ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

DoubleDirect MitM Attack Targets Android, iOS and OS X Users | CyberSecurity

DoubleDirect MitM Attack Targets Android, iOS and OS X Users | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Security researchers have discovered a new type of "Man-in-the-Middle" (MitM) attack in the wild targeting smartphone and tablets users on devices running either iOS or Android around the world.
The MitM attack, dubbed DoubleDirect, enables an attacker to redirect a victim’s traffic of major websites such as Google, Facebook and Twitter to a device controlled by the attacker. Once done, cyber crooks can steal victims’ valuable personal data, such as email IDs, login credentials and banking information as well as can deliver malware to the targeted mobile device.
San Francisco-based mobile security firm Zimperium detailed the threat in a Thursday blog post, revealing that the DoubleDirect technique is being used by attackers in the wild in attacks against the users of web giants including Google, Facebook, Hotmail, Live.com and Twitter, across 31 countries, including the U.S., the U.K. and Canada.
Gust MEES's insight:
Security researchers have discovered a new type of "Man-in-the-Middle" (MitM) attack in the wild targeting smartphone and tablets users on devices running either iOS or Android around the world.
The MitM attack, dubbed DoubleDirect, enables an attacker to redirect a victim’s traffic of major websites such as Google, Facebook and Twitter to a device controlled by the attacker. Once done, cyber crooks can steal victims’ valuable personal data, such as email IDs, login credentials and banking information as well as can deliver malware to the targeted mobile device.
San Francisco-based mobile security firm Zimperium detailed the threat in a Thursday blog post, revealing that the DoubleDirect technique is being used by attackers in the wild in attacks against the users of web giants including Google, Facebook, Hotmail, Live.com and Twitter, across 31 countries, including the U.S., the U.K. and Canada.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Windows Version of WireLurker Malware Discovered | Cyber Security | CyberCrime

Windows Version of WireLurker Malware Discovered | Cyber Security | CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it


Researchers have pointed out an interesting aspect of the iOS malware. The threat contains binary code for 32-bit ARMv7, 32-bit ARMv7s, and 64-bit ARM64 architectures. This makes WireLurker the first iOS malware that targets the ARM64 architecture.

The Maiyadi App Store on which the initially discovered variants were hosted seems to be linked to the creators of the malware, Palo Alto said. One piece of evidence is the bundle identifier named "com.maiyadi.installer" in the OS X samples. The samples also include copyright information referencing Maiyadi.

The C&C servers user by WireLurker are currently inactive, and Apple has taken steps to ensure that its users are protected, including the revocation of the stolen code signing certificates used by the malware creators to run the malicious iOS apps on non-jailbroken devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security?q=wirelurker

Gust MEES's insight:
Researchers have pointed out an interesting aspect of the iOS malware. The threat contains binary code for 32-bit ARMv7, 32-bit ARMv7s, and 64-bit ARM64 architectures. This makes WireLurker the first iOS malware that targets the ARM64 architecture.

The Maiyadi App Store on which the initially discovered variants were hosted seems to be linked to the creators of the malware, Palo Alto said. One piece of evidence is the bundle identifier named "com.maiyadi.installer" in the OS X samples. The samples also include copyright information referencing Maiyadi.

The C&C servers user by WireLurker are currently inactive, and Apple has taken steps to ensure that its users are protected, including the revocation of the stolen code signing certificates used by the malware creators to run the malicious iOS apps on non-jailbroken devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security?q=wirelurker


No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple Says It Has Never Worked With NSA To Create iPhone Backdoors, Is Unaware Of Alleged DROPOUTJEEP Snooping Program

Apple Says It Has Never Worked With NSA To Create iPhone Backdoors, Is Unaware Of Alleged DROPOUTJEEP Snooping Program | ICT Security-Sécurité PC et Internet | Scoop.it
Apple has contacted TechCrunch with a statement about the DROPOUTJEEP NSA program that detailed a system by which the organization claimed it could snoop on..
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ANT

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=NSA

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

Looks like George ORWELL was right...

 

https://en.wikipedia.org/wiki/Big_Brother_(Nineteen_Eighty-Four)

 

Forget PRISM, the recent NSA leaks are plain: Digital privacy doesn’t exist...

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

SMS spam threat targets Apple fans

SMS spam threat targets Apple fans | ICT Security-Sécurité PC et Internet | Scoop.it

AdaptiveMobile today sheds light on the extent of a new global SMS spam threat. According to Ongoing Threat Analysis (OTA) which examines mobile security threats from around the world, consumers should to be on the lookout for fraudulent spam texts informing them they have won a free Apple product such an iPad, iPhone or MacBook.

The texts frequently include a web address that looks like it is from Apple but upon closer inspection is not a legitimate Apple website and are sent from US mobiles numbers (+1-XXX-XXX-XXXX).

“Congratulations! You are Australia’s WINNER OF THE DAY! Go to http://www.apple.au.[redacted].com to claim your prize. Must claim within 24 hrs.”

“Your phone was randomly chosen as Apple’s Over-Stock iWinner. Go to http://ie.appleoverstock.[redacted] & type code 2872 to win your Free Gift-Card now!”

Gust MEES's insight:

              ===> BEWARE of the MALWARE!!! <===

 

Gust MEES's curator insight, January 17, 2013 7:58 AM

                     ===> BEWARE of the MALWARE!!! <===

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Among Top Four Internet Companies, Is Apple Most Vulnerable? - Forbes

Among Top Four Internet Companies, Is Apple Most Vulnerable? - Forbes | ICT Security-Sécurité PC et Internet | Scoop.it
Who is the best among the "fantastic four" Internet companies: Apple, Facebook, Google and Amazon?

 

===> But which company is the most vulnerable in today’s quickly changing market? None other than Apple, according to one panelist speaking at the Techonomy conference. <===

 

Despite Apple’s massive market cap and blockbuster products, it’s the most vulnerable because it has to constantly maintain its innovation advantage in hardware to keep consumers coming back, said Alec Ellison, chairman of investment banking at Jefferies.

 

Read more:

http://www.forbes.com/sites/tomiogeron/2012/11/12/among-top-four-internet-companies-is-apple-most-vulnerable/?utm_campaign=techtwittersf&amp;amp;utm_source=twitter&amp;amp;utm_medium=social

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FBI denies collecting Apple device IDs

FBI denies collecting Apple device IDs | ICT Security-Sécurité PC et Internet | Scoop.it
Following yesterday's claim made by AnitSec hackers that they have gotten ahold of a document containing a list of over 12 million Apple iOS devices - including Unique Device Identifiers (UDID), user names, name of device, type of device, Apple Push Notification Service tokens, ZIP codes, cellphone numbers, addresses, and more - after breaking into a computer used by an FBI agent, the agency has issued a resounding denial via Twitter:

 

Read more:

 

 http://www.net-security.org/secworld.php?id=13528

 

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Apple, Amazon change their security policies following epic hack

Apple, Amazon change their security policies following epic hack | ICT Security-Sécurité PC et Internet | Scoop.it

According to Wired, Amazon no longer allows people to call Amazon and change account settings such as email addresses and credit cards, and Apple has temporarily suspended the option of asking for an AppleID password reset over the phone.

 

Read more:

http://www.net-security.org/secworld.php?id=13392

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

MacOS X Mountain Lion kontaktiert täglich Apple-Server

MacOS X Mountain Lion kontaktiert täglich Apple-Server | ICT Security-Sécurité PC et Internet | Scoop.it
Apples MacOS X Moutain Lion wird täglich in Kontakt mit den Update-Servern von Apple treten, um nach neuen Sicherheitsupdates zu suchen und diese dann zu installieren. Apple will so die Sicherheit des Betriebssystems weiter verbessern.

 

Weiter lesen:

http://www.pcwelt.de/news/Mehr-Sicherheit-MacOS-X-Mountain-Lion-kontaktiert-taeglich-Apple-Server-5968738.html?r=561528226505638&amp;amp;lid=182653

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

iOS tombe et Windows Phone résiste lors d’une compétition de hackers

iOS tombe et Windows Phone résiste lors d’une compétition de hackers | ICT Security-Sécurité PC et Internet | Scoop.it
L’iPhone 5S a été mis à mal par une équipe de Corée du Sud, qui a réussi à profiter d'une combinaison de deux bugs dans Safari pour en prendre le contrôle. Le Samsung Galaxy S5 non plus n'a pas réisté aux assauts des hackers. Deux équipes ont profité de failles dans la gestion du protocole NFC pour en prendre le contrôle. le Nexus 5 a lui aussi été piraté via NFC, grâce à une technique étonnante, qui a consisté à forcer un appairage Bluetooth entre deux appareils.
Gust MEES's insight:

L’iPhone 5S a été mis à mal par une équipe de Corée du Sud, qui a réussi à profiter d'une combinaison de deux bugs dans Safari pour en prendre le contrôle. Le Samsung Galaxy S5 non plus n'a pas réisté aux assauts des hackers. Deux équipes ont profité de failles dans la gestion du protocole NFC pour en prendre le contrôle. le Nexus 5 a lui aussi été piraté via NFC, grâce à une technique étonnante, qui a consisté à forcer un appairage Bluetooth entre deux appareils.

Gust MEES's curator insight, November 15, 2014 4:02 AM
L’iPhone 5S a été mis à mal par une équipe de Corée du Sud, qui a réussi à profiter d'une combinaison de deux bugs dans Safari pour en prendre le contrôle. Le Samsung Galaxy S5 non plus n'a pas réisté aux assauts des hackers. Deux équipes ont profité de failles dans la gestion du protocole NFC pour en prendre le contrôle. le Nexus 5 a lui aussi été piraté via NFC, grâce à une technique étonnante, qui a consisté à forcer un appairage Bluetooth entre deux appareils.


Scooped by Gust MEES
Scoop.it!

Will it be Apple versus Google for control of your smart home? | Internet Of Things

Will it be Apple versus Google for control of your smart home? | Internet Of Things | ICT Security-Sécurité PC et Internet | Scoop.it
Rumor has it that Apple is poised to jump into the Internet of Things fray with Google, with plans to announce a new software platform that would turn an iPhone into a remote-control platform for lighting systems, home security, kitchen gadgets and more.





Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


Gust MEES's insight:

Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


No comment yet.
Scooped by Gust MEES
Scoop.it!

DROPOUTJEEP. Can the NSA spy on every iPhone on the planet?

DROPOUTJEEP. Can the NSA spy on every iPhone on the planet? | ICT Security-Sécurité PC et Internet | Scoop.it
Breathless headlines suggest that the NSA can snoop on everyone's iPhone, turn on your phone's camera and read all your messages.

But the story isn't quite as simple as that.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ANT

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=NSA

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

Looks like George ORWELL was right...

 

https://en.wikipedia.org/wiki/Big_Brother_(Nineteen_Eighty-Four)

 

Forget PRISM, the recent NSA leaks are plain: Digital privacy doesn’t exist...

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

New variant of Mac Trojan discovered, targeting Tibet

New variant of Mac Trojan discovered, targeting Tibet | ICT Security-Sécurité PC et Internet | Scoop.it
The malware threat on Macs is real, and should not be underestimated.

 

 

SophosLabs, is a new variant of the OSX/Imuler Trojan horse. In the past, earlier variants of the OSX/Imuler malware has been spread via topless photos of a Russian supermodel or embedded deep inside boobytrapped PDF files.

 

If your Mac was successfully infected by malware like this, you have effectively given remote control of your computer and your data to an invisible and unknown party.

 

===> They could steal files from your Mac, spy on your emails, and plant further malware onto your systems. <===

 

Read more, a MUST:

http://nakedsecurity.sophos.com/2012/11/13/new-mac-trojan/

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Jacksbot Java malware can take control of Windows, Mac, and Linux systems

Jacksbot Java malware can take control of Windows, Mac, and Linux systems | ICT Security-Sécurité PC et Internet | Scoop.it

Two weeks ago, Mac security software company Intego discovered malware which it classified as "a new Java backdoor trojan called Java/Jacksbot.A.” New threats are discovered all the time, but Intego later concluded that even though Jacksbot is a variant of the Java remote access tool (RAT) created by the jailbreaking group Redpois0n, it can target multiple platforms.

 

The malware writers behind JACKSBOT may just be testing the waters for a successful multiplatform malware; however for now they appear to be unwilling to invest the time and resources to develop the code more completely.

 

===> It’s likely that the authors will continue to improve the code to fully support infection for OS X and Linux. <===

 

Read more, a MUST:

http://thenextweb.com/2012/10/31/jacksbot-java-malware-can-take-control-of-windows-mac-and-linux-systems/?utm_source=dlvr.it&amp;amp;utm_medium=twitter

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Le FBI dément les accusations d'AntiSec sur la détention d'identifiants Apple

Le FBI dément les accusations d'AntiSec sur la détention d'identifiants Apple | ICT Security-Sécurité PC et Internet | Scoop.it
Les hackers d’AntiSec ont-ils dérobé 12 millions d’identifiants uniques de terminaux Apple sur un ordinateur appartenant au FBI ? Non, répond l’agence américaine, qui nie aussi avoir stocké ces données.

 

En savoir plus :

http://www.zdnet.fr/actualites/le-fbi-dement-les-accusations-d-antisec-sur-la-detention-d-identifiants-apple-39775764.htm

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Phonebook-slurping, spam-sending app found in App Store

Phonebook-slurping, spam-sending app found in App Store | ICT Security-Sécurité PC et Internet | Scoop.it

 

 

 

 

A malicious app that slurps mobile users' phonebooks and uploads them to a remote server has been spotted being offered both on Google Play and Apple's App Store.

 

 

 

 

 

 

Read more:

http://www.net-security.org/malware_news.php?id=2174

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Apple l'admet : il y a des virus sur Mac !

Apple l'admet : il y a des virus sur Mac ! | ICT Security-Sécurité PC et Internet | Scoop.it
Il semble bien que le mythe du Mac infaillible soit en train de tomber. Après l'épisode Flashback (un malware ciblant exclusivement les ...

 

La maturité pour Apple ?

Lorsque l'on regarde l'ancienne version de la page, le discours passé d'Apple fait sourire. Il était temps que l'entreprise redescende sur terre, et reconnaisse enfin la vulnérabilité de son OS aux menaces des cybercriminels.

 

L'épisode Flashback y est certainement pour quelque chose. L'entreprise à la pomme a sûrement pris conscience de quelque chose. On espère que cela la poussera à se focaliser davantage sur la sécurité, de même que ses consommateurs (qui se croient encore trop souvent hors d'atteinte).

 

En savoir plus :

http://www.linformaticien.com/actualites/id/25390/apple-l-admet-il-y-a-des-virus-sur-mac.aspx

 

No comment yet.