ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Android Trojan downloaded by more than a million users on Google Play | #MobileSecurity #CyberSecurity 

Android Trojan downloaded by more than a million users on Google Play | #MobileSecurity #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it
More than a million users have downloaded a particularly sneaky Android trojan that's available on the official Google Play Store.

The Russian security firm Doctor Web found that the malware, known as Android.MulDrop.924, likes to disguise itself as games and other apps on Google Play Store and other app marketplaces.

One of its preferred masks is an app called "Multiple Accounts: 2 Accounts." It allows users to set up multiple accounts for games, email, messaging, and other software on their devices.

The app hasn't received too many bad reviews, either.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Android

 

Gust MEES's insight:
More than a million users have downloaded a particularly sneaky Android trojan that's available on the official Google Play Store.

The Russian security firm Doctor Web found that the malware, known as Android.MulDrop.924, likes to disguise itself as games and other apps on Google Play Store and other app marketplaces.

One of its preferred masks is an app called "Multiple Accounts: 2 Accounts." It allows users to set up multiple accounts for games, email, messaging, and other software on their devices.

The app hasn't received too many bad reviews, either.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Android

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

1.2% of apps on Google Play are repackaged to deliver ads, collect info

1.2% of apps on Google Play are repackaged to deliver ads, collect info | ICT Security-Sécurité PC et Internet | Scoop.it
Not a month goes by without security researchers finding new malicious apps on Google Play. According to BitDefender, more than one percent ...

 

As much as Google makes a good effort to remove such apps from the store, it still takes some time to spot them. In the meantime, the copycat developers manage to earn themselves enough money to continue doing this and to earn themselves a living.


Gust MEES's insight:

 

As much as Google makes a good effort to remove such apps from the store, it still takes some time to spot them. In the meantime, the copycat developers manage to earn themselves enough money to continue doing this and to earn themselves a living.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Suspected Android SMS malware author arrested in France

Suspected Android SMS malware author arrested in France | ICT Security-Sécurité PC et Internet | Scoop.it
French police have arrested a 20-year-old man in Northern France, in connection with an attack that infected thousands of Android smartphones with money-making malware.

 

Read more:

http://nakedsecurity.sophos.com/2012/10/19/android-malware-author-france/?utm_source=twitter&utm_medium=status%2Bmessage&utm_campaign=naked%2Bsecurity

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

SMSZombie Android Trojan infects 500,000 users

SMSZombie Android Trojan infects 500,000 users | ICT Security-Sécurité PC et Internet | Scoop.it
With its vast number of Android users and their preference for third-party online app markets, China is the perfect breeding ground for new Android malware.

 

Chinese mobile security company TrustGo Security has recently discovered an Android Trojan that targets Chinese users exclusively, as it takes advantage of a vulnerability in the China Mobile SMS Payment process to generate unauthorized payments, steal bank card numbers and money transfer receipt information.

 

Read more:

http://www.net-security.org/malware_news.php?id=2230

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

WhatsApp victime d'une grosse faille de sécurité

WhatsApp victime d'une grosse faille de sécurité | ICT Security-Sécurité PC et Internet | Scoop.it
L’application pour smartphones ne protège pas les messages qu'elle envoie. Les intercepter est un jeu d'enfant.

 

Problème: WhatsApp est très facile à pirater. C’est le site allemand ComputerBild qui tire la sonnette d’alarme, soulignant que l’interception des SMS est un véritable jeu d’enfant.

 

Une application Android téléchargeable sur le net permet d’intercepter les messages des smartphones connectés à un même réseau wi-fi. Le danger de se faire espionner est donc particulièrement grand dans les lieux publics, bistros et autres, qui proposent un réseau gratuit à leurs clients.

 

En savoir plus :

http://www.tdg.ch/high-tech/hard-software/WhatsApp-victime-d-une-grosse-faille-de-securite/story/26126923

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn confirms hack, over 60% of stolen passwords already cracked

LinkedIn confirms hack, over 60% of stolen passwords already cracked | ICT Security-Sécurité PC et Internet | Scoop.it
LinkedIn has acknowledged the password database posted online appears to be from their network. 60% of the passwords have already been discovered and we are still seeing very poor password choices ...
No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn leaks private data: ''Unencrypted''!

LinkedIn leaks private data: ''Unencrypted''! | ICT Security-Sécurité PC et Internet | Scoop.it
Oops! LinkedIn (NYSE:LNKD) has been caught copying sensitive data from users' iOS and Android calendars, allegedly without permission. Some say the data are sent in plain text. In IT Blogwatch, bloggers posit another post-PC pandemonium.

 

 

 

Read more, A MUST:

http://blogs.computerworld.com/20270/linkedin_leaks_private_data_unencrypted

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Malware disguised as new Instagram Android app

Malware disguised as new Instagram Android app | ICT Security-Sécurité PC et Internet | Scoop.it
Instagram, the popular free photo sharing app for iOS devices, is now available for download for Android users on Google Play and Instagram's website.

 

Unfortunately, a rogue malicious version of it is also being pushed onto Russian Android users, offered from a webpage that mimics the legitimate one:

 

read more...

 

No comment yet.
Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

Security hole found in Facebook apps for iOS & Android, profile data at risk

Security hole found in Facebook apps for iOS & Android, profile data at risk | ICT Security-Sécurité PC et Internet | Scoop.it
News has recently surfaced over an Android and iOS security hole, but that story has been mixed up as to where the vulnerability exists. Siting problems with Facebook's mobile ...

Via Gust MEES
No comment yet.
Scooped by Gust MEES
Scoop.it!

Poison Text Messages, Malicious Mobile Apps on the Rise

Poison Text Messages, Malicious Mobile Apps on the Rise | ICT Security-Sécurité PC et Internet | Scoop.it

Nearly one in five (20%) mobile phone users have experienced some type of security threat with their device. That's the finding of a Cloudmark survey of 1,000 cellphone users, scheduled to be released Tuesday.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Clinkle Gets Hacked Before It Even Launches

Clinkle Gets Hacked Before It Even Launches | ICT Security-Sécurité PC et Internet | Scoop.it
Clinkle is the hottest app around to have done mostly nothing. The stealth payments service, which has raised $25 million from big-name investors, has yet to..
No comment yet.
Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

Vorsicht: Tausende iPhone-Apps mit Sicherheitslücke

Vorsicht: Tausende iPhone-Apps mit Sicherheitslücke | ICT Security-Sécurité PC et Internet | Scoop.it
Security-SuperGAU für alle Nutzer von iPhones und iPads: Experten haben eine Lücke in iOS-Apps entdeckt, die es erlaubt, die komplette Kommunikation über fremde Server umzuleiten. Tausende Apps sollen betroffen sein.

 

Über HTTP Request Hijacking sollen sich Hacker in iOS-Apps einschleichen und so den Datentraffic über eigene Server umleiten können. Nach erfolgreichem Angriff soll die Umleitung dann permanent aktiv sein.

 

===> Einzige Abhilfe schafft ein Update oder eine Neuinstallation der App. <===

 

 


Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Scooped by Gust MEES
Scoop.it!

Is Google about to start scanning your Android for malware?

Is Google about to start scanning your Android for malware? | ICT Security-Sécurité PC et Internet | Scoop.it
A new edition of the Google Play app (Android's equivalent to the iOS App Store) appears to be preparing to add anti-virus functionality to the mobile operating system.

 

Read more, a MUST:

http://nakedsecurity.sophos.com/2012/10/12/google-scanning-android-malware/?utm_source=twitter&amp;utm_medium=status%2Bmessage&amp;utm_campaign=naked%2Bsecurity

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Android-Schädling geht auf Shopping-Tour

Android-Schädling geht auf Shopping-Tour | ICT Security-Sécurité PC et Internet | Scoop.it
Die Sicherheitsexperten von G-Data haben einen neuen Android-Schädling entdeckt, der selbstständig kostenpflichtige Apps herunterlädt.

 

G-Data empfiehlt zum Schutz von solchen und ähnlichen Schädlingen die Installation einer Sicherheitslösung auf dem mobilen Gerät. Außerdem sollte das Gerät und die darauf installierten Applikationen immer aktuell gehalten werden, um so auch vor bereits bekannten und geschlossenen Sicherheitslücken geschützt zu sein. Grundsätzlich sollten Apps nur aus vertrauenswürdigen Quellen heruntergeladen und installiert werden. Dazu zählen etwa Google Play und die Marktplätze der Hersteller.

 

In diesem Artikel finden Sie weitere Tipps, wie Sie ein Android-Gerät absichern können:

 

http://www.pcwelt.de/ratgeber/Sicherheit-fuer-Android-So-schuetzen-Sie-das-Android-Betriebssystem-6078873.html

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

LinkedIn updates apps in response to privacy concerns

LinkedIn updates apps in response to privacy concerns | ICT Security-Sécurité PC et Internet | Scoop.it
Security researchers had discovered the networking company's app was transmitting user data without their knowledge. Read this blog post by Steven Musil on Security & Privacy.

 

Read more:

http://news.cnet.com/8301-1009_3-57448640-83/linkedin-updates-apps-in-response-to-privacy-concerns/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Millions of LinkedIn passwords reportedly leaked - take action NOW

Millions of LinkedIn passwords reportedly leaked - take action NOW | ICT Security-Sécurité PC et Internet | Scoop.it
Although not yet confirmed by the business-networking website, it is being widely speculated that over six million passwords belonging to LinkedIn users have been compromised.

 

Read more:

http://nakedsecurity.sophos.com/2012/06/06/millions-of-linkedin-passwords-reportedly-leaked-take-action-now/?utm_source=twitter&amp;utm_medium=gcluley&amp;utm_campaign=naked%2Bsecurity

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

IBM releases software for developing secure mobile apps

IBM releases software for developing secure mobile apps | ICT Security-Sécurité PC et Internet | Scoop.it
IBM announced new software to help organizations develop mobile applications that are more secure by design. Now, clients can build security into the initial design of their mobile applications so that vulnerabilities will be detected early in the development process.

 

Read more:

http://www.net-security.org/secworld.php?id=13038

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Deceptive In-App Ads Hit Users of Draw Something | threatpost

Deceptive In-App Ads Hit Users of Draw Something | threatpost | ICT Security-Sécurité PC et Internet | Scoop.it
Kaspersky Lab malware researcher Tim Armstrong details how the popular game Draw Something often features deceptive in-game advertising.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Vorsicht vor falscher VLC-App für Android

Vorsicht vor falscher VLC-App für Android | ICT Security-Sécurité PC et Internet | Scoop.it
Auf Twitter haben die Entwickler des beliebten Medienplayers vor einer Android-App gewarnt, die sich als VLC Player ausgibt.

 

===> Löschen Sie die besagte App sofort, wenn Sie diese installiert haben! <===

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

AV-TEST - The Independent IT-Security Institute: Android

AV-TEST - The Independent IT-Security Institute: Android | ICT Security-Sécurité PC et Internet | Scoop.it

AV-TEST GmbH -

===> The Independent IT-Security Institute... <===

 

Over the past year, the popularity of the Android system has led to a huge increase in the distribution of Android malware (see fig. 1).

 

This malware is mainly distributed in markets operated by third parties, but even the Google Android Market cannot guarantee that all of its listed applications do not contain any threats.

 

===> Users should no longer blindly trust all apps. <===

 

A large range of protection programmes that can help to identify dangerous apps and remove them from a user's device are now available.

No comment yet.