ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

United States Postal Service Hacked

United States Postal Service Hacked | ICT Security-Sécurité PC et Internet | Scoop.it
Here’s what we know:

The hack was seemingly focused not on nabbing customer credit cards, but on employee data. The hackers likely had access to confidential data on all 800,000 USPS employees. That includes names, social security numbers, addresses, and pretty much anything else you’d put on a job application.
Customer credit card information seemingly wasn’t exposed. However, anyone who called USPS customer support from January 1st to August 16th of 2014 might have had information stolen, depending on what information they provided to the CS rep; things like names, addresses, telephone numbers, and email addresses.
The intrusion was first detected in mid-September, nearly 2 full months before being disclosed. The USPS says this delay was because “communicating the breach immediately would have put the remediation actions in
jeopardy…”
Gust MEES's insight:

Here’s what we know:

  • The hack was seemingly focused not on nabbing customer credit cards, but on employee data. The hackers likely had access to confidential data on all 800,000 USPS employees. That includes names, social security numbers, addresses, and pretty much anything else you’d put on a job application.
  • Customer credit card information seemingly wasn’t exposed. However, anyone who called USPS customer support from January 1st to August 16th of 2014 might have had information stolen, depending on what information they provided to the CS rep; things like names, addresses, telephone numbers, and email addresses.
  • The intrusion was first detected in mid-September, nearly 2 full months before being disclosed. The USPS says this delay was because “communicating the breach immediately would have put the remediation actions in
    jeopardy…”


No comment yet.
Scooped by Gust MEES
Scoop.it!

Home Depot Confirms 56 Million Cards Hit By Hack

Home Depot Confirms 56 Million Cards Hit By Hack | ICT Security-Sécurité PC et Internet | Scoop.it
If you just bought a new screwdriver, check your Visa card for strange charges. Several banks are reporting that Home Depot has experienced a credit card breach that may rival or exceed last fall's Target fiasco.
Gust MEES's insight:

If you just bought a new screwdriver, check your Visa card for strange charges. Several banks are reporting that Home Depot has experienced a credit card breach that may rival or exceed last fall's Target fiasco.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Wonder if you're a victim of the "billion password" breach? Pay $120 to find out

Wonder if you're a victim of the "billion password" breach? Pay $120 to find out | ICT Security-Sécurité PC et Internet | Scoop.it
"We will never ask for your password. Please enter your password" says Hold Security.
Gust MEES's insight:

We will never ask for your password. Please enter your password" says Hold Security.



No comment yet.
Scooped by Gust MEES
Scoop.it!

Hackerangriff: Ebay-Nutzer sollen dringend Passwörter ändern

Hackerangriff: Ebay-Nutzer sollen dringend Passwörter ändern | ICT Security-Sécurité PC et Internet | Scoop.it
Unbekannte Angreifer haben E-Mail-Adressen, Telefonnummern und Geburtstagsdaten von Ebay-Kunden erbeutet. Wer ein Konto bei dem Dienst hat, soll umgehend sein Passwort ändern.


Dabei seien persönliche Kundendaten wie Namen, verschlüsselte Passwörter, Adressen, E-Mail-Adressen, Geburtstage und Telefonnummern erbeutet worden. Offenbar konnten die Angreifer Login-Daten von Mitarbeitern abgreifen und sich so Zugang zu den Kundendaten verschaffen. Es gebe allerdings keine Anzeichen, dass die Angreifer Zugriff auf Finanzinformationen wie Kreditkarten gehabt hätten.


Gust MEES's insight:

Dabei seien persönliche Kundendaten wie Namen, verschlüsselte Passwörter, Adressen, E-Mail-Adressen, Geburtstage und Telefonnummern erbeutet worden. Offenbar konnten die Angreifer Login-Daten von Mitarbeitern abgreifen und sich so Zugang zu den Kundendaten verschaffen. Es gebe allerdings keine Anzeichen, dass die Angreifer Zugriff auf Finanzinformationen wie Kreditkarten gehabt hätten.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Orange: 1,3 million de personnes touchées par un nouveau vol de données

Orange: 1,3 million de personnes touchées par un nouveau vol de données | ICT Security-Sécurité PC et Internet | Scoop.it
TÉLÉPHONIE - Le piratage survient trois mois après une intrusion qui avait touché près de 800.000 personnes...
Gust MEES's insight:

Orange: 1,3 million de personnes touchées par un nouveau vol de données...


No comment yet.
Scooped by Gust MEES
Scoop.it!

Liste gehackter E-Mails von EU-Parlamentariern aufgetaucht

Liste gehackter E-Mails von EU-Parlamentariern aufgetaucht | ICT Security-Sécurité PC et Internet | Scoop.it
Dem österreichischen fraktionsfreien EU-Abgeordneten Martin Ehrenhauser wurde eine Liste zugspielt, die gehackte E-Mails von EU-Parlamentariern enthält.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Sicherheitslücken im Europaparlament: E-Mail-Konten von EU-Abgeordneten offenbar gehackt

Sicherheitslücken im Europaparlament: E-Mail-Konten von EU-Abgeordneten offenbar gehackt | ICT Security-Sécurité PC et Internet | Scoop.it
Aufregung im EU-Parlament: Offenbar konnte sich ein Hacker Zugriff auf E-Mail-Konten und Telefonanschlüsse von Abgeordneten verschaffen. Politiker sind empört - die Sicherheitsprobleme seien lange bekannt.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

42 million passwords exposed following massive dating website hack

42 million passwords exposed following massive dating website hack | ICT Security-Sécurité PC et Internet | Scoop.it
In what must rate as one of the worst password security breaches ever, it has been discovered that the names, addresses, dates of birth and *unencrypted* passwords of over 40 million online daters have been stolen by hackers.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Exclusive: FBI warns of U.S. government breaches by Anonymous hackers

Exclusive: FBI warns of U.S. government breaches by Anonymous hackers | ICT Security-Sécurité PC et Internet | Scoop.it
BOSTON/SAN FRANCISCO (Reuters) - Activist hackers linked to the collective known as Anonymous have secretly accessed U.S. government computers in multiple agencies and stolen sensitive information in a campaign that began almost a year ago, the FBI warned this week.

 

Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Unencrypted laptop stolen, 11,000 dialysis patients impacted

Unencrypted laptop stolen, 11,000 dialysis patients impacted | ICT Security-Sécurité PC et Internet | Scoop.it
More than 11,000 patients and some employees of Coloradobased kidney care company DaVita are being alerted after an unencrypted laptop containing their personal data was stolen from a staffers vehicle.

 



How many victims? 

Approximately 11,500.

 

What type of personal information? 

Names, clinical diagnoses, insurance carrier names, claims payment data and dialysis treatment information.

About 375 patients had their Social Security numbers stored on the laptop.

 

Gust MEES's insight:

 

Names, clinical diagnoses, insurance carrier names, claims payment data and dialysis treatment information.

 

About 375 patients had their Social Security numbers stored on the laptop.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Data breaches - over half are due to carelessness, says ICO

Data breaches - over half are due to carelessness, says ICO | ICT Security-Sécurité PC et Internet | Scoop.it
The UK Information Commissioner's Office (ICO) has announced that the majority of data breaches in the first quarter of 2013 were due to carelessness in the way that the information was handled.

 

That's according to the UK Information Commissioner's Office (ICO) which says 175 out of 335 incidents it examined between April 1 and June 30 were due to personal data being “disclosed in error”.

 

Half of data breaches are due to people being careless with what they do with private information. How can we all help to reduce this problem?

 

===> Do we need better user education? <===

 

Gust MEES's insight:

 

Half of data breaches are due to people being careless with what they do with private information. How can we all help to reduce this problem?

 

===> Do we need better user education? <===

 

YES!!!

 

Learn more:

 

http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

 

http://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's curator insight, August 15, 2013 11:47 AM

 

Half of data breaches are due to people being careless with what they do with private information. How can we all help to reduce this problem?

 

===> Do we need better user education? <===

 

YES!!!

 

Learn more:

 

http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

 

http://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

#University of Michigan's Union Ticket Office hacked ===> 33k data!!!

#University of Michigan's Union Ticket Office hacked ===> 33k data!!! | ICT Security-Sécurité PC et Internet | Scoop.it
Hackers accessed the credit card information of tens of thousands customers of the University of Michigans Union Ticket Office, the latest organization that has fallen victim to a breach affecting a thirdparty vendor.

 

Hackers accessed the credit card information of tens of thousands customers of the University of Michigan's Union Ticket Office, the latest organization that has fallen victim to a breach affecting a third-party vendor.

How many victims? More than 33,000.

What type of personal information? Names, street addresses, email addresses, phone numbers, credit card numbers and expiration dates. 

What happened? 

 

The database supplied by third-party ticketing solution provider Vendini was compromised by hackers who may have stolen the personal information of any U of M customer in the last two years.

 

What was the response? University officials have contacted all individuals affected by the breach.

Details: How the hackers were able to compromise the Vendini systems is currently unknown. According toa statement released by the company, the stolen information does not include credit card security access codes, account user names or passwords.

Gust MEES's insight:

 

Hackers accessed the credit card information of tens of thousands customers of the University of Michigan's Union Ticket Office, the latest organization that has fallen victim to a breach affecting a third-party vendor.

How many victims? More than 33,000.

What type of personal information? Names, street addresses, email addresses, phone numbers, credit card numbers and expiration dates. 

What happened? The database supplied by third-party ticketing solution provider Vendini was compromised by hackers who may have stolen the personal information of any U of M customer in the last two years.

 

What was the response? University officials have contacted all individuals affected by the breach.

Details: How the hackers were able to compromise the Vendini systems is currently unknown. According to a statement released by the company, the stolen information does not include credit card security access codes, account user names or passwords.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

 

Gust MEES's curator insight, June 17, 2013 4:46 PM

 

Hackers accessed the credit card information of tens of thousands customers of the University of Michigan's Union Ticket Office, the latest organization that has fallen victim to a breach affecting a third-party vendor.

How many victims? More than 33,000.

What type of personal information? Names, street addresses, email addresses, phone numbers, credit card numbers and expiration dates. 

What happened? The database supplied by third-party ticketing solution provider Vendini was compromised by hackers who may have stolen the personal information of any U of M customer in the last two years.

 

What was the response? University officials have contacted all individuals affected by the breach.

Details: How the hackers were able to compromise the Vendini systems is currently unknown. According to a statement released by the company, the stolen information does not include credit card security access codes, account user names or passwords.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

 

 

Scooped by Gust MEES
Scoop.it!

22 million user IDs may be in the hands of hackers, after Yahoo Japan security breach

22 million user IDs may be in the hands of hackers, after Yahoo Japan security breach | ICT Security-Sécurité PC et Internet | Scoop.it
The call has gone out to Yahoo Japan's 200 million users to change their passwords, after the company warned that it suspected hackers had managed to access a file containing 22 million user IDs.
Gust MEES's insight:

 

NOBODY IS PERFECT!!!

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattacks

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

53 million email addresses stolen in Home Depot breach

53 million email addresses stolen in Home Depot breach | ICT Security-Sécurité PC et Internet | Scoop.it
In addition to the 56 million credit cards exposed in the recent breach at Home Depot, investigators have now revealed that more than 53 million email addresses were stolen too.
Gust MEES's insight:
53 million email addresses stolen!!!


No comment yet.
Scooped by Gust MEES
Scoop.it!

1,2 milliard de mots de passe piratés ? C’est hier qu’il fallait avoir peur

1,2 milliard de mots de passe piratés ? C’est hier qu’il fallait avoir peur | ICT Security-Sécurité PC et Internet | Scoop.it

Vous n’avez certainement pas du passer à côté de “l’information”. Des pirates informatiques Russes auraient réussi « le casse du siècle » en récoltant 1,2 milliard de comptes utilisateurs (logins et mots de passe associés) ; et plus de 500 millions d’adresses e-mail, provenant de 420.000 sites Internet d’entreprises. L’exploit est ailleurs !

Article original appartenant à zataz.com : ZATAZ Magazine » 1,2 milliard de mots de passe piratés ? C’est hier qu’il fallait avoir peur http://www.zataz.com/12-milliard-de-mots-de-passe-pirates-cest-hier-quil-fallait-avoir-peur/#ixzz39nrNnn62 
Follow us: @zataz on Twitter

Gust MEES's insight:

Vous n’avez certainement pas du passer à côté de “l’information”. Des pirates informatiques Russes auraient réussi « le casse du siècle » en récoltant 1,2 milliard de comptes utilisateurs (logins et mots de passe associés) ; et plus de 500 millions d’adresses e-mail, provenant de 420.000 sites Internet d’entreprises. L’exploit est ailleurs !

Article original appartenant à zataz.com : ZATAZ Magazine » 1,2 milliard de mots de passe piratés ? C’est hier qu’il fallait avoir peur http://www.zataz.com/12-milliard-de-mots-de-passe-pirates-cest-hier-quil-fallait-avoir-peur/#ixzz39nrNnn62 
Follow us: @zataz on Twitter


Sebastien Gioria's comment, August 8, 2014 10:30 AM
Je n'ai qu'une seule chose a dire ! c'est ridicule tout ce buzz ! quand on regarde, c'est peu rapporté a la masse totale de sites Oueb. Je ne dirais qu'une chose : relire ca, et on a la solution => http://www.advens.fr/blog/les-injections-sql-dans-les-applications-web-pourquoi-navancons-nous-pas
Scooped by Gust MEES
Scoop.it!

European Central Bank suffers security breach, personal data stolen

European Central Bank suffers security breach, personal data stolen | ICT Security-Sécurité PC et Internet | Scoop.it
The European Central Bank's website has been hacked and personal information has been stolen by a cybercriminal.


The ECB said most of the data was encrypted, but the contact information of registrants was not. According to the BBC, approximately 20,000 email addresses and a smaller number of phone numbers and physical addresses were lifted. Also stolen, in encrypted form, was "data on downloads from the ECB website."

Gust MEES's insight:

The ECB said most of the data was encrypted, but the contact information of registrants was not. According to the BBC, approximately 20,000 email addresses and a smaller number of phone numbers and physical addresses were lifted. Also stolen, in encrypted form, was "data on downloads from the ECB website."


No comment yet.
Scooped by Gust MEES
Scoop.it!

eBay confirms hack, confirms users *should* change passwords

eBay confirms hack, confirms users *should* change passwords | ICT Security-Sécurité PC et Internet | Scoop.it
Auction site confirms that hackers compromised an eBay database containing encrypted eBay passwords and other non-financial information.
Gust MEES's insight:

It seems that someone at eBay let the cat out of the bag earlier today, pre-releasing advice to users to change their passwords before the rest of the company was ready to make an announcement.

Well, now the company *has* made an official announcement.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Bitcoin Payment Solutions Provider BIPS Hacked, 1,295 BTC Stolen

Bitcoin Payment Solutions Provider BIPS Hacked, 1,295 BTC Stolen | ICT Security-Sécurité PC et Internet | Scoop.it
Now that the price of Bitcoin has skyrocketed, more and more payment processors are hacked by cybercriminals. The latest victim is Denmark-based Bitco...
Gust MEES's insight:

 

Nobody Is Perfect!!!

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Horse Racing Website RacingPost.com Hacked, Customer Details Stolen

Horse Racing Website RacingPost.com Hacked, Customer Details Stolen | ICT Security-Sécurité PC et Internet | Scoop.it
Horse racing website RacingPost.com has suffered a data breach as a result of which customer information has been compromised. According to a stateme...
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Data breach of Long Island school district affects thousands of students

Data breach of Long Island school district affects thousands of students | ICT Security-Sécurité PC et Internet | Scoop.it
Roughly 15,000 students in Sachem School District in Long Island may have had personal data compromised when information was posted to a local online forum.

 

How many victims? Roughly 15,000. 

 

What type of personal information? Posted on the forum was a list of 15,000 names with student ID numbers and school lunch designations, student records on 360 students who graduated Sachem High School East in 2008, and a report relating to approximately 130 students who attended Sachem High School North who were receiving instructional services in an alternate setting in the 2010-2011 year, the district confirmed.

 

Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Scooped by Gust MEES
Scoop.it!

GitHub accounts hacked in ongoing brute force attack

GitHub accounts hacked in ongoing brute force attack | ICT Security-Sécurité PC et Internet | Scoop.it
GitHub users should consider changing their account password to a more complex one and setting up 2-factor authentication in order to protec...
Gust MEES's insight:

 

Change YOUR PASSWORD asap!!!

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

More than 800,000 accounts compromised in MacRumors Forums breach

More than 800,000 accounts compromised in MacRumors Forums breach | ICT Security-Sécurité PC et Internet | Scoop.it
About 860,000 members who post on the forums of popular Apple news website MacRumors are being asked to change their passwords after accounts were compromised in a hack.

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=MacRumors+Forum

 

Scooped by Gust MEES
Scoop.it!

Adobe breach THIRTEEN times worse than thought, 38 million users affected

Adobe breach THIRTEEN times worse than thought, 38 million users affected | ICT Security-Sécurité PC et Internet | Scoop.it
Adobe originally estimated that the breach affected around 2.9 million users. As it turns out the number is actually 38 million, with the information taken including Adobe IDs, encrypted passwords,...
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Adobe

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Club Nintendo site hacked, customer data exposed

Club Nintendo site hacked, customer data exposed | ICT Security-Sécurité PC et Internet | Scoop.it
Game console maker's Web site with 4 million members in Japan was breached and personal data such as e-mail addresses exposed, but the company did not confirm if the information had been misused.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Data-Breach

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Chinese hackers who breached Google gained access to sensitive data, U.S. officials say

Chinese hackers who breached Google gained access to sensitive data, U.S. officials say | ICT Security-Sécurité PC et Internet | Scoop.it
Hackers who breached Google database may have sought identities of Chinese spies in U.S.

 

“Knowing that you were subjects of an investigation allows them to take steps to destroy information, get people out of the country,” said one former official, who, like others interviewed for this article, spoke on the condition of anonymity to discuss a highly sensitive matter.


The official said the Chinese could also have sought to deceive U.S. intelligence officials by conveying false or misleading information.


Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyber-Espionnage

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberespionage...

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

 

No comment yet.