About Our Project

The penetration of smartphone usage and the plethora of Android mobile apps across myriad categories has unveiled a new set of challenges for vulnerable users such as the elderly. The elderly are trustful and compassionate, with immense risk of having their security breached. Elderly people under mental or physical distress are also vulnerable as they may be enticed to seek help from deceptive online predators. Elderly users driven by fear or hope may unwittingly disclose personal information while using risky “self-help” or health apps. While the privacy and security issues in mobile apps for the general population have been widely researched, the elderly user group needs to be aware of the risks it may face. Our proposed study aims to investigate and shed light on the privacy and security issues in mobile apps intended for use by the elderly, using a combination of dynamic and static analysis for 106 Android apps from the Google Play Store. Our analysis unearths prevalent security and privacy issues that can lead to leakage of private information and/or allow adversaries access to user data.






RESULTS SUMMARY

See below for our summary findings. We list the apps that we analyzed. In the summary tables, each app is given zero to three stars, for our selected security and privacy criteria. Clicking the summary tables will enlarge them. Clicking each app icon will provide details on the app.












FAQ

For Elderly Users


For Developers