Google will soon release first developer preview for Android 14, which is going to be the next major version of the most popular mobile operating system. This one will offer significant security and privacy enhancements, among other things.

From now on apps will have to declare precisely the usage of certain phone features. The OS will also limit data exchange between them. Interestingly, all additional files downloaded by apps will be read-only. But the most important feature, maybe, is that Android 14 will block the installation of malicious apps that target older API levels. Let’s see how that will work.

With the “Runtime receivers,” which enable apps to receive intents broadcast by the system or other applications, all apps targeting Android 14 will have to directly declare if they need information from other apps.

This feature continues the one called “Context.registerReceiver()” which was introduced in previous Android releases. It was created to prevent malicious apps on the device from intercepting or misusing broadcasts. This new security enhancement will prevent malware from intercepting intents sent from other apps.

Another feature of Android 14 is “safer dynamic code loading,” which, as we mentioned above, will make all files downloaded by an application read-only, thus providing protection against code-injection scenarios.

Perhaps, the most important enhancement would be blocking the installation of apps that target SDK versions lower than 23 which belongs to Android 6.0. It’s usually utilized to achieve easier permissions abuse and bypass security and privacy protections such as permitting access to sensitive operations including the device’s camera, microphone, GPS sensors, phone calls, and SMS.

Finally, users will not be able to install apps that haven’t been updated for some time. However, those installed before the upgrade to Android 14 will continue to work.

Android 14’s second developer preview will be available in March 2023.