ICT Security-Sécurité PC et Internet
87.1K views | +0 today
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

More than 400 malicious apps infiltrate Google Play | #Privacy #CyberSecurity #EdTech

More than 400 malicious apps infiltrate Google Play | #Privacy #CyberSecurity #EdTech | ICT Security-Sécurité PC et Internet | Scoop.it
“DressCode” apps turned phones into listening posts that could bypass firewalls.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:
DressCode” apps turned phones into listening posts that could bypass firewalls.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

 

No comment yet.
Rescooped by Gust MEES from Social Media and its influence
Scoop.it!

Twitter vulnerability lets apps send DMs without user permission

Twitter vulnerability lets apps send DMs without user permission | ICT Security-Sécurité PC et Internet | Scoop.it
Security researcher Egor Homakov has discovered a Twitter vulnerability which allows apps to send DMs without requiring explicit user permission. TNW has verified the findings and can ...

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Scooped by Gust MEES
Scoop.it!

HP Fortify entdeckt in 90 Prozent aller iOS Apps Sicherheitslücken

HP Fortify entdeckt in 90 Prozent aller iOS Apps Sicherheitslücken | ICT Security-Sécurité PC et Internet | Scoop.it
Untersucht wurden 2107 Apps für iOS von 601 Herstellern. Die HP-Tochter bewertet die entsprechenden Android-Anwendungen jedoch als ebenso anfällig. Zahlreiche Apps setzten keine Verschlüsselung ein und schützten die Nutzerdaten nicht angemessen.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Download with Caution! McAfee Identifies Risky Mobile App Sources [Infographic]

Download with Caution! McAfee Identifies Risky Mobile App Sources [Infographic] | ICT Security-Sécurité PC et Internet | Scoop.it
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Infographic

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Mobile-Security

 

Rescooped by Gust MEES from Social Media and its influence
Scoop.it!

Twitter bug gives 3rd-party apps access to users' Direct Messages

Twitter bug gives 3rd-party apps access to users' Direct Messages | ICT Security-Sécurité PC et Internet | Scoop.it

"There should be millions of Twitter users that have signed in with Twitter into third-party applications. Some of these applications might have gained access to and might still have access to Twitter users private direct messages," he points out, and advises users to check third-party applications permissions and revoke the apps to which they never gave permission to access their DMs.


Via Gust MEES
Gust MEES's insight:

===> check third-party applications permissions and revoke the apps to which they never gave permission to access YOUR DMs. <===

Check ALSO:

https://twitter.com/settings/applications


http://blog.ioactive.com/2013/01/you-can-not-trust-social-media-twitter-vulnerable.html


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

Gust MEES's curator insight, January 22, 2013 11:42 AM

===> check third-party applications permissions and revoke the apps to which they never gave permission to access YOUR DMs. <===

 

Check ALSO:

 

https://twitter.com/settings/applications

 

 

http://blog.ioactive.com/2013/01/you-can-not-trust-social-media-twitter-vulnerable.html

 

 

https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

 

 

Gust MEES's curator insight, January 22, 2013 11:52 AM

===> check third-party applications permissions and revoke the apps to which they never gave permission to access YOUR DMs. <===

Check ALSO:

https://twitter.com/settings/applications


http://blog.ioactive.com/2013/01/you-can-not-trust-social-media-twitter-vulnerable.html


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

Gust MEES's curator insight, January 22, 2013 11:59 AM

===> check third-party applications permissions and revoke the apps to which they never gave permission to access YOUR DMs. <===

Check ALSO:

https://twitter.com/settings/applications


http://blog.ioactive.com/2013/01/you-can-not-trust-social-media-twitter-vulnerable.html


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

Scooped by Gust MEES
Scoop.it!

How mobile apps leak user data that’s supposedly off-limits | Privacy | Digital CitiZENship | eSkills

How mobile apps leak user data that’s supposedly off-limits | Privacy | Digital CitiZENship | eSkills | ICT Security-Sécurité PC et Internet | Scoop.it
Ad networks give away data on age, gender, whether we have kids, income, political affiliation, marital status and more, researchers found.


Learn more / En savoir plus / Mehr erfahren:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/


https://gustmees.wordpress.com/2013/10/23/smartphone-pictures-pose-privacy-risks/


https://gustmees.wordpress.com/2015/12/18/let-us-talk-about-eskills-what-is-it/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/


https://gustmees.wordpress.com/2015/07/19/learning-path-for-professional-21st-century-learning-by-ict-practice/


Gust MEES's insight:
Ad networks give away data on age, gender, whether we have kids, income, political affiliation, marital status and more, researchers found.


Learn more / En savoir plus / Mehr erfahren:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/


https://gustmees.wordpress.com/2013/10/23/smartphone-pictures-pose-privacy-risks/


https://gustmees.wordpress.com/2015/12/18/let-us-talk-about-eskills-what-is-it/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/


https://gustmees.wordpress.com/2015/07/19/learning-path-for-professional-21st-century-learning-by-ict-practice/


No comment yet.
Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

100% of Top Paid Android Apps Have Been Hacked and 56% of the Top 100 paid Apple iOS apps

100% of Top Paid Android Apps Have Been Hacked and 56% of the Top 100 paid Apple iOS apps | ICT Security-Sécurité PC et Internet | Scoop.it

12 December 2013

Word that mobile malware is rather pervasive has been making the rounds for months, but a new report has found that a shocking 100% of the Top 100 paid Android apps and 56% of the Top 100 paid Apple iOS apps have been hacked. Averaged together, users have a 78% chance of running into an app that has been compromised at some point.

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

Vorsicht: Tausende iPhone-Apps mit Sicherheitslücke

Vorsicht: Tausende iPhone-Apps mit Sicherheitslücke | ICT Security-Sécurité PC et Internet | Scoop.it
Security-SuperGAU für alle Nutzer von iPhones und iPads: Experten haben eine Lücke in iOS-Apps entdeckt, die es erlaubt, die komplette Kommunikation über fremde Server umzuleiten. Tausende Apps sollen betroffen sein.

 

Über HTTP Request Hijacking sollen sich Hacker in iOS-Apps einschleichen und so den Datentraffic über eigene Server umleiten können. Nach erfolgreichem Angriff soll die Umleitung dann permanent aktiv sein.

 

===> Einzige Abhilfe schafft ein Update oder eine Neuinstallation der App. <===

 

 


Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Scooped by Gust MEES
Scoop.it!

Gratis-App warnt vor unsicheren Android-Apps

Gratis-App warnt vor unsicheren Android-Apps | ICT Security-Sécurité PC et Internet | Scoop.it
Mit Bitdefender Clueful ist ab sofort eine neue, kostenlose Android-App erhältlich, die alle auf einem Android-Gerät installierten Apps überprüft und bei verdächtigen oder unsicheren Apps Alarm schlägt.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Mobile-Security