronics Engineers. Kutub research interests includes Cyber security, forensics and machine learning. Kutub holds a Ph.D. in Computer Science from Pace University. He is also author of the book "Cybersecurity Fundamentals: A Real-World Perspective" published by CRC Press.

Al-Sakib Khan Pathan is a Professor of Computer Science and Engineering. Currently, he is with the Independent University, Bangladesh as an Adjunct Professor. He received PhD degree in Computer Engineering in 2009 from Kyung Hee University, South Korea and B.Sc. degree in Computer Science and Information Technology from Islamic University of Technology (IUT), Bangladesh in 2003. In his academic career so far, he worked as a faculty member at the CSE Department of Southeast University, Bangladesh during 2015-2020, Computer Science department, International Islamic University Malaysia (IIUM), Malaysia during 2010-2015; at BRACU, Bangladesh during 2009-2010, and at NSU, Bangladesh during 2004-2005. He was a Guest Lecturer for the STEP project at the Department of Technical and Vocational Education, Islamic University of Technology, Bangladesh in 2018. He also worked as a Researcher at Networking Lab, Kyung Hee University, South Korea from September 2005 to August 2009 where he completed his MS leading to PhD. His research interests include wireless sensor networks, network security, cloud computing, and e-services technologies. Currently he is also working on some multidisciplinary issues. He is a recipient of several awards/best paper awards and has several notable publications in these areas. So far, he has delivered over 22 Keynotes and Invited speeches at various international conferences and events. He has served as a General Chair, Organizing Committee Member, and Technical Program Committee (TPC) member in numerous top-ranked international conferences/workshops like INFOCOM, GLOBECOM, ICC, LCN, GreenCom, AINA, WCNC, HPCS, ICA3PP, IWCMC, VTC, HPCC, SGIoT, etc. He was awarded the IEEE Outstanding Leadership Award for his role in IEEE GreenCom'13 conference. He is currently serving as the Editor-in-Chief of International Journal of Computers and Applications, Taylor & Francis, UK, Editor of Ad Hoc and Sensor Wireless Networks, Old City Publishing, International Journal of Sensor Networks, Inderscience Publishers, and Malaysian Journal of Computer Science, Associate Editor of Connection Science, Taylor & Francis, UK, International Journal of Computational Science and Engineering, Inderscience, Area Editor of International Journal of Communication Networks and Information Security, Guest Editor of many special issues of top-ranked journals, and Editor/Author of 22 books. One of his books has been included twice in Intel Corporation's Recommended Reading List for Developers, 2nd half 2013 and 1st half of 2014; 3 books were included in IEEE Communications Society's (IEEE ComSoc) Best Readings in Communications and Information Systems Security, 2013, several other books were indexed with all the titles (chapters) in Elsevier's acclaimed abstract and citation database, Scopus, in February 2015, at least one has been approved as a textbook at NJCU, USA in 2020, and one book has been translated to simplified Chinese language from English version. Also, 2 of his journal papers and 1 conference paper were included under different categories in IEEE Communications Society's (IEEE ComSoc) Best Readings Topics on Communications and Information Systems Security, 2013. He also serves as a referee of many prestigious journals. He received some awards for his reviewing activities like: one of the most active reviewers of IAJIT several times; Elsevier Outstanding Reviewer for Computer Networks, Ad Hoc Networks, FGCS, and JNCA in multiple years. He is a Senior Member of the Institute of Electrical and Electronics Engineers (IEEE), USA.

Table of Contents

Preface xv

Authors xvii

Chapter 1 The Evolution of Data Communication Networks 1

1.1 Emergence of Data Communication Network 1

1.1.1 What Is Data Communication Network? 2

1.1.2 Early Communication Networks 3

1.1.3 Advent of Modern Data Communication 6

1.2 Wired Data Communication Networks 7

1.2.1 ARPA Communication Project 9

1.2.2 Types of Data Network Topologies 10

1.2.3 Major Data Communication Protocols 12

1.3 Wireless Data Communication Networks 14

1.3.1 What Is Wireless Communication Network? 16

1.3.2 Types of Wireless Networks 18

Chapter 2 History of Cellular Technology 23

2.1 What Is Cellular Technology? 23

2.2 Generations of Cellular Technologies 24

2.3 Future Cellular Technologies 29

Chapter 3 Role of Mobile Technology in Modern World 33

3.1 Present Global Market of Mobile Technology 33

3.2 Impact of Mobile Technology on Modern Business 36

3.2.1 Mobile Friendly Web Presence 36

3.2.2 Digital Marketing 37

3.2.3 Mobile Marketing 38

3.2.4 Video Marketing 39

3.3 Impact of Mobile Technology on Daily Life 40

3.4 Future Prospects of Mobile Technology 43

Chapter 4 Mobile Security in Perspective 47

4.1 What Is Mobile Security? 47

4.1.1 Mobile Network 49

4.1.2 Mobile Operating System 49

4.1.3 Mobile Applications 50

4.1.4 Internet of Things 51

4.2 Enterprise Perspective of Mobile Security 52

4.3 End User Perspective of Mobile Security 54

4.4 Mobile Security Impact on Enterprises 56

4.5 Mobile Security impact on End Users 58

4.6 Big Mobile Security Breaches and Their Impact 58

4.6.1 Facebook Users' Email Password Breach 58

4.6.2 German Celebrities' and Politicians' Personal Data Leakage 59

4.6.3 Taiwan Semiconductor Manufacturing Company Ransomware Attack 60

4.6.4 Sixty Million LinkedIn Users' Personal Information Leakage 60

4.6.5 Over 6.7 Million Indian Aadhaar Card Number Leakage 61

4.6.6 Over 100 Million JustDial Users' Personal Information Leaked 62

4.7 Future of Mobile Security 62

Chapter 5 Working Principle of Major Wireless Networks 67

5.1 Classification of Wireless Networks 67

5.2 Wireless Wide Area Network 68

5.2.1 Point-to-Point WWAN 69

5.2.2 Switched Wireless Network or Cellular Network 73

5.3 Wireless Metropolitan Area Network 76

5.3.1 Wi Max 77

5.3.2 Long-Term Evolution 79

5.4 Wireless Local Area Network 80

5.4.1 Wi-Fi Overview 81

5.4.2 Different Types of Wi-Fi 82

5.5 Wireless Personal Area Network 83

5.5.1 Bluetooth 84

5.5.2 ZigBee 86

5.5.3 Near-Field Communication 87

Chapter 6 Working Principle of Cellular Network 89

6.1 Architecture of Cellular Network 89

6.1.1 GSM Cellular Mobile Network 90

6.1.2 CDMA 2000 IS-95 Cellular Mobile Network 91

6.1.3 UMTS Cellular Mobile Network 93

6.1.4 LTE Cellular Mobile Network 97

6.2 Terminologies of Cellular Network 99

6.2.1 Mobile Station 100

6.2.2 Frequency Reuse 100

6.2.3 Hand-Off/Handover 100

6.2.4 Base Transceiver Station 100

6.2.5 Radio Network 100

6.2.6 Core Network 101

6.2.7 Air Interface 101

6.2.8 Cell 101

6.2.9 Roaming 101

6.2.10 Dual Band 102

6.2.11 Quad Band 102

6.2.12 Talk Time 102

6.2.13 Network Capacity 102

6.3 Flow of a Cellular Data Connection 103

Chapter 7 Types of Mobile Security Threats 105

7.1 What Is a Mobile Security Threat? 105

7.1.1 Physical Threats 106

7.1.2 Logical Threats 106

7.2 General Categories of Logical Mobile Security Threats 107

7.2.1 Application-Level Mobile Security Threats 107

7.2.2 Network-Level Mobile Security Threats 109

7.2.3 Web-Level Mobile Security Threats 110

7.3 Types of Mobile Security Threats 111

7.3.1 Malware 112

7.3.2 Spyware 112

7.3.3 Phishing 114

7.3.4 Trojan Horses 115

7.3.5 Malicious Apps 118

7.3.6 Unsecure Wi-Fi Threats 119

7.3.7 Data Leakage through Apps 121

7.3.8 Broken Cryptography 122

7.3.9 Network Spoofing 122

7.3.10 IoT Vulnerabilities 123

7.3.11 Social Engineering Threat 124

7.3.12 Out-of-Date Software 124

7.3.13 Outdated Mobile Devices 125

7.3.14 Mobile Crypto-Jacking 126

7.3.15 Poor Password Management 126

7.3.16 Physical Security of Device 126

7.3.17 Unencrypted Communication 127

7.3.18 Mobile Botnet Threat 127

7.3.19 Rootkit Threat 128

7.3.20 Man-in-the-Middle Threat 128

7.3.21 Lack of Mobile Device Policy 129

7.3.22 Virus Threats 129

7.3.23 Worm Threats 129

7.4 Size of Mobile Security Threats 130

7.5 Future Threats of Mobile Security 130

Chapter 8 Mobile Security Threats in internet-of-Things Ecosystem 133

8.1 What Is Internet of Things? 133

8.2 Security Vulnerabilities of IoT 134

8.2.1 Major Attacks on IoT 135

8.2.2 Major Security Threats against IoT Networks 135

8.3 How to Minimize IoT Security Threats 136

Chapter 9 How to Secure Your Mobile Devices 139

9.1 Securing Your Mobile from Physical Threats 139

9.1.1 Do Not Leave Mobile Devices Unattended 140

9.1.2 Be Inconspicuous While Using Mobiles Outside 141

9.1.3 Use a Physical Label on Your Device 141

9.1.4 Note Down Complete Information of Your Mobile Device 141

9.1.5 Install Mobile Anti-Theft or Remote Locking App 142

9.1.6 Install Motion Detectors 143

9.1.7 Lock SIMs 143

9.1.8 Useful Tips for Securing Your Phone from Physical Theft 143

9.2 Securing Your Mobile from Cyber Threats 144

9.2.1 Install Professional Antivirus Software 144

9.2.2 Use Strong Passwords 144

9.2.3 Avoid Free and Rogue Apps 146

9.2.4 Update Operating Systems 146

9.2.4.1 Updating Android Operating System 147

9.2.4.2 Updating iOS Operating System 148

9.2.4.3 Updating iPadOS Operating System 148

9.2.4.4 Updating Windows Phone 149

9.2.5 Update Applications Regularly 149

9.2.6 Avoid Using Insecure Hotspots 150

9.2.7 Backup Your Data Regularly 151

9.2.8 Use Unlock Authentication 151

9.2.9 Avoid Storing Personal/Financial Data on Mobiles 152

9.2.10 Stay Informed and Updated 153

Chapter 10 Mobile Password Management 155

10.1 Importance of Strong Password 155

10.2 What Types of Passwords Are in Use? 157

10.3 Major Types of Password Hacking Attacks 157

10.3.1 Brute Force Attacks 158

10.3.2 Phishing Attacks 158

10.3.3 Dictionary Attacks 158

10.3.4 Shoulder Surfing 158

10.3.5 Trapping into Trust 158

10.4 Useful Tips on Creating a Strong Password 158

10.5 How to Create and Manage Secure Passwords 160

10.6 Using Password Managers 160

10.7 Top Five Password Managers for Mobile Devices 161

10.7.1 Dashlane 162

10.7.2 LastPass 163

10.7.3 Zoho Vault 163

10.7.4 Keeper 164

10.7.5 Password 164

Chapter 11 Securing Wireless Network Communication 167

11.1 Service Provider Level Security 167

11.1.1 User Premises Level Security 168

11.1.2 Network Service Provider Level Security 169

11.1.3 Cloud-Based Service Provider Level Security 170

11.2 End-to-End Encryption 172

11.3 Using Virtual Private Network 174

11.3.1 NordVPN 176

11.3.2 Cyber Ghost VPN 177

11.3.3 Private Internet Access VPN 177

11.3.4 Hotspot Shield 177

11.3.5 Express VPN 178

11.3.6 Tunnel Bear VPN 178

11.4 Implementing Access Control List 179

11.5 Installing Firewall on Company's Local Network 180

11.6 Wi-Fi Security 182

11.7 Bluetooth Security 184

11.7.1 Bluetooth Security Modes 186

11.7.2 Useful Tips to Secure Bluetooth Network 187

11.8 Useful Tips on Securing Network Communication 188

Chapter 12 Secure Shopping through Mobiles 191

12.1 Importance of Online Shopping through Mobiles 191

12.2 Why Online Shopping through Mobile Is Growing Fast? 193

12.3 Challenges of Online Shopping Via Mobiles 195

12.4 Ways of Online Shopping through Mobile 197

12.4.1 Shopping through Browser 197

12.4.2 Shopping through App 199

12.4.3 Shopping through Mobile Phone Call 201

12.5 How to Shop Securely through Mobile Apps 201

12.6 How to Shop Securely through Mobile Browsers 203

Chapter 13 World of Mobile Apps 207

13.1 Introduction to Mobile Apps World 207

13.1.1 Major Categories of Mobile Apps 207

13.1.2 History of Mobile Apps 208

13.2 Impact of Mobile Apps on Our Society 209

13.3 Top Mobile App Stores 211

13.3.1 Google Play Store 212

13.3.2 Apple App Store 214

13.3.3 Windows Phone Store 215

13.3.4 Amazon Appstore 216

13.3.5 Blackberry World 217

13.4 Threats Emanating around Mobile Apps 218

13.5 Using Mobile Apps Securely 221

13.5.1 Choosing the Right Mobile Application 222

13.5.2 Useful Tips to Use Mobile Apps Securely 222

Chapter 14 Mobile Wireless Technology and Security Standards 225

14.1 Major Wireless Technology Standard Bodies 225

14.1.1 Institute of Electrical and Electronics Engineers 226

14.1.2 ITU-R 227

14.1.3 The Wi-Fi Alliance 229

14.1.4 GSM Association 230

14.1.5 3GPP 230

14.1.6 European Telecommunications Standards Institute 231

14.1.7 Telecommunication Industry Association 232

14.2 Overview of Major Wireless Technology Standards 233

14.2.1 Technology Standards in Terms of Generations 233

Zero Generation 233

First Generation (1G) 234

Second Generation 234

Third Generation 235

Fourth Generation 236

Fifth Generation 236

14.2.2 Technology Standards in Terms of Area Coverage 237

Wireless Wide Area Networks 237

Wireless Local Area Networks 237

Wireless Personal Area Network 238

14.2.3 Technology Standards in Terms of Usage 238

14.3 Data Communication-Related Mobile Security Standards 239

14.3.1 Service Set Identifier 239

14.3.2 MAC Address Filtering 240

14.3.3 Wired Equivalent Privacy 240

14.3.4 Wi-Fi Protected Access 241

14.3.5 Wi-Fi Protected Access v2 241

14.3.6 Robust Security Network 242

14.3.7 Advanced Encryption Standard 243

14.3.8 Extensible Authentication Protocol 244

14.3.9 Virtual Private Network Security 244

Index 255

From the B&N Reads Blog

Customer Reviews