21st Century Learning and Teaching
586.1K views | +4 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'Apple'. Clear
Scooped by Gust MEES
Scoop.it!

A peine sorti, macOS Mojave est déjà victime d’une grosse faille de sécurité | #CyberSecurity #Apple #NobodyIsPerfect

A peine sorti, macOS Mojave est déjà victime d’une grosse faille de sécurité | #CyberSecurity #Apple #NobodyIsPerfect | 21st Century Learning and Teaching | Scoop.it

Les contrôles d’accès censés protéger les données personnelles comme le carnet d’adresses peuvent être contournés, comme vient de le démontrer un chercheur en sécurité.
Depuis hier, 24 septembre, les utilisateurs d’ordinateurs Mac peuvent installer la dernière version du système d’exploitation macOS Mojave. Malheureusement, celle-ci est déjà impacté par une importante faille de sécurité qui met à mal la protection des données personnelles. Avec macOS Mojave, Apple a en effet musclé les contrôles d’accès aux fichiers et aux applications sensibles tels que le carnet d’adresses, l’historique des messages, la base de données d’email, le microphone, la caméra, etc. Mais ces contrôles d’accès peuvent être court-circuités, comme le démontre le chercheur en sécurité Patrick Wardle.

Cet expert a développé une application baptisée « breakMojave » capable de siphonner en douce le carnet d’adresses de l’utilisateur sans rien lui demander. Il a montré le déroulement du hack dans une vidéo Vimeo. Au départ, on constate qu’aucune application tierce n’a accès au carnet d’adresses. Le chercheur ouvre ensuite une fenêtre Terminal et tente d’accéder directement aux données du carnet d’adresses, sans succès. Le lancement de breakMojave provoque enfin l’extraction des données, qui se retrouvent copiées en vrac sur le bureau.     

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

 

Gust MEES's insight:

Les contrôles d’accès censés protéger les données personnelles comme le carnet d’adresses peuvent être contournés, comme vient de le démontrer un chercheur en sécurité.
Depuis hier, 24 septembre, les utilisateurs d’ordinateurs Mac peuvent installer la dernière version du système d’exploitation macOS Mojave. Malheureusement, celle-ci est déjà impacté par une importante faille de sécurité qui met à mal la protection des données personnelles. Avec macOS Mojave, Apple a en effet musclé les contrôles d’accès aux fichiers et aux applications sensibles tels que le carnet d’adresses, l’historique des messages, la base de données d’email, le microphone, la caméra, etc. Mais ces contrôles d’accès peuvent être court-circuités, comme le démontre le chercheur en sécurité Patrick Wardle.

Cet expert a développé une application baptisée « breakMojave » capable de siphonner en douce le carnet d’adresses de l’utilisateur sans rien lui demander. Il a montré le déroulement du hack dans une vidéo Vimeo. Au départ, on constate qu’aucune application tierce n’a accès au carnet d’adresses. Le chercheur ouvre ensuite une fenêtre Terminal et tente d’accéder directement aux données du carnet d’adresses, sans succès. Le lancement de breakMojave provoque enfin l’extraction des données, qui se retrouvent copiées en vrac sur le bureau.     

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mac-Trojaner löst Spekulationen über Hacking-Team-Rückkehr aus | Apple | CyberSecurity

Mac-Trojaner löst Spekulationen über Hacking-Team-Rückkehr aus | Apple | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Auf Virus Total ist ein Trojaner für OS X aufgetaucht, der allem Anschein nach zu einem Spionage-Tool der Firma Hacking Team gehört. Sind die Italiener zurück und hacken wieder?

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's insight:
Auf Virus Total ist ein Trojaner für OS X aufgetaucht, der allem Anschein nach zu einem Spionage-Tool der Firma Hacking Team gehört. Sind die Italiener zurück und hacken wieder?

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's curator insight, March 1, 2016 12:19 PM
Auf Virus Total ist ein Trojaner für OS X aufgetaucht, der allem Anschein nach zu einem Spionage-Tool der Firma Hacking Team gehört. Sind die Italiener zurück und hacken wieder?

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Scooped by Gust MEES
Scoop.it!

Apple kauft Bildungs-Startup LearnSprout | Acquisitions

Apple kauft Bildungs-Startup LearnSprout | Acquisitions | 21st Century Learning and Teaching | Scoop.it
Apple hat das Bildungs-Startup LearnSprout übernommen. Bis jetzt hat das Unternehmen Firmen mit Foto-, GPS-Know-How aufgekauft.
Gust MEES's insight:

Apple hat das Bildungs-Startup LearnSprout übernommen. Bis jetzt hat das Unternehmen Firmen mit Foto-, GPS-Know-How aufgekauft.


No comment yet.
Scooped by Gust MEES
Scoop.it!

A dangerous silent AirDrop attack is threatening Apple users | CyberSecurity | NobodyIsPerfect

A dangerous silent AirDrop attack is threatening Apple users | CyberSecurity | NobodyIsPerfect | 21st Century Learning and Teaching | Scoop.it
A new evil vulnerability affecting the AirDrop service could be exploited by attackers to silently infect iPhones and Apple Macs.

Versions prior to the latest Apple OS version, the newborn iOS 9, are affected by a serious AirDrop Bug. The AirDrop Bug could be exploited by hackers to take full control of Apple iPhone or Mac machines.

The AirDrop Bug has been disclosed by the Australian security researcher Mark Dowd, AirDrop is a proprietary service that enables the transfer of documents among supported Macintosh computers and iOS devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's insight:
A new evil vulnerability affecting the AirDrop service could be exploited by attackers to silently infect iPhones and Apple Macs.

Versions prior to the latest Apple OS version, the newborn iOS 9, are affected by a serious AirDrop Bug. The AirDrop Bug could be exploited by hackers to take full control of Apple iPhone or Mac machines.

The AirDrop Bug has been disclosed by the Australian security researcher Mark Dowd, AirDrop is a proprietary service that enables the transfer of documents among supported Macintosh computers and iOS devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's curator insight, September 23, 2015 11:37 AM

A new evil vulnerability affecting the AirDrop service could be exploited by attackers to silently infect iPhones and Apple Macs.

Versions prior to the latest Apple OS version, the newborn iOS 9, are affected by a serious AirDrop Bug. The AirDrop Bug could be exploited by hackers to take full control of Apple iPhone or Mac machines.

The AirDrop Bug has been disclosed by the Australian security researcher Mark Dowd, AirDrop is a proprietary service that enables the transfer of documents among supported Macintosh computers and iOS devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=ZERODIUM


Scooped by Gust MEES
Scoop.it!

Wie die Big Four die digitale Wirtschaft dominieren | Social Media | Big Data | Critical Thinking | Digital Business

Wie die Big Four die digitale Wirtschaft dominieren | Social Media | Big Data | Critical Thinking | Digital Business | 21st Century Learning and Teaching | Scoop.it
Die Big Four: Google, Facebook, Amazon, Apple. Die digitale Wirtschaft wird weltweit von großen US-amerikanischen Companies bestimmt - auch in Deutschland.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


http://www.scoop.it/t/social-media-and-its-influence


Gust MEES's insight:

Die Big Four: Google, Facebook, Amazon, Apple. Die digitale Wirtschaft wird weltweit von großen US-amerikanischen Companies bestimmt - auch in Deutschland.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


http://www.scoop.it/t/social-media-and-its-influence



No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple : les Macs sont de vraies passoires à malwares | CyberSecurity | Awareness | eSkills

Apple : les Macs sont de vraies passoires à malwares | CyberSecurity | Awareness | eSkills | 21st Century Learning and Teaching | Scoop.it
Le mythe vient de s'effondrer : un chercheur en sécurité vient de démontrer combien il était facile de contourner les mécanismes de sécurité mis en place par Apple dans OS X pour polluer le système avec des malwares.


Finalement, Apple ne fait pas mieux que les autres fabricants ni même éditeurs de solutions de protection, puisque la conférence a démontré que la plupart des outils de protection pouvaient être contournés.


Apple reste toutefois moins sujet aux attaques pour l'instant, mais les choses pourraient changer à l'avenir.


En savoir plus / Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Immune+No+More%3A+An+Apple+Story


Gust MEES's insight:
Le mythe vient de s'effondrer : un chercheur en sécurité vient de démontrer combien il était facile de contourner les mécanismes de sécurité mis en place par Apple dans OS X pour polluer le système avec des malwares.


Finalement, Apple ne fait pas mieux que les autres fabricants ni même éditeurs de solutions de protection, puisque la conférence a démontré que la plupart des outils de protection pouvaient être contournés.


Apple reste toutefois moins sujet aux attaques pour l'instant, mais les choses pourraient changer à l'avenir.


En savoir plus / Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Immune+No+More%3A+An+Apple+Story


Gust MEES's curator insight, April 27, 2015 8:35 AM
Le mythe vient de s'effondrer : un chercheur en sécurité vient de démontrer combien il était facile de contourner les mécanismes de sécurité mis en place par Apple dans OS X pour polluer le système avec des malwares.


Finalement, Apple ne fait pas mieux que les autres fabricants ni même éditeurs de solutions de protection, puisque la conférence a démontré que la plupart des outils de protection pouvaient être contournés.


Apple reste toutefois moins sujet aux attaques pour l'instant, mais les choses pourraient changer à l'avenir.


En savoir plus / Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Immune+No+More%3A+An+Apple+Story


Scooped by Gust MEES
Scoop.it!

Safari : dix-sept failles WebKit à corriger

Safari : dix-sept failles WebKit à corriger | 21st Century Learning and Teaching | Scoop.it
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, March 18, 2015 7:58 AM
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

FREAK attack: What is it? Here's what you need to know | CyberSecurity ALERT

FREAK attack: What is it? Here's what you need to know | CyberSecurity ALERT | 21st Century Learning and Teaching | Scoop.it




FREAK, a newly-discovered flaw in SSL/TLS, the technology which is supposed to secure your communications across the net, has been discovered.

Here's what you need to know.







Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


Gust MEES's insight:

FREAK, a newly-discovered flaw in SSL/TLS, the technology which is supposed to secure your communications across the net, has been discovered.

Here's what you need to know.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK

No comment yet.
Scooped by Gust MEES
Scoop.it!

​Apple and Google prepare patches for FREAK SSL flaw | CyberSecurity

​Apple and Google prepare patches for FREAK SSL flaw | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Apple and Google are preparing patches for a newly-revealed bug in the web encryption protocols used by the two companies' mobile browsers.


The FREAK bug disclosed yesterday is the latest in a series of vulnerabilities affecting the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols used to encrypt traffic between an HTTPS website and a browser.

A man-in-the-middle attacker can force connections between affected browsers and websites to downgrade from 'strong' RSA encryption to a weaker version known as 'export grade' RSA. That weaker version is a by-product of laws from the 1990s that made it illegal to export from the US products with strong cryptography.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK



Gust MEES's insight:
Apple and Google are preparing patches for a newly-revealed bug in the web encryption protocols used by the two companies' mobile browsers.


The FREAK bug disclosed yesterday is the latest in a series of vulnerabilities affecting the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols used to encrypt traffic between an HTTPS website and a browser.

A man-in-the-middle attacker can force connections between affected browsers and websites to downgrade from 'strong' RSA encryption to a weaker version known as 'export grade' RSA. That weaker version is a by-product of laws from the 1990s that made it illegal to export from the US products with strong cryptography.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


No comment yet.
Scooped by Gust MEES
Scoop.it!

Freak: vulnérabilité massive sur terminaux Apple et Android | CyberSecurity ALERT

Freak: vulnérabilité massive sur terminaux Apple et Android | CyberSecurity ALERT | 21st Century Learning and Teaching | Scoop.it
Une vulnérabilité hautement critique a été découverte. Elle concerne les smartphones et tablettes fonctionnant sous Androïd et iOS.


En savoir plus:


https://preview.cases.lu/index.php?articleid=762


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK



Gust MEES's insight:
Une vulnérabilité hautement critique a été découverte. Elle concerne les smartphones et tablettes fonctionnant sous Androïd et iOS.


En savoir plus:


https://preview.cases.lu/index.php?articleid=762


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK



No comment yet.
Scooped by Gust MEES
Scoop.it!

Windows moins vulnérable que Mac OS X ou Linux | CyberSecurity | Awareness

Windows moins vulnérable que Mac OS X ou Linux | CyberSecurity | Awareness | 21st Century Learning and Teaching | Scoop.it

par Stéphane Larcher, le 23 février 2015 16:16

La National Vulnerability Database vient de publier les chiffres pour 2014. Contrairement aux idées reçues, Windows (toutes versions confondues) s’est révélé moins vulnérable que Mac OS X, iOS ou Linux. Toutefois, Microsoft n’a pas non plus de raison de pavoiser car Internet Explorer est l’application la plus vulnérable, très loin devant les autres.


Gust MEES's insight:

par Stéphane Larcher, le 23 février 2015 16:16

La National Vulnerability Database vient de publier les chiffres pour 2014. Contrairement aux idées reçues, Windows (toutes versions confondues) s’est révélé moins vulnérable que Mac OS X, iOS ou Linux. Toutefois, Microsoft n’a pas non plus de raison de pavoiser car Internet Explorer est l’application la plus vulnérable, très loin devant les autres.

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Threat Intelligence: Reduce the Gap | CyberSecurity | Privacy

Threat Intelligence: Reduce the Gap | CyberSecurity | Privacy | 21st Century Learning and Teaching | Scoop.it
Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with Target, JPMogan Chase, Home Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.
Gust MEES's insight:

Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with TargetJPMogan ChaseHome Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.


Gust MEES's curator insight, February 12, 2015 3:58 AM

Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with TargetJPMogan ChaseHome Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.


Scooped by Gust MEES
Scoop.it!

iBeacon – Wikipedia

iBeacon

Der Markenname ist ein 2013 von Apple Inc. eingeführter, proprietärer Standard für Navigation in geschlossenen Räumen, basierend auf Bluetooth Low Energy (BLE). Das Verfahren wird ab iOS 7 bzw. Android Version 4.3 unterstützt und kann somit ab dem iPhone 4S, iPad (dritte Generation) und iPod Touch (fünfte Generation) sowie aktuellen Android-Geräten genutzt werden.

Gust MEES's insight:

Der Markenname ist ein 2013 von Apple Inc. eingeführter, proprietärer Standard für Navigation in geschlossenen Räumen, basierend auf Bluetooth Low Energy (BLE). Das Verfahren wird ab iOS 7 bzw. Android Version 4.3 unterstützt und kann somit ab dem iPhone 4S, iPad (dritte Generation) und iPod Touch (fünfte Generation) sowie aktuellen Android-Geräten genutzt werden.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Battle of the Classrooms: Apple, Google, Microsoft Vie for K 12 Market | #ModernEDU with and about #ICT 

Battle of the Classrooms: Apple, Google, Microsoft Vie for K 12 Market | #ModernEDU with and about #ICT  | 21st Century Learning and Teaching | Scoop.it


It’s terribly confusing, but perhaps no coincidence, that three of the world’s most prominent consumer technology companies—Apple, Google, Microsoft—each boast a “Classroom” tool aimed at K-12 educators and students. After all, what better way to secure a foothold in the market than impressing on...

 

Microsoft Classroom

Price: Free with Office 365 Education

Device compatibility: iOS, Android, Windows and any web browser

 

[Gust MEES] looks like Microsoft is BEST choice as it can integrate as well also Apple and Google products!!

 

Gust MEES's insight:

It’s terribly confusing, but perhaps no coincidence, that three of the world’s most prominent consumer technology companies—Apple, Google, Microsoft—each boast a “Classroom” tool aimed at K-12 educators and students. After all, what better way to secure a foothold in the market than impressing on...

 

Microsoft Classroom

Price: Free with Office 365 Education

Device compatibility: iOS, Android, Windows and any web browser

 

[Gust MEES] looks like Microsoft is BEST choice as it can integrate as well also Apple and Google products!!

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

'Huge' number of Mac apps are vulnerable to man-in-the-middle attacks | Apple | Nobody Is Perfect | CyberSecurity

'Huge' number of Mac apps are vulnerable to man-in-the-middle attacks | Apple | Nobody Is Perfect | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's insight:
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, February 14, 2016 6:50 PM
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

CVE-Statistik: Viele Sicherheitslücken in Mac OS X, iOS und Flash gemeldet | CyberSecurity | Awareness | Apple

CVE-Statistik: Viele Sicherheitslücken in Mac OS X, iOS und Flash gemeldet | CyberSecurity | Awareness | Apple | 21st Century Learning and Teaching | Scoop.it
Eine Auswertung der CVE-Liste zeigt, für welche Programme und Betriebssysteme 2015 die meisten Sicherheitslücken gemeldet wurden. Wie sicher die Software ist, lässt sich daraus jedoch nicht ableiten.

Auf der wichtigsten Liste öffentlich bekannter Sicherheitslücken tauchten im Jahr 2015 besonders häufig Mac OS X, iOS und Flash auf. Das geht aus einer Auswertung von CVEDetails.com hervor, die auf der CVE-Liste (Common Vulnerabilities and Exposures) basiert.

Im Rahmen des CVE-Projektes vergeben wichtige Software-Hersteller wie Apple, Adobe, Microsoft und Mozilla eindeutige IDs für Sicherheitslücken, in Zusammenarbeit mit der Non-Profit-Organisation Mitre.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet


Gust MEES's insight:
Eine Auswertung der CVE-Liste zeigt, für welche Programme und Betriebssysteme 2015 die meisten Sicherheitslücken gemeldet wurden. Wie sicher die Software ist, lässt sich daraus jedoch nicht ableiten.

Auf der wichtigsten Liste öffentlich bekannter Sicherheitslücken tauchten im Jahr 2015 besonders häufig Mac OS X, iOS und Flash auf. Das geht aus einer Auswertung von CVEDetails.com hervor, die auf der CVE-Liste (Common Vulnerabilities and Exposures) basiert.

Im Rahmen des CVE-Projektes vergeben wichtige Software-Hersteller wie Apple, Adobe, Microsoft und Mozilla eindeutige IDs für Sicherheitslücken, in Zusammenarbeit mit der Non-Profit-Organisation Mitre.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet


No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple CEO Tim Cook castigates Silicon Valley rivals over privacy, and he’s right | eSkills

Apple CEO Tim Cook castigates Silicon Valley rivals over privacy, and he’s right | eSkills | 21st Century Learning and Teaching | Scoop.it
Speaking remotely to an Electronic Privacy Information Center crowd honoring him last night, Apple CEO Tim Cook had some choice words about how other tech companies do business.


I’m speaking to you from Silicon Valley, where some of the most prominent and successful companies have built their businesses by lulling their customers into complacency about their personal information. They’re gobbling up everything they can learn about you and trying to monetize it. We think that’s wrong. And it’s not the kind of company that Apple wants to be.


We don’t think you should ever have to trade it for a service you think is free but actually comes at a very high cost. This is especially true now that we’re storing data about our health, our finances and our homes on our devices.


We believe the customer should be in control of their own information. You might like these so-called free services, but we don’t think they’re worth having your email, your search history and now even your family photos data mined and sold off for god knows what advertising purpose. And we think some day, customers will see this for what it is.


Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/


Gust MEES's insight:

We believe the customer should be in control of their own information. You might like these so-called free services, but we don’t think they’re worth having your email, your search history and now even your family photos data mined and sold off for god knows what advertising purpose. And we think some day, customers will see this for what it is.


Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/

No comment yet.
Scooped by Gust MEES
Scoop.it!

How to crash any iPhone or iPad within WiFi range | Apple | Nobody Is Perfect | NO iOS Zone

How to crash any iPhone or iPad within WiFi range | Apple | Nobody Is Perfect | NO iOS Zone | 21st Century Learning and Teaching | Scoop.it

"No iOS Zone" denial-of-service vulnerability could lead to your iPhone or iPad constantly crashing.


The researchers say that they first informed Apple of the problem in early October 2014, and that iOS 8.3 appears to resolve some of the issues they uncovered.


Chances are that this won’t be the last time that a serious denial of service flaw is found in iOS. Just last month, Apple released iOS 8.2 which fixed a flaw that allowed hackers to restart iPhones by sending them a maliciously-crafted Flash SMS.


More details of the “No iOS Zone” flaw can be found in the slide deck of the presentation given at the RSA conference.


Gust MEES's insight:

No iOS Zone" denial-of-service vulnerability could lead to your iPhone or iPad constantly crashing.


The researchers say that they first informed Apple of the problem in early October 2014, and that iOS 8.3 appears to resolve some of the issues they uncovered.


Chances are that this won’t be the last time that a serious denial of service flaw is found in iOS. Just last month, Apple released iOS 8.2 which fixed a flaw that allowed hackers to restart iPhones by sending them a maliciously-crafted Flash SMS.


More details of the “No iOS Zone” flaw can be found in the slide deck of the presentation given at the RSA conference.


Gust MEES's curator insight, April 27, 2015 12:55 PM

No iOS Zone" denial-of-service vulnerability could lead to your iPhone or iPad constantly crashing.


The researchers say that they first informed Apple of the problem in early October 2014, and that iOS 8.3 appears to resolve some of the issues they uncovered.


Chances are that this won’t be the last time that a serious denial of service flaw is found in iOS. Just last month, Apple released iOS 8.2 which fixed a flaw that allowed hackers to restart iPhones by sending them a maliciously-crafted Flash SMS.


More details of the “No iOS Zone” flaw can be found in the slide deck of the presentation given at the RSA conference.


Scooped by Gust MEES
Scoop.it!

Apple Releases Security Update for OS X Yosemite | US-CERT | Update asap!

Apple Releases Security Update for OS X Yosemite | US-CERT | Update asap! | 21st Century Learning and Teaching | Scoop.it
Apple has released Security Update 2015-003 for OS X Yosemite v10.10.2 to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system.

US-CERT encourages users and administrators to review Apple Security Update 2015-003 and apply the necessary updates.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple has released Security Update 2015-003 for OS X Yosemite v10.10.2 to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system.

US-CERT encourages users and administrators to review Apple Security Update 2015-003 and apply the necessary updates.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, March 20, 2015 8:48 PM
Apple has released Security Update 2015-003 for OS X Yosemite v10.10.2 to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system.

US-CERT encourages users and administrators to review Apple Security Update 2015-003 and apply the necessary updates.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

Riesen-Sicherheitslücke in Android und Safari - so checken Sie Ihre Browser | CyberSecurity ALERT

Riesen-Sicherheitslücke in Android und Safari - so checken Sie Ihre Browser | CyberSecurity ALERT | 21st Century Learning and Teaching | Scoop.it
FREAK heißt die Abkürzung für eine Sicherheitslücke, die Millionen Android- und iOS-Nutzer gefährdet. Weil in den Browsern von Android und iOS seit vielen Jahren eine ernste Schwachstelle steckt, die das Mitlesen der Daten auch bei verschlüsselten HTTPS-Verbindungen ermöglicht. So prüfen Sie, ob Sie betroffen sind.


Mehr erfahren / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


Gust MEES's insight:
FREAK heißt die Abkürzung für eine Sicherheitslücke, die Millionen Android- und iOS-Nutzer gefährdet. Weil in den Browsern von Android und iOS seit vielen Jahren eine ernste Schwachstelle steckt, die das Mitlesen der Daten auch bei verschlüsselten HTTPS-Verbindungen ermöglicht. So prüfen Sie, ob Sie betroffen sind.


Mehr erfahren / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


No comment yet.
Scooped by Gust MEES
Scoop.it!

Freak-Fehler bedroht Android und iOS | CyberSECURITY ALERT

Freak-Fehler bedroht Android und iOS | CyberSECURITY ALERT | 21st Century Learning and Teaching | Scoop.it
IT-Forscher haben eine Sicherheitslücke entdeckt, die SSL-Verbindungen unter Android, iOS und Mac OS X gefährdet. Der sogenannte Freak-Fehler soll mehr als 14 Millionen Webseiten betreffen.


Auf die SSL-Sicherheitslücken Heartbleed undPoodle folgt nun Freak: Sicherheitsexperten der französischen Forschungsanstalt INRIA und des mitLS-Teams haben eine schwere Sicherheitslücke entdeckt, die vermeintlich sichere SSL-Verbindungen unter Android, iOS und Mac OS X aushebeln soll. Der Fehler trägt den Namen Freak (Factoring Attack on RSA-Export Keys) und betrifft laut einer Untersuchung der Universität Michigan derzeit mehr als 14 Millionen per HTTPS ausgelieferte Webseiten - darunter befinden sich neben US-amerikanischen Behördenseiten wie Whitehouse.gov, NSA.gov und FBI.gov auch Webseiten, die hierzulande populär sind wie Deichmann.com, Porsche.com oder Giga.de. Auf der Webseite FreakAttack sind alle betroffenen Seiten aufgeführt, zudem finden Nutzer hier einen integrierten Browser-Test.


Mehr erfahren / Learn more:



http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


Gust MEES's insight:
IT-Forscher haben eine Sicherheitslücke entdeckt, die SSL-Verbindungen unter Android, iOS und Mac OS X gefährdet. Der sogenannte Freak-Fehler soll mehr als 14 Millionen Webseiten betreffen.


Auf die SSL-Sicherheitslücken Heartbleed undPoodle folgt nun Freak: Sicherheitsexperten der französischen Forschungsanstalt INRIA und des mitLS-Teams haben eine schwere Sicherheitslücke entdeckt, die vermeintlich sichere SSL-Verbindungen unter Android, iOS und Mac OS X aushebeln soll. Der Fehler trägt den Namen Freak (Factoring Attack on RSA-Export Keys) und betrifft laut einer Untersuchung der Universität Michigan derzeit mehr als 14 Millionen per HTTPS ausgelieferte Webseiten - darunter befinden sich neben US-amerikanischen Behördenseiten wie Whitehouse.gov, NSA.gov und FBI.gov auch Webseiten, die hierzulande populär sind wie Deichmann.com, Porsche.com oder Giga.de. Auf der Webseite FreakAttack sind alle betroffenen Seiten aufgeführt, zudem finden Nutzer hier einen integrierten Browser-Test.


Mehr erfahren / Learn more:



http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


No comment yet.
Scooped by Gust MEES
Scoop.it!

“FREAK” flaw in Android and Apple devices cripples HTTPS crypto protection | CyberSecurity ALERT

“FREAK” flaw in Android and Apple devices cripples HTTPS crypto protection | CyberSecurity ALERT | 21st Century Learning and Teaching | Scoop.it
Bug forces millions of sites to use easily breakable key once thought to be dead.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


Gust MEES's insight:
Bug forces millions of sites to use easily breakable key once thought to be dead.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


No comment yet.
Scooped by Gust MEES
Scoop.it!

OS X and iOS Vulnerabilities Top Security Vulnerability Chart, Far Ahead of Windows | CyberSecurity

OS X and iOS Vulnerabilities Top Security Vulnerability Chart, Far Ahead of Windows | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Every vulnerability found may be good news ("it's been found!"), but it's also a failure of quality control and testing.

Are you surprised to see OS X and iOS top the chart?


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Every vulnerability found may be good news ("it's been found!"), but it's also a failure of quality control and testing.

Are you surprised to see OS X and iOS top the chart?


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

MacOS X, iOS und Linux gefährlicher als Windows | CyberSecurity | Awareness

MacOS X, iOS und Linux gefährlicher als Windows | CyberSecurity | Awareness | 21st Century Learning and Teaching | Scoop.it
MacOS X, iOS und Linux waren im Jahr 2014 unsicherer als Windows. Ein Microsoft-Programm führt aber eine andere Top 10 an.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


Gust MEES's insight:
MacOS X, iOS und Linux waren im Jahr 2014 unsicherer als Windows. Ein Microsoft-Programm führt aber eine andere Top 10 an.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


No comment yet.
Scooped by Gust MEES
Scoop.it!

Kaspersky Security Bulletin 2014/2015 – Statistik für das Jahr 2014 | Mac | Apple | eSkills | CyberSecurity

Kaspersky Security Bulletin 2014/2015 – Statistik für das Jahr 2014 | Mac | Apple | eSkills | CyberSecurity | 21st Century Learning and Teaching | Scoop.it

Im Jahr 2014 blockierten die Lösungen von Kaspersky Lab insgesamt 3.693.936 Infektionsversuche unter Mac OS X.

Die Experten von Kaspersky Lab entdeckten 1.499 neue Schadprogramme für Mac OS X, das sind 200 Schädlinge weniger als im entsprechenden Vorjahreszeitraum.


===> Jeder zweite Anwender von Apple-Produkten war einem Angriff ausgesetzt. <===


Im Laufe des Jahres war jeder Mac-OS-X-User durchschnittlich neunmal mit einer Cyberbedrohung für sein Betriebssystem konfrontiert.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:

Im Jahr 2014 blockierten die Lösungen von Kaspersky Lab insgesamt 3.693.936 Infektionsversuche unter Mac OS X.

Die Experten von Kaspersky Lab entdeckten 1.499 neue Schadprogramme für Mac OS X, das sind 200 Schädlinge weniger als im entsprechenden Vorjahreszeitraum.


===> Jeder zweite Anwender von Apple-Produkten war einem Angriff ausgesetzt. <===


Im Laufe des Jahres war jeder Mac-OS-X-User durchschnittlich neunmal mit einer Cyberbedrohung für sein Betriebssystem konfrontiert.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, December 10, 2014 1:29 PM

Im Jahr 2014 blockierten die Lösungen von Kaspersky Lab insgesamt 3.693.936 Infektionsversuche unter Mac OS X.

Die Experten von Kaspersky Lab entdeckten 1.499 neue Schadprogramme für Mac OS X, das sind 200 Schädlinge weniger als im entsprechenden Vorjahreszeitraum.


===> Jeder zweite Anwender von Apple-Produkten war einem Angriff ausgesetzt. <===


Im Laufe des Jahres war jeder Mac-OS-X-User durchschnittlich neunmal mit einer Cyberbedrohung für sein Betriebssystem konfrontiert.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security