ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Unerwünschter iPhone-Kamerazugriff: Instagram verweist auf Bug | #CyberSecurity #MobileSecurity #Apps #Apple #iOS 

Unerwünschter iPhone-Kamerazugriff: Instagram verweist auf Bug | #CyberSecurity #MobileSecurity #Apps #Apple #iOS  | ICT Security-Sécurité PC et Internet | Scoop.it

iOS 14 legte offen, dass Instagram die iPhone-Kamera unerwartet aktiviert. Die App habe in diesen Fällen nichts aufgezeichnet, so die Facebook-Tochter.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Instagram

 

Gust MEES's insight:

iOS 14 legte offen, dass Instagram die iPhone-Kamera unerwartet aktiviert. Die App habe in diesen Fällen nichts aufgezeichnet, so die Facebook-Tochter.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Instagram

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

DoubleDirect MitM Attack Targets Android, iOS and OS X Users | CyberSecurity

DoubleDirect MitM Attack Targets Android, iOS and OS X Users | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Security researchers have discovered a new type of "Man-in-the-Middle" (MitM) attack in the wild targeting smartphone and tablets users on devices running either iOS or Android around the world.
The MitM attack, dubbed DoubleDirect, enables an attacker to redirect a victim’s traffic of major websites such as Google, Facebook and Twitter to a device controlled by the attacker. Once done, cyber crooks can steal victims’ valuable personal data, such as email IDs, login credentials and banking information as well as can deliver malware to the targeted mobile device.
San Francisco-based mobile security firm Zimperium detailed the threat in a Thursday blog post, revealing that the DoubleDirect technique is being used by attackers in the wild in attacks against the users of web giants including Google, Facebook, Hotmail, Live.com and Twitter, across 31 countries, including the U.S., the U.K. and Canada.
Gust MEES's insight:
Security researchers have discovered a new type of "Man-in-the-Middle" (MitM) attack in the wild targeting smartphone and tablets users on devices running either iOS or Android around the world.
The MitM attack, dubbed DoubleDirect, enables an attacker to redirect a victim’s traffic of major websites such as Google, Facebook and Twitter to a device controlled by the attacker. Once done, cyber crooks can steal victims’ valuable personal data, such as email IDs, login credentials and banking information as well as can deliver malware to the targeted mobile device.
San Francisco-based mobile security firm Zimperium detailed the threat in a Thursday blog post, revealing that the DoubleDirect technique is being used by attackers in the wild in attacks against the users of web giants including Google, Facebook, Hotmail, Live.com and Twitter, across 31 countries, including the U.S., the U.K. and Canada.
No comment yet.
Scooped by Gust MEES
Scoop.it!

HP Fortify entdeckt in 90 Prozent aller iOS Apps Sicherheitslücken

HP Fortify entdeckt in 90 Prozent aller iOS Apps Sicherheitslücken | ICT Security-Sécurité PC et Internet | Scoop.it
Untersucht wurden 2107 Apps für iOS von 601 Herstellern. Die HP-Tochter bewertet die entsprechenden Android-Anwendungen jedoch als ebenso anfällig. Zahlreiche Apps setzten keine Verschlüsselung ein und schützten die Nutzerdaten nicht angemessen.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Security flaws found in Apple's iOS7

Security flaws found in Apple's iOS7 | ICT Security-Sécurité PC et Internet | Scoop.it
Two security vulnerabilities have been discovered in Apple's new mobile operating system, less than 24 hours after launch.
Gust MEES's insight:

 

In iOS7 this can be done even when the phone is locked with a passcode, as the voice-activated assistant Siri can be instructed to carry out the task.

 

The other flaw is potentially even more serious - allowing users' email and social networking accounts to be hijacked even when the user has locked and password-protected their phone.

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

Gust MEES's curator insight, September 20, 2013 9:56 AM

 

In iOS7 this can be done even when the phone is locked with a passcode, as the voice-activated assistant Siri can be instructed to carry out the task.

 

The other flaw is potentially even more serious - allowing users' email and social networking accounts to be hijacked even when the user has locked and password-protected their phone.

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

Scooped by Gust MEES
Scoop.it!

Apple's iOS and Android are new favorite malware victims

Apple's iOS and Android are new favorite malware victims | ICT Security-Sécurité PC et Internet | Scoop.it
Cybercriminals are working on more complex schemes to wage attacks on PCs, laptops, and smartphones.

 

 

 

A new report shows that:

===> every single device that connects to the Internet is in danger. <===

 

Read this blog post by Dara Kerr on Security & Privacy:

http://news.cnet.com/8301-1009_3-57506159-83/apples-ios-and-android-are-new-favorite-malware-victims/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FBI: Wir haben nicht geklaut

FBI: Wir haben nicht geklaut | ICT Security-Sécurité PC et Internet | Scoop.it
Der Vorwurf des Hacker-Kollektivs Antisec gegen das FBI wiegt schwer: Auf einem FBI-Laptop habe man eine Datei mit Millionen Seriennummern von iOS-Geräten gefunden. Die Ermittlungsbehörde dementiert.

 

Mehr erfahren:

http://www.tageblatt.lu/nachrichten/story/13507432

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FinFisher trojan for iOS and Android sighted

FinFisher trojan for iOS and Android sighted | ICT Security-Sécurité PC et Internet | Scoop.it
Mobile variants of the commercial FinFisher trojan target BlackBerry, Windows Mobile, Symbian, Android and iOS devices.

 

The commercial FinFisher FinSpy spyware trojan was created by Gamma International, and its development is believed to take place in Germany. The company sells its trojan toolkit – which is thought to currently support all major operating systems including Linux, Mac OS X and Windows – to governments for use by security agencies. Until now, relatively little was known about the mobile variant of the trojan.


Based on the available code samples, Citizen Lab is convinced that the mobile trojans it analysed are a mobile variant of FinSpy. The trojan is believed to be capable of monitoring rooms through silent calls, downloading files, tracking a user's location, and forwarding phone calls, SMS text messages and emails. FinSpy can also apparently intercept BlackBerry Messenger messages. The trojan typically infects smartphones via specially crafted emails.


The iOS variant requires iOS 4 or later and is executable on all iPad models, on iPhone 4 and 4S devices, and on third and fourth generation iPod Touch devices. The app installs in the background, downloads further code, and injects this code into the startup routine, anchoring itself deep into the system. The researchers found "FinSpyV2" references in the binary. As the binary contains a valid developer certificate and an ad-hoc distribution profile, iOS devices accept it without the need for a jailbreak. The certificate was issued to Martin Münch – the managing director of Gamma International's German subsidiary.

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

All eyes on Apple with it set to take security public

All eyes on Apple with it set to take security public | ICT Security-Sécurité PC et Internet | Scoop.it
In a first, Apple manager scheduled to take stage Thursday at Black Hat to discuss security technologies in iOS...

 

Beyond Flashback, research has shown that Macs are carrying malware unbeknownst to users. A security scan of 100,000 Macs found 3 percent infected with Mac-capable malware, according to anti-virus vendor Sophos. When Windows malware was included, one in five Macs were found to be harboring some type of malware.

 

While the Mac has been the primary target, hackers are taking notice of iOS. This month, Kaspersky Lab reported finding an iOS Trojan that uploaded a user's address book to a remote server. Spam messages with a URL to the application, called "Find and Call," were sent from the server to all the users' contacts.

 

For years hackers focused on Microsoft Windows PCs instead of Apple products, which had a fraction of the market share. Today,

 

===> Apple's success in selling the iPhone and iPad have made it the world's most valuable company and its products a potentially lucrative target for cybercriminals. <===

 

Read more:

http://www.csoonline.com/article/712227/all-eyes-on-apple-with-it-set-to-take-security-public?utm_source=dlvr.it&amp;amp;utm_medium=twitter

 

No comment yet.
Rescooped by Gust MEES from Social Media and its influence
Scoop.it!

Facebook And Dropbox (iOS & Android) Major Security Flaw Leaks User Information

Facebook And Dropbox (iOS & Android) Major Security Flaw Leaks User Information | ICT Security-Sécurité PC et Internet | Scoop.it
A serious bug was discovered recently in the Facebook and Dropbox applications on iOS and Android that could cause users to have their private information stolen.
No comment yet.
Rescooped by Gust MEES from Social Media and its influence
Scoop.it!

Facebook logins aren't being properly protected on iPhones, iPads and Android devices

Facebook logins aren't being properly protected on iPhones, iPads and Android devices | ICT Security-Sécurité PC et Internet | Scoop.it
Facebook login credentials could be lifted from smartphones because the site is not encrypting the sensitive data on iOS and Android devices.

Via Gust MEES
No comment yet.
Scooped by Gust MEES
Scoop.it!

Bluetooth Flaws Could Allow Global Tracking of Apple, Windows 10 Devices | #CyberSecurity

Bluetooth Flaws Could Allow Global Tracking of Apple, Windows 10 Devices | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Identifying tokens and random addresses, meant to create anonymity, do not change in sync on some devices — opening an attack vector.

Vulnerabilities in the way Bluetooth Low Energy is implemented on devices by manufacturers can open the door to global device tracking for the Windows 10, iOS and macOS devices that incorporate it, according to research from Boston University.

An academic team at BU uncovered the flaws, which exist in the periodically changing, randomized device addressing mechanism that many new-model Bluetooth Low Energy (BLE) devices incorporate to prevent passive tracking. A paper on the issues (PDF) was presented Wednesday at the 19th Privacy Enhancing Technologies Symposium.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Bluetooth

 

 

 

Gust MEES's insight:

Identifying tokens and random addresses, meant to create anonymity, do not change in sync on some devices — opening an attack vector.

Vulnerabilities in the way Bluetooth Low Energy is implemented on devices by manufacturers can open the door to global device tracking for the Windows 10, iOS and macOS devices that incorporate it, according to research from Boston University.

An academic team at BU uncovered the flaws, which exist in the periodically changing, randomized device addressing mechanism that many new-model Bluetooth Low Energy (BLE) devices incorporate to prevent passive tracking. A paper on the issues (PDF) was presented Wednesday at the 19th Privacy Enhancing Technologies Symposium.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Bluetooth

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

iOS tombe et Windows Phone résiste lors d’une compétition de hackers

iOS tombe et Windows Phone résiste lors d’une compétition de hackers | ICT Security-Sécurité PC et Internet | Scoop.it
L’iPhone 5S a été mis à mal par une équipe de Corée du Sud, qui a réussi à profiter d'une combinaison de deux bugs dans Safari pour en prendre le contrôle. Le Samsung Galaxy S5 non plus n'a pas réisté aux assauts des hackers. Deux équipes ont profité de failles dans la gestion du protocole NFC pour en prendre le contrôle. le Nexus 5 a lui aussi été piraté via NFC, grâce à une technique étonnante, qui a consisté à forcer un appairage Bluetooth entre deux appareils.
Gust MEES's insight:

L’iPhone 5S a été mis à mal par une équipe de Corée du Sud, qui a réussi à profiter d'une combinaison de deux bugs dans Safari pour en prendre le contrôle. Le Samsung Galaxy S5 non plus n'a pas réisté aux assauts des hackers. Deux équipes ont profité de failles dans la gestion du protocole NFC pour en prendre le contrôle. le Nexus 5 a lui aussi été piraté via NFC, grâce à une technique étonnante, qui a consisté à forcer un appairage Bluetooth entre deux appareils.

Gust MEES's curator insight, November 15, 2014 4:02 AM
L’iPhone 5S a été mis à mal par une équipe de Corée du Sud, qui a réussi à profiter d'une combinaison de deux bugs dans Safari pour en prendre le contrôle. Le Samsung Galaxy S5 non plus n'a pas réisté aux assauts des hackers. Deux équipes ont profité de failles dans la gestion du protocole NFC pour en prendre le contrôle. le Nexus 5 a lui aussi été piraté via NFC, grâce à une technique étonnante, qui a consisté à forcer un appairage Bluetooth entre deux appareils.


Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Yet another iPhone lockscreen vulnerability. This time in iOS 7.02 [VIDEO]

Yet another iPhone lockscreen vulnerability. This time in iOS 7.02 [VIDEO] | ICT Security-Sécurité PC et Internet | Scoop.it
Another day, another privacy vulnerability found in iOS.

When will Apple learn that a lockscreen should really, properly, lock the phone?

Via Gust MEES
Gust MEES's insight:

 

Israeli researcher Dany Lisiansky uncovered the flaw, and made a video to demonstrate a way to take a victim’s locked iPhone running iOS 7.02, and ===> access their call history, voicemails and entire list of contacts. <===

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Nobody-is-perfect

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

Gust MEES's curator insight, September 30, 2013 12:33 PM

 

Israeli researcher Dany Lisiansky uncovered the flaw, and made a video to demonstrate a way to take a victim’s locked iPhone running iOS 7.02, and ===> access their call history, voicemails and entire list of contacts. <===


Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Nobody-is-perfect

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's curator insight, September 30, 2013 12:37 PM

Israeli researcher Dany Lisiansky uncovered the flaw, and made a video to demonstrate a way to take a victim’s locked iPhone running iOS 7.02, and ===> access their call history, voicemails and entire list of contacts. <===

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Nobody-is-perfect

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

Scooped by Gust MEES
Scoop.it!

Snowden-Archiv: NSA hat Zugang zu iOS und Android

Snowden-Archiv: NSA hat Zugang zu iOS und Android | ICT Security-Sécurité PC et Internet | Scoop.it
Die NSA hat laut einem Medienbericht Arbeitsgruppen für jedes große mobile Betriebssystem. Die Angreifer können Kontaktlisten, SMS, E-Mail und Aufenthaltsorte auslesen.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=PRISM

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Le FBI dément les accusations d'AntiSec sur la détention d'identifiants Apple

Le FBI dément les accusations d'AntiSec sur la détention d'identifiants Apple | ICT Security-Sécurité PC et Internet | Scoop.it
Les hackers d’AntiSec ont-ils dérobé 12 millions d’identifiants uniques de terminaux Apple sur un ordinateur appartenant au FBI ? Non, répond l’agence américaine, qui nie aussi avoir stocké ces données.

 

En savoir plus :

http://www.zdnet.fr/actualites/le-fbi-dement-les-accusations-d-antisec-sur-la-detention-d-identifiants-apple-39775764.htm

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Hacker veröffentlichen 1 Million iOS-Nutzer-Daten

Hacker veröffentlichen 1 Million iOS-Nutzer-Daten | ICT Security-Sécurité PC et Internet | Scoop.it
Wer ein iPhone oder ein iPad sein eigen nennt, findet sich vielleicht auf einer im Netz veröffentlichten Liste wieder. Noch brisanter ist aber die Herkunft der Daten.

 

 

 

 

Mehr erfahren:

http://www.pcwelt.de/news/Apple-Hacker-erbeuten-Millionen-iOS-UDIDs-6549560.html?r=461529423205685&amp;amp;lid=194328

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Trojaner aus Deutschland verbreitet sich auf iOS und Android

Trojaner aus Deutschland verbreitet sich auf iOS und Android | ICT Security-Sécurité PC et Internet | Scoop.it
Wenn auf Ihrem Smartphone FinSpy Mobile läuft, können Ihre Telefonate, SMS und Mails mitgeschnitten werden. Außerdem sind Sie stillen Anrufen ausgesetzt: Der Hacker hört heimlich alles mit.

 

 

 

 

Mehr lesen und schlauer werden:

 

http://www.pcwelt.de/news/FinSpy-Trojaner-aus-Deutschland-auf-iOS-und-Android-6527811.html?r=661529324905623&amp;amp;lid=193492

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Apple patches serious security holes in iOS devices

Apple patches serious security holes in iOS devices | ICT Security-Sécurité PC et Internet | Scoop.it
The iOS 5.1.1 update fixes four separate vulnerabilities, including one that could be used to take complete control of an affected device.

 

Apple has shipped a high-priority iOS update to fix multiple security holes affecting the browser used on iPhones, iPads and iPod Touch devices.

 

===> This patch is only available via iTunes. To check that the iPhone, iPod touch, or iPad has been updated:

 

- Navigate to Settings


- Select General


- Select About. The version after applying this update will be “5.1.1″. <===

 

To apply as quick as possible, please!

 

Read more...

 

 

 

No comment yet.
Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

Security hole found in Facebook apps for iOS & Android, profile data at risk

Security hole found in Facebook apps for iOS & Android, profile data at risk | ICT Security-Sécurité PC et Internet | Scoop.it
News has recently surfaced over an Android and iOS security hole, but that story has been mixed up as to where the vulnerability exists. Siting problems with Facebook's mobile ...

Via Gust MEES
No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Cracks appear in face of Apple's iOS security

Cracks appear in face of Apple's iOS security | ICT Security-Sécurité PC et Internet | Scoop.it
Apple’s iOS mobile platform, like its desktop-and-notebook sibling Mac OS X, has garnered a reputation for strong security.

 

===> But as new holes in iOS's security crop up, this reputation may be exposed to less-than-friendly fire. <===

 

GM: NOBODY is perfect!


Via Gust MEES
No comment yet.