ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Zwölf Betrügereien zu Weihnachten | #CyberSecurity #Phishing #DigitalCitizenShip #eSkills #ICT: DON'T be naïve!

Zwölf Betrügereien zu Weihnachten | #CyberSecurity #Phishing #DigitalCitizenShip #eSkills #ICT: DON'T be naïve! | ICT Security-Sécurité PC et Internet | Scoop.it

Emsisoft lässt Sie auch in der Weihnachtszeit nicht im Stich: Mit unserer Aufstellung der zwölf häufigsten Weihnachtsbetrügereien zeigen wir Ihnen, worauf Sie...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Naivety

 

Gust MEES's insight:

Emsisoft lässt Sie auch in der Weihnachtszeit nicht im Stich: Mit unserer Aufstellung der zwölf häufigsten Weihnachtsbetrügereien zeigen wir Ihnen, worauf Sie...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Naivety

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Pokemon GO: Der direkte Weg für Hacker in Ihr Telefon | #Privacy #Awareness #DigitalCitiZENship #Apps #ICT 

Pokemon GO: Der direkte Weg für Hacker in Ihr Telefon | #Privacy #Awareness #DigitalCitiZENship #Apps #ICT  | ICT Security-Sécurité PC et Internet | Scoop.it
Pokemon Go hat ganze Städte weltweit in seinen Bann gezogen. Aber hat es auch Hackern ermöglicht, auf Ihr Telefon zuzugreifen?
No comment yet.
Scooped by Gust MEES
Scoop.it!

Sen. Al Franken questions Niantic over #Poképrivacy policy | #PokémonGo #Privacy #digcit

Sen. Al Franken questions Niantic over #Poképrivacy policy | #PokémonGo #Privacy #digcit | ICT Security-Sécurité PC et Internet | Scoop.it

Always with his finger on the pulse, Senator Al Franken today sent an official request to Niantic asking about particulars of the Pokémon Go privacy...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:

Always with his finger on the pulse, Senator Al Franken today sent an official request to Niantic asking about particulars of the Pokémon Go privacy...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Who Will Own Your Data If the Tech Bubble Bursts? | #Privacy #eSkills 

Who Will Own Your Data If the Tech Bubble Bursts? | #Privacy #eSkills  | ICT Security-Sécurité PC et Internet | Scoop.it
Who Will Own Your Data If the Tech Bubble Bursts?
Corporations, data brokers, and even criminals might buy failed companies just for their users’ personal information.

 

Desperate companies will resort, if they can, to selling the detailed data they’ve meticulously collected about their users—whether it’s personally identifiable information, data about preferences, habits, and hobbies, or national-security files. That data, formerly walled-off and spoon-fed only to paying advertisers, would be attractive to both licit and criminal buyers. Easily searchable datasets could generate new innovations and  investments—but it would be difficult to know who’s buying up sensitive datasets, and why.

 

If contracts and privacy policies prevent a floundering company from selling user data, there’s still another way to profit. Most privacy policies that promise not to sell user data include a caveat in case of bankruptcy or sale. In fact, a New York Times analysis of the top 100 websites in the U.S. last year found that 85 of them include clauses in their privacy policies like this one from Facebook:

If the ownership or control of all or part of our Services or their assets changes, we may transfer your information to the new owner.

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:
Who Will Own Your Data If the Tech Bubble Bursts?
Corporations, data brokers, and even criminals might buy failed companies just for their users’ personal information.

 

Desperate companies will resort, if they can, to selling the detailed data they’ve meticulously collected about their users—whether it’s personally identifiable information, data about preferences, habits, and hobbies, or national-security files. That data, formerly walled-off and spoon-fed only to paying advertisers, would be attractive to both licit and criminal buyers. Easily searchable datasets could generate new innovations and  investments—but it would be difficult to know who’s buying up sensitive datasets, and why.

 

If contracts and privacy policies prevent a floundering company from selling user data, there’s still another way to profit. Most privacy policies that promise not to sell user data include a caveat in case of bankruptcy or sale. In fact, a New York Times analysis of the top 100 websites in the U.S. last year found that 85 of them include clauses in their privacy policies like this one from Facebook:

If the ownership or control of all or part of our Services or their assets changes, we may transfer your information to the new owner.

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Internet of Things security is so bad, there’s a search engine for sleeping kids | CyberSecurity | Privacy

Internet of Things security is so bad, there’s a search engine for sleeping kids | CyberSecurity | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it



Shodan search engine is only the latest reminder of why we need to fix IoT security.




Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars








Gust MEES's insight:

Shodan search engine is only the latest reminder of why we need to fix IoT security.



Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars




No comment yet.
Scooped by Gust MEES
Scoop.it!

Wearable fitness trackers tested for data leakage and poor security | eSkills | DigitalCitiZEN

Wearable fitness trackers tested for data leakage and poor security | eSkills | DigitalCitiZEN | ICT Security-Sécurité PC et Internet | Scoop.it
Nine different wearable fitness trackers have been put under the microscope, in order to explore how well they are protecting users' data. And it's not all good news...


Learn more:


http://www.scoop.it/t/21st-century-innovative-technologies-and-developments/?tag=wearables


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


Gust MEES's insight:

Nine different wearable fitness trackers have been put under the microscope, in order to explore how well they are protecting users' data. And it's not all good news...


Learn more:


http://www.scoop.it/t/21st-century-innovative-technologies-and-developments/?tag=wearables


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


No comment yet.
Scooped by Gust MEES
Scoop.it!

Court Rules that the NSA's Justification for Surveillance Is Bullshit | Privacy

Court Rules that the NSA's Justification for Surveillance Is Bullshit | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
Another flimsy justification for mass surveillance bites the dust— the Second Circuit court ruled today that Section 215 of the Patriot Act does not give the National Security Agency any authority to collect metadata. In other words: the NSA’s phone snooping program is straight-up unlawful.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


Gust MEES's insight:

Another flimsy justification for mass surveillance bites the dust— the Second Circuit court ruled today that Section 215 of the Patriot Act does not give the National Security Agency any authority to collect metadata. In other words: the NSA’s phone snooping program is straight-up unlawful.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA



No comment yet.
Scooped by Gust MEES
Scoop.it!

Networked Healthcare and the Internet of Things | CyberSecurity Awareness | Privacy

Networked Healthcare and the Internet of Things | CyberSecurity Awareness | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
The Internet of Things (IoT) is upon us and it is not only moving into our homes through our networks and refrigerators, it is also moving into our bodies through networked medical devices. Wearable, temporarily ingested, or even embedded devices for medical treatment, medication and general health and wellness represent the future of healthcare. The advancements can come in the form of high-tech medical equipment like insulin pumps and pacemakers, but they can also be the Fitbits and other health monitoring devices commonly found on the wrists and in the pockets of the general public.


There is no doubt that networked healthcare offers numerous benefits, not only to the individuals involved, but to the healthcare industry as a whole — one estimate notes that these technologies could save $63 billion in healthcare costs over 15 years with a 15-to-30 percent reduction in hospital equipment costs. But if security is just an afterthought, and the technologies greatly outpace their protection, then we’ll be exposing the entire healthcare ecosystem to risks.


Mehr erfahren / Learn more / En savoir plus:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
The Internet of Things (IoT) is upon us and it is not only moving into our homes through our networks and refrigerators, it is also moving into our bodies through networked medical devices. Wearable, temporarily ingested, or even embedded devices for medical treatment, medication and general health and wellness represent the future of healthcare. The advancements can come in the form of high-tech medical equipment like insulin pumps and pacemakers, but they can also be the Fitbits and other health monitoring devices commonly found on the wrists and in the pockets of the general public.


There is no doubt that networked healthcare offers numerous benefits, not only to the individuals involved, but to the healthcare industry as a whole — one estimate notes that these technologies could save $63 billion in healthcare costs over 15 years with a 15-to-30 percent reduction in hospital equipment costs. But if security is just an afterthought, and the technologies greatly outpace their protection, then we’ll be exposing the entire healthcare ecosystem to risks.


Mehr erfahren / Learn more / En savoir plus:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

No comment yet.
Scooped by Gust MEES
Scoop.it!

Un nouveau logiciel espion de la NSA mis au jour | Video | Cyberespionage | Privacy

Un nouveau logiciel espion de la NSA mis au jour | Video | Cyberespionage | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
L'Agence nationale de sécurité américaine (NSA) aurait, selon d'anciens agents du renseignement américain, trouvé le moyen de dissimuler un logiciel espion dans les disques durs fabriqués par les sociétés Western Digital, Seagate, Toshiba et d'autres fabriquants.


Ce procédé signifie que la NSA dispose des moyens de contrôler la majeure partie des ordinateurs dans le monde, affirment-ils à l'agence de presse Reuters.


À regarder absolument la vidéo dans l'article !!!


En savoir plus :


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

Gust MEES's insight:
L'Agence nationale de sécurité américaine (NSA) aurait, selon d'anciens agents du renseignement américain, trouvé le moyen de dissimuler un logiciel espion dans les disques durs fabriqués par les sociétés Western Digital, Seagate, Toshiba et d'autres fabriquants.


Ce procédé signifie que la NSA dispose des moyens de contrôler la majeure partie des ordinateurs dans le monde, affirment-ils à l'agence de presse Reuters.


À regarder absolument la vidéo dans l'article !!!


En savoir plus :


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

No comment yet.
Scooped by Gust MEES
Scoop.it!

Securing the Internet of Things | CyberSecurity | Privacy | pdf

Securing the Internet of Things | CyberSecurity | Privacy | pdf


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

Gust MEES's insight:

Securing the Internet of Things | CyberSecurity | Privacy | pdf


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Virenscanner für Smart TV: Kaspersky-Tool macht Fernseher sicher | Internet Of Things | CyberSecurity

Virenscanner für Smart TV: Kaspersky-Tool macht Fernseher sicher | Internet Of Things | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Da Smart TVs immer weiter verbreitet sind, werden Sie auch immer interessanter für Kriminelle. Kaspersky arbeitet bereits an einer Antiviren-Lösung für TV-Geräte.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


Gust MEES's insight:

Da Smart TVs immer weiter verbreitet sind, werden Sie auch immer interessanter für Kriminelle. Kaspersky arbeitet bereits an einer Antiviren-Lösung für TV-Geräte.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO

No comment yet.
Scooped by Gust MEES
Scoop.it!

Google, Microsoft, Amazon pay to unblock ads | Privacy

Google, Microsoft, Amazon pay to unblock ads | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
Fifty million monthly active Internet users count on Adblock Plus software to block annoying online advertisements--and that doesn't sit well with Internet giants Google, Amazon and Microsoft.

The three online heavyweights have paid the German start-up behind the ad-blocking tool, Eyeo, to bypass the software and to stop blocking advertisements on their popular websites, according to the Financial Times.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=AdBlock+Plus


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:
Fifty million monthly active Internet users count on Adblock Plus software to block annoying online advertisements--and that doesn't sit well with Internet giants Google, Amazon and Microsoft.

The three online heavyweights have paid the German start-up behind the ad-blocking tool, Eyeo, to bypass the software and to stop blocking advertisements on their popular websites, according to the Financial Times.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=AdBlock+Plus


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Adblock Plus: Auch Microsoft zahlt für Platz auf der Whitelist | Privacy

Adblock Plus: Auch Microsoft zahlt für Platz auf der Whitelist | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
Google und Amazon zahlten bereits an die Betreiber des Plugins Adblock Plus, um von der Werbeblockade ausgenommen zu werden. Offenbar hat Microsoft nun nachgezogen. Außerdem gibt es neue Hinweise darauf, um wie viel Geld es geht.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=AdBlock+Plus


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

Gust MEES's insight:
Google und Amazon zahlten bereits an die Betreiber des Plugins Adblock Plus, um von der Werbeblockade ausgenommen zu werden. Offenbar hat Microsoft nun nachgezogen. Außerdem gibt es neue Hinweise darauf, um wie viel Geld es geht.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=AdBlock+Plus


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Pokémon Go: virtuelle Monster bringen reelle Datenschutz-Probleme | #Privacy #DigitalCitiZENship

Pokémon Go: virtuelle Monster bringen reelle Datenschutz-Probleme | #Privacy #DigitalCitiZENship | ICT Security-Sécurité PC et Internet | Scoop.it
„Friss, oder stirb“ – nach diesem Motto ist die Datenschutzrichtlinie gestaltet. Entweder Sie lassen es sich gefallen, dass Ihre Daten wichtiger als deren Schutz sind, oder Sie spielen das Spiel nicht. Haben Sie sich bereits angemeldet, haben Sie Pech, denn Ihre Daten werden munter weiterverwendet – irgendwo auf diesem Planeten.

Folgen der Kritiken zum Datenschutz

Während viele mit dem Smartphone vor Augen vor lauter Pokémon den Datenschutz nicht mehr zu sehen scheinen, haben andere bereits aufgeschrien. Der von Niantic als „Versehen“ bezeichnete Rundum-Zugriff aufs Google-Account soll mit der Version 1.02 der Vergangenheit angehören. Nun könnte man womöglich neue Datenschutzstandards erwarten, die Daten auch wirklich schützen. Stattdessen setzt Niantic lieber auf Safe Harbor. Dass der Europäische Gerichtshof eben dieses Programm aufgrund mangelndem Schutz für private Daten voriges Jahr kippte, scheint unwesentlich zu sein.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/la-realite-augmentee-augmented-reality-ar

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

Gust MEES's insight:
„Friss, oder stirb“ – nach diesem Motto ist die Datenschutzrichtlinie gestaltet. Entweder Sie lassen es sich gefallen, dass Ihre Daten wichtiger als deren Schutz sind, oder Sie spielen das Spiel nicht. Haben Sie sich bereits angemeldet, haben Sie Pech, denn Ihre Daten werden munter weiterverwendet – irgendwo auf diesem Planeten.

Folgen der Kritiken zum Datenschutz

Während viele mit dem Smartphone vor Augen vor lauter Pokémon den Datenschutz nicht mehr zu sehen scheinen, haben andere bereits aufgeschrien. Der von Niantic als „Versehen“ bezeichnete Rundum-Zugriff aufs Google-Account soll mit der Version 1.02 der Vergangenheit angehören. Nun könnte man womöglich neue Datenschutzstandards erwarten, die Daten auch wirklich schützen. Stattdessen setzt Niantic lieber auf Safe Harbor. Dass der Europäische Gerichtshof eben dieses Programm aufgrund mangelndem Schutz für private Daten voriges Jahr kippte, scheint unwesentlich zu sein.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/la-realite-augmentee-augmented-reality-ar

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Pokémon Go will soon get ads in the form of sponsored locations | #Privacy #Apps #digcit #Awareness

Pokémon Go will soon get ads in the form of sponsored locations | #Privacy #Apps #digcit #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it

After having become one of the most viral mobile applications of all time, Pokémon Go will soon include advertising, according to its developer. 

 

 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/la-realite-augmentee-augmented-reality-ar

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

 

Gust MEES's insight:

After having become one of the most viral mobile applications of all time, Pokémon Go will soon include advertising, according to its developer. 

 

 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/la-realite-augmentee-augmented-reality-ar

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Why you should bet big on privacy | #ICT #digcit #DigitalCitiZENship #eSkills 

Why you should bet big on privacy | #ICT #digcit #DigitalCitiZENship #eSkills  | ICT Security-Sécurité PC et Internet | Scoop.it
Ever felt like you were being watched online? You know, like when you read something about New York, and the next site you visit shows you ads for New York hotels? As it turns out, on my computer, there were more than 130 companies tracking my every move (check yours here, then install this plug-in).

These companies are basically engaging in mass surveillance. Just as governments justify tracking us to prevent terrorist attacks, these companies are tracking us online, without our consent, because a marginal 0.7 percent of the population clicks on their ads.

And it’s not just online advertisers. From e-commerce websites to physical retail stores, everyone is now racing to capture more data about us. Don’t be surprised if your insurance company starts charging you more because of how it thinks you should live your life!

Don’t get me wrong, I use Facebook, Google and all those other services. I use them because I find them useful, fun or because I don’t have an alternative. But I do it knowing very well that I am partly giving away my right to privacy.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:
Ever felt like you were being watched online? You know, like when you read something about New York, and the next site you visit shows you ads for New York hotels? As it turns out, on my computer, there were more than 130 companies tracking my every move (check yours here, then install this plug-in).

These companies are basically engaging in mass surveillance. Just as governments justify tracking us to prevent terrorist attacks, these companies are tracking us online, without our consent, because a marginal 0.7 percent of the population clicks on their ads.

And it’s not just online advertisers. From e-commerce websites to physical retail stores, everyone is now racing to capture more data about us. Don’t be surprised if your insurance company starts charging you more because of how it thinks you should live your life!

Don’t get me wrong, I use Facebook, Google and all those other services. I use them because I find them useful, fun or because I don’t have an alternative. But I do it knowing very well that I am partly giving away my right to privacy.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

The ‘spying billboards’ that track you as you walk by | #Privacy #DigitalCitiZENship #eSkills 

The ‘spying billboards’ that track you as you walk by | #Privacy #DigitalCitiZENship #eSkills  | ICT Security-Sécurité PC et Internet | Scoop.it
Anybody who walks or drives past new tracking billboards with a mobile phone in their pocket can be spied on without their knowledge or consent: a potential invasion of privacy that US Senator Charles E. Schumer wants the US Federal Trace Commission (FTC) to investigate.

Schumer, a Democrat from New York, delivered a briefing in Times Square on Sunday, electronic billboards blinking and scrolling behind him.

From his remarks:

A person’s cell phone should not become a James Bond-like personal tracking device for a corporation to gather information about consumers without their consent.

No one wants to be followed or tracked throughout their day, electronically or otherwise.
These new “spying” billboards raise serious questions about privacy, Schumer said. They should be investigated by the feds, and the companies behind them should be required to offer an opt-out option for consumers who feel that they violate their privacy.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

Gust MEES's insight:
Anybody who walks or drives past new tracking billboards with a mobile phone in their pocket can be spied on without their knowledge or consent: a potential invasion of privacy that US Senator Charles E. Schumer wants the US Federal Trace Commission (FTC) to investigate.

Schumer, a Democrat from New York, delivered a briefing in Times Square on Sunday, electronic billboards blinking and scrolling behind him.

From his remarks:

A person’s cell phone should not become a James Bond-like personal tracking device for a corporation to gather information about consumers without their consent.

No one wants to be followed or tracked throughout their day, electronically or otherwise.
These new “spying” billboards raise serious questions about privacy, Schumer said. They should be investigated by the feds, and the companies behind them should be required to offer an opt-out option for consumers who feel that they violate their privacy.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Achtung, Spotify wird zur Datenkrake dank neuer AGB | Privacy | Digital FootPrint | DigitalCitiZEN

Achtung, Spotify wird zur Datenkrake dank neuer AGB | Privacy | Digital FootPrint | DigitalCitiZEN | ICT Security-Sécurité PC et Internet | Scoop.it
Wo sind Sie gerade? Welche Fotos sind auf Ihrem Smartphone gespeichert? Spotify wird mit den neuen AGB richtig neugierig.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:
Wo sind Sie gerade? Welche Fotos sind auf Ihrem Smartphone gespeichert? Spotify wird mit den neuen AGB richtig neugierig.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Meet 'Tox': Ransomware for the Rest of Us | ICT | CyberSecurity | eSkills

Meet 'Tox': Ransomware for the Rest of Us | ICT | CyberSecurity | eSkills | ICT Security-Sécurité PC et Internet | Scoop.it
Similar to other threats, ransomware has now appeared in an easy-to-deploy cybercrime kit. The malware is called Tox, and it's free.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=TOR


Gust MEES's insight:
Similar to other threats, ransomware has now appeared in an easy-to-deploy cybercrime kit. The malware is called Tox, and it's free.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=TOR


No comment yet.
Scooped by Gust MEES
Scoop.it!

NSA-Skandal: Gericht erklärt US-Telefonüberwachung für gesetzeswidrig | Privacy

NSA-Skandal: Gericht erklärt US-Telefonüberwachung für gesetzeswidrig | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
Ein US-Berufungsgericht hat entschieden, dass die Überwachung aller US-Telefonate nicht durch den dafür herangezogenen Patriot Act legitimiert ist. Wie sich die Entscheidung auf die derzeit verhandelte Verlängerung des Patriot Act auswirkt, ist unklar.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


Gust MEES's insight:

Ein US-Berufungsgericht hat entschieden, dass die Überwachung aller US-Telefonate nicht durch den dafür herangezogenen Patriot Act legitimiert ist. Wie sich die Entscheidung auf die derzeit verhandelte Verlängerung des Patriot Act auswirkt, ist unklar.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA



No comment yet.
Scooped by Gust MEES
Scoop.it!

HUGE SPY PROGRAM EXPOSED: NSA has hidden software in hard drives around the world | Cyberespionage | Privacy

HUGE SPY PROGRAM EXPOSED: NSA has hidden software in hard drives around the world | Cyberespionage | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
Security research firm Kaspersky uncovered the trick.

The U.S. National Security Agency has figured out how to hide spying software deep within hard drives made by Western Digital, Seagate, Toshiba, and other top manufacturers, giving the agency the means to eavesdrop on the majority of the world's computers, according to cyber researchers and former operatives.

Read more: http://uk.businessinsider.com/r-russian-researchers-expose-breakthrough-us-spying-program-2015-2#ixzz3RzfELBrL


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

Gust MEES's insight:
Security research firm Kaspersky uncovered the trick.

The U.S. National Security Agency has figured out how to hide spying software deep within hard drives made by Western Digital, Seagate, Toshiba, and other top manufacturers, giving the agency the means to eavesdrop on the majority of the world's computers, according to cyber researchers and former operatives.

Read more: http://uk.businessinsider.com/r-russian-researchers-expose-breakthrough-us-spying-program-2015-2#ixzz3RzfELBrL


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Verizon’s Mobile ‘Supercookies’ Seen as Threat to Privacy

Verizon’s Mobile ‘Supercookies’ Seen as Threat to Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
Advertisers, and possibly other third parties, are finding ways to exploit a hidden tracking mechanism that Verizon Wireless users cannot delete.


For the last several months, cybersecurity experts have been warning Verizon Wireless that it was putting the privacy of its customers at risk. The computer codes the company uses to tag and follow its mobile subscribers around the web, they said, could make those consumers vulnerable to covert tracking and profiling.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=supercookies


-  https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:
Advertisers, and possibly other third parties, are finding ways to exploit a hidden tracking mechanism that Verizon Wireless users cannot delete.


For the last several months, cybersecurity experts have been warning Verizon Wireless that it was putting the privacy of its customers at risk. The computer codes the company uses to tag and follow its mobile subscribers around the web, they said, could make those consumers vulnerable to covert tracking and profiling.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=supercookies


-  https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's curator insight, February 12, 2015 7:20 AM
Advertisers, and possibly other third parties, are finding ways to exploit a hidden tracking mechanism that Verizon Wireless users cannot delete.


For the last several months, cybersecurity experts have been warning Verizon Wireless that it was putting the privacy of its customers at risk. The computer codes the company uses to tag and follow its mobile subscribers around the web, they said, could make those consumers vulnerable to covert tracking and profiling.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=supercookies


-  https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Scooped by Gust MEES
Scoop.it!

GCHQ Internet Monitoring Was Illegal As It Breached Human Rights Laws: Court | Europe

GCHQ Internet Monitoring Was Illegal As It Breached Human Rights Laws: Court | Europe | ICT Security-Sécurité PC et Internet | Scoop.it
The mass surveillance of the Internet conducted by the Government Communications Headquarters (GCHQ), a British intelligence and security organization, was unlawful, according to a ruling by the Investigatory Powers Tribunal (IPT), a secretive court that was created to monitor Britain’s intelligence agencies.

According to the IPT ruling, GCHQ’s access to information, intercepted by the U.S. National Security Agency (NSA), violated Article 8 of the European Convention on Human Rights, which protects the right to a private and family life. In addition, the GCHQ spying also breached the rights to a fair trial, The Independent reported, adding that the latest court ruling could eventually allow people to ask GCHQ to delete any information.


Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:
The mass surveillance of the Internet conducted by the Government Communications Headquarters (GCHQ), a British intelligence and security organization, was unlawful, according to a ruling by the Investigatory Powers Tribunal (IPT), a secretive court that was created to monitor Britain’s intelligence agencies.

According to the IPT ruling, GCHQ’s access to information, intercepted by the U.S. National Security Agency (NSA), violated Article 8 of the European Convention on Human Rights, which protects the right to a private and family life. In addition, the GCHQ spying also breached the rights to a fair trial, The Independent reported, adding that the latest court ruling could eventually allow people to ask GCHQ to delete any information.


Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


No comment yet.
Rescooped by Gust MEES from Cybercrime and Cybersecurity
Scoop.it!

Wearables open new avenues for security and privacy invasions | CyberSecurity | Internet Of Things

Wearables open new avenues for security and privacy invasions | CyberSecurity | Internet Of Things | ICT Security-Sécurité PC et Internet | Scoop.it
Wearables are less secure than some other forms of technology, with users giving away data oftentimes without even realizing the breadth of the security and privacy invasion.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



Via Roger Smith, Oksana Borukh
Gust MEES's insight:
Wearables are less secure than some other forms of technology, with users giving away data oftentimes without even realizing the breadth of the security and privacy invasion.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Google kauft sich von AdBlock frei: Bald mehr Werbung trotz Ad-Blocker | Privacy

Google kauft sich von AdBlock frei: Bald mehr Werbung trotz Ad-Blocker | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
Einige der größten Internet-Konzerne haben sich anscheinend von dem Werbeblocker AdBlock Plus freigekauft. Damit würde das beliebte Browser-Addon künftig wohl deutlich mehr Werbung durchlassen.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=AdBlock+Plus


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:
Einige der größten Internet-Konzerne haben sich anscheinend von dem Werbeblocker AdBlock Plus freigekauft. Damit würde das beliebte Browser-Addon künftig wohl deutlich mehr Werbung durchlassen.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=AdBlock+Plus


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


No comment yet.