21st Century Learning and Teaching
585.8K views | +0 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'IT-Admin'. Clear
Scooped by Gust MEES
Scoop.it!

So schützen Sie sich effektiv gegen Botnetze | CyberSecurity | eSkills

So schützen Sie sich effektiv gegen Botnetze | CyberSecurity | eSkills | 21st Century Learning and Teaching | Scoop.it
Deutsche PC-Nutzer sind ein beliebtes Ziel von Botnetz-Betreibern. Haben Sie wirklich noch die Kontrolle über Ihren PC?


Botnetze werden oft über zentrale Kommando-Server, auch als Mutterschiffe bezeichnet, gesteuert. Die infizierten Rechner, Zombies genannt, halten Kontakt mit einem der Mutterschiffe oder untereinander. Sie geben ausgespähte Daten wie etwa Passwörter für Online-Spiele und Banken-Websites, aber auch gesammelte Mail-Adressen oder Kreditkartendaten weiter. Sie erhalten vom Mutterschiff, teils über zwischen geschaltete Relay-Rechner (Repeater), Instruktionen, etwa Adressen und Inhalte von zu versendenden Spam-Mails.


Learn more / Mehr erfahren:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Botnet


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/



Gust MEES's insight:
Deutsche PC-Nutzer sind ein beliebtes Ziel von Botnetz-Betreibern. Haben Sie wirklich noch die Kontrolle über Ihren PC?


Botnetze werden oft über zentrale Kommando-Server, auch als Mutterschiffe bezeichnet, gesteuert. Die infizierten Rechner, Zombies genannt, halten Kontakt mit einem der Mutterschiffe oder untereinander. Sie geben ausgespähte Daten wie etwa Passwörter für Online-Spiele und Banken-Websites, aber auch gesammelte Mail-Adressen oder Kreditkartendaten weiter. Sie erhalten vom Mutterschiff, teils über zwischen geschaltete Relay-Rechner (Repeater), Instruktionen, etwa Adressen und Inhalte von zu versendenden Spam-Mails.


Learn more / Mehr erfahren:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Botnet


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Viruslist.com - Der Feind in meinem Telefon | MobileSecurity | CyberSecurity | Awareness

Viruslist.com - Der Feind in meinem Telefon | MobileSecurity | CyberSecurity | Awareness | 21st Century Learning and Teaching | Scoop.it

Interessant ist, dass man sich vor allen hier beschriebenen mobilen Bedrohungen eigentlich recht problemlos schützen kann. Die Entwickler mobiler Plattformen haben sich ausreichend um die Sicherheit gekümmert, so dass der Anwender zum schwächsten Glied in der Kette geworden ist. Das ist gut und schlecht zugleich. Schlecht, weil sich viele Anwender einfach zu wenige Gedanken über ihre Sicherheit machen. Gut, weil Sie nur einige wenige einfache Ratschläge befolgen müssen, um sich vor allen oben beschriebenen Plagen zu schützen.


Wir empfehlen Ihnen, sich an die folgenden Regeln zu halten:

  • Hacken Sie Ihr Smartphone nicht. Sicherlich, ein Jailbreak auf dem iPhone und ein Root-Zugriff auf Android-Geräten eröffnet Ihnen zusätzliche Möglichkeiten auf Ihrem Telefon, aber Sie geben damit auch Cyberkriminellen grünes Licht.
  • Deaktivieren Sie bei Android die Möglichkeit der Installation von Programmen aus nicht vertrauenswürdigen Quellen.
  • Legen Sie sich ein mobiles Antivirus-Programm zu, das die Apps während des Installationsprozesses analysiert.
  • Versuchen Sie, keinen Links aus SMS zu folgen, selbst wenn sie sich in Nachrichten von Bekannten befinden.
  • Sollten Sie doch einmal einem Link in einer SMS gefolgt sein, stimmen Sie keinerlei Downloads oder Installationen zu.
  • Aktualisieren Sie Ihre Anwendungen nur über den Update-Download aus den offiziellen Shops, und nicht über irgendwelche Webseiten.


Learn more / Mehr erfahren:


https://gustmeesde.wordpress.com/2014/12/13/mobile-security-smartphones-sind-auch-mini-computer/


Gust MEES's insight:

Interessant ist, dass man sich vor allen hier beschriebenen mobilen Bedrohungen eigentlich recht problemlos schützen kann. Die Entwickler mobiler Plattformen haben sich ausreichend um die Sicherheit gekümmert, so dass der Anwender zum schwächsten Glied in der Kette geworden ist. Das ist gut und schlecht zugleich. Schlecht, weil sich viele Anwender einfach zu wenige Gedanken über ihre Sicherheit machen. Gut, weil Sie nur einige wenige einfache Ratschläge befolgen müssen, um sich vor allen oben beschriebenen Plagen zu schützen.

Wir empfehlen Ihnen, sich an die folgenden Regeln zu halten:

  • Hacken Sie Ihr Smartphone nicht. Sicherlich, ein Jailbreak auf dem iPhone und ein Root-Zugriff auf Android-Geräten eröffnet Ihnen zusätzliche Möglichkeiten auf Ihrem Telefon, aber Sie geben damit auch Cyberkriminellen grünes Licht.
  • Deaktivieren Sie bei Android die Möglichkeit der Installation von Programmen aus nicht vertrauenswürdigen Quellen.
  • Legen Sie sich ein mobiles Antivirus-Programm zu, das die Apps während des Installationsprozesses analysiert.
  • Versuchen Sie, keinen Links aus SMS zu folgen, selbst wenn sie sich in Nachrichten von Bekannten befinden.
  • Sollten Sie doch einmal einem Link in einer SMS gefolgt sein, stimmen Sie keinerlei Downloads oder Installationen zu.
  • Aktualisieren Sie Ihre Anwendungen nur über den Update-Download aus den offiziellen Shops, und nicht über irgendwelche Webseiten.


Learn more / Mehr erfahren:


https://gustmeesde.wordpress.com/2014/12/13/mobile-security-smartphones-sind-auch-mini-computer/


No comment yet.
Scooped by Gust MEES
Scoop.it!

MacOS X, iOS und Linux gefährlicher als Windows | CyberSecurity | Awareness

MacOS X, iOS und Linux gefährlicher als Windows | CyberSecurity | Awareness | 21st Century Learning and Teaching | Scoop.it
MacOS X, iOS und Linux waren im Jahr 2014 unsicherer als Windows. Ein Microsoft-Programm führt aber eine andere Top 10 an.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


Gust MEES's insight:
MacOS X, iOS und Linux waren im Jahr 2014 unsicherer als Windows. Ein Microsoft-Programm führt aber eine andere Top 10 an.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


No comment yet.
Scooped by Gust MEES
Scoop.it!

How cybercriminals hack our brains | Social Engineering | CyberCrime | CyberSecurity | Digital CitizenShip | eSkills

How cybercriminals hack our brains | Social Engineering | CyberCrime | CyberSecurity | Digital CitizenShip | eSkills | 21st Century Learning and Teaching | Scoop.it
Cybercriminals are increasingly using persuasion techniques in order to manipulate employees to do things they normally wouldn’t, usually re...


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Social+Engineering


Gust MEES's insight:
Cybercriminals are increasingly using persuasion techniques in order to manipulate employees to do things they normally wouldn’t, usually re...


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Social+Engineering


No comment yet.
Scooped by Gust MEES
Scoop.it!

There's no way of knowing if the NSA's spyware is on your hard drive

There's no way of knowing if the NSA's spyware is on your hard drive | 21st Century Learning and Teaching | Scoop.it
Russian security software maker Kaspersky Lab published a report all but accusing the NSA of hiding spyware on hard drives made by Western Digital, Seagate, Toshiba and other top manufacturers. And there’s no way to know if it’s on there.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Equation-Group


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

Gust MEES's insight:
Russian security software maker Kaspersky Lab published a report all but accusing the NSA of hiding spyware on hard drives made by Western Digital, Seagate, Toshiba and other top manufacturers. And there’s no way to know if it’s on there.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Equation-Group


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Lenovo Caught Installing Adware On New Computers | CyberSecurity | Ethics

Lenovo Caught Installing Adware On New Computers | CyberSecurity | Ethics | 21st Century Learning and Teaching | Scoop.it

It looks like Lenovo has been installing adware onto new consumer computers from the company that activates when taken out of the box for the first time. 


The adware, named Superfish, is reportedly installed on a number of Lenovo’s consumer laptops out of the box. The software injects third-party ads on Google searches and websites without the user’s permission.

Gust MEES's insight:

It looks like Lenovo has been installing adware onto new consumer computers from the company that activates when taken out of the box for the first time. 


The adware, named Superfish, is reportedly installed on a number of Lenovo’s consumer laptops out of the box. The software injects third-party ads on Google searches and websites without the user’s permission.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Destroying your hard drive is the only way to stop this super-advanced malware

Destroying your hard drive is the only way to stop this super-advanced malware | 21st Century Learning and Teaching | Scoop.it

The Equation Group's attack on hard-drive firmware is one of the most advanced ever discovered, Kaspersky Lab said.


A cyberespionage group with a toolset similar to ones used by U.S. intelligence agencies has infiltrated key institutions in countries including Iran and Russia, utilizing a startlingly advanced form of malware that is impossible to remove once it's infected your PC.

Kaspersky Lab released a report Monday that said the tools were created by the “Equation” group, which it stopped short of linking to the U.S. National Security Agency

.

The tools, exploits and malware used by the group—named after its penchant for encryption—have strong similarities with NSA techniques described in top-secret documents leaked in 2013.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

Gust MEES's insight:

The Equation Group's attack on hard-drive firmware is one of the most advanced ever discovered, Kaspersky Lab said.


A cyberespionage group with a toolset similar to ones used by U.S. intelligence agencies has infiltrated key institutions in countries including Iran and Russia, utilizing a startlingly advanced form of malware that is impossible to remove once it's infected your PC.

Kaspersky Lab released a report Monday that said the tools were created by the “Equation” group, which it stopped short of linking to the U.S. National Security Agency

.

The tools, exploits and malware used by the group—named after its penchant for encryption—have strong similarities with NSA techniques described in top-secret documents leaked in 2013.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


No comment yet.
Rescooped by Gust MEES from Literacy: Research and Policy
Scoop.it!

Every internet-connected device is a potential privacy risk | CyberSecurity | eSkills

Every internet-connected device is a potential privacy risk | CyberSecurity | eSkills | 21st Century Learning and Teaching | Scoop.it
Samsung's warning that its Smart TV may collect and send sensitive data online might seem alarming, but it's certainly not the only device in your house snooping on you.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



Via Dr. Dea Conrad-Curry
Gust MEES's insight:
Samsung's warning that its Smart TV may collect and send sensitive data online might seem alarming, but it's certainly not the only device in your house snooping on you.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Threat Intelligence: Reduce the Gap | CyberSecurity | Privacy

Threat Intelligence: Reduce the Gap | CyberSecurity | Privacy | 21st Century Learning and Teaching | Scoop.it
Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with Target, JPMogan Chase, Home Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.
Gust MEES's insight:

Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with TargetJPMogan ChaseHome Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.


Gust MEES's curator insight, February 12, 2015 3:58 AM

Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with TargetJPMogan ChaseHome Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.


Scooped by Gust MEES
Scoop.it!

ENISA: Threat Landscape for Smart Homes and Media Convergence | Internet of Things

ENISA: Threat Landscape for Smart Homes and Media Convergence | Internet of Things | 21st Century Learning and Teaching | Scoop.it
The smart home is a point of intense contact between networked information technology and physical space, and therefore brings together security risks from both the virtual and the physical contexts,” said Udo Helmbrecht, Executive Director of ENISA.

“Identifying cyber threats is crucial for the protection of the smart home and is therefore a key element in ensuring its successful deployment.”


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
The smart home is a point of intense contact between networked information technology and physical space, and therefore brings together security risks from both the virtual and the physical contexts,” said Udo Helmbrecht, Executive Director of ENISA.

“Identifying cyber threats is crucial for the protection of the smart home and is therefore a key element in ensuring its successful deployment.”


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Stop talking in front of Samsung TVs... if you value your privacy | CyberSecurity

Stop talking in front of Samsung TVs... if you value your privacy | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Your internet-enabled Samsung Smart TV could be listening to everything you say, and sharing it with third parties.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
Your internet-enabled Samsung Smart TV could be listening to everything you say, and sharing it with third parties.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Samsung warnt: Smart-TVs hören auch Privatgespräche mit | Privacy | Internet of Things | CyberSecurity

Samsung warnt: Smart-TVs hören auch Privatgespräche mit | Privacy | Internet of Things | CyberSecurity | 21st Century Learning and Teaching | Scoop.it

Besitzer eines Smart-TVs von Samsung sollten darauf achten, was sie vor dem Fernseher von sich geben – zumindest wenn sie die Sprachsteuerung aktiviert haben. Denn wie der Hersteller auf seiner britischen Website in einem Datenschutzhinweis ausführt, werden nicht nur Seh- und Nutzungsgewohnheiten sowie Hardware- und Browserdaten übermittelt, sondern eben auch Sprachdaten.



Wörtlich heißt es: “Bitte seien Sie sich bewusst, dass, wenn Sie verbal persönliche oder andere vertrauliche Informationen preisgeben, diese Daten ebenfalls aufgezeichnet und an einen Drittanbieter geschickt werden, wenn sie die Spracherkennung nutzen.” Außerdem warnt Samsung unter dem Punkt “Drittanbieter”: “Samsung ist nicht verantwortlich dafür, wie diese Drittanbieter Privatsphäre- und Sicherheitsmaßnahmen umsetzen.”


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:

Besitzer eines Smart-TVs von Samsung sollten darauf achten, was sie vor dem Fernseher von sich geben – zumindest wenn sie die Sprachsteuerung aktiviert haben. Denn wie der Hersteller auf seiner britischen Website in einem Datenschutzhinweis ausführt, werden nicht nur Seh- und Nutzungsgewohnheiten sowie Hardware- und Browserdaten übermittelt, sondern eben auch Sprachdaten.



Wörtlich heißt es: “Bitte seien Sie sich bewusst, dass, wenn Sie verbal persönliche oder andere vertrauliche Informationen preisgeben, diese Daten ebenfalls aufgezeichnet und an einen Drittanbieter geschickt werden, wenn sie die Spracherkennung nutzen.” Außerdem warnt Samsung unter dem Punkt “Drittanbieter”: “Samsung ist nicht verantwortlich dafür, wie diese Drittanbieter Privatsphäre- und Sicherheitsmaßnahmen umsetzen.”


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



No comment yet.
Scooped by Gust MEES
Scoop.it!

U.S. Gov't: The Internet of Things Is A Security Disaster Waiting To Happen | CyberSecurity | Privacy

U.S. Gov't: The Internet of Things Is A Security Disaster Waiting To Happen | CyberSecurity | Privacy | 21st Century Learning and Teaching | Scoop.it
The Federal Trade Commission (FTC) is aware we live in a connected world. Americans wear Fitbits, have Nest thermostats, use automated light systems from companies like Belkin and Philips, even have televisions that predict what they want to watch. But in a new report, the FTC has a warning: Existing privacy regulations don’t really cover the Internet of Things, and the Commission doesn’t really trust device manufacturers to do the right thing—or even be aware of the risks of collecting all that data.

In a staff report issued this week, the FTC warned that makers of connected health, home, and transportation devices could potentially leave their users vulnerable to data hacks. Most of all, the FTC is concerned that private information will be used to jack up users' insurance rates or deny them access to loans.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
The Federal Trade Commission (FTC) is aware we live in a connected world. Americans wear Fitbits, have Nest thermostats, use automated light systems from companies like Belkin and Philips, even have televisions that predict what they want to watch. But in a new report, the FTC has a warning: Existing privacy regulations don’t really cover the Internet of Things, and the Commission doesn’t really trust device manufacturers to do the right thing—or even be aware of the risks of collecting all that data.

In a staff report issued this week, the FTC warned that makers of connected health, home, and transportation devices could potentially leave their users vulnerable to data hacks. Most of all, the FTC is concerned that private information will be used to jack up users' insurance rates or deny them access to loans.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


deepak's curator insight, February 9, 2015 3:08 AM

उत्तर प्रदेश और किसान :

उत्तर प्रदे‌श राज्य के लिए राजनितिक सर्वे मे हमने पाया है कि अब तक उत्तर

प्रदेश में ज्यादा विकास नही हो पाया है| जैसे: कृषि,शिक्षा,उधोग आदि क्षैत्र में|

यह राज्य कृषि उत्पादन मे भारत मे सर्व श्रेठ है| यहाँ की भूमि बहुँत उपजाऊ है

जिससे हमे बहुँत फसल प्राप्त होती है जैसे गैहू, धान ,सरसो ,दाले आदि| जिनहे

हम विदेश में निर्यात करे तो अच्छा धन कमा सकते हैं पर इस राज्य में शासन

करने वाले इसे कम कीमत पर खरीद कर अच्छी कीमत पर बेच देते है | लाभ

राशि यहाँ के लोग नही बल्कि यहाँ की भ्रष्ट सरकार की साहयता से पूंजीपति उठा

लेते है

जिस्से किसान अच्छी कीमत नही कमा पाते है और किसान आर्थिक रूप से ग्रस्त

होते जा रहे है

उत्तर प्रदेश की इन सभी कमियो को मध्यनजर रखते हुए भारतीय जनता पार्टी

विकास के लिए कुछ जरूरी कदम उठाएगी |

1. सभी किसानो के लिए कृषि धन योजना खाते खोले जाएँगे | जिससे वह

गन्ना अदि फसल का भुगतान अपने खाते में पा सकते है |

2. किसानो के लिए लोन की सुविधा कम दर पर रखी जाएंगी | जिस्से वह

ज्यादा समय में आसानी से चुका सके |

3. फसल के बारे मे शिक्षा प्रदान करने के लिए कृषि विशेषज्ञयो को भेजा जाय

जाएंगा |

4. शिक्षा का स्तर बाल व बालिकाओ का निगमन साक्षरता की ओर होगा

जिस्मे नए प्राइमरी व इंटर तक के स्कूल खोले जायंगे |

5. सभी व्यावसायिक को व्यवसाय प्रदान किये जायंगे वो भी एक अच्छी प्रति

दिन कीमत पर |

6. उत्तर प्रदेश वासियों को कम यूनिट दर पर बिजली परदान की जाएगी |

संजय सिंह जी को भारतीय जनता पार्टी दुआर जेवर छेत्र के लिए चुने गये है

जो इस छेत्र मे काफी सुधार करने के इच्छुक है |

1. किसानो का गन्ना तथा आदि कृषि सम्बन्धी मुद्दा सुलझेंगे |

2. किसानो को आर्थिक सहायताए देंगे |

3. जेवर में सड़क सम्बन्धि तथा आदि कार्य कराएंगे |

Scooped by Gust MEES
Scoop.it!

OS X and iOS Vulnerabilities Top Security Vulnerability Chart, Far Ahead of Windows | CyberSecurity

OS X and iOS Vulnerabilities Top Security Vulnerability Chart, Far Ahead of Windows | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Every vulnerability found may be good news ("it's been found!"), but it's also a failure of quality control and testing.

Are you surprised to see OS X and iOS top the chart?


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Every vulnerability found may be good news ("it's been found!"), but it's also a failure of quality control and testing.

Are you surprised to see OS X and iOS top the chart?


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Windows moins vulnérable que Mac OS X ou Linux | CyberSecurity | Awareness

Windows moins vulnérable que Mac OS X ou Linux | CyberSecurity | Awareness | 21st Century Learning and Teaching | Scoop.it

par Stéphane Larcher, le 23 février 2015 16:16

La National Vulnerability Database vient de publier les chiffres pour 2014. Contrairement aux idées reçues, Windows (toutes versions confondues) s’est révélé moins vulnérable que Mac OS X, iOS ou Linux. Toutefois, Microsoft n’a pas non plus de raison de pavoiser car Internet Explorer est l’application la plus vulnérable, très loin devant les autres.


Gust MEES's insight:

par Stéphane Larcher, le 23 février 2015 16:16

La National Vulnerability Database vient de publier les chiffres pour 2014. Contrairement aux idées reçues, Windows (toutes versions confondues) s’est révélé moins vulnérable que Mac OS X, iOS ou Linux. Toutefois, Microsoft n’a pas non plus de raison de pavoiser car Internet Explorer est l’application la plus vulnérable, très loin devant les autres.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Most vulnerable operating systems and applications in 2014

Most vulnerable operating systems and applications in 2014 | 21st Century Learning and Teaching | Scoop.it

An average of 19 vulnerabilities per day were reported in 2014, according to the data from the National Vulnerability Database (NVD). In this article, I look at some of the trends and key findings for 2014 based on the NVD’s database.

.

#Mac OS X and #Linux had more #vulnerabilities in 2014 than ALL #Windows Versions in sum.

.


Not surprisingly at all, web browsers continue to have the most security vulnerabilities because they are a popular gateway to access a server and to spread malware on the clients. Adobe free products and Java are the main challengers but web browsers have continuously topped the table for the last six years. Mozilla Firefox had the most vulnerabilities reported in 2009 and 2012; Google Chrome in 2010 and 2011; Internet Explorer was at the top for the last two years.

To keep systems secure, it is critical that they are fully patched. IT admins should focus on (patch them first):

  • Operating systems (Windows, Linux, OS X)
  • Web browsers
  • Java
  • Adobe free products (Flash Player, Reader, Shockwave Player, AIR).
.
Learn more:
.
.



Gust MEES's insight:

An average of 19 vulnerabilities per day were reported in 2014, according to the data from the National Vulnerability Database (NVD). In this article, I look at some of the trends and key findings for 2014 based on the NVD’s database.

.


#Mac OS X and #Linux had more #vulnerabilities in 2014 than ALL #Windows Versions in sum.

.


Not surprisingly at all, web browsers continue to have the most security vulnerabilities because they are a popular gateway to access a server and to spread malware on the clients. Adobe free products and Java are the main challengers but web browsers have continuously topped the table for the last six years. Mozilla Firefox had the most vulnerabilities reported in 2009 and 2012; Google Chrome in 2010 and 2011; Internet Explorer was at the top for the last two years.



To keep systems secure, it is critical that they are fully patched.IT admins should focus on (patch them first):


  • Operating systems (Windows, Linux, OS X)
  • Web browsers
  • Java
  • Adobe free products (Flash Player, Reader, Shockwave Player, AIR).
.
Gust MEES's curator insight, February 22, 2015 7:08 PM

An average of 19 vulnerabilities per day were reported in 2014, according to the data from the National Vulnerability Database (NVD). In this article, I look at some of the trends and key findings for 2014 based on the NVD’s database.

.


#Mac OS X and #Linux had more #vulnerabilities in 2014 than ALL #Windows Versions in sum.

.


Not surprisingly at all, web browsers continue to have the most security vulnerabilities because they are a popular gateway to access a server and to spread malware on the clients. Adobe free products and Java are the main challengers but web browsers have continuously topped the table for the last six years. Mozilla Firefox had the most vulnerabilities reported in 2009 and 2012; Google Chrome in 2010 and 2011; Internet Explorer was at the top for the last two years.



To keep systems secure, it is critical that they are fully patched. IT admins should focus on (patch them first):


  • Operating systems (Windows, Linux, OS X)
  • Web browsers
  • Java
  • Adobe free products (Flash Player, Reader, Shockwave Player, AIR).
.
Learn more:


Scooped by Gust MEES
Scoop.it!

Malware discovered that works when device is off | New Android trojan | Mobile Security

Malware discovered that works when device is off | New Android trojan | Mobile Security | 21st Century Learning and Teaching | Scoop.it
This week in the world of Android saw news of a new site for those who want to fix their own gadgets, an easy way to run Android apps under Windows, and an Android trojan is out that works even when you think you're device is shut down.




Learn more:


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Android


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Mobile-Security


Gust MEES's insight:
This week in the world of Android saw news of a new site for those who want to fix their own gadgets, an easy way to run Android apps under Windows, and an Android trojan is out that works even when you think you're device is shut down.


Learn more:


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Android


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Mobile-Security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Google Provides Tips And Case Studies On How To Fix Hacked Sites | CyberSecurity | CyberHygiene

Google Provides Tips And Case Studies On How To Fix Hacked Sites | CyberSecurity | CyberHygiene | 21st Century Learning and Teaching | Scoop.it

Today Google provided some tips, complete with case studies, on how to fix hacked sites. After speaking with two webmasters who resolved some complicated hacked site issues, Google decided to share their stories to help other site owners who may be trying to fix similar problems.


Google will also be using these stories, and other feedback sent in from webmasters, to continue to improve its documentation on fixing hacked sites.


Gust MEES's insight:

Today Google provided some tips, complete with case studies, on how to fix hacked sites. After speaking with two webmasters who resolved some complicated hacked site issues, Google decided to share their stories to help other site owners who may be trying to fix similar problems.


Google will also be using these stories, and other feedback sent in from webmasters, to continue to improve its documentation on fixing hacked sites.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Des vulnérabilités préoccupantes sur les systèmes de sécurité pour la maison utilisant des objets connectés | IoT

Des vulnérabilités préoccupantes sur les systèmes de sécurité pour la maison utilisant des objets connectés | IoT | 21st Century Learning and Teaching | Scoop.it

vulnérabilites preoccupantes systèmes sécurite maison utilisant objets connectés...


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

Gust MEES's insight:

vulnérabilites preoccupantes systèmes sécurite maison utilisant objets connectés...


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Cyber Attacks Likely to Increase | CyberSecurity

Cyber Attacks Likely to Increase | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Experts believe nations, rogue groups, and malicious individuals will step up their assaults on communications networks, targeting institutions, financial services agencies, utilities, and consumers over the next decade. Many also predict effective counter moves will generally contain the damage.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


Gust MEES's insight:
Experts believe nations, rogue groups, and malicious individuals will step up their assaults on communications networks, targeting institutions, financial services agencies, utilities, and consumers over the next decade. Many also predict effective counter moves will generally contain the damage.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


No comment yet.
Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

Verizon’s Mobile ‘Supercookies’ Seen as Threat to Privacy

Verizon’s Mobile ‘Supercookies’ Seen as Threat to Privacy | 21st Century Learning and Teaching | Scoop.it
Advertisers, and possibly other third parties, are finding ways to exploit a hidden tracking mechanism that Verizon Wireless users cannot delete.


For the last several months, cybersecurity experts have been warning Verizon Wireless that it was putting the privacy of its customers at risk. The computer codes the company uses to tag and follow its mobile subscribers around the web, they said, could make those consumers vulnerable to covert tracking and profiling.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=supercookies


-  https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:
Advertisers, and possibly other third parties, are finding ways to exploit a hidden tracking mechanism that Verizon Wireless users cannot delete.


For the last several months, cybersecurity experts have been warning Verizon Wireless that it was putting the privacy of its customers at risk. The computer codes the company uses to tag and follow its mobile subscribers around the web, they said, could make those consumers vulnerable to covert tracking and profiling.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=supercookies


-  https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's curator insight, February 12, 2015 7:17 AM
Advertisers, and possibly other third parties, are finding ways to exploit a hidden tracking mechanism that Verizon Wireless users cannot delete.


For the last several months, cybersecurity experts have been warning Verizon Wireless that it was putting the privacy of its customers at risk. The computer codes the company uses to tag and follow its mobile subscribers around the web, they said, could make those consumers vulnerable to covert tracking and profiling.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=supercookies


-  https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Scooped by Gust MEES
Scoop.it!

It's Safer Internet Day. So where is our Internet of Secure Things? | Internet Of Things | CyberSecurity

It's Safer Internet Day. So where is our Internet of Secure Things? | Internet Of Things | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
It's Safer Internet Day. But millions of devices which have not been designed with security in mind are connecting to the internet. Shouldn't we be able to tell the manufacturers that enough is enough?


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
It's Safer Internet Day. But millions of devices which have not been designed with security in mind are connecting to the internet. Shouldn't we be able to tell the manufacturers that enough is enough?


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Adding Security to the Internet of Everything | Internet of Things | CyberSecurity

Adding Security to the Internet of Everything | Internet of Things | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Don’t panic just yet: but in a few years, your fridge could become a target for cybercriminals. As the number of devices in the Internet of Everything grows, so does the likelihood that connecting these devices and networking them together could increase the number and type of attack vectors we will see in the future. And that means we need to think differently about IT security and the levels of protection needed for this new, connected world. Protecting all of IoE interactions is crucial in enabling people and organizations to benefit from these advances.

The IoE builds on the foundation of the Internet of Things, or IoT. By comparison, the IoT refers to the networked connection of physical objects (doesn’t include the “people” and “process” components of IoE). IoT is a single technology transition, while IoE is a superset that includes IoT.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
Don’t panic just yet: but in a few years, your fridge could become a target for cybercriminals. As the number of devices in the Internet of Everything grows, so does the likelihood that connecting these devices and networking them together could increase the number and type of attack vectors we will see in the future. And that means we need to think differently about IT security and the levels of protection needed for this new, connected world. Protecting all of IoE interactions is crucial in enabling people and organizations to benefit from these advances.

The IoE builds on the foundation of the Internet of Things, or IoT. By comparison, the IoT refers to the networked connection of physical objects (doesn’t include the “people” and “process” components of IoE). IoT is a single technology transition, while IoE is a superset that includes IoT.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Spencer Tan's curator insight, February 20, 2015 11:49 AM

Thus with the above news from Cisco one can be sure that with the increase of devices, internet security will be the next big thing and top investment from Small Business to Large Scale Enterprises? One could deny the need of investing in as simple as SSL certificates to DOS prevention  or even large scale hardware and Software firewall.


I deem ICT companies will make a big ding investing in specialization of deploying and implementing in Internet Security.


Also Read up on how to verify that the Website you visit or intend to make purchases is secure. 


Insights from Spencer Tan

Scooped by Gust MEES
Scoop.it!

Facebook's DeepFace facial recognition technology has human-like accuracy | Privacy

Facebook's DeepFace facial recognition technology has human-like accuracy | Privacy | 21st Century Learning and Teaching | Scoop.it












Facebook is going to allow you to blur your face in photos... once it's identified you.












Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:

Facebook is going to allow you to blur your face in photos... once it's identified you.


Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Your Samsung SmartTV Is Spying on You, Basically | Internet of Things | Privacy | CyberSecurity

Your Samsung SmartTV Is Spying on You, Basically | Internet of Things | Privacy | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
You may be loving your new Internet-connected television and its convenient voice-command feature—but did you know it’s recording everything you say and sending it to a third party?


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

Gust MEES's insight:
You may be loving your new Internet-connected television and its convenient voice-command feature—but did you know it’s recording everything you say and sending it to a third party?


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.