ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

LinkedIn: 500 Mio. Profildaten wurden gestohlen | #CyberSecurity #DataBreaches

LinkedIn: 500 Mio. Profildaten wurden gestohlen | #CyberSecurity #DataBreaches | ICT Security-Sécurité PC et Internet | Scoop.it

Erst Facebook dann LinkedIn: Sicherheitsexperten melden, dass Angreifer 500 Millionen Profil-Daten zum Verkauf anbieten.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

Gust MEES's insight:

Erst Facebook dann LinkedIn: Sicherheitsexperten melden, dass Angreifer 500 Millionen Profil-Daten zum Verkauf anbieten.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Data firm leaks 48 million user profiles it scraped from Facebook, LinkedIn, others | #CyberSecurity #SocialMedia #Privacy #BigData

Data firm leaks 48 million user profiles it scraped from Facebook, LinkedIn, others | #CyberSecurity #SocialMedia #Privacy #BigData | ICT Security-Sécurité PC et Internet | Scoop.it

A little-known data firm was able to build 48 million personal profiles, combining data from sites and social networks like Facebook, LinkedIn, Twitter, and Zillow, among others -- without the users' knowledge or consent.

Localblox, a Bellevue, Wash.-based firm, says it "automatically crawls, discovers, extracts, indexes, maps and augments data in a variety of formats from the web and from exchange networks." Since its founding in 2010, the company has focused its collection on publicly accessible data sources, like social networks Facebook, Twitter, and LinkedIn, and real estate site Zillow to name a few, to produce profiles.

But earlier this year, the company left a massive store of profile data on a public but unlisted Amazon S3 storage bucket without a password, allowing anyone to download its contents.

The bucket, labeled "lbdumps," contained a file that unpacked to a single file over 1.2 terabytes in size. The file listed 48 million individual records, scraped from public profiles, consolidated, then stitched together.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

 
Gust MEES's insight:

A little-known data firm was able to build 48 million personal profiles, combining data from sites and social networks like Facebook, LinkedIn, Twitter, and Zillow, among others -- without the users' knowledge or consent.

Localblox, a Bellevue, Wash.-based firm, says it "automatically crawls, discovers, extracts, indexes, maps and augments data in a variety of formats from the web and from exchange networks." Since its founding in 2010, the company has focused its collection on publicly accessible data sources, like social networks Facebook, Twitter, and LinkedIn, and real estate site Zillow to name a few, to produce profiles.

But earlier this year, the company left a massive store of profile data on a public but unlisted Amazon S3 storage bucket without a password, allowing anyone to download its contents.

The bucket, labeled "lbdumps," contained a file that unpacked to a single file over 1.2 terabytes in size. The file listed 48 million individual records, scraped from public profiles, consolidated, then stitched together.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Alerte au phishing sur LinkedIn | CyberSecurity

Alerte au phishing sur LinkedIn | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

L'éditeur de sécurité Symantec a lancé une alerte à propos de mails de phishing ciblant les utilisateurs du réseau social LinkedIn. Ce mail frauduleux contient une pièce jointe à ne surtout pas ouvrir. 


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


Gust MEES's insight:

L'éditeur de sécurité Symantec a lancé une alerte à propos de mails de phishing ciblant les utilisateurs du réseau social LinkedIn. Ce mail frauduleux contient une pièce jointe à ne surtout pas ouvrir. 


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn confirms it suffered a one hour outage due to a ‘DNS issue’

LinkedIn confirms it suffered a one hour outage due to a ‘DNS issue’ | ICT Security-Sécurité PC et Internet | Scoop.it
Business-focused social network LinkedIn is continuing to recover from a DNS error that took the site offline for an hour. The outage began when the popular service's homepage was replaced ...
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=LinkedIn

 

Gust MEES's curator insight, June 20, 2013 5:48 AM

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=LinkedIn

 

Jason Toy's curator insight, June 20, 2013 6:34 AM

Anytime a social media exchange such as this goes dark..questions will be asked

Scooped by Gust MEES
Scoop.it!

Malicious "Your Photos" email from fake LinkedIn users

Malicious "Your Photos" email from fake LinkedIn users | ICT Security-Sécurité PC et Internet | Scoop.it
If you receive an email seemingly coming from a LinkedIn user, asking you to open an attachment in order to see "your photos" - don't do it!

 

Read more:

http://www.net-security.org/malware_news.php?id=2306

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn's response to password breach raises troubling questions

LinkedIn's response to password breach raises troubling questions | ICT Security-Sécurité PC et Internet | Scoop.it
LinkedIn’s latest blog post raises more questions than it answers. And does the company have the leadership it needs to respond effectively?

 

The company could have foreseen a security issue. Perhaps if LinkedIn had a chief information officer (CIO), or a chief information security officer (CISO), it may have done?

 

Read more:

http://www.zdnet.com/blog/btl/linkedins-response-to-password-breach-raises-troubling-questions/79602

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn updates apps in response to privacy concerns

LinkedIn updates apps in response to privacy concerns | ICT Security-Sécurité PC et Internet | Scoop.it
Security researchers had discovered the networking company's app was transmitting user data without their knowledge. Read this blog post by Steven Musil on Security & Privacy.

 

Read more:

http://news.cnet.com/8301-1009_3-57448640-83/linkedin-updates-apps-in-response-to-privacy-concerns/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Millions of LinkedIn passwords reportedly leaked - take action NOW

Millions of LinkedIn passwords reportedly leaked - take action NOW | ICT Security-Sécurité PC et Internet | Scoop.it
Although not yet confirmed by the business-networking website, it is being widely speculated that over six million passwords belonging to LinkedIn users have been compromised.

 

Read more:

http://nakedsecurity.sophos.com/2012/06/06/millions-of-linkedin-passwords-reportedly-leaked-take-action-now/?utm_source=twitter&utm_medium=gcluley&utm_campaign=naked%2Bsecurity

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn leaks private data: ''Unencrypted''!

LinkedIn leaks private data: ''Unencrypted''! | ICT Security-Sécurité PC et Internet | Scoop.it
Oops! LinkedIn (NYSE:LNKD) has been caught copying sensitive data from users' iOS and Android calendars, allegedly without permission. Some say the data are sent in plain text. In IT Blogwatch, bloggers posit another post-PC pandemonium.

 

 

 

Read more, A MUST:

http://blogs.computerworld.com/20270/linkedin_leaks_private_data_unencrypted

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn is a hacker's dream tool

LinkedIn is a hacker's dream tool | ICT Security-Sécurité PC et Internet | Scoop.it
The details LinkedIn members divulge about their jobs and their coworkers can be a potent weapon for attacks on corporate networks.

 

That's a gold mine for hackers, who are increasingly savvy in using that kind of public -- but personal -- information for pinpoint attacks.


It's called "spear phishing," and it paid off last year in two especially high-profile security breaches: a Gmail attack that ensnared several top U.S. government officials and a separate attack on RSA, whose SecurID authentication tokens are used by millions.

 

Some people divulged specific technical information about their employer's infrastructure in their profiles, while others offered up details that could be used for stealth attacks. For example: If you can learn the name of a target's colleagues, it's fairly easy to fake an email that appears to come from one of them.

 

===> Gust MEES: #criticalthinking is needed + #learning #itsecurity for best #cybersecurity + #privacy! <===

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Sécurité IT | Les hackers utilisent le reseau social Linkedin

Sécurité IT | Les hackers utilisent le reseau social Linkedin | ICT Security-Sécurité PC et Internet | Scoop.it
Sécurité IT | Les hackers utilisent le reseau social Linkedin . Le réseaux social Linkedin est une source d'information pour les pirates.
No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn bug allowed data to be stolen from user profiles | #CyberSecurity #SocialMedia 

LinkedIn bug allowed data to be stolen from user profiles | #CyberSecurity #SocialMedia  | ICT Security-Sécurité PC et Internet | Scoop.it

LinkedIn bug allowed data to be stolen from user profiles
Private profile data — like phone numbers and email addresses — could have been easily collected.

A bug in how LinkedIn autofills data on other websites could have allowed an attacker to silently steal user profile data.

The flaw was found in LinkedIn's widely used AutoFill plugin, which allows approved third-party websites to let LinkedIn members automatically fill in basic information from their profile -- such as their name, email address, location, and where they work -- as a quick way to sign up to the site or to receive email newsletters.

LinkedIn only allows whitelisted domains to have this functionality, and LinkedIn has to approve each new domain. Right now, there are dozens of sites in the top 10,000 websites ranked by Alexa that have been whitelisted by LinkedIn, including Twitter, Microsoft, LinkedIn, and more.

That means any of those websites can retrieve this profile data from users without their approval.

But if any of the sites contains a cross-site scripting (XSS) flaw -- which lets an attacker run malicious code on a website -- an attacker can piggy-back off that whitelisted domain to obtain data from LinkedIn.

And it turns out that at least one of them did.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=LinkedIn

 

Gust MEES's insight:

LinkedIn bug allowed data to be stolen from user profiles
Private profile data — like phone numbers and email addresses — could have been easily collected.

A bug in how LinkedIn autofills data on other websites could have allowed an attacker to silently steal user profile data.

The flaw was found in LinkedIn's widely used AutoFill plugin, which allows approved third-party websites to let LinkedIn members automatically fill in basic information from their profile -- such as their name, email address, location, and where they work -- as a quick way to sign up to the site or to receive email newsletters.

LinkedIn only allows whitelisted domains to have this functionality, and LinkedIn has to approve each new domain. Right now, there are dozens of sites in the top 10,000 websites ranked by Alexa that have been whitelisted by LinkedIn, including Twitter, Microsoft, LinkedIn, and more.

That means any of those websites can retrieve this profile data from users without their approval.

But if any of the sites contains a cross-site scripting (XSS) flaw -- which lets an attacker run malicious code on a website -- an attacker can piggy-back off that whitelisted domain to obtain data from LinkedIn.

And it turns out that at least one of them did.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=LinkedIn

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn training arm Lynda.com suffers data breach | #CyberSecurity #DataBreaches

LinkedIn training arm Lynda.com suffers data breach | #CyberSecurity #DataBreaches | ICT Security-Sécurité PC et Internet | Scoop.it
Online training sitey Lynda.com has suffered a security incident which saw a user database accessed by unauthorised parties.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's insight:
Online training sitey Lynda.com has suffered a security incident which saw a user database accessed by unauthorised parties.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

British spies reportedly spoofed LinkedIn, Slashdot to target network engineers

British spies reportedly spoofed LinkedIn, Slashdot to target network engineers | ICT Security-Sécurité PC et Internet | Scoop.it
British intelligence agency Government Communications Headquarters reportedly used spoofed LinkedIn and Slashdot pages to compromise the computers of network engineers working for global roaming exchange providers based in Europe.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=GHCQ

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=PRISM

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberespionage...

 

No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

LinkedIn DNS hijacked, site offline • The Register

LinkedIn DNS hijacked, site offline • The Register | ICT Security-Sécurité PC et Internet | Scoop.it

LinkedIn is working on its right-on-the-ball-with-security reputation, this time letting slip its domain details.

 

According to this App.net post:

 

“LinkedIn just got DNS hijacked, and for the last hour or so, all of your traffic has been sent to a network hosted by this company [confluence-networks.com]. And they don't require SSL, so if you tried to visit, your browser sent your long-lived session cookies in plaintext.” (User @berg)

Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=LinkedIn

 

Scooped by Gust MEES
Scoop.it!

What the LinkedIn breach teaches us about how to safeguard ourselves online

What the LinkedIn breach teaches us about how to safeguard ourselves online | ICT Security-Sécurité PC et Internet | Scoop.it
The mammoth security breach that exposed in the neighborhood of 6.5 million LinkedIn user passwords should be a wakeup call for end-users everywhere.

 

Read more:

http://www.networkworld.com/news/2012/061412-linkedin-safeguard-260200.html

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

6,5 millions de mots de passe LinkedIn dans la nature

6,5 millions de mots de passe LinkedIn dans la nature | ICT Security-Sécurité PC et Internet | Scoop.it
Un internaute russe affirme avoir mis en ligne ces données. Le réseau social prend l'affaire très au sérieux et semble confirmer qu'il ne s'agit pas d'un hoax.

 

 

 

===> En attendant d'en savoir plus, il est conseillé de modifier au plus vite son mot de passe... <===

 

Lire plus :

http://www.zdnet.fr/actualites/65-millions-de-mots-de-passe-linkedin-dans-la-nature-39772589.htm#xtor=EPR-105

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn confirms hack, over 60% of stolen passwords already cracked

LinkedIn confirms hack, over 60% of stolen passwords already cracked | ICT Security-Sécurité PC et Internet | Scoop.it
LinkedIn has acknowledged the password database posted online appears to be from their network. 60% of the passwords have already been discovered and we are still seeing very poor password choices ...
No comment yet.
Scooped by Gust MEES
Scoop.it!

Plus de 6 millions de mots de passe LinkedIn piratés

Plus de 6 millions de mots de passe LinkedIn piratés | ICT Security-Sécurité PC et Internet | Scoop.it
Plus de 6 millions de mots de passe LinkedIn piratés...

 

Un pirate informatique a mis la main sur 6,5 millions d´identifiants de connexion au site LinkedIn. Voilà qui n'est pas rassurant, surtout pour l'identité numérique des 6,5 millions de comptes Linkedin qui semblent avoir été piratés par un hacker d'origine Russe.


Lundi, 6,5 millions de mots de passe cryptés ont été postés dans un forum spécialisés dans le piratage informatique. Le "posteur" réclame de l'aide pour lui permettre de déchiffrer les mots de passe. Des "précieux", codés en Sha1 (01). Pour le moment, seul les mots de passe sont proposés. Les logins sont restés dans les mains du "pirate".

 

Lire plus :

http://zataz.com/news/22202/Linkedin--hack--password--crack.html

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn hack is much worse than you think

LinkedIn hack is much worse than you think | ICT Security-Sécurité PC et Internet | Scoop.it
Today's LinkedIn hack, exposing more than 6 million encrypted passwords, is more serious than it might appear and reveals one of the biggest security shortcomings social networks pose: Linked or shared data.

 

 

 

Read more:

http://betanews.com/2012/06/06/linkedin-hack-is-much-worse-than-you-think/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Fake LinkedIn emails serve malware

Fake LinkedIn emails serve malware | ICT Security-Sécurité PC et Internet | Scoop.it

Emails purportedly coming from business-related social network LinkedIn have been hitting inboxes in the last couple of days, ostensibly reminding recipients of invitations they received:...

No comment yet.