ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

The Simple Way to Stop your Business from Being Extorted by Ransomware | CyberSecurity

The Simple Way to Stop your Business from Being Extorted by Ransomware | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Online extortion is on the rise. Not only have recent months seen an increase in distributed denial-of-service attacks with demands that companies pay up to have their website returned to normal working order, and even the theft of confidential data with threats that it will be released to the public if financial demands are not met, but there has been a noticeable increase in ransomware attacks too.


Tools to decrypt ransomware:


http://www.scoop.it/t/ict-security-tools/?tag=Ransomware


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


Gust MEES's insight:
Online extortion is on the rise. Not only have recent months seen an increase in distributed denial-of-service attacks with demands that companies pay up to have their website returned to normal working order, and even the theft of confidential data with threats that it will be released to the public if financial demands are not met, but there has been a noticeable increase in ransomware attacks too.


Tools to decrypt ransomware:


http://www.scoop.it/t/ict-security-tools/?tag=Ransomware


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


No comment yet.
Scooped by Gust MEES
Scoop.it!

New security flaws found in popular IoT baby monitors | Internet Of Things | CyberSecurity

New security flaws found in popular IoT baby monitors | Internet Of Things | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Out of a list of things that can be hacked, you might put smartphones, laptops -- even televisions and cars on that list. But as for baby monitors -- you might not think twice.

Rapid7 researchers have found a slew of new vulnerabilities in nine modern and widely available baby monitors, which they say highlights the risks in the rapid expansion in similar internet-connected devices.

Affected devices
Gyonii (GCW-1010)
iBaby (M3S)
iBaby (M6)
Lens (LL-BC01W)
Philips (B120/37)
Summer (28630)
TRENDnet (TV-IP743SIC)
WiFiBaby (WFB2015)
Withing (WBP01)


By connecting to Wi-Fi, these so-called Internet of Things (IoT) devices allow access from wherever the owner is in the world, but on the other hand a single vulnerability that's successfully exploited can give a hacker the same access. The trouble is these devices are often so poorly secured, it takes little effort for a hacker to gain access.


Mehr erfahren / En savoir plus / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:
Out of a list of things that can be hacked, you might put smartphones, laptops -- even televisions and cars on that list. But as for baby monitors -- you might not think twice.

Rapid7 researchers have found a slew of new vulnerabilities in nine modern and widely available baby monitors, which they say highlights the risks in the rapid expansion in similar internet-connected devices.

Affected devices
Gyonii (GCW-1010)
iBaby (M3S)
iBaby (M6)
Lens (LL-BC01W)
Philips (B120/37)
Summer (28630) 
TRENDnet (TV-IP743SIC)
WiFiBaby (WFB2015) 
Withing (WBP01)


By connecting to Wi-Fi, these so-called Internet of Things (IoT) devices allow access from wherever the owner is in the world, but on the other hand a single vulnerability that's successfully exploited can give a hacker the same access. The trouble is these devices are often so poorly secured, it takes little effort for a hacker to gain access.


Mehr erfahren / En savoir plus / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


No comment yet.
Scooped by Gust MEES
Scoop.it!

The information security landscape of the future

The information security landscape of the future | ICT Security-Sécurité PC et Internet | Scoop.it
Picture the scene: you've had to hire a data protection officer, you've got a strict plan in place to notify all of your customers about breaches as soon as they happen, all of your data is encrypted and your company now has an insurance plan to help guard against data fines. This scene is in stark contrast to the security and compliance measures that many businesses currently operate under, yet this is expected to become standard practice, and the deadline to comply is fast approaching.

The European Union's Global Data Protection Regulation (EU GDPR) is expected to come into effect in 2017 and will transform how businesses approach compliance and data security. This newly proposed legislation will impact all organisations that process the personal data of EU citizens. So what does the compliant organisation of the not-so-distant future look like, and how can organisations ensure they meet these standards in time?


Mehr erfahren / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet


Gust MEES's insight:


Picture the scene: you've had to hire a data protection officer, you've got a strict plan in place to notify all of your customers about breaches as soon as they happen, all of your data is encrypted and your company now has an insurance plan to help guard against data fines. This scene is in stark contrast to the security and compliance measures that many businesses currently operate under, yet this is expected to become standard practice, and the deadline to comply is fast approaching.

The European Union's Global Data Protection Regulation (EU GDPR) is expected to come into effect in 2017 and will transform how businesses approach compliance and data security. This newly proposed legislation will impact all organisations that process the personal data of EU citizens. So what does the compliant organisation of the not-so-distant future look like, and how can organisations ensure they meet these standards in time?


Mehr erfahren / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet


No comment yet.
Scooped by Gust MEES
Scoop.it!

Bruce Schneier: 'We're in early years of a cyber arms race' | CyberSecurity

Bruce Schneier: 'We're in early years of a cyber arms race' | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
LinuxCon 2015 Security guru Bruce Schneier says there's a kind of cold war now being waged in cyberspace, only the trouble is we don't always know who we're waging it against.

Schneier appeared onscreen via Google Hangouts at the LinuxCon/CloudOpen/Containercon conference in Seattle on Tuesday to warn attendees that the modern security landscape is becoming increasingly complex and dangerous.

"We know, on the internet today, that attackers have the advantage," Schneier said. "A sufficiently funded, skilled, motivated adversary will get in. And we have figure out how to deal with that."

Using the example of last November's crippling online attack against Sony Pictures, Schneier said it was clear that many of these new attacks were the work of well-funded nation-states.

"Many of us, including myself, were skeptical for several months. By now it does seem obvious that it was North Korea, as amazing as that sounds," he said.

But what's troubling about many of these new attacks, he added, is that they can be hard to spot when they don't come in the form that security experts typically expect.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattack


http://www.scoop.it/t/securite-pc-et-internet



Gust MEES's insight:
LinuxCon 2015 Security guru Bruce Schneier says there's a kind of cold war now being waged in cyberspace, only the trouble is we don't always know who we're waging it against.

Schneier appeared onscreen via Google Hangouts at the LinuxCon/CloudOpen/Containercon conference in Seattle on Tuesday to warn attendees that the modern security landscape is becoming increasingly complex and dangerous.

"We know, on the internet today, that attackers have the advantage," Schneier said. "A sufficiently funded, skilled, motivated adversary will get in. And we have figure out how to deal with that."

Using the example of last November's crippling online attack against Sony Pictures, Schneier said it was clear that many of these new attacks were the work of well-funded nation-states.

"Many of us, including myself, were skeptical for several months. By now it does seem obvious that it was North Korea, as amazing as that sounds," he said.

But what's troubling about many of these new attacks, he added, is that they can be hard to spot when they don't come in the form that security experts typically expect.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattack


http://www.scoop.it/t/securite-pc-et-internet


No comment yet.
Scooped by Gust MEES
Scoop.it!

Attackers can access Dropbox, Google Drive, OneDrive files without a user's password | CyberSecurity | Cloud

Attackers can access Dropbox, Google Drive, OneDrive files without a user's password | CyberSecurity | Cloud | ICT Security-Sécurité PC et Internet | Scoop.it
Hackers don't even need your password anymore to get access to your cloud data.

Newly published research, released at the Black Hat conference in Las Vegas on Wednesday by security firm Imperva, shows how a "man-in-the-cloud" attack can grab cloud-based files -- as well as infecting users with malware -- without users even noticing.

The attack differs from traditional man-in-the-middle attacks, which rely on tapping data in transit between two servers or users, because it exploits a vulnerability in the design of many file synchronization offerings, including Google, Box, Microsoft, and Dropbox services.


Making matters worse, account owners are almost powerless. Because the tokens are tied to the user's device, changing the account password would not lock out the attacker.


Learn more / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cloud-Security



Gust MEES's insight:
Hackers don't even need your password anymore to get access to your cloud data.

Newly published research, released at the Black Hat conference in Las Vegas on Wednesday by security firm Imperva, shows how a "man-in-the-cloud" attack can grab cloud-based files -- as well as infecting users with malware -- without users even noticing.

The attack differs from traditional man-in-the-middle attacks, which rely on tapping data in transit between two servers or users, because it exploits a vulnerability in the design of many file synchronization offerings, including Google, Box, Microsoft, and Dropbox services.


Making matters worse, account owners are almost powerless. Because the tokens are tied to the user's device, changing the account password would not lock out the attacker.


Learn more / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cloud-Security


Pierre-André Fontaine's curator insight, August 6, 2015 3:58 PM
Hackers don't even need your password anymore to get access to your cloud data.

Newly published research, released at the Black Hat conference in Las Vegas on Wednesday by security firm Imperva, shows how a "man-in-the-cloud" attack can grab cloud-based files -- as well as infecting users with malware -- without users even noticing.

The attack differs from traditional man-in-the-middle attacks, which rely on tapping data in transit between two servers or users, because it exploits a vulnerability in the design of many file synchronization offerings, including Google, Box, Microsoft, and Dropbox services.

 

Making matters worse, account owners are almost powerless. Because the tokens are tied to the user's device, changing the account password would not lock out the attacker.


Learn more / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cloud-Security


Oksana Borukh's curator insight, August 7, 2015 2:34 AM
Hackers don't even need your password anymore to get access to your cloud data.

Newly published research, released at the Black Hat conference in Las Vegas on Wednesday by security firm Imperva, shows how a "man-in-the-cloud" attack can grab cloud-based files -- as well as infecting users with malware -- without users even noticing.

The attack differs from traditional man-in-the-middle attacks, which rely on tapping data in transit between two servers or users, because it exploits a vulnerability in the design of many file synchronization offerings, including Google, Box, Microsoft, and Dropbox services.


Making matters worse, account owners are almost powerless. Because the tokens are tied to the user's device, changing the account password would not lock out the attacker.


Learn more / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cloud-Security


Scooped by Gust MEES
Scoop.it!

New Windows 10 scam will encrypt your files for ransom | Awareness | DigitalCitiZEN

New Windows 10 scam will encrypt your files for ransom | Awareness | DigitalCitiZEN | ICT Security-Sécurité PC et Internet | Scoop.it

Just days after Microsoft released its latest operating system, hackers have begun targeting soon-to-be Windows 10 users with an emerging kind of malware.


Cisco security researchers are warning users against opening email attachments purporting to be from the software giant. The "ransomware" malware, which encrypts files until a ransom is paid, is being sent as part of an email spam campaign.


Gust MEES's insight:

Just days after Microsoft released its latest operating system, hackers have begun targeting soon-to-be Windows 10 users with an emerging kind of malware.


Cisco security researchers are warning users against opening email attachments purporting to be from the software giant. The "ransomware" malware, which encrypts files until a ransom is paid, is being sent as part of an email spam campaign.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Sicherheitsforscher: Autos können auch per Digitalradio gehackt werden | CarHacking | IoT | IoE | Internet Of Things

Sicherheitsforscher: Autos können auch per Digitalradio gehackt werden | CarHacking | IoT | IoE | Internet Of Things | ICT Security-Sécurité PC et Internet | Scoop.it
Nachdem in den USA ein Jeep Cherokee über die Mobilfunkschnittstelle des Entertainment-Systems gehackt wurde, warnt die britische NCC Group: Autos lassen sich auch über Digitalradio (DAB) angreifen.


Mehr erfahren/ Learn more:






Gust MEES's insight:
Nachdem in den USA ein Jeep Cherokee über die Mobilfunkschnittstelle des Entertainment-Systems gehackt wurde, warnt die britische NCC Group: Autos lassen sich auch über Digitalradio (DAB) angreifen.


Mehr erfahren/ Learn more:






No comment yet.
Scooped by Gust MEES
Scoop.it!

It’s official: Seizure of hacker forum Darkode proves FBI can get anyone | Nobody Is Perfect

It’s official: Seizure of hacker forum Darkode proves FBI can get anyone | Nobody Is Perfect | ICT Security-Sécurité PC et Internet | Scoop.it
A joint operation by the FBI and the law enforcement agencies of 19 other countries has led to the takedown of the notorious discussion forum for criminal hackers, Darkode.me. It was the most central English-speaking hub for the sale of credit card numbers, criminal hacking hardware, and malware written for commercial sale. Originally called Darkode.com, the forum had shifted several times in response to pressure from authorities and the “white hat” hacking community, adding layers upon layers of security.


It was a highly encrypted, invite-only forum hosted by true paranoiacs, and featuring a tiered access system designed to keep any unavoidable infiltrators away from the most sensitive discussions. With an air of true satisfaction, the FBI announcement makes the implication clear as day: if we can get Darkode, we can get anybody.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=cybercrime


http://www.scoop.it/t/securite-pc-et-internet/?tag=Darkode



Gust MEES's insight:

A joint operation by the FBI and the law enforcement agencies of 19 other countries has led to the takedown of the notorious discussion forum for criminal hackers, Darkode.me. It was the most central English-speaking hub for the sale of credit card numbers, criminal hacking hardware, and malware written for commercial sale. Originally called Darkode.com, the forum had shifted several times in response to pressure from authorities and the “white hat” hacking community, adding layers upon layers of security.


It was a highly encrypted, invite-only forum hosted by true paranoiacs, and featuring a tiered access system designed to keep any unavoidable infiltrators away from the most sensitive discussions. With an air of true satisfaction, the FBI announcement makes the implication clear as day: if we can get Darkode, we can get anybody.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=cybercrime


http://www.scoop.it/t/securite-pc-et-internet/?tag=Darkode




No comment yet.
Scooped by Gust MEES
Scoop.it!

Notorious cybercrime forum Darkode taken down, dozens arrested

Notorious cybercrime forum Darkode taken down, dozens arrested | ICT Security-Sécurité PC et Internet | Scoop.it
Darkode, a notorious cybercrime marketplace for malware, zero-day exploits, and botnets, was permanently shut down by a massive law enforcement operation coordinated between agencies in the US, Europe and elsewhere.


Learn more about Cybercrime:


http://www.scoop.it/t/securite-pc-et-internet/?tag=cybercrime


Gust MEES's insight:
Darkode, a notorious cybercrime marketplace for malware, zero-day exploits, and botnets, was permanently shut down by a massive law enforcement operation coordinated between agencies in the US, Europe and elsewhere.


Learn more about Cybercrime:


http://www.scoop.it/t/securite-pc-et-internet/?tag=cybercrime


No comment yet.
Scooped by Gust MEES
Scoop.it!

How to hack into an email account, with just your victim's mobile number | CyberSecurity | DigitalCitiZEN

How to hack into an email account, with just your victim's mobile number | CyberSecurity | DigitalCitiZEN | ICT Security-Sécurité PC et Internet | Scoop.it
Symantec has issued a warning about a successful scam being perpetrated against users of webmail services such as Gmail, Outlook and Yahoo.


The scam is explained in the following short video made by Symantec.


Gust MEES's insight:
Symantec has issued a warning about a successful scam being perpetrated against users of webmail services such as Gmail, Outlook and Yahoo.


The scam is explained in the following short video made by Symantec.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Wertvolle Daten erbeutet: US-Behörden scheinen hilflos gegenüber Hackern | CyberSecurity

Wertvolle Daten erbeutet: US-Behörden scheinen hilflos gegenüber Hackern | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Beim Hackerangriff auf die oberste Personalbehörde der US-Regierung sind Millionen sensibler Daten kopiert worden. Ein Jahr lang hatten die Angreifer Zugriff - auch wegen gewaltiger Schlamperei in dem Amt.


Netzwerk schon seit einem Jahr unterwandert

Wer im Besitz eines dieser 127 Seiten langen Formulare ist, weiß über den entsprechenden Bewerber wohl mehr als jeder andere - vorausgesetzt, es wurde wahrheitsgemäß ausgefüllt. Für Vertreter eines ausländischen Geheimdienstes dürften diese Daten von unschätzbarem Wert sein, immerhin betreffen sie Menschen, die sich um Arbeitsplätze in Geheimdiensten, beim Militär oder in Behörden bemühen. Diese Daten wurden offenbar kopiert, aus den Beständen des Office of Personnel Management (OPM), gewissermaßen der Personalabteilung der US-Behörden.


Der "Washington Post" zufolge war das Netzwerk schon im Juni oder Juli 2014 erfolgreich unterwandert worden. Ein zweiter erfolgreicher Angriff,der im April bekannt wurde und bei dem 4,1 Millionen Personaldatensätze kopiert worden sein sollen, begann dem Bericht zufolge im Dezember 2014. Mittlerweile scheinen sich die Ermittler sicher zu sein: Die Täter sollen aus China stammen.

"Es geht hier um die sensibelsten Informationen ohne Sicherheitseinstufung, auf die die Chinesen überhaupt Zugriff bekommen konnten", zitiert die "Washington Post" Stewart Baker, der früher einmal der Chefjustiziar der NSA war.


Mehr erfahren / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattack



Gust MEES's insight:
Beim Hackerangriff auf die oberste Personalbehörde der US-Regierung sind Millionen sensibler Daten kopiert worden. Ein Jahr lang hatten die Angreifer Zugriff - auch wegen gewaltiger Schlamperei in dem Amt.


Netzwerk schon seit einem Jahr unterwandert

Wer im Besitz eines dieser 127 Seiten langen Formulare ist, weiß über den entsprechenden Bewerber wohl mehr als jeder andere - vorausgesetzt, es wurde wahrheitsgemäß ausgefüllt. Für Vertreter eines ausländischen Geheimdienstes dürften diese Daten von unschätzbarem Wert sein, immerhin betreffen sie Menschen, die sich um Arbeitsplätze in Geheimdiensten, beim Militär oder in Behörden bemühen. Diese Daten wurden offenbar kopiert, aus den Beständen des Office of Personnel Management (OPM), gewissermaßen der Personalabteilung der US-Behörden.


Der "Washington Post" zufolge war das Netzwerk schon im Juni oder Juli 2014 erfolgreich unterwandert worden. Ein zweiter erfolgreicher Angriff,der im April bekannt wurde und bei dem 4,1 Millionen Personaldatensätze kopiert worden sein sollen, begann dem Bericht zufolge im Dezember 2014. Mittlerweile scheinen sich die Ermittler sicher zu sein: Die Täter sollen aus China stammen.

"Es geht hier um die sensibelsten Informationen ohne Sicherheitseinstufung, auf die die Chinesen überhaupt Zugriff bekommen konnten", zitiert die "Washington Post" Stewart Baker, der früher einmal der Chefjustiziar der NSA war.


Mehr erfahren / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattack



No comment yet.
Scooped by Gust MEES
Scoop.it!

US-Marine bezahlt Microsoft für Windows-XP-Patches | CyberSecurity

US-Marine bezahlt Microsoft für Windows-XP-Patches | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Die kampfstarke US-Marine setzt nach wie vor auf Windows XP. Und zahlt dafür extra einige Millionen Dollar an Microsoft.


Erst kürzlich machte die Meldung die Runde, dass deutsche Behörden wie die Verwaltung von Berlin noch auf Windows XP setzen. Und mit der Benutzung des von Microsoft nicht mehr unterstützten Betriebssystems entweder gravierende Sicherheitslücken in Kauf nehmen oder aber Riesensumme für Extra-Support an Microsoft bezahlen.


Doch dieser Sonderweg einiger deutscher Bundesbehörden ist noch nichts gegen die Kriegsmarine der Vereinigten Staaten von Amerika, die sogar über U-Boote mit Atomwaffen verfügt. Denn auch die US-Marine setzt immer noch Computer mit Windows XP ein.


Gust MEES's insight:
Die kampfstarke US-Marine setzt nach wie vor auf Windows XP. Und zahlt dafür extra einige Millionen Dollar an Microsoft.


Erst kürzlich machte die Meldung die Runde, dass deutsche Behörden wie die Verwaltung von Berlin noch auf Windows XP setzen. Und mit der Benutzung des von Microsoft nicht mehr unterstützten Betriebssystems entweder gravierende Sicherheitslücken in Kauf nehmen oder aber Riesensumme für Extra-Support an Microsoft bezahlen.


Doch dieser Sonderweg einiger deutscher Bundesbehörden ist noch nichts gegen die Kriegsmarine der Vereinigten Staaten von Amerika, die sogar über U-Boote mit Atomwaffen verfügt. Denn auch die US-Marine setzt immer noch Computer mit Windows XP ein.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Why the next World War will be a cyberwar first, and a shooting war second | ZDNet

Why the next World War will be a cyberwar first, and a shooting war second | ZDNet | ICT Security-Sécurité PC et Internet | Scoop.it
Opinion: The US already has lost the first battles, and may not have the national will to defend itself in the inevitable global conflict to come. David Gewirtz looks at the geopolitical implications of cyberwarfare.




Learn more:


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


Gust MEES's insight:
Opinion: The US already has lost the first battles, and may not have the national will to defend itself in the inevitable global conflict to come. David Gewirtz looks at the geopolitical implications of cyberwarfare.


Learn more:


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Smartwatch sensors can be used to eavesdrop on the keys you're typing | Internet of Things | Iot | Wearables

Smartwatch sensors can be used to eavesdrop on the keys you're typing | Internet of Things | Iot | Wearables | ICT Security-Sécurité PC et Internet | Scoop.it
Researchers have shown that a smartwatch's motion sensors can be used to detect what keys you're pressing with your left hand and thus guess at the words you're typing.

.

Learn more:

.

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

.

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

.




Gust MEES's insight:
Researchers have shown that a smartwatch's motion sensors can be used to detect what keys you're pressing with your left hand and thus guess at the words you're typing.

.

Learn more:

.

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

.

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

.


No comment yet.
Scooped by Gust MEES
Scoop.it!

CyberSecurity, business, cyberwarfare, critical infrastructure | Homeland Security News Wire

CyberSecurity, business, cyberwarfare, critical infrastructure | Homeland Security News Wire | ICT Security-Sécurité PC et Internet | Scoop.it
The draft guide provides detailed example solutions using multiple products that achieve the same result, and instructions for implementers and security engineers, including examples of all the necessary components and installation, configuration and integration.
NIST notes that the draft guide also maps security characteristics to guidance and best practices from NIST and other standards organizations, and to North American Electric Reliability Corporation’s Critical Infrastructure Protection standards. The guide is modular and suitable for organizations of all sizes, including corporate and regional business offices, power generation plants and substations. They can adopt this solution or one that adheres to these guidelines in whole, or use the guide as a starting point for tailoring and implementing parts of a solution.
The draft guide can be found on the NCCoE Web site.


Learn more:


https://nccoe.nist.gov/projects/use_cases/idam


Gust MEES's insight:

The draft guide provides detailed example solutions using multiple products that achieve the same result, and instructions for implementers and security engineers, including examples of all the necessary components and installation, configuration and integration.

NIST notes that the draft guide also maps security characteristics to guidance and best practices from NIST and other standards organizations, and to North American Electric Reliability Corporation’s Critical Infrastructure Protection standards. The guide is modular and suitable for organizations of all sizes, including corporate and regional business offices, power generation plants and substations. They can adopt this solution or one that adheres to these guidelines in whole, or use the guide as a starting point for tailoring and implementing parts of a solution.

The draft guide can be found on the NCCoE Web site.


Learn more:


https://nccoe.nist.gov/projects/use_cases/idam



No comment yet.
Scooped by Gust MEES
Scoop.it!

Always-On IoT Devices Will Create a Hacker's Paradise | CyberSecurity | ICT | eSkills

Always-On IoT Devices Will Create a Hacker's Paradise | CyberSecurity | ICT | eSkills | ICT Security-Sécurité PC et Internet | Scoop.it
Behind the clouds of opportunity posed by the IoT lurks the harsh reality.


According to Nexusguard in the past seven days the company saw 64 internet-based scans for SSDP services.


In a recent attack the company has tracked 559 edge devices — devices that provide an entry point into enterprise or service provider core networks — that were actively being exploited, with more than half located in the US, China, Bulgaria and Russia.


Mehr erfahren/ En savoir plus / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:
Behind the clouds of opportunity posed by the IoT lurks the harsh reality.


According to Nexusguard in the past seven days the company saw 64 internet-based scans for SSDP services.


In a recent attack the company has tracked 559 edge devices — devices that provide an entry point into enterprise or service provider core networks — that were actively being exploited, with more than half located in the US, China, Bulgaria and Russia.


Mehr erfahren/ En savoir plus / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


No comment yet.
Scooped by Gust MEES
Scoop.it!

NICE news about the cybersecurity skills shortage (and a call for papers) | ICT | eSkills

NICE news about the cybersecurity skills shortage (and a call for papers) | ICT | eSkills | ICT Security-Sécurité PC et Internet | Scoop.it
NICE Goals

NICE is a public-private partnership between government, academia, and the private sector. The mission of NICE is: “Cultivating an integrated cybersecurity workforce that is globally competitive from hire to retire, with the knowledge, skills, and ability to protect our nation from existing and emerging challenges.”
Gust MEES's insight:
NICE Goals

NICE is a public-private partnership between government, academia, and the private sector. The mission of NICE is: “Cultivating an integrated cybersecurity workforce that is globally competitive from hire to retire, with the knowledge, skills, and ability to protect our nation from existing and emerging challenges.”

No comment yet.
Scooped by Gust MEES
Scoop.it!

Can you trust Tor's entry guards? | TOR

Can you trust Tor's entry guards? | TOR | ICT Security-Sécurité PC et Internet | Scoop.it
Eight years ago researcher Dan Egerstad demonstrated how useful having your own Tor exit nodes can be if you want to spy on people by setting up five of his own.

He used them to harvest thousands of emails and messages from embassies in Australia, Japan, Iran, India and Russia, as well as the Iranian Foreign Ministry and the Indian Ministry of Defence.

He was running exit nodes rather than entry guards but his conclusion applies to both - he was convinced (although he provided no proof of it) that governments would surely be running or spying on Tor relays too:

I am absolutely positive that I am not the only one to figure this out ... I'm pretty sure there are governments doing the exact same thing. There's probably a reason why people are volunteering to set up a node.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=TOR


Gust MEES's insight:
Eight years ago researcher Dan Egerstad demonstrated how useful having your own Tor exit nodes can be if you want to spy on people by setting up five of his own.

He used them to harvest thousands of emails and messages from embassies in Australia, Japan, Iran, India and Russia, as well as the Iranian Foreign Ministry and the Indian Ministry of Defence.

He was running exit nodes rather than entry guards but his conclusion applies to both - he was convinced (although he provided no proof of it) that governments would surely be running or spying on Tor relays too:

I am absolutely positive that I am not the only one to figure this out ... I'm pretty sure there are governments doing the exact same thing. There's probably a reason why people are volunteering to set up a node.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=TOR


No comment yet.
Scooped by Gust MEES
Scoop.it!

Malware on Linux - When Penguins Attack | NobodyIsPerfect | ICT | eSkills | CyberSecurity

Malware on Linux - When Penguins Attack | NobodyIsPerfect | ICT | eSkills | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
What about malware on Linux?

Here's how the argument might go if you were to ask that question:

Malware is impossible on Linux because Linux is secure by design, unlike Windows.
Even if Linux malware were possible, users would have to agree to run it, so that wouldn't count.
Even if users agreed to run it, they wouldn't be root, so that wouldn't count.
Even if they were root, who cares? There isn't any malware for Linux, so there.
The simple truth, of course, is that Linux is much more similar to Windows – in design, implementation and real-world security – than it is different.

As a result: there is malware for Linux; it can do plenty of harm even if you aren't root; and it may be able to infect without you realising.

Just like on Windows.

For all that, the "malware scene" on Linux simply never unfolded like it did on Windows, because the vast


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


Gust MEES's insight:
What about malware on Linux?

Here's how the argument might go if you were to ask that question:

Malware is impossible on Linux because Linux is secure by design, unlike Windows.
Even if Linux malware were possible, users would have to agree to run it, so that wouldn't count.
Even if users agreed to run it, they wouldn't be root, so that wouldn't count.
Even if they were root, who cares? There isn't any malware for Linux, so there.
The simple truth, of course, is that Linux is much more similar to Windows – in design, implementation and real-world security – than it is different.

As a result: there is malware for Linux; it can do plenty of harm even if you aren't root; and it may be able to infect without you realising.

Just like on Windows.

For all that, the "malware scene" on Linux simply never unfolded like it did on Windows, because the vast


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


No comment yet.
Scooped by Gust MEES
Scoop.it!

IT-Sicherheitsgesetz für Autos in den USA vorgestellt | CyberSecurity | IoT | IoE | InternetOfThings

IT-Sicherheitsgesetz für Autos in den USA vorgestellt | CyberSecurity | IoT | IoE | InternetOfThings | ICT Security-Sécurité PC et Internet | Scoop.it
Moderne Autos sind quasi rollende Computer – und anfällig für Hackerangriffe, wie sich zuletzt diese Woche zeigte. US-Politiker wollen daher gesetzliche Pflichten für mehr Sicherheit und Datenschutz schaffen.


Mehr erfahren/ Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

Gust MEES's insight:

Moderne Autos sind quasi rollende Computer – und anfällig für Hackerangriffe, wie sich zuletzt diese Woche zeigte. US-Politiker wollen daher gesetzliche Pflichten für mehr Sicherheit und Datenschutz schaffen.


Mehr erfahren/ Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars



No comment yet.
Scooped by Gust MEES
Scoop.it!

Hacking Team, Surveillance and You | Digital Privacy

Hacking Team, Surveillance and You | Digital Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
The fact that a company called Hacking Team was hacked, combined with the disclosure of their shady clientele, has several diminished the credibility of previous denials the company has made about their engaging in this kind of profiteering. It also validates criticisms that groups like the EFF and Reporters Without Borders have thrown at Hacking Team – basically, that they provide agents around the globe with cyberweapons used for the suppression of democracy and the violation of human rights.

Hacking Team offers their clients a “Remote Control System” (RCS) that combines a variety of spyware technologies into one comprehensive surveillance suite. According to The Citizen Lab, this RCS product essentially allows users to do things like turn the microphones and cameras of their targets’ mobile phones on/off, monitor and record communications, and copy files and passwords.

While Hacking Team sells exclusively to governments, companies are designing products and services to give them similar capabilities.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Hacking+Team+breach


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:
The fact that a company called Hacking Team was hacked, combined with the disclosure of their shady clientele, has several diminished the credibility of previous denials the company has made about their engaging in this kind of profiteering. It also validates criticisms that groups like the EFF and Reporters Without Borders have thrown at Hacking Team – basically, that they provide agents around the globe with cyberweapons used for the suppression of democracy and the violation of human rights.

Hacking Team offers their clients a “Remote Control System” (RCS) that combines a variety of spyware technologies into one comprehensive surveillance suite. According to The Citizen Lab, this RCS product essentially allows users to do things like turn the microphones and cameras of their targets’ mobile phones on/off, monitor and record communications, and copy files and passwords.

While Hacking Team sells exclusively to governments, companies are designing products and services to give them similar capabilities.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Hacking+Team+breach


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Nouvelle vulnérabilité très critique sur OpenSSL | CyberSecurity | ICT | eSkills

Nouvelle vulnérabilité très critique sur OpenSSL | CyberSecurity | ICT | eSkills | ICT Security-Sécurité PC et Internet | Scoop.it

Sur le site du projet OpenSSL, il est conseillé aux administrateurs de se tenir prêts à appliquer un correctif de sécurité très important, qui sera diffusé le 9 juillet. 


« Ce correctif sera diffusé le 9 juillet. Il va combler une faille de sécurité jugée hautement critique ». Voici ce qu’on peut lire dans l’annonce de la diffusion de ce futur patch, sur le site du projet OpenSSL. 


Gust MEES's insight:

Sur le site du projet OpenSSL, il est conseillé aux administrateurs de se tenir prêts à appliquer un correctif de sécurité très important, qui sera diffusé le 9 juillet. 


« Ce correctif sera diffusé le 9 juillet. Il va combler une faille de sécurité jugée hautement critique ». Voici ce qu’on peut lire dans l’annonce de la diffusion de ce futur patch, sur le site du projet OpenSSL. 


No comment yet.
Scooped by Gust MEES
Scoop.it!

US Navy paid millions to stay on Windows XP | CyberSecurity

US Navy paid millions to stay on Windows XP | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
The U.S. Navy is paying Microsoft millions of dollars to keep up to 100,000 computers afloat because it has yet to transition away from Windows XP.
Gust MEES's insight:

The U.S. Navy is paying Microsoft millions of dollars to keep up to 100,000 computers afloat because it has yet to transition away from Windows XP.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Officials: Chinese had access to U.S. security clearance data for one year | CyberSecurity

Officials: Chinese had access to U.S. security clearance data for one year | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Senior U.S. officials have said that the Chinese have begun in the last 12 to 18 months to build vast databases of Americans’ personal information for counterintelligence purposes. They have gone after such data contained not only in federal networks, but in systems belonging to health-insurance giants such as Anthem.

The breach details come as OPM leadership is under fire for its handling of a succession of network hacks over the last year and a half. The chairman of the House Oversight and Government Reform Committee, Rep. Jason Chaffetz (R-Utah), has called for the resignation of the agency’s director, Katherine Archuleta.

Under Archuleta, Wagner said, the agency in February 2014 began a program to identify vulnerabilities in the agency’s aging computer systems — some date to 1985 — and to modernize the network.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattack


Gust MEES's insight:
Senior U.S. officials have said that the Chinese have begun in the last 12 to 18 months to build vast databases of Americans’ personal information for counterintelligence purposes. They have gone after such data contained not only in federal networks, but in systems belonging to health-insurance giants such as Anthem.

The breach details come as OPM leadership is under fire for its handling of a succession of network hacks over the last year and a half. The chairman of the House Oversight and Government Reform Committee, Rep. Jason Chaffetz (R-Utah), has called for the resignation of the agency’s director, Katherine Archuleta.

Under Archuleta, Wagner said, the agency in February 2014 began a program to identify vulnerabilities in the agency’s aging computer systems — some date to 1985 — and to modernize the network.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattack



No comment yet.
Scooped by Gust MEES
Scoop.it!

Avast warnt vor dem kostenlosen VPN-Dienst Hola | ICT | eSkills | DigitalCitiZEN

Avast warnt vor dem kostenlosen VPN-Dienst Hola | ICT | eSkills | DigitalCitiZEN | ICT Security-Sécurité PC et Internet | Scoop.it
Viele Nutzer wissen aber laut Avast nicht, dass Hola sie selbst zu einem Exit Node für andere Hola-User macht. Das heißt, wenn etwa jemand über Hola auf illegale Inhalte zugreift, dann ist er eventuell mit Ihrer IP-Adresse im Internet unterwegs. Strafverfolgungsbehörden würden dann zuerst bei Ihnen anklopfen.


Des Weiteren verweist Avast auf eine Analyse von Vectra Research, laut der die Hola-Erweiterung weitere Programme auf Ihrem PC installieren kann – ohne dass Sie es bemerken.


„Browser-Erweiterungen sehen alles, was Sie im Browser sehen, inklusive aller Eingaben und Passwörter“, warnt Thomas Salomon von Avast. „Nicht vertrauenswürdige Erweiterungen können diese Daten leicht missbrauchen. Sie sollten deswegen sehr vorsichtig dabei sein, welche Erweiterungen Sie installieren“, so Salomon weiter.


Der Sicherheitsexperte empfiehlt Avast Browser Cleanup, um den Browser zu bereinigen.


Mehr erfahren / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=VPN



Gust MEES's insight:
Viele Nutzer wissen aber laut Avast nicht, dass Hola sie selbst zu einem Exit Node für andere Hola-User macht. Das heißt, wenn etwa jemand über Hola auf illegale Inhalte zugreift, dann ist er eventuell mit Ihrer IP-Adresse im Internet unterwegs. Strafverfolgungsbehörden würden dann zuerst bei Ihnen anklopfen.


Des Weiteren verweist Avast auf eine Analyse von Vectra Research, laut der die Hola-Erweiterung weitere Programme auf Ihrem PC installieren kann – ohne dass Sie es bemerken.


„Browser-Erweiterungen sehen alles, was Sie im Browser sehen, inklusive aller Eingaben und Passwörter“, warnt Thomas Salomon von Avast. „Nicht vertrauenswürdige Erweiterungen können diese Daten leicht missbrauchen. Sie sollten deswegen sehr vorsichtig dabei sein, welche Erweiterungen Sie installieren“, so Salomon weiter.


Der Sicherheitsexperte empfiehlt Avast Browser Cleanup, um den Browser zu bereinigen.


Mehr erfahren / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=VPN


No comment yet.