Bitdefender unveils App Anomaly Detection to expose malicious activity in Android apps

Bitdefender has unveiled App Anomaly Detection, the real-time, behavior-based protection layer available now in Bitdefender Mobile Security for Android, that continuously detects anomalous and malicious behavior in Android applications as it emerges.

The number of malicious and compromised Android applications available for download in popular app stores continues to grow as cybercriminal groups increasingly leverage the malware as a service (MaaS) model.

Bitdefender research identified dozens of Android applications totaling millions of downloads in the Google Play store in the last year alone that turned malicious after users installed them, with some acting as delivery mechanisms for mobile banking trojans that steal users’ login credentials.

Bitdefender App Anomaly Detection is a technology integrated into the Bitdefender Malware Scanner to provide an additional layer of protection by continuously monitoring and detecting any malicious behaviors and alerting the user if suspicious activities are identified.

Designed to help safeguard Android mobile users’ data, financial assets, and identities from fake or malicious applications, App Anomaly Detection protects users from known and unknown (zero-day) attacks that result in financial loss, account takeover, and identity fraud.

Other anti-malware solutions for Android, currently available on the market, use signature-based detection, that cybercriminals could evade by designing their mobile applications to only manifest malicious behaviors when certain conditions are met, or after a period of days or weeks after they are first downloaded.

Bitdefender App Anomaly Detection uses a combination of machine learning models, real-time behavior scanning, reputation systems, and other data points to continuously monitor and detect the moment an application turns from benign to malicious.

In this way, Bitdefender App Anomaly Detection protects users even when they have unknowingly installed a dangerous app that runs dormant for a period of time or a seemingly trusted app that breaks its functionality and turns rogue – all with minimal impact on battery life.

“Cybercriminals exploit users’ inherent trust of popular app stores to get more downloads and spread their mobile malware further,” said Ciprian Istrate, SVP of operations, Consumer Solutions Group at Bitdefender.

“While behavior-based detection technologies have been available on desktop platforms, Bitdefender App Anomaly Detection marks an industry first for the Android ecosystem, that takes malware protection to a new level capable of protection consumers against increasingly sophisticated mobile malware, scams, and trojan applications,” Istrate concluded.

More about

Don't miss