ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Lone hacker Rasputin breaches 60 universities, federal agencies | #CyberSecurity

Lone hacker Rasputin breaches 60 universities, federal agencies | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Rasputin has danced around the defenses of organizations from NYU and Oxford to the Oklahoma state government.

 

Rasputin, believed to be a Russian hacker, is most well-known for the December 2016 attack against the US Electoral Assistance Commission through an unpatched SQL injection (SQLi) vulnerability.

 

At the time, the hacker offered to sell access to the system to a Middle Eastern broker, and according to researchers, the hacker is also attempting to sell access to systems he has compromised in his latest round of attacks.

Rasputin's latest victims, revealed by cybersecurity firm Recorded Future, span across both the United Kingdom and the United States.

 

Universities are a top target, with Cornell University, the New York University (NYU), Purdue University, Michigan State University, the Rochester Institute of Technology and the University of Washington among those affected in the US.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

Gust MEES's insight:
Rasputin has danced around the defenses of organizations from NYU and Oxford to the Oklahoma state government.

 

Rasputin, believed to be a Russian hacker, is most well-known for the December 2016 attack against the US Electoral Assistance Commission through an unpatched SQL injection (SQLi) vulnerability.

 

At the time, the hacker offered to sell access to the system to a Middle Eastern broker, and according to researchers, the hacker is also attempting to sell access to systems he has compromised in his latest round of attacks.

Rasputin's latest victims, revealed by cybersecurity firm Recorded Future, span across both the United Kingdom and the United States.

 

Universities are a top target, with Cornell University, the New York University (NYU), Purdue University, Michigan State University, the Rochester Institute of Technology and the University of Washington among those affected in the US.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

MIT website hacked by Anonymous on anniversary of Aaron Swartz suicide

MIT website hacked by Anonymous on anniversary of Aaron Swartz suicide | ICT Security-Sécurité PC et Internet | Scoop.it
Late on January 10, the hacktivism entity Anonymous hacked and defaced MIT letting the institution know Anonymous will not forget the tragic suicide of hacker Aaron Swartz.
No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Cyberattack on University of Delaware Affects 72,000 Current and Former Employees

Cyberattack on University of Delaware Affects 72,000 Current and Former Employees | ICT Security-Sécurité PC et Internet | Scoop.it

 

The names, addresses, employee identification numbers (UD IDs), and social security numbers of 72,000 current and former employees, including student employees, have been stolen from the systems of the University of Delaware.

 

Gust MEES's insight:

 

The names, addresses, employee identification numbers (UD IDs), and social security numbers of 72,000 current and former employees, including student employees, have been stolen from the systems of the University of Delaware.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's curator insight, August 2, 2013 1:36 PM

 

The names, addresses, employee identification numbers (UD IDs), and social security numbers of 72,000 current and former employees, including student employees, have been stolen from the systems of the University of Delaware.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities


http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES


Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Stanford University Computers Breached

Stanford University Computers Breached | ICT Security-Sécurité PC et Internet | Scoop.it
Stanford University has announced that its computer system was hacked and officials are urging users of the school network to change their passwords. A hacker who goes by the moniker Ag3nt47 has claimed responsibility.

 

 

Stanford University has announced that its computer system was hacked, and ===> officials are urging users of the schoolnetwork  to change their passwords. <===

 

School officials are working with law enforcement to determine specifics of the attack. They have yet to figure out how significant it was.

 

Gust MEES's insight:

 

Stanford University has announced that its computer Relevant Products/Servicessystem was hacked, and

 

===> officials are urging users of the schoolnetwork Relevant Products/Services to change their passwords. <===

 

School officials are working with law enforcement to determine specifics of the attack. They have yet to figure out how significant it was.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Stanford

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's curator insight, July 26, 2013 11:22 AM

 

Stanford University has announced that its computer Relevant Products/Servicessystem was hacked, and

 

===> officials are urging users of the schoolnetwork Relevant Products/Services to change their passwords. <===

 

School officials are working with law enforcement to determine specifics of the attack. They have yet to figure out how significant it was.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Stanford

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Hyphenet Inc.'s curator insight, August 15, 2013 3:22 PM

Are these hackers students trying to get test information or do you think this is a more professional job?

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Purdue Students Accused of Hacking into Professors’ Accounts to Change Grades

Purdue Students Accused of Hacking into Professors’ Accounts to Change Grades | ICT Security-Sécurité PC et Internet | Scoop.it
Purdue Students Accused of Hacking into Professors’ Accounts to Change Grades
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Jail...

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Prison

 

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Flashback Virus Infects Computers at University of Iowa

Flashback Virus Infects Computers at University of Iowa | ICT Security-Sécurité PC et Internet | Scoop.it
Fresher students at University of Iowa lately were unable to access the other UI computers when the Flashback virus reportedly infected the campus network.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Locating ICS and SCADA Systems on .EDU Networks with SHODAN

Locating ICS and SCADA Systems on .EDU Networks with SHODAN | ICT Security-Sécurité PC et Internet | Scoop.it

I wrestled with a myself for a long time about whether or not to publish this article, but the time has come for education and action regarding exposed SCADA/ICS in the .edu sector. The goal of this post is to encourage security teams at .edus to proactively discover, enumerate, inventory and classify SCADA/ICS devices on...


Bear in mind that this strategy applies only to Internet-facing devices and does not even begin to address what a malicious attacker can do once gaining a foothold into an .edus internal network via pivot or other means. Addressing those risks requires an entirely different level of scope, policy, tactics and skill sets.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars





Gust MEES's insight:

Bear in mind that this strategy applies only to Internet-facing devices and does not even begin to address what a malicious attacker can do once gaining a foothold into an .edus internal network via pivot or other means. Addressing those risks requires an entirely different level of scope, policy, tactics and skill sets.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars




No comment yet.
Scooped by Gust MEES
Scoop.it!

Phishing email fools Missouri university staff, compromises thousands

Phishing email fools Missouri university staff, compromises thousands | ICT Security-Sécurité PC et Internet | Scoop.it
Employees of Missouribased Saint Louis University fell victim to a phishing email that resulted in them providing account information, subsequently putting thousands at risk.

 

How many victims? More than 3,200 individuals were impacted.

 

What type of personal information? Names, Social Security numbers, direct deposit information and personal health information, including diagnoses, procedures and medical chart information.

 

Gust MEES's insight:

 

How many victims? More than 3,200 individuals were impacted.

 

What type of personal information? Names, Social Security numbers, direct deposit information and personal health information, including diagnoses, procedures and medical chart information.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

Gust MEES's curator insight, October 26, 2013 10:44 AM

 

How many victims? More than 3,200 individuals were impacted.

 

What type of personal information? Names, Social Security numbers, direct deposit information and personal health information, including diagnoses, procedures and medical chart information.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

Academic Writing Aid's curator insight, November 1, 2013 1:02 PM

Order custom written articles, essays, term papers, research papers, thesis papers, dissertations, book reviews, book reports, speeches and others.
.................NO PLAGIARISM.................... http://www.superiorpapers247.org/

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Stanford University hacked, becomes latest data breach victim

Stanford University hacked, becomes latest data breach victim | ICT Security-Sécurité PC et Internet | Scoop.it
Yet more passwords need changing, as America's prestigious Stanford University joins the long line of recent data breach victims. Although specific details remain scarce, an announcement from the u...
Gust MEES's insight:

 

Stanford University has announced that its computer Relevant Products/Servicessystem was hacked, and

 

===> officials are urging users of the schoolnetwork Relevant Products/Services to change their passwords. <===

 

School officials are working with law enforcement to determine specifics of the attack. They have yet to figure out how significant it was.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Stanford

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's curator insight, July 26, 2013 12:01 PM

 

Stanford University has announced that its computer Relevant Products/Servicessystem was hacked, and

 

===> officials are urging users of the schoolnetwork Relevant Products/Services to change their passwords. <===

 

School officials are working with law enforcement to determine specifics of the attack. They have yet to figure out how significant it was.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Stanford

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

#University of Michigan's Union Ticket Office hacked ===> 33k data!!!

#University of Michigan's Union Ticket Office hacked ===> 33k data!!! | ICT Security-Sécurité PC et Internet | Scoop.it
Hackers accessed the credit card information of tens of thousands customers of the University of Michigans Union Ticket Office, the latest organization that has fallen victim to a breach affecting a thirdparty vendor.

 

Hackers accessed the credit card information of tens of thousands customers of the University of Michigan's Union Ticket Office, the latest organization that has fallen victim to a breach affecting a third-party vendor.

How many victims? More than 33,000.

What type of personal information? Names, street addresses, email addresses, phone numbers, credit card numbers and expiration dates. 

What happened? 

 

The database supplied by third-party ticketing solution provider Vendini was compromised by hackers who may have stolen the personal information of any U of M customer in the last two years.

 

What was the response? University officials have contacted all individuals affected by the breach.

Details: How the hackers were able to compromise the Vendini systems is currently unknown. According toa statement released by the company, the stolen information does not include credit card security access codes, account user names or passwords.

Gust MEES's insight:

 

Hackers accessed the credit card information of tens of thousands customers of the University of Michigan's Union Ticket Office, the latest organization that has fallen victim to a breach affecting a third-party vendor.

How many victims? More than 33,000.

What type of personal information? Names, street addresses, email addresses, phone numbers, credit card numbers and expiration dates. 

What happened? The database supplied by third-party ticketing solution provider Vendini was compromised by hackers who may have stolen the personal information of any U of M customer in the last two years.

 

What was the response? University officials have contacted all individuals affected by the breach.

Details: How the hackers were able to compromise the Vendini systems is currently unknown. According to a statement released by the company, the stolen information does not include credit card security access codes, account user names or passwords.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

 

Gust MEES's curator insight, June 17, 2013 4:46 PM

 

Hackers accessed the credit card information of tens of thousands customers of the University of Michigan's Union Ticket Office, the latest organization that has fallen victim to a breach affecting a third-party vendor.

How many victims? More than 33,000.

What type of personal information? Names, street addresses, email addresses, phone numbers, credit card numbers and expiration dates. 

What happened? The database supplied by third-party ticketing solution provider Vendini was compromised by hackers who may have stolen the personal information of any U of M customer in the last two years.

 

What was the response? University officials have contacted all individuals affected by the breach.

Details: How the hackers were able to compromise the Vendini systems is currently unknown. According to a statement released by the company, the stolen information does not include credit card security access codes, account user names or passwords.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

 

 

Scooped by Gust MEES
Scoop.it!

Data breaches in higher education

Data breaches in higher education | ICT Security-Sécurité PC et Internet | Scoop.it

TeamSHATTER reports on data breaches in the higher education vertical throughout the United States.

The past year has seen a substantial uptick in the amount of total records breached. In 2012, there was a dramatic increase in the total number of reported records affected (1,977,412), but a relatively low amount of institutions (51) that reported breaches.

 

In fact, the past year has seen the most reported compromised records in the higher education sector since 2006, based on data since tracking began in 2005.

Gust MEES's insight:

 

The past year has seen a substantial uptick in the amount of total records breached. In 2012, there was a dramatic increase in the total number of reported records affected (1,977,412), but a relatively low amount of institutions (51) that reported breaches.

 

In fact, the past year has seen the most reported compromised records in the higher education sector since 2006, based on data since tracking began in 2005.

 

Check also:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Universities

 

http://www.scoop.it/t/securite-pc-et-internet?tag=DATA-BREACHES

 

 

Gust MEES's curator insight, March 18, 2013 12:35 PM

 

The past year has seen a substantial uptick in the amount of total records breached. In 2012, there was a dramatic increase in the total number of reported records affected (1,977,412), but a relatively low amount of institutions (51) that reported breaches.

 

In fact, the past year has seen the most reported compromised records in the higher education sector since 2006, based on data since tracking began in 2005.

 

Check also:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Universities

 

http://www.scoop.it/t/securite-pc-et-internet?tag=DATA-BREACHES