ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Flaws in Samsung Phones Allow Hackers to Make Calls, Install Apps and Change Settings [Video]

Flaws in Samsung Phones Allow Hackers to Make Calls, Install Apps and Change Settings [Video] | ICT Security-Sécurité PC et Internet | Scoop.it
Flaws in Samsung Phones Allow Hackers to Make Calls, Install Apps and Change Settings

 

Two of the vulnerabilities can be leveraged to silently install highly privileged apps without requiring any user interaction. A different issue can be exploited by an attacker to send SMS messages without requiring the android.permission.SEND_SMS permission. 

Another vulnerability can be used to silently make phone calls, send emails and SMSs, and perform “almost any action.”


Gust MEES's insight:

 

Two of the vulnerabilities can be leveraged to silently install highly privileged apps without requiring any user interaction. A different issue can be exploited by an attacker to send SMS messages without requiring the android.permission.SEND_SMS permission. 

Another vulnerability can be used to silently make phone calls, send emails and SMSs, and perform “almost any action.”


No comment yet.
Scooped by Gust MEES
Scoop.it!

99% of mobile malware targets Android

99% of mobile malware targets Android | ICT Security-Sécurité PC et Internet | Scoop.it
The fact that Android malware is an escalating issue comes as no surprise, but a recent analysis of its sheer 'market share' of the mobile malware universe is noteworthy.
Gust MEES's insight:

                      ===> Be AWARE of the MALWARE! <===

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mobile malware has become a profitable industry

Mobile malware has become a profitable industry | ICT Security-Sécurité PC et Internet | Scoop.it

Mobile malware has now become a profitable industry. Because of its global ubiquity as a phone payment mechanism, premium text billing is the most common tactic used by malware writers to commit financial fraud on mobile.

 

This class of malware, termed “Toll Fraud,” has become the most prevalent type of malware within the past year. Just one family of Toll Fraud malware, FakeInst, accounted for 82 percent of Lookout user detections in June 2012 and is estimated to have successfully stolen millions of dollars from people in Russia, the Middle East, and parts of Europe.

 

Read more:

http://www.net-security.org/malware_news.php?id=2260&amp;utm_source=dlvr.it&amp;utm_medium=twitter

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Spyware Takes Over iPhones, Androids

Spyware Takes Over iPhones, Androids | ICT Security-Sécurité PC et Internet | Scoop.it
DFI News Digital Forensic Investigator is a multi-media resource for digital forensic professionals working in academic, government, law enforcement, and corporate settings.

 

Call it Invasion of the iPhone Snatchers: a new FinFisher-based spyware is built to infect iPhones and iPads (and Android, BlackBerry and Windows Phone gadgets too) in order to take over the device completely — all unbeknownst to the user.

 

The smartphones and tablets will innocently appear to be themselves, but in reality the mobile malware is working in the background to track the device’s location, monitor activity and intercept communications including emails, voice calls and text messages.

 

Read more:

http://www.dfinews.com/news/spyware-takes-over-iphones-androids?et_cid=2825646&amp;et_rid=454853272&amp;linkid=http%3A%2F%2Fwww.dfinews.com%2Fnews%2Fspyware-takes-over-iphones-androids#.UEDceehnFCE.twitter

 

Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

For the First Time, Hacked Websites Deliver Android Malware

For the First Time, Hacked Websites Deliver Android Malware | ICT Security-Sécurité PC et Internet | Scoop.it

Analysts with Lookout Mobile Security have found websites that have been hacked to deliver malicious software to devices running Android, an apparent new attack vector crafted for the mobile operating system.

 

Read more...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Poison Text Messages, Malicious Mobile Apps on the Rise

Poison Text Messages, Malicious Mobile Apps on the Rise | ICT Security-Sécurité PC et Internet | Scoop.it

Nearly one in five (20%) mobile phone users have experienced some type of security threat with their device. That's the finding of a Cloudmark survey of 1,000 cellphone users, scheduled to be released Tuesday.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Suspected Android SMS malware authors arrested in Paris

Suspected Android SMS malware authors arrested in Paris | ICT Security-Sécurité PC et Internet | Scoop.it
French computer crime investigators have charged two men in connection with money-making malware that targets Android smartphone users.

 

The men, who were charged in the Bobigny area of Paris, are suspected of infecting more than 2000 Android devices with the Foncy Trojan horse.

 

According to the French authorities, the two men alleged to be behind the malware earned up to 100,000 Euros from the scheme.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Juniper Networks: Mobile Malware um 155 Prozent gestiegen

Juniper Networks: Mobile Malware um 155 Prozent gestiegen | ICT Security-Sécurité PC et Internet | Scoop.it

Juniper Networks: Mobile Malware um 155 Prozent gestiegen


Die Menge an digitalen Schädlingen, die gezielt auf Mobilgeräte losgehen, hat sich binnen eines Jahres mehr als verdoppelt, berichtet eine Auswertung des Netzwerkspezialisten.

 

Insbesondere die Android-Plattform ziehe die meiste Malware magisch an.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mobile security threats are heating up

Mobile security threats are heating up | ICT Security-Sécurité PC et Internet | Scoop.it
Criminals, security researchers, vendors and even investors are now taking mobile security more seriously.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Android devices are growing target of malware, says IBM - Techworld.com

Android devices are growing target of malware, says IBM - Techworld.com | ICT Security-Sécurité PC et Internet | Scoop.it
Mobile exploits have doubled this year as opposed to 2010 and we should particularly watch out for mobile...
No comment yet.
Scooped by Gust MEES
Scoop.it!

Watchdog aims to clamp down on mobile-app rip-offs | Mobile Apps | ZDNet UK

Watchdog aims to clamp down on mobile-app rip-offs | Mobile Apps | ZDNet UK | ICT Security-Sécurité PC et Internet | Scoop.it
Premium-rate regulator PhonepayPlus has warned that rogue apps are charging smartphone users for services without their knowledge, with Android rather...
No comment yet.
Scooped by Gust MEES
Scoop.it!

The State of Mobile Malware [INFOGRAPHIC]

The State of Mobile Malware [INFOGRAPHIC] | ICT Security-Sécurité PC et Internet | Scoop.it
With mobile malware becoming an increasing risk, it's important to be educated about the risks and how you can protect your mobile device.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Hi-tech mobile hack spreads rumour of Taliban chief's death • The Register

Hi-tech mobile hack spreads rumour of Taliban chief's death • The Register | ICT Security-Sécurité PC et Internet | Scoop.it
No comment yet.
Scooped by Gust MEES
Scoop.it!

Security in 2013: The rise of mobile malware and fall of hacktivism | PCWorld

Security in 2013: The rise of mobile malware and fall of hacktivism | PCWorld | ICT Security-Sécurité PC et Internet | Scoop.it
McAfee makes some predictions about what to expect and trends to watch for security in 2013.
Gust MEES's insight:

                       ===> Be AWARE of the MALWARE! <===

No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Top Mobile Vulnerabilities And Exploits Of 2012 - #BYOD

Top Mobile Vulnerabilities And Exploits Of 2012 - #BYOD | ICT Security-Sécurité PC et Internet | Scoop.it
Spoofing, banking attacks, authentication flaws, and more top the list of 2012's biggest mobile security headaches
Scooped by Gust MEES
Scoop.it!

Mobile Schadsoftware verursachte 10 Millionen Dollar Schaden

Mobile Schadsoftware verursachte 10 Millionen Dollar Schaden | ICT Security-Sécurité PC et Internet | Scoop.it
Lookout, ein Hersteller für Sicherheits-Tools für mobile Geräte, hat in einer aufwändigen Studie herausgefunden, dass alleine durch eine Schädlingsfamilie rund 10 Millionen Dollar Schaden entstanden ist.

 

Mehr erfahren:

http://www.pcwelt.de/news/Studie-Mobile-Schadsoftware-verursachte-10-Millionen-Dollar-Schaden-6553565.html?r=261529428405648&amp;lid=194844

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

NotCompatible Trojan Attacks Android Via Hacked Websites

NotCompatible Trojan Attacks Android Via Hacked Websites | ICT Security-Sécurité PC et Internet | Scoop.it
Lookout Mobile Security has identified hacked websites targeting Android devices, an attack vector previously only used to infect PCs with malware.

 

Read more...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Android malware - the more things change...

Android malware - the more things change... | ICT Security-Sécurité PC et Internet | Scoop.it

If you think Android phones are immune from malware, listen up: you need to protect yourself. A recent exploit that stole personal data shows why. 

 

There are a few anti-malware apps for Android, including Norton Antivirus & Security, and McAfee Mobile Security among others. Those can help, but they won’t catch everything.

 

To really be secure, you also have to pay attention to the permissions an app is looking for when you’re installing...if a game is looking for access to your contact list, think twice before accepting. But in some cases, even that isn’t enough, because this particular exploit didn’t even ask for permissions.

 

===> Ultimately, you should be trying to only get apps from trusted sources. <===

 

And you should always try to check around to be sure that an app is safe before installing it on an impulse. Just the same what you used to do (or should have done) on your PC.

 

The more things change…

 

Read more: http://www.itworldcanada.com/blogs/android/2012/04/02/android-malware-the-more-things-change/63570/#ixzz1qtiS0RTd
or visit http://www.itworldcanada.com for more Canadian IT News

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mobile Threat Report, Q4 2011 - F-Secure Weblog

Mobile Threat Report, Q4 2011 - F-Secure Weblog | ICT Security-Sécurité PC et Internet | Scoop.it
F-Secure Security Labs brings you the latest online security news from around the world. Ensure that you are up-to-date with the latest online threats to guarantee your online wellbeing.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Android malware up 3,325% in 2011 | ZDNet

Android malware up 3,325% in 2011 | ZDNet | ICT Security-Sécurité PC et Internet | Scoop.it
Android malware samples had increased from 400 to 13,302 in six months.
No comment yet.
Scooped by Gust MEES
Scoop.it!

PCPRAXIS Special: So bleibt Android virenfrei - Seite 4.

PCPRAXIS Special: So bleibt Android virenfrei - Seite 4. | ICT Security-Sécurité PC et Internet | Scoop.it
Seriöse Apps weisen in ihrer Market-Beschreibung in der Regel darauf hin, wozu sie welche Berechtigungen brauchen...
No comment yet.
Scooped by Gust MEES
Scoop.it!

Hackers using QR codes to push Android malware | ZDNet

Hackers using QR codes to push Android malware | ZDNet | ICT Security-Sécurité PC et Internet | Scoop.it
Once a user scans the QR code, the code redirects them to a site that will install a Trojan on their Android smart phones.

 

The growing popularity of Quick Response (QR codes) on smart phones has officially become a new distribution vehicle for malware on Android devices.

According to security researchers at Kaspersky Lab (important disclosure: my employer), hackers are are using QR codes posted on web sites to redirect smart phones to other sites hosting an Android trojan.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mobile Security: Your #1 Threat

Mobile Security: Your #1 Threat | ICT Security-Sécurité PC et Internet | Scoop.it
When it comes to mobile banking, which is the greater security risk: the latest evolution of malware or continued bad behavior by the end user? Experts' answers may surprise you.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Mobile malware criminal command-and-control activity

Mobile malware criminal command-and-control activity | ICT Security-Sécurité PC et Internet | Scoop.it

Criminal operators continue to hone their craft in 2011 using crimeware that can be repurposed for multiple fraud opportunities, sold or leased to other criminals, and that is now successfully infiltrating the mobile space, according to Gunter Ollmann, VP of research for Damballa.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mobile Malware Reality Check

Mobile Malware Reality Check | ICT Security-Sécurité PC et Internet | Scoop.it
Smartphone malware isn’t yet as big a threat as you might think, but it’s coming. Here are some tips to help you avoid it.
No comment yet.