business analyst
46.1K views | +0 today
Follow
business analyst
Your new post is loading...
Your new post is loading...
Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

30 Million Dell Devices Have Preinstalled Software With ‘Severe’ Security Flaws | #CyberSecurity 

30 Million Dell Devices Have Preinstalled Software With ‘Severe’ Security Flaws | #CyberSecurity  | business analyst | Scoop.it

A major security flaw in Dell’s firmware updating and operating recovery software, BIOSConnect, potentially exposes tens of millions of devices that Dell preinstalled it on.

BleepingComputer reported on Thursday that researchers with security firm Eclypsium discovered a flaw in BIOSConnect, which is part of Dell’s standard SupportAssist software and updates the firmware on a computer’s system board, that could allow attackers to remotely execute malicious code. In a report, the researchers wrote that the vulnerability was so severe it could “enable adversaries to control the device’s boot process and subvert the operating system and higher-layer security controls,” which would give them control “over the most privileged code on the device.”

There are four separate vulnerabilities, one of which involves insecure connections between a BIOS being updated and Dell’s servers that allow an attacker to redirect the machine to a maliciously modified update package. The remaining three are classified as overflow vulnerabilities. Eclypsium rated the bugs as severe security threats.

 

Learn more / En savoir plus / Mehr erfahren: 

 

https://www.scoop.it/topic/securite-pc-et-internet

 

 


Via Gust MEES
Gust MEES's curator insight, June 25, 2021 4:09 PM

A major security flaw in Dell’s firmware updating and operating recovery software, BIOSConnect, potentially exposes tens of millions of devices that Dell preinstalled it on.

BleepingComputer reported on Thursday that researchers with security firm Eclypsium discovered a flaw in BIOSConnect, which is part of Dell’s standard SupportAssist software and updates the firmware on a computer’s system board, that could allow attackers to remotely execute malicious code. In a report, the researchers wrote that the vulnerability was so severe it could “enable adversaries to control the device’s boot process and subvert the operating system and higher-layer security controls,” which would give them control “over the most privileged code on the device.”

There are four separate vulnerabilities, one of which involves insecure connections between a BIOS being updated and Dell’s servers that allow an attacker to redirect the machine to a maliciously modified update package. The remaining three are classified as overflow vulnerabilities. Eclypsium rated the bugs as severe security threats.

 

Learn more / En savoir plus / Mehr erfahren: 

 

https://www.scoop.it/topic/securite-pc-et-internet

 

 

Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

Bloatware : des failles dans les logiciels préinstallés dans la plupart des PC du marché | #CyberSecurity #Awareness

Bloatware : des failles dans les logiciels préinstallés dans la plupart des PC du marché | #CyberSecurity #Awareness | business analyst | Scoop.it
On pourrait croire que depuis les scandales liés à Superfish et Edellroot, les fabricants d’ordinateurs ont renforcé les contrôles sur les logiciels préinstallés vendus avec leurs machines. Mais si l’on croit les chercheurs des équipes de Duo Security, la lutte contre les bloatwares n’est pas prête de se terminer.

Rappelons que les constructeurs proposent effet tous leurs machines avec des logiciels préinstallés, généralement qualifiés de bloatware ou crapware. Ces utilitaires à l’utilité parfois relative permettent généralement de contrôler l’état de la machine ou proposent certains services annexes à l’utilisateur.

L’étude menée par Duo Security porte sur une dizaine de machines achetées dans le commerce auprès de différents constructeurs : Lenovo, Dell, HP ainsi que Acer et Asus. Toutes sont livrées avec des logiciels préinstallés, que les chercheurs ont analysés afin de déterminer lesquels pouvaient présenter des failles de sécurité.

La conclusion est sans appel « Tous les constructeurs livraient leurs machines avec un logiciel présentant au moins une faille de sécurité permettant à une attaque de type man in the middle d’exécuter du code sur la machine avec un haut niveau de privilège » expliquent ainsi les chercheurs dans un post de blog.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Bloatware

 


Via Gust MEES
Gust MEES's curator insight, June 1, 2016 5:23 PM
On pourrait croire que depuis les scandales liés à Superfish et Edellroot, les fabricants d’ordinateurs ont renforcé les contrôles sur les logiciels préinstallés vendus avec leurs machines. Mais si l’on croit les chercheurs des équipes de Duo Security, la lutte contre les bloatwares n’est pas prête de se terminer.

Rappelons que les constructeurs proposent effet tous leurs machines avec des logiciels préinstallés, généralement qualifiés de bloatware ou crapware. Ces utilitaires à l’utilité parfois relative permettent généralement de contrôler l’état de la machine ou proposent certains services annexes à l’utilisateur.

L’étude menée par Duo Security porte sur une dizaine de machines achetées dans le commerce auprès de différents constructeurs : Lenovo, Dell, HP ainsi que Acer et Asus. Toutes sont livrées avec des logiciels préinstallés, que les chercheurs ont analysés afin de déterminer lesquels pouvaient présenter des failles de sécurité.

La conclusion est sans appel « Tous les constructeurs livraient leurs machines avec un logiciel présentant au moins une faille de sécurité permettant à une attaque de type man in the middle d’exécuter du code sur la machine avec un haut niveau de privilège » expliquent ainsi les chercheurs dans un post de blog.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Bloatware

 

 

Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

Plus de 9.000 profils informatiques volés | VTech | CyberCrime | #IDTheft

Plus de 9.000 profils informatiques volés | VTech | CyberCrime | #IDTheft | business analyst | Scoop.it
La CNPD prévient d’une fuite de données d’une grande envergure au départ des jouets VTech, en raison d’une faille de sécurité. 9.204 profils sont touchés pour le Grand-Duché. Mode d’emploi pour les parents concernés.

La protection des données et, à l’inverse, les fuites possibles en cas de lacune des installations informatiques peuvent prendre des proportions importantes. La Commission nationale de protection des données (CNPD) indique en effet mercredi soir, dans un communiqué commun avec Securitymadein.lu, qu’une importante fuite de données a été détectée auprès de la société VTech.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Vtech


 http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES



Via Gust MEES
Gust MEES's curator insight, December 2, 2015 4:48 PM
La CNPD prévient d’une fuite de données d’une grande envergure au départ des jouets VTech, en raison d’une faille de sécurité. 9.204 profils sont touchés pour le Grand-Duché. Mode d’emploi pour les parents concernés.

La protection des données et, à l’inverse, les fuites possibles en cas de lacune des installations informatiques peuvent prendre des proportions importantes. La Commission nationale de protection des données (CNPD) indique en effet mercredi soir, dans un communiqué commun avec Securitymadein.lu, qu’une importante fuite de données a été détectée auprès de la société VTech.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Vtech


 http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES


Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Epic Games forum hacked – change your online passwords, and beware of phishing | ICT | eSkills

Epic Games forum hacked – change your online passwords, and beware of phishing | ICT | eSkills | business analyst | Scoop.it
If you're an avid video gamer, chances are that you know of Epic Games. They're the developers of popular games such as Infinity Blade, Gears of War, Unreal Tournament… and – if you’re as old as me – you might even remember their founder Tim Sweeney’s classic DOS era shareware gameZZT.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing



Via Gust MEES
Gust MEES's curator insight, July 15, 2015 8:12 AM
If you're an avid video gamer, chances are that you know of Epic Games. They're the developers of popular games such as Infinity Blade, Gears of War, Unreal Tournament… and – if you’re as old as me – you might even remember their founder Tim Sweeney’s classic DOS era shareware gameZZT.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Cyber Attacks Likely to Increase | CyberSecurity

Cyber Attacks Likely to Increase | CyberSecurity | business analyst | Scoop.it
Experts believe nations, rogue groups, and malicious individuals will step up their assaults on communications networks, targeting institutions, financial services agencies, utilities, and consumers over the next decade. Many also predict effective counter moves will generally contain the damage.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/



Via Gust MEES
Gust MEES's curator insight, February 17, 2015 1:08 AM
Experts believe nations, rogue groups, and malicious individuals will step up their assaults on communications networks, targeting institutions, financial services agencies, utilities, and consumers over the next decade. Many also predict effective counter moves will generally contain the damage.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Your Samsung SmartTV Is Spying on You, Basically | Internet of Things | Privacy | CyberSecurity

Your Samsung SmartTV Is Spying on You, Basically | Internet of Things | Privacy | CyberSecurity | business analyst | Scoop.it
You may be loving your new Internet-connected television and its convenient voice-command feature—but did you know it’s recording everything you say and sending it to a third party?


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Via Gust MEES
No comment yet.
Rescooped by michel verstrepen from Robótica Educativa!
Scoop.it!

Ransomware Now Targeting Website Databases and Backups

Ransomware Now Targeting Website Databases and Backups | business analyst | Scoop.it

Via Gust MEES, juandoming
Gust MEES's curator insight, February 7, 2015 6:11 AM
Ransomware developers have continued to evolve the sophistication of their malware by utilizing several levels of encryption, using the online anonymizer Tor for command and control (C&C) communications, employing droppers that use multiple exploits to infect targeted systems, and including anti-vm and anti-emulation functionalities which obfuscate the malware when sandboxed.

Now it appears they are also shifting their tactics and targets, as security researchers have detected several instances where ransomware operators are specifically targeting businesses as opposed to individuals by infiltrating websites and encrypting databases and auxiliary data backups, dubbing the attacks “RansomWeb.”


“We are probably facing a new emerging threat for websites that may outshine defacements and DDoS attacks. RansomWeb attacks may cause unrepairable (sic) damage, they are very easy to cause and pretty difficult to prevent,” said Ilia Kolochenko.


“Days when hackers were attacking websites for glory or fun are over, now financial profit drives them. The era of web blackmailing, racket and chantage is about to start.”


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Antivirus and Compromised Device Report: January 2015

Antivirus and Compromised Device Report: January 2015 | business analyst | Scoop.it
OPSWAT’s latest market share report ranks Avast as the top vendor and finds that 90% of devices haven’t updated their antivirus definitions in the last seven days.

Via Gust MEES
No comment yet.
Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

Conveniently Connected And…Compromised? | Internet Of Things | CyberSecurity

Conveniently Connected And…Compromised? | Internet Of Things | CyberSecurity | business analyst | Scoop.it
The New Security Landscape of IoT


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Via Gust MEES
Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Security Concerns Surrounding Web Browsers | Learning basics of CyberSecurity | Video

This video provides an in depth look at web browsers, how they are utilized and the security concerns that go along with their usage. At the end of the video...


Learn more:


https://gustmees.wordpress.com/

 

https://gustmeesen.wordpress.com/

 

https://gustmeesfr.wordpress.com/



Via Gust MEES
Gust MEES's curator insight, December 18, 2014 5:16 PM
This video provides an in depth look at web browsers, how they are utilized and the security concerns that go along with their usage. At the end of the video...


Learn more:


https://gustmees.wordpress.com/

 

https://gustmeesen.wordpress.com/

 

https://gustmeesfr.wordpress.com/


Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

CrytoPHP Backdoored Thousands of Wordpress, Joomla and Drupal Websites

CrytoPHP Backdoored Thousands of Wordpress, Joomla and Drupal Websites | business analyst | Scoop.it
Security researchers have released a report examining a social engineering operation designed to trick admins into installing backdoor malware called CrytoPHP by way of of tainted CMS plugins and themes for WordPress, Joomla and Drupal.

The attackers lure targets into publishing the pirated themes and plugins by providing them for free, offerings that usually incur a fee for use.

“After being installed on a webserver the backdoor has several options of being controlled which include command and control server communication, mail communication as well as manual control,” the researchers revealed.

Via Gust MEES
Gust MEES's curator insight, November 24, 2014 2:30 PM

Security researchers have released a report examining a social engineering operation designed to trick admins into installing backdoor malware called CrytoPHP by way of of tainted CMS plugins and themes for WordPress, Joomla and Drupal.

The attackers lure targets into publishing the pirated themes and plugins by providing them for free, offerings that usually incur a fee for use.

“After being installed on a webserver the backdoor has several options of being controlled which include command and control server communication, mail communication as well as manual control,”the researchers revealed.


Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Internet of Things Creates New Security Risks

Internet of Things Creates New Security Risks | business analyst | Scoop.it
The Internet of Things just made us immensely vulnerable to cyber attacks in a way you can never imagine. Any item you now purchase could be compromised.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



Via Gust MEES
Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Heartbleed Vulnerability Also Affects OpenSSL Library in Android 4.1.1 and Certain Apps

Heartbleed Vulnerability Also Affects OpenSSL Library in Android 4.1.1 and Certain Apps | business analyst | Scoop.it
Recently, a report has emerged on the fact that certain applications available on Android are vulnerable to the Heartbleed Bug, and it seems that more...

Moreover, the team claims that the issue is present even on handsets and tablets that do not run under the affected platform iteration itself. 

They note that 273 applications in Google Play were found to be bundled with the standalone affected OpenSSL library, thus being vulnerable on any device on which they are installed.

“In this list, we see last year’s most popular games, some VPN clients, a security app, a popular video player, an instant message app, a VOIP phone app and many others,” the TrendLabs notes in the aforementioned blog post. 


Learn more:





Via Gust MEES
Gust MEES's curator insight, April 17, 2014 1:36 AM


Moreover, the team claims that the issue is present even on handsets and tablets that do not run under the affected platform iteration itself. 

They note that 273 applications in Google Play were found to be bundled with the standalone affected OpenSSL library, thus being vulnerable on any device on which they are installed.

“In this list, we see last year’s most popular games, some VPN clients, a security app, a popular video player, an instant message app, a VOIP phone app and many others,” the TrendLabs notes in the aforementioned blog post. 


Learn more:



Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

Une vulnérabilité BLURtooth permet d'écraser les clés d'authentification Bluetooth | #CyberSecurity

Une vulnérabilité BLURtooth permet d'écraser les clés d'authentification Bluetooth | #CyberSecurity | business analyst | Scoop.it

Tous les appareils utilisant la norme Bluetooth 4.0 à 5.0 sont vulnérables. Les correctifs ne sont pas disponibles pour l'heure.

Les organisations à l'origine de la technologie sans fil Bluetooth viennent de publier des conseils sur la manière dont les vendeurs d'appareils peuvent atténuer une nouvelle attaque contre les appareils compatibles Bluetooth. Nommée BLURtooth, il s'agit d'une vulnérabilité dans un composant de la norme Bluetooth nommé Cross-Transport Key Derivation (CTKD).


Ce composant est utilisé pour configurer les clés d'authentification lors de l'appairage de deux appareils compatibles Bluetooth. Ce composant fonctionne en établissant deux jeux de clés d'authentification différents pour la norme Bluetooth Low Energy (BLE) et la norme Basic Rate/Enhanced Data Rate (BR/EDR). Le rôle du CTKD est de préparer les clés et de laisser les appareils jumelés décider quelle version de la norme Bluetooth ils veulent utiliser. La fonction "bi-mode" de Bluetooth est la principale utilité de ce système.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Bluetooth

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=BLURtooth

 


Via Gust MEES
Gust MEES's curator insight, September 12, 2020 8:40 AM

Tous les appareils utilisant la norme Bluetooth 4.0 à 5.0 sont vulnérables. Les correctifs ne sont pas disponibles pour l'heure.

Les organisations à l'origine de la technologie sans fil Bluetooth viennent de publier des conseils sur la manière dont les vendeurs d'appareils peuvent atténuer une nouvelle attaque contre les appareils compatibles Bluetooth. Nommée BLURtooth, il s'agit d'une vulnérabilité dans un composant de la norme Bluetooth nommé Cross-Transport Key Derivation (CTKD).


Ce composant est utilisé pour configurer les clés d'authentification lors de l'appairage de deux appareils compatibles Bluetooth. Ce composant fonctionne en établissant deux jeux de clés d'authentification différents pour la norme Bluetooth Low Energy (BLE) et la norme Basic Rate/Enhanced Data Rate (BR/EDR). Le rôle du CTKD est de préparer les clés et de laisser les appareils jumelés décider quelle version de la norme Bluetooth ils veulent utiliser. La fonction "bi-mode" de Bluetooth est la principale utilité de ce système.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Bluetooth

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=BLURtooth

 

Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

7 tips for securing the Internet of Things | IoT | IoE | CyberSecurity

7 tips for securing the Internet of Things | IoT | IoE | CyberSecurity | business analyst | Scoop.it
Can you join the IoT craze without having your devices turned against you? Here are 7 tips for protecting yourself...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 


Via Gust MEES
michel verstrepen's insight:
Can you join the IoT craze without having your devices turned against you? Here are 7 tips for protecting yourself...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

 

Gust MEES's curator insight, March 7, 2016 11:27 AM
Can you join the IoT craze without having your devices turned against you? Here are 7 tips for protecting yourself...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

 

Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

Nouvelles vulnérabilités découvertes dans Android | MobileSecurity

Nouvelles vulnérabilités découvertes dans Android | MobileSecurity | business analyst | Scoop.it
Des chercheurs de Check Point ont identifié de nouvelles vulnérabilités dans les dispositifs Android. Certifi-gate permet à des hackers de prendre le contrôle d'un appareil.
«Certifi-gate», tel est le nom donné à un vulnérabilité découverte par des chercheurs de Check Point  au sein du système d'exploitation Android. Elle permet à des applications pour offrir aux pirates un accès sans restriction à l'appareil et ainsi, selon Check Point, «dérober des données personnelles, localiser les appareils, activer le microphone pour enregistrer des conversations, et plus encore».


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Certifi-gate


http://www.scoop.it/t/securite-pc-et-internet/?tag=Android



Via Gust MEES
michel verstrepen's insight:
Des chercheurs de Check Point ont identifié de nouvelles vulnérabilités dans les dispositifs Android. Certifi-gate permet à des hackers de prendre le contrôle d'un appareil.

«Certifi-gate», tel est le nom donné à un vulnérabilité découverte par des chercheurs de Check Point  au sein du système d'exploitation Android. Elle permet à des applications pour offrir aux pirates un accès sans restriction à l'appareil et ainsi, selon Check Point, «dérober des données personnelles, localiser les appareils, activer le microphone pour enregistrer des conversations, et plus encore».


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Certifi-gate


http://www.scoop.it/t/securite-pc-et-internet/?tag=Android


Gust MEES's curator insight, August 8, 2015 7:15 AM
Des chercheurs de Check Point ont identifié de nouvelles vulnérabilités dans les dispositifs Android. Certifi-gate permet à des hackers de prendre le contrôle d'un appareil.

«Certifi-gate», tel est le nom donné à un vulnérabilité découverte par des chercheurs de Check Point  au sein du système d'exploitation Android. Elle permet à des applications pour offrir aux pirates un accès sans restriction à l'appareil et ainsi, selon Check Point, «dérober des données personnelles, localiser les appareils, activer le microphone pour enregistrer des conversations, et plus encore».


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Certifi-gate


http://www.scoop.it/t/securite-pc-et-internet/?tag=Android


Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Triangulation of Cyber Security, Social Media + You | Digital CitizenShip

Triangulation of Cyber Security, Social Media + You | Digital CitizenShip | business analyst | Scoop.it

That nasty little something that someone, a bot, or a person, or maybe both left for you overnight. It is a digital take down. A bad blog post. A social media meme that is being unanswered or purposely pumped up to discredit you, your company or organization or your brand.

.

Or maybe it is a false allegation. Or paid fake bad reviews that your competitors put up. Or even worse a combination of all the above; plus a malware or trojan laden url embedded in it.

.

Face it. The Internet is a hostile place for your reputation and your brand; whether that is personal, corporate or government. The control and management of your cyber security, reputation management; and social media appearance start and end with you.

.

Learn more:


https://gustmees.wordpress.com/2014/03/29/practice-learning-to-learn/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/


https://gustmees.wordpress.com/2014/07/10/education-collaboration-and-coaching-the-future/



Via Gust MEES
Gust MEES's curator insight, March 8, 2015 3:21 PM

Face it. The Internet is a hostile place for your reputation and your brand; whether that is personal, corporate or government. The control and management of your cyber security, reputation management; and social media appearance start and end with you.


Learn more:


https://gustmees.wordpress.com/2014/03/29/practice-learning-to-learn/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/


https://gustmees.wordpress.com/2014/07/10/education-collaboration-and-coaching-the-future/



Rescooped by michel verstrepen from 21st Century Innovative Technologies and Developments as also discoveries, curiosity ( insolite)...
Scoop.it!

16 million mobile devices hit by malware in 2014: Alcatel-Lucent | Mobile Security

16 million mobile devices hit by malware in 2014: Alcatel-Lucent | Mobile Security | business analyst | Scoop.it
Around 16 million mobile devices worldwide was hit by malware as at the end of 2014, while attacks on communications networks rose during the year, according to new research by Alcatel-Lucent.

.

Less than 1 percent of infections came from iPhone and Blackberry smartphones. Although, new vulnerabilities, such as the 'Find My iPhone' exploit discovered last year, have emerged in the past 12 months, showing that they are not immune from malware threats.


Via Gust MEES
Gust MEES's curator insight, February 14, 2015 3:05 AM
Around 16 million mobile devices worldwide was hit by malware as at the end of 2014, while attacks on communications networks rose during the year, according to new research by Alcatel-Lucent.

.

Less than 1 percent of infections came from iPhone and Blackberry smartphones. Although, new vulnerabilities, such as the 'Find My iPhone' exploit discovered last year, have emerged in the past 12 months, showing that they are not immune from malware threats.

Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

U.S. Gov't: The Internet of Things Is A Security Disaster Waiting To Happen | CyberSecurity | Privacy

U.S. Gov't: The Internet of Things Is A Security Disaster Waiting To Happen | CyberSecurity | Privacy | business analyst | Scoop.it
The Federal Trade Commission (FTC) is aware we live in a connected world. Americans wear Fitbits, have Nest thermostats, use automated light systems from companies like Belkin and Philips, even have televisions that predict what they want to watch. But in a new report, the FTC has a warning: Existing privacy regulations don’t really cover the Internet of Things, and the Commission doesn’t really trust device manufacturers to do the right thing—or even be aware of the risks of collecting all that data.

In a staff report issued this week, the FTC warned that makers of connected health, home, and transportation devices could potentially leave their users vulnerable to data hacks. Most of all, the FTC is concerned that private information will be used to jack up users' insurance rates or deny them access to loans.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



Via Gust MEES
Gust MEES's curator insight, February 9, 2015 2:23 AM
The Federal Trade Commission (FTC) is aware we live in a connected world. Americans wear Fitbits, have Nest thermostats, use automated light systems from companies like Belkin and Philips, even have televisions that predict what they want to watch. But in a new report, the FTC has a warning: Existing privacy regulations don’t really cover the Internet of Things, and the Commission doesn’t really trust device manufacturers to do the right thing—or even be aware of the risks of collecting all that data.

In a staff report issued this week, the FTC warned that makers of connected health, home, and transportation devices could potentially leave their users vulnerable to data hacks. Most of all, the FTC is concerned that private information will be used to jack up users' insurance rates or deny them access to loans.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


deepak's curator insight, February 9, 2015 3:08 AM

उत्तर प्रदेश और किसान :

उत्तर प्रदे‌श राज्य के लिए राजनितिक सर्वे मे हमने पाया है कि अब तक उत्तर

प्रदेश में ज्यादा विकास नही हो पाया है| जैसे: कृषि,शिक्षा,उधोग आदि क्षैत्र में|

यह राज्य कृषि उत्पादन मे भारत मे सर्व श्रेठ है| यहाँ की भूमि बहुँत उपजाऊ है

जिससे हमे बहुँत फसल प्राप्त होती है जैसे गैहू, धान ,सरसो ,दाले आदि| जिनहे

हम विदेश में निर्यात करे तो अच्छा धन कमा सकते हैं पर इस राज्य में शासन

करने वाले इसे कम कीमत पर खरीद कर अच्छी कीमत पर बेच देते है | लाभ

राशि यहाँ के लोग नही बल्कि यहाँ की भ्रष्ट सरकार की साहयता से पूंजीपति उठा

लेते है

जिस्से किसान अच्छी कीमत नही कमा पाते है और किसान आर्थिक रूप से ग्रस्त

होते जा रहे है

उत्तर प्रदेश की इन सभी कमियो को मध्यनजर रखते हुए भारतीय जनता पार्टी

विकास के लिए कुछ जरूरी कदम उठाएगी |

1. सभी किसानो के लिए कृषि धन योजना खाते खोले जाएँगे | जिससे वह

गन्ना अदि फसल का भुगतान अपने खाते में पा सकते है |

2. किसानो के लिए लोन की सुविधा कम दर पर रखी जाएंगी | जिस्से वह

ज्यादा समय में आसानी से चुका सके |

3. फसल के बारे मे शिक्षा प्रदान करने के लिए कृषि विशेषज्ञयो को भेजा जाय

जाएंगा |

4. शिक्षा का स्तर बाल व बालिकाओ का निगमन साक्षरता की ओर होगा

जिस्मे नए प्राइमरी व इंटर तक के स्कूल खोले जायंगे |

5. सभी व्यावसायिक को व्यवसाय प्रदान किये जायंगे वो भी एक अच्छी प्रति

दिन कीमत पर |

6. उत्तर प्रदेश वासियों को कम यूनिट दर पर बिजली परदान की जाएगी |

संजय सिंह जी को भारतीय जनता पार्टी दुआर जेवर छेत्र के लिए चुने गये है

जो इस छेत्र मे काफी सुधार करने के इच्छुक है |

1. किसानो का गन्ना तथा आदि कृषि सम्बन्धी मुद्दा सुलझेंगे |

2. किसानो को आर्थिक सहायताए देंगे |

3. जेवर में सड़क सम्बन्धि तथा आदि कार्य कराएंगे |

Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Gartner's Internet of Things predictions | CyberSecurity | Awareness | ProactiveThinking

Gartner's Internet of Things predictions | CyberSecurity | Awareness | ProactiveThinking | business analyst | Scoop.it



Gartner predicts 250 million connected vehicles with automated driving capabilities by 2020




Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


Via Gust MEES
Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Internet Of Things | Analytics Trends | A below-the-surface look at 2015 analytics trends | Deloitte Analytics

Internet Of Things | Analytics Trends | A below-the-surface look at 2015 analytics trends | Deloitte Analytics | business analyst | Scoop.it
Take a below-the-surface look at Deloitte's 2015 Analytics Trends report.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



Via Gust MEES
Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

Seven Things to Watch for in 2015 | CyberSecurity | Awareness | CyberCrime

Seven Things to Watch for in 2015 | CyberSecurity | Awareness | CyberCrime | business analyst | Scoop.it
A new year begins at midnight and Threatpost highlights seven things you're bound to contend with in 2015.


===> Forewarned is Forearmed!!! <===



Via Gust MEES
Gust MEES's curator insight, January 2, 2015 1:25 PM
A new year begins at midnight and Threatpost highlights seven things you're bound to contend with in 2015.


===> Forewarned is Forearmed!!! <===


Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

DoubleDirect MitM Attack Targets Android, iOS and OS X Users | CyberSecurity

DoubleDirect MitM Attack Targets Android, iOS and OS X Users | CyberSecurity | business analyst | Scoop.it
Security researchers have discovered a new type of "Man-in-the-Middle" (MitM) attack in the wild targeting smartphone and tablets users on devices running either iOS or Android around the world.
The MitM attack, dubbed DoubleDirect, enables an attacker to redirect a victim’s traffic of major websites such as Google, Facebook and Twitter to a device controlled by the attacker. Once done, cyber crooks can steal victims’ valuable personal data, such as email IDs, login credentials and banking information as well as can deliver malware to the targeted mobile device.
San Francisco-based mobile security firm Zimperium detailed the threat in a Thursday blog post, revealing that the DoubleDirect technique is being used by attackers in the wild in attacks against the users of web giants including Google, Facebook, Hotmail, Live.com and Twitter, across 31 countries, including the U.S., the U.K. and Canada.

Via Gust MEES
Gust MEES's curator insight, November 24, 2014 2:39 PM
Security researchers have discovered a new type of "Man-in-the-Middle" (MitM) attack in the wild targeting smartphone and tablets users on devices running either iOS or Android around the world.
The MitM attack, dubbed DoubleDirect, enables an attacker to redirect a victim’s traffic of major websites such as Google, Facebook and Twitter to a device controlled by the attacker. Once done, cyber crooks can steal victims’ valuable personal data, such as email IDs, login credentials and banking information as well as can deliver malware to the targeted mobile device.
San Francisco-based mobile security firm Zimperium detailed the threat in a Thursday blog post, revealing that the DoubleDirect technique is being used by attackers in the wild in attacks against the users of web giants including Google, Facebook, Hotmail, Live.com and Twitter, across 31 countries, including the U.S., the U.K. and Canada.
Rescooped by michel verstrepen from 21st Century Learning and Teaching
Scoop.it!

Infographic: The Many Faces of Today's Hackers | Cyber Security

Infographic: The Many Faces of Today's Hackers | Cyber Security | business analyst | Scoop.it
How many of these hacker personas are you dueling with in your organization?

Via Gust MEES
Gust MEES's curator insight, November 16, 2014 5:12 PM

How many of these hacker personas are you dueling with in your organization?


Roger Smith's curator insight, November 16, 2014 6:39 PM

In most cases "DUELING" is not the word I would use!

decoflash industries's curator insight, November 19, 2014 7:21 PM

Top...

Rescooped by michel verstrepen from ICT Security-Sécurité PC et Internet
Scoop.it!

Sécuriser les objets connectés dès leur conception

Sécuriser les objets connectés dès leur conception | business analyst | Scoop.it

Des chercheurs américains ont développé une méthode d’analyse inédite pour protéger les objets connectés des failles de sécurité.


La popularisation des objets connectés du quotidien entraîne aujourd’hui une réduction des standards de sécurité. Comme nous l’a confié Olivier Mével lors de notre enquête "dès que les objets vont devenir moins chers, les données vont être moins protégées". Des ingénieurs en informatique ont décidé de résoudre ce problème et ont développé un outil permettant aux concepteurs de hardware de tester la sécurité des appareils électroniques de l’IoT.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things





Via Gust MEES
Gust MEES's curator insight, June 5, 2014 6:13 PM

Des ingénieurs en informatique ont décidé de résoudre ce problème et ont développé un outil permettant aux concepteurs de hardware de tester la sécurité des appareils électroniques de l’IoT.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things