ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

DoubleDirect MitM Attack Targets Android, iOS and OS X Users | CyberSecurity

DoubleDirect MitM Attack Targets Android, iOS and OS X Users | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Security researchers have discovered a new type of "Man-in-the-Middle" (MitM) attack in the wild targeting smartphone and tablets users on devices running either iOS or Android around the world.
The MitM attack, dubbed DoubleDirect, enables an attacker to redirect a victim’s traffic of major websites such as Google, Facebook and Twitter to a device controlled by the attacker. Once done, cyber crooks can steal victims’ valuable personal data, such as email IDs, login credentials and banking information as well as can deliver malware to the targeted mobile device.
San Francisco-based mobile security firm Zimperium detailed the threat in a Thursday blog post, revealing that the DoubleDirect technique is being used by attackers in the wild in attacks against the users of web giants including Google, Facebook, Hotmail, Live.com and Twitter, across 31 countries, including the U.S., the U.K. and Canada.
Gust MEES's insight:
Security researchers have discovered a new type of "Man-in-the-Middle" (MitM) attack in the wild targeting smartphone and tablets users on devices running either iOS or Android around the world.
The MitM attack, dubbed DoubleDirect, enables an attacker to redirect a victim’s traffic of major websites such as Google, Facebook and Twitter to a device controlled by the attacker. Once done, cyber crooks can steal victims’ valuable personal data, such as email IDs, login credentials and banking information as well as can deliver malware to the targeted mobile device.
San Francisco-based mobile security firm Zimperium detailed the threat in a Thursday blog post, revealing that the DoubleDirect technique is being used by attackers in the wild in attacks against the users of web giants including Google, Facebook, Hotmail, Live.com and Twitter, across 31 countries, including the U.S., the U.K. and Canada.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Major Bash Vulnerability Affects Linux, UNIX, Mac OS X

Major Bash Vulnerability Affects Linux, UNIX, Mac OS X | ICT Security-Sécurité PC et Internet | Scoop.it
A critical vulnerability in the Bourne again shell, simply known as Bash and which is present in most Linux and UNIX distributions and Apple’s Mac OS X, has been discovered and administrators are being urged to patch immediately.

The flaw allows an attacker to remotely attach a malicious executable to a variable that is executed when Bash is invoked.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


Gust MEES's insight:

A critical vulnerability in the Bourne again shell, simply known as Bash and which is present in most Linux and UNIX distributions and Apple’s Mac OS X, has been discovered and administrators are being urged to patch immediately.

The flaw allows an attacker to remotely attach a malicious executable to a variable that is executed when Bash is invoked.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


No comment yet.
Scooped by Gust MEES
Scoop.it!

First attacks using 'shellshock' Bash bug discovered

First attacks using 'shellshock' Bash bug discovered | ICT Security-Sécurité PC et Internet | Scoop.it
Security researchers have found the first malware using the new Bash bug.


Security researchers have found proof of concept code that attempts to exploit the serious bug discovered this week in Bourne-Again Shell, also known as Bash, which according to US CERT affects both Linux and Mac OS X.


The good news yesterday that some Linux distributions shipped patches for the bug yesterday has already been tempered by the discovery that those patches only partially dealt with potential attacks. In an update overnight, Red Hatsaid that it was developing a new patch, however, it is still advising users to apply the incomplete one for now.

At the same time as security experts have been racing to develop fixes for the bug and patch systems, it appears hackers have been working on tools to attack vulnerable systems.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


Gust MEES's insight:

Security researchers have found proof of concept code that attempts to exploit the serious bug discovered this week in Bourne-Again Shell, also known as Bash, which according to US CERT affects both Linux and Mac OS X.

The good news yesterday that some Linux distributions shipped patches for the bug yesterday has already been tempered by the discovery that those patches only partially dealt with potential attacks. In an update overnight, Red Hatsaid that it was developing a new patch, however, it is still advising users to apply the incomplete one for now.

At the same time as security experts have been racing to develop fixes for the bug and patch systems, it appears hackers have been working on tools to attack vulnerable systems.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


No comment yet.
Scooped by Gust MEES
Scoop.it!

'Bash' command flaw leaves Linux, OS X and more open to attack

'Bash' command flaw leaves Linux, OS X and more open to attack | ICT Security-Sécurité PC et Internet | Scoop.it
Apparently, the internet has more deep-seated security bugs to worry about than Heartbleed. Researchers have discovered a longstanding flaw in a common


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


Gust MEES's insight:
Apparently, the internet has more deep-seated security bugs to worry about than Heartbleed. Researchers have discovered a longstanding flaw in a common


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


No comment yet.
Scooped by Gust MEES
Scoop.it!

Absolute Computrace Revisited

Absolute Computrace Revisited | ICT Security-Sécurité PC et Internet | Scoop.it
The curent report is a return to the problem of security mechanisms implemented in modern anti-theft technologies that reside in firmware and PC BIOS of commonly used laptops and some of desktops.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=COMPUTRACE


Gust MEES's insight:

Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=COMPUTRACE


No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Combien de temps le mythe de la sécurité Mac va-t-il encore tenir?

Combien de temps le mythe de la sécurité Mac va-t-il encore tenir? | ICT Security-Sécurité PC et Internet | Scoop.it

Utrecht, le 27 novembre 2013 - Selon une récente enquête de Kaspersky Lab, il existe de fortes probabilités qu’un nombre croissant d’utilisateurs Mac soient la proie de menaces d’Internet. La quantité des logiciels malveillants ciblant les Mac a augmenté de 50% au cours des douze derniers mois. Pourtant, plus d’un tiers (35%) de tous les utilisateurs Mac pensent à tort être protégés contre les menaces numériques.

Le nombre des propriétaires de Mac continue de progresser, et par conséquent l’intérêt des cybercriminels pour cette plate-forme s’amplifie lui aussi. Les virus informatiques, chevaux de Troie, astuces de phishing et autres menaces d’Internet visant cette plate-forme sont d’ores et déjà en circulation, en grands nombres qui plus est. Les utilisateurs sont ainsi tout aussi vulnérables que les utilisateurs de PC Windows.

 


Via Gust MEES
Gust MEES's insight:

 

35% of Mac users think (???) that THEY don't need any protection!!!

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

FBI Warns of Mac OS X Ransomware

FBI Warns of Mac OS X Ransomware | ICT Security-Sécurité PC et Internet | Scoop.it
The FBI has become aware of the recent news regarding the ransomware that’s designed to target Mac OS X users. The agency’s Internet Crime...

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

FBI Ransomware Now Targeting Apple's Mac OS X Users

FBI Ransomware Now Targeting Apple's Mac OS X Users | ICT Security-Sécurité PC et Internet | Scoop.it
For years, Windows users have been plagued by ransomware demanding several hundred dollars to unlock their computers. Now there's a growing market to target Macs.

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Mac Spyware Found at Oslo Freedom Forum

Mac Spyware Found at Oslo Freedom Forum | ICT Security-Sécurité PC et Internet | Scoop.it

 

The Oslo Freedom Forum is an annual event "exploring how best to challenge authoritarianism and promote free and open societies."

 

This year's conference (which took place May 13-15) had a workshop for freedom of speech activists on how to secure their devices against government monitoring.

 

During the workshop, Jacob Appelbaum actually discovered a new and previously unknown backdoor on an African activist's Mac.

Our Mac analyst (Brod) is currently investigating the sample.

It's signed with an Apple Developer ID.


Via Gust MEES
Gust MEES's insight:

 

NOBODY IS PERFECT!!!

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Are Your Passwords Safe? - Macworld Australia

Are Your Passwords Safe? - Macworld Australia | ICT Security-Sécurité PC et Internet | Scoop.it
Macworld Australia is the premier Australian source for news, reviews, help, how-tos, and expert opinion for the Australian Apple market, including the Mac, iPhone, iPad, and iPod.

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

55% of net users use the same password for most, if not all, websites. When will they learn?

 

Check also:

 

https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

Read the complete Report from SYMANTEC here [PDF]:

 

https://www.symantec.com/content/en/us/enterprise/other_resources/b-istr_main_report_v18_2012_21291018.en-us.pdf

 

Check also:

 

https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/

 

https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

 

Check also other infographics here:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Infographic

 

Gust MEES's curator insight, April 28, 2013 2:44 PM

 

Learn more:

 

55% of net users use the same password for most, if not all, websites. When will they learn?

 

Check also:

 

https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

Read the complete Report from SYMANTEC here [PDF]:

 

https://www.symantec.com/content/en/us/enterprise/other_resources/b-istr_main_report_v18_2012_21291018.en-us.pdf

 

Check also:

 

https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/

 

https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

 

Check also other infographics here:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Infographic

 

Gust MEES's curator insight, April 28, 2013 2:47 PM

 

Learn more:

 

55% of net users use the same password for most, if not all, websites. When will they learn?

 

Check also:

 

https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

Read the complete Report from SYMANTEC here [PDF]:

 

https://www.symantec.com/content/en/us/enterprise/other_resources/b-istr_main_report_v18_2012_21291018.en-us.pdf

 

Check also:

 

https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/

 

https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

 

Check also other infographics here:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Infographic

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Hacking lessons learned: how to cover your digital ass [Infographic]

Hacking lessons learned: how to cover your digital ass [Infographic] | ICT Security-Sécurité PC et Internet | Scoop.it
Mat Honan got owned last year and it sucked, but you can still learn his lesson.
Gust MEES's insight:

 

A MUST read!!!

 

Check also other infographics here:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Infographic

 

Check ALSO:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

Gust MEES's curator insight, April 12, 2013 7:59 AM

 

A MUST read!!!

 

Check also other infographics here:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Infographic

 

Check ALSO:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

 

Gust MEES's curator insight, April 12, 2013 8:07 AM

 

A MUST read!!!

 

Check also other infographics here:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Infographic

 

Check ALSO:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

Dico Krommenhoek's curator insight, April 14, 2013 2:50 PM

Naast geinige kanten kent ICT zoals bekend ook nare randjes. Alleen normaal doen, helpt niet altijd. Gust Mees is een autoriteit op het gebied van digitale veiligheid. Mooie infographic collectiecollectie

Scooped by Gust MEES
Scoop.it!

Windows Version of WireLurker Malware Discovered | Cyber Security | CyberCrime

Windows Version of WireLurker Malware Discovered | Cyber Security | CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it


Researchers have pointed out an interesting aspect of the iOS malware. The threat contains binary code for 32-bit ARMv7, 32-bit ARMv7s, and 64-bit ARM64 architectures. This makes WireLurker the first iOS malware that targets the ARM64 architecture.

The Maiyadi App Store on which the initially discovered variants were hosted seems to be linked to the creators of the malware, Palo Alto said. One piece of evidence is the bundle identifier named "com.maiyadi.installer" in the OS X samples. The samples also include copyright information referencing Maiyadi.

The C&C servers user by WireLurker are currently inactive, and Apple has taken steps to ensure that its users are protected, including the revocation of the stolen code signing certificates used by the malware creators to run the malicious iOS apps on non-jailbroken devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security?q=wirelurker

Gust MEES's insight:
Researchers have pointed out an interesting aspect of the iOS malware. The threat contains binary code for 32-bit ARMv7, 32-bit ARMv7s, and 64-bit ARM64 architectures. This makes WireLurker the first iOS malware that targets the ARM64 architecture.

The Maiyadi App Store on which the initially discovered variants were hosted seems to be linked to the creators of the malware, Palo Alto said. One piece of evidence is the bundle identifier named "com.maiyadi.installer" in the OS X samples. The samples also include copyright information referencing Maiyadi.

The C&C servers user by WireLurker are currently inactive, and Apple has taken steps to ensure that its users are protected, including the revocation of the stolen code signing certificates used by the malware creators to run the malicious iOS apps on non-jailbroken devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security?q=wirelurker


No comment yet.
Scooped by Gust MEES
Scoop.it!

"Shellshock": Schwere Sicherheitslücke bedroht Macs und Linux-Rechner

"Shellshock": Schwere Sicherheitslücke bedroht Macs und Linux-Rechner | ICT Security-Sécurité PC et Internet | Scoop.it
Ein Leck in einem Uraltprogramm, das auf vielen Unix- und Linux-Rechnern läuft, bedroht deren Sicherheit. Experten sprechen von Ausmaßen wie beim "Heartbleed"-Bug. Auch Apple-Rechner sind betroffen. Es gibt einen einfachen Selbsttest.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


Gust MEES's insight:
Ein Leck in einem Uraltprogramm, das auf vielen Unix- und Linux-Rechnern läuft, bedroht deren Sicherheit. Experten sprechen von Ausmaßen wie beim "Heartbleed"-Bug. Auch Apple-Rechner sind betroffen. Es gibt einen einfachen Selbsttest.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


No comment yet.
Scooped by Gust MEES
Scoop.it!

Une importante faille de sécurité touche des serveurs Web et Mac OS

Une importante faille de sécurité touche des serveurs Web et Mac OS | ICT Security-Sécurité PC et Internet | Scoop.it
La faille concerne l'un des programmes-clés de nombreuses versions de Linux et affecte un très grand nombre de serveurs Web et d'autres machines connectées.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


Gust MEES's insight:
La faille concerne l'un des programmes-clés de nombreuses versions de Linux et affecte un très grand nombre de serveurs Web et d'autres machines connectées.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


No comment yet.
Scooped by Gust MEES
Scoop.it!

'Bigger than Heartbleed' Shellshock flaw leaves OS X, Linux, more open to attack

'Bigger than Heartbleed' Shellshock flaw leaves OS X, Linux, more open to attack | ICT Security-Sécurité PC et Internet | Scoop.it
The good news: Patches are already rolling out. The bad news: This devastating vulnerability could be around for a long, long time.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw


Gust MEES's insight:

The good news: Patches are already rolling out. The bad news: This devastating vulnerability could be around for a long, long time.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Bash+Command+Flaw




No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Computrace - Le mouchard universel présent sur les PC, Mac et appareils Android

Computrace - Le mouchard universel présent sur les PC, Mac et appareils Android | ICT Security-Sécurité PC et Internet | Scoop.it
Et si je vous disais qu'il y a dans votre ordinateur un mouchard que vous ne pouvez pas enlever, qui a été mis en place par le constructeur, qui est sur les listes blanches de la plupart des antivirus et dont vous n'avez jamais entendu parler ? La société Kaspersky, spécialisée dans la détection et …

Via Frederic GOUTH, Gust MEES
Gust MEES's insight:
C'est très fort cela !!! :(((


Gust MEES's curator insight, May 22, 2014 8:04 AM


C'est très fort cela!!! :(((


Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

More than 800,000 accounts compromised in MacRumors Forums breach

More than 800,000 accounts compromised in MacRumors Forums breach | ICT Security-Sécurité PC et Internet | Scoop.it
About 860,000 members who post on the forums of popular Apple news website MacRumors are being asked to change their passwords after accounts were compromised in a hack.

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=MacRumors+Forum

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

New back-to-front Mac malware records audio and grabs screenshots

New back-to-front Mac malware records audio and grabs screenshots | ICT Security-Sécurité PC et Internet | Scoop.it
Mac backdoor Trojan takes advantage of Unicode's Right-to-Left marker to hide its true nature, steals screenshots and audio from infected computers.

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Microsoft announces five Bulletins for Patch Tuesday, including Office for Mac

Microsoft announces five Bulletins for Patch Tuesday, including Office for Mac | ICT Security-Sécurité PC et Internet | Scoop.it
Patch Tuesday is coming on 11 June 2013.

Paul Ducklin gives you a quick preview of what we know so far, and who'll be affected by the updates...

(Mac users, that might include you.)
Gust MEES's insight:

 

Learning the basics of Cyber-Security: START with the Updates!!!


Gust MEES's curator insight, June 12, 2013 3:44 PM

 

Learning the basics of Cyber-Security: START with the Updates!!!

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Pourri jusqu'à l'os [Infographic]

Pourri jusqu'à l'os [Infographic] | ICT Security-Sécurité PC et Internet | Scoop.it
INFOGRAPHIE: Pourri jusqu'à l'os

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Mac

 

Scooped by Gust MEES
Scoop.it!

Mac malware found in malformed Word documents - is China to blame?

Mac malware found in malformed Word documents - is China to blame? | ICT Security-Sécurité PC et Internet | Scoop.it
Minority groups in China appear to have been targeted by a Mac malware attack, delivered via boobytrapped Word documents.

Who could possibly be interested in targeting their computers?

 

It is true that there is much less malware for OS X than there is for Windows, but that's not going to make you feel any better if you end up targeted in an attack like this.

 

Mac users, just like Windows users, need to ensure that they install the latest security patches and keep their software properly up-to-date.

If you're not already doing so, run anti-virus software on your Macs.

 

If you're a home user, there really is no excuse at all as we offer a free anti-virus for Mac consumers.

 

Gust MEES's insight:

 

It is true that there is much less malware for OS X than there is for Windows, but that's not going to make you feel any better if you end up targeted in an attack like this.

 

Mac users, just like Windows users, need to ensure that they install the latest security patches and keep their software properly up-to-date.

If you're not already doing so, run anti-virus software on your Macs.

 

If you're a home user, there really is no excuse at all as we offer a free anti-virus for Mac consumers.

 

 Learn more: 

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's curator insight, April 27, 2013 8:37 AM

 

It is true that there is much less malware for OS X than there is for Windows, but that's not going to make you feel any better if you end up targeted in an attack like this.

 

Mac users, just like Windows users, need to ensure that they install the latest security patches and keep their software properly up-to-date.

If you're not already doing so, run anti-virus software on your Macs.

 

If you're a home user, there really is no excuse at all as we offer a free anti-virus for Mac consumers.

 

 Learn more: 

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security