21st Century Learning and Teaching
585.9K views | +3 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'Learning basics of Cybersecurity'. Clear
Scooped by Gust MEES
Scoop.it!

Adobe Patches Acrobat, Reader, Flash and Illustrator | ===> UPDATE asap!!! <===

Adobe Patches Acrobat, Reader, Flash and Illustrator | ===> UPDATE asap!!! <=== | 21st Century Learning and Teaching | Scoop.it
Updates to Acrobat, Reader, Flash Player and Illustrator are for critical vulnerabilities and will be available today.


Adobe has issued a series of updates to address a large number of vulnerabilities in their products. All updated products have at least one critical vulnerability.

The update to Adobe Acrobat and Reader fixes 11 vulnerabilities in the Windows and Mac productsThe update to Flash Player fixes five vulnerabilities in all versions of the product: Windows, Mac and Linux, including the versions embedded in Google Chrome and Internet Explorer.

The Illustrator update addresses a single vulnerability in the Windows and Mac products.

=========> UPDATE asap!!! <==========

Gust MEES's insight:

The update to Adobe Acrobat and Reader fixes 11 vulnerabilities in the Windows and Mac productsThe update to Flash Player fixes five vulnerabilities in all versions of the product: Windows, Mac and Linux, including the versions embedded in Google Chrome and Internet Explorer.


The Illustrator update addresses a single vulnerability in the Windows and Mac products.


=========> UPDATE asap!!! <==========

Bronwyn Desjardins's curator insight, May 14, 2014 4:32 AM
This is in response to the HeartBleed virus. Make sure you do your updates.
Scooped by Gust MEES
Scoop.it!

Microsoft findet immer mehr infizierte PCs

Microsoft findet immer mehr infizierte PCs | 21st Century Learning and Teaching | Scoop.it
Microsoft hat festgestellt, dass sich die Zahl der mit Schadsoftware verseuchten Windows-Rechner zuletzt deutlich erhöht hat. Das haben die Redmonder in ihrem neuesten Security Intelligence Report mitgeteilt.


Die Fundquote des Defenders lässt laut Microsoft durchaus aussagekräftige Rückschlüsse zu, weil Defender Microsoft zufolge auf mehr als 800 Millionen Windows-Rechnern weltweit im Einsatz sei.



Als drittes großes Sicherheitsproblem warnt Microsoft vor ungepatchter Software. Denn Angreifer würden vor allem neue Sicherheitslücken ausnutzen, diese müssten deshalb umgehend geschlossen werden.


Learn more:


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/




Gust MEES's insight:

Als drittes großes Sicherheitsproblem warnt Microsoft vor ungepatchter Software. Denn Angreifer würden vor allem neue Sicherheitslücken ausnutzen, diese müssten deshalb umgehend geschlossen werden.


Learn more:


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/



No comment yet.
Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

Cyber Security | Secunia Country Reports | A MUST READ!

Cyber Security | Secunia Country Reports | A MUST READ! | 21st Century Learning and Teaching | Scoop.it
Secunia Country Reports tell the state of security among PC users by country. Read about vulnerabilities in software like Chrome, Java and Flash in your country


Learn more:


http://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


http://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/



Gust MEES's insight:

Learn more:


http://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


http://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/


Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

Eugene Kaspersky: major cyberterrorist attack is only matter of time | Cyberweapon

Eugene Kaspersky: major cyberterrorist attack is only matter of time | Cyberweapon | 21st Century Learning and Teaching | Scoop.it

Nations must be ready for a remote attack on critical infrastructure, including power and transport systems, says security expert. 




- Risk one: DDoS attack


Risk two: attacking critical data


Risk three: damaging infrastructure



In cyberspace there is almost no distance from espionage to cyberweapons because it is very easy to upgrade one to the other at the push of a button,” warned Kaspersky.


Read more:


http://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


Gust MEES's insight:

In cyberspace there is almost no distance from espionage to cyberweapons because it is very easy to upgrade one to the other at the push of a button,” warned Kaspersky.


Read more:


http://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

.

Gust MEES's curator insight, May 1, 2014 9:42 AM

In cyberspace there is almost no distance from espionage to cyberweapons because it is very easy to upgrade one to the other at the push of a button,” warned Kaspersky.


Read more:


http://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

.


Scooped by Gust MEES
Scoop.it!

BYOD | Mobile Bots Grow 1,000% in 2013

The number of bad bots has grown exponentially in recent years, driving poor internet performance for individuals and the loss of control over connected devices; wholesale theft of online intellectual property, content and data; unnecessarily high bandwidth fees; and compromised websites that are otherwise key to mission-critical functions. In fact, bad bots almost doubled as a percentage of all web traffic over the course of 2013, from 12.25% to 23.6%. And the number of mobile bots is up a staggering 1,000%.


Learn more:


https://gustmees.wordpress.com/2012/07/07/bring-your-own-device-advantages-dangers-and-risks/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


http://www.scoop.it/t/securite-pc-et-internet/?tag=Mobile+Security



Gust MEES's insight:


Learn more:


https://gustmees.wordpress.com/2012/07/07/bring-your-own-device-advantages-dangers-and-risks/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


http://www.scoop.it/t/securite-pc-et-internet/?tag=Mobile+Security




Scooped by Gust MEES
Scoop.it!

Cybercriminals' Phishing Methods

Cybercriminals' Phishing Methods | 21st Century Learning and Teaching | Scoop.it
In a recent YouTube video, software company Venafi reveals that PayPal phishing attacks are taking advantage of users' trust in wildcard certificates.


Learn more:



Gust MEES's insight:


Learn more:



No comment yet.
Scooped by Gust MEES
Scoop.it!

School children as young as 11 to get cyber security lessons - Press releases - GOV.UK

School children as young as 11 to get cyber security lessons - Press releases - GOV.UK | 21st Century Learning and Teaching | Scoop.it
The Cyber Security Skills: Business Perspectives and Government’s Next Steps report is published today (13 March 2014).


Special learning materials for 11 to 14 year-olds and plans for a new higher-level and advanced apprenticeships are among new government plans to increase the cyber security skills of our nation.

The Cyber Security Skills: Business Perspectives and Government’s Next Steps report, published today (13 March 2014), includes plans to provide training for teachers to enable them to teach pupils about cyber security.

Support will also be available for universities that come up with innovative proposals to improve cyber security teaching.

And a new internship scheme will help provide students with the work experience employers are looking for.

Gust MEES's insight:


Special learning materials for 11 to 14 year-olds and plans for a new higher-level and advanced apprenticeships are among new government plans to increase the cyber security skills of our nation.

The Cyber Security Skills: Business Perspectives and Government’s Next Steps report, published today (13 March 2014), includes plans to provide training for teachers to enable them to teach pupils about cyber security.

Support will also be available for universities that come up with innovative proposals to improve cyber security teaching.

And a new internship scheme will help provide students with the work experience employers are looking for.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Google’s New Street View Image Recognition Algorithm Can Beat Most CAPTCHAs

Google’s New Street View Image Recognition Algorithm Can Beat Most CAPTCHAs | 21st Century Learning and Teaching | Scoop.it
Here is an interesting conundrum for Google: it has created an algorithm that's significantly better at reading street numbers in Street View images, which..


That’s obviously a problem for reCAPTCHA because developers who are less interested in the science behind this could exploit this to spam blog comments, for example.


Google, however, says that its CAPTCHA system is now less dependent on deciphering the distorted text than ever before. Instead, reCAPTCHA now looks at a broader range of clues. Entering the text is just one clue, but Google now looks at it as “a medium of engagement to elicit a broad range of cues that characterize humans and bots.”

 

Gust MEES's insight:

 CAPTCHA's can get read, so THEY are not (anymore) a secure way of protection!


No comment yet.
Scooped by Gust MEES
Scoop.it!

How to protect yourself in Heartbleed's aftershocks

How to protect yourself in Heartbleed's aftershocks | 21st Century Learning and Teaching | Scoop.it
The companies know what to do about Heartbleed now. Here's what you, as an individual, need to do now.

.

You should also clear out all your Web browsers' cache, cookies, and history. That's never a bad idea anyway. You don't want old memorized passwords walking into trouble at an untrustworthy site. To do this with the most popular browsers...



Gust MEES's insight:


You should also clear out all your Web browsers' cache, cookies, and history. That's never a bad idea anyway. You don't want old memorized passwords walking into trouble at an untrustworthy site. To do this with the most popular browsers...


Scooped by Gust MEES
Scoop.it!

Has the NSA Been Using the Heartbleed Bug as an Internet Peephole?

Has the NSA Been Using the Heartbleed Bug as an Internet Peephole? | 21st Century Learning and Teaching | Scoop.it
The Heartbleed bug is unusually worrisome because it could possibly be used by the NSA or other spy agencies to steal your usernames and passwords — for sensitive services like banking, ecommerce, and web-based email — as well as the private keys that vulnerable web sites use to encrypt your traffic to them.


Either way, there are now signatures available to detect exploits against Heartbleed, as Dutch security firm Fox-IT points out on its website, and depending on how much logging companies do with their intrusion-detection systems, it may be possible to review activity retroactively to uncover any attacks going back over the last two years.

Gust MEES's insight:


Either way, there are now signatures available to detect exploits against Heartbleed, as Dutch security firm Fox-IT points out on its website, and depending on how much logging companies do with their intrusion-detection systems, it may be possible to review activity retroactively to uncover any attacks going back over the last two years.


So might hear in a couple of months more then, probably!


Gust MEES's curator insight, April 10, 2014 11:03 AM


Either way, there are now signatures available to detect exploits against Heartbleed, as Dutch security firm Fox-IT points out on its website, and depending on how much logging companies do with their intrusion-detection systems, it may be possible to review activity retroactively to uncover any attacks going back over the last two years.


So might hear in a couple of months more then, probably!



Learn more:



Scooped by Gust MEES
Scoop.it!

OUI, vous êtes réellement une cible pour les cybercriminels ! [PDF]


En savoir plus :


https://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/



Gust MEES's insight:


En savoir plus :


https://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/



No comment yet.
Scooped by Gust MEES
Scoop.it!

The dangers of using outdated software

The dangers of using outdated software | 21st Century Learning and Teaching | Scoop.it
Buy something and keep it long enough, and in time it will become vintage: cool, unique and a throwback to days gone by. But while vintage w...


Keeping software up-to-date is a critical piece of the overall business security picture. Outdated software contains security flaws which cybercriminals can use as avenues to infiltrate the corporate network.


70 to 80 percent of the top ten malware detected by F-Secure Labs could have been prevented with up-to-date software.


Learn more:




Gust MEES's insight:


70 to 80 percent of the top ten malware detected by F-Secure Labs could have been prevented with up-to-date software.


Learn more:



No comment yet.
Scooped by Gust MEES
Scoop.it!

THE missing link in Cyber-Security-THE user!

THE missing link in Cyber-Security-THE user! | 21st Century Learning and Teaching | Scoop.it
. . WHO is THE user who's NOT in the interest of Cyber-Security programs BUT WHO is THE most important!? . THIS is a question which I have for more than 12 years in my memory and WHICH I didn't hav...


The “daily users” are people like momsseniorsand adults! That is the part of the population who are out of school since very long, BUT THEY also need to get educated about Cyber-Security and Internet-Safety, THEY are ALSO “Digital Citizens“! There ===> MUST be <=== special programs created for that part of the population!


Gust MEES's insight:


The “daily users” are people like momsseniorsand adults! That is the part of the population who are out of school since very long, BUT THEY also need to get educated about Cyber-Security and Internet-Safety, THEY are ALSO “Digital Citizens“! There ===> MUST be <=== special programs created for that part of the population!


No comment yet.
Scooped by Gust MEES
Scoop.it!

A month after Heartbleed, many servers are still vulnerable

A month after Heartbleed, many servers are still vulnerable | 21st Century Learning and Teaching | Scoop.it

A month has passed since the existence of the OpenSSL Heartbleed bug has been shared with the public.

Given that this open-source implementation of the SSL and TLS protocols is used in many operating system and apps, not to mention being the default encryption engine for popular Web server software, it's a given that fixing this mess will take some time.

Gust MEES's insight:

Given that this open-source implementation of the SSL and TLS protocols is used in many operating system and apps, not to mention being the default encryption engine for popular Web server software, it's a given that fixing this mess will take some time.


No comment yet.
Scooped by Gust MEES
Scoop.it!

'Man in the browser' and other cybercriminals target the unaware

'Man in the browser' and other cybercriminals target the unaware | 21st Century Learning and Teaching | Scoop.it
From system infiltrators to social engineers, scammers seek access to advisory firms' weakest points of entry.


“The man in the browser is the most sophisticated type of threat because it's the hardest to detect from an organizational point of view,” Mr. Schouwenberg said. Everything looks the same from the victim's end, both in the machine and the browser. And from the organization's point of view, the machine will look the same.”


To fight such threats, Mr. Schouwenberg recommended that firms make sure all software is up to date and to install monthly Microsoft patches routinely. He also warned that attackers are going after browser plug-ins such as Adobe Flash, Adobe Reader and Oracle's Java, and that advisory firms may want to provide software to clients that provides routine security checks.


Learn more:


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/




Gust MEES's insight:

To fight such threats, Mr. Schouwenberg recommended that firms make sure all software is up to date and to install monthly Microsoft patches routinely. He also warned that attackers are going after browser plug-ins such as Adobe Flash, Adobe Reader and Oracle's Java, and that advisory firms may want to provide software to clients that provides routine security checks.


Learn more:


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Microsoft issues emergency security patch for Internet Explorer - even for Windows XP users!

Microsoft issues emergency security patch for Internet Explorer - even for Windows XP users! | 21st Century Learning and Teaching | Scoop.it



Microsoft fixes critical Internet Explorer flaw being used in targeted attacks, and hands a lifeline to Windows XP users.


Microsoft has today issued an emergency patch for users of Internet Explorer, following the recent discovery of a zero-day vulnerability that was being actively exploited by hackers.


Gust MEES's insight:


Microsoft has today issued an emergency patch for users of Internet Explorer, following the recent discovery of a zero-day vulnerability that was being actively exploited by hackers.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Heartbleed : la NSA ne dévoile pas toutes les failles trouvées

Heartbleed : la NSA ne dévoile pas toutes les failles trouvées | 21st Century Learning and Teaching | Scoop.it
Mets-en de côté, ça peut servir.


La NSA ne dévoile pas toujours les failles qu'elle découvre. Il aurait fallu être naïf pour croire le contraire, et de nombreux indices et révélations vont dans ce sens depuis des années. Cela dit, que la Maison blanche l'admette et se fende d'un billet de blog pour détailler les procédures menant à la divulgation ou à la rétention de failles, c'est nouveau.


Gust MEES's insight:

La NSA ne dévoile pas toujours les failles qu'elle découvre. Il aurait fallu être naïf pour croire le contraire, et de nombreux indices et révélations vont dans ce sens depuis des années. Cela dit, que la Maison blanche l'admette et se fende d'un billet de blog pour détailler les procédures menant à la divulgation ou à la rétention de failles, c'est nouveau.

.


Gust MEES's curator insight, April 30, 2014 1:11 PM

La NSA ne dévoile pas toujours les failles qu'elle découvre. Il aurait fallu être naïf pour croire le contraire, et de nombreux indices et révélations vont dans ce sens depuis des années. Cela dit, que la Maison blanche l'admette et se fende d'un billet de blog pour détailler les procédures menant à la divulgation ou à la rétention de failles, c'est nouveau.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA




Scooped by Gust MEES
Scoop.it!

Iowa State University servers breached, made to mine Bitcoins

Iowa State University servers breached, made to mine Bitcoins | 21st Century Learning and Teaching | Scoop.it

Iowa State University has revealed yesterday that five of its departmental servers on campus have been hacked, and that Social Security numbers of nearly 30,000 of its past and present students might have been stolen.

The good news is that while that data was contained on three of the compromised servers, there is no evidence that it has actually been accesses and/or exfiltrated.

The University's IT staff believes that the servers were targeted not for the information they contained, but for their computing power - the attackers have apparently been using them to mine Bitcoins.



Gust MEES's insight:

Iowa State University has revealed yesterday that five of its departmental servers on campus have been hacked, and that Social Security numbers of nearly 30,000 of its past and present students might have been stolen.

The good news is that while that data was contained on three of the compromised servers, there is no evidence that it has actually been accesses and/or exfiltrated.

The University's IT staff believes that the servers were targeted not for the information they contained, but for their computing power - the attackers have apparently been using them to mine Bitcoins.

.


No comment yet.
Scooped by Gust MEES
Scoop.it!

The Dirty Dozen Spampionship: Who's who in the global spam-sending league?

The Dirty Dozen Spampionship: Who's who in the global spam-sending league? | 21st Century Learning and Teaching | Scoop.it
It's once again time for our quarterly Spampionship charts.

We looked at the sending countries for all our spam in the first three months of 2014, and turned the figures into a League Table - the sort of league you don't want to win!...


That's because cybercrooks don't send their own spam: that would be expensive, and easy to track, and would point the finger of law enforcement right back at them.

Instead, the crooks co-opt innocent third parties - like you and me, or our friends and family - to send spam for them.

The criminals use malware-infected computers as remote control "spam robots," better known as bots or zombies, to churn out unwanted and illegal emails on their behalf.

You end up paying for the bandwidth, carrying the risk, and contributing to your country's standing in the Spampionship.


Learn more:



Gust MEES's insight:


The criminals use malware-infected computers as remote control "spam robots," better known as bots or zombies, to churn out unwanted and illegal emails on their behalf.

You end up paying for the bandwidth, carrying the risk, and contributing to your country's standing in the Spampionship.


Learn more:



Gust MEES's curator insight, April 17, 2014 11:01 AM


The criminals use malware-infected computers as remote control "spam robots," better known as bots or zombies, to churn out unwanted and illegal emails on their behalf.


You end up paying for the bandwidth, carrying the risk, and contributing to your country's standing in the Spampionship.


Learn more:



Scooped by Gust MEES
Scoop.it!

Heartbleed Vulnerability Also Affects OpenSSL Library in Android 4.1.1 and Certain Apps

Heartbleed Vulnerability Also Affects OpenSSL Library in Android 4.1.1 and Certain Apps | 21st Century Learning and Teaching | Scoop.it
Recently, a report has emerged on the fact that certain applications available on Android are vulnerable to the Heartbleed Bug, and it seems that more...

Moreover, the team claims that the issue is present even on handsets and tablets that do not run under the affected platform iteration itself. 

They note that 273 applications in Google Play were found to be bundled with the standalone affected OpenSSL library, thus being vulnerable on any device on which they are installed.

“In this list, we see last year’s most popular games, some VPN clients, a security app, a popular video player, an instant message app, a VOIP phone app and many others,” the TrendLabs notes in the aforementioned blog post. 


Learn more:




Gust MEES's insight:


Moreover, the team claims that the issue is present even on handsets and tablets that do not run under the affected platform iteration itself. 

They note that 273 applications in Google Play were found to be bundled with the standalone affected OpenSSL library, thus being vulnerable on any device on which they are installed.

“In this list, we see last year’s most popular games, some VPN clients, a security app, a popular video player, an instant message app, a VOIP phone app and many others,” the TrendLabs notes in the aforementioned blog post. 


Learn more:



No comment yet.
Scooped by Gust MEES
Scoop.it!

Heartbleed Bug—Mobile Apps are Affected Too

Heartbleed Bug—Mobile Apps are Affected Too | 21st Century Learning and Teaching | Scoop.it
All the extended coverage of the Heartbleed flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.


The severity of the Heartbleed bug has led countless websites and servers scrambling to address the issue. And with good reason—a test conducted on Github showed that more than 600 of the top 10,000 sites (based on Alexa rankings) were vulnerable. At the time of the scanning, some of the affected sites included Yahoo, Flickr, OKCupid, Rolling Stone, and Ars Technica.

.

All the extended coverage of the flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

Mobile apps, like it or not, are just as vulnerable to the Heartbleed Bug as websites are because apps often connect to servers and web services to complete various functions. As our previous blog entry has shown, a sizable number of domains are affected by this vulnerability.

.

Gust MEES's insight:
All the extended coverage of the Heartbleed flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

The severity of the Heartbleed bug has led countless websites and servers scrambling to address the issue. And with good reason—a test conducted on Github showed that more than 600 of the top 10,000 sites (based on Alexa rankings) were vulnerable. At the time of the scanning, some of the affected sites included Yahoo, Flickr, OKCupid, Rolling Stone, and Ars Technica.

.

All the extended coverage of the flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

Mobile apps, like it or not, are just as vulnerable to the Heartbleed Bug as websites are because apps often connect to servers and web services to complete various functions. As our previous blog entry has shown, a sizable number of domains are affected by this vulnerability.

.

Gust MEES's curator insight, April 11, 2014 1:40 PM


All the extended coverage of the Heartbleed flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

The severity of the Heartbleed bug has led countless websites and servers scrambling to address the issue. And with good reason—a test conducted on Github showed that more than 600 of the top 10,000 sites (based on Alexa rankings) were vulnerable. At the time of the scanning, some of the affected sites included Yahoo, Flickr, OKCupid, Rolling Stone, and Ars Technica.

.

All the extended coverage of the flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

Mobile apps, like it or not, are just as vulnerable to the Heartbleed Bug as websites are because apps often connect to servers and web services to complete various functions. As our previous blog entry has shown, a sizable number of domains are affected by this vulnerability.


Learn more:




Scooped by Gust MEES
Scoop.it!

The Heartbleed Hit List: The Passwords You Need to Change Right Now

The Heartbleed Hit List: The Passwords You Need to Change Right Now | 21st Century Learning and Teaching | Scoop.it
Heartbleed: A look at which companies have issued a security patch to fix the Heartbleed bug.


Some Internet companies that were vulnerable to the bug have already updated their servers with a security patch to fix the issue. This means you'll need to go in and change your passwords immediately for these sites.

.

Even that is no guarantee that your information wasn't already compromised, but there's also no indication that hackers knew about the exploit before this week. The companies that are advising customers to change their passwords are doing so as a precautionary measure.

Gust MEES's insight:


Some Internet companies that were vulnerable to the bug have already updated their servers with a security patch to fix the issue. This means you'll need to go in and change your passwords immediately for these sites.

.

Even that is no guarantee that your information wasn't already compromised, but there's also no indication that hackers knew about the exploit before this week. The companies that are advising customers to change their passwords are doing so as a precautionary measure.

Scooped by Gust MEES
Scoop.it!

JA, sie sind tatsächlich ein Angriffsziel für Cyber-Kriminelle! [PDF]

Warum gerade Sie?


Verbrechen wie Betrug, Identitätsdiebstahl oder Erpressung sind, seit zivilisierte Gesellschaften existieren, ein Teil unseres täglichen Lebens. Ziel eines Verbrechers ist immer das Gleiche: so viel Geld wie möglich, so einfach wie möglich und mit so wenig Risiko wie möglich erbeuten. Traditionell war dies schwierig, weil Kriminelle oft auf Ihren Standort beschränkt ,waren und sich körperlich mit ihren Opfern auseinandersetzen mussten.

Dies hat nicht nur den Opferkreis begrenzt sondern auch die Kriminellen einem höheren Risiko ausgesetzt. Allerdings hat sich das Verbrechen mit dem Aufkommen des Internet und der Online-Technologie radikal verändert.

Heutzutage können Cyber-Kriminelle ganz einfach fast jeden in der Welt mit wenig oder gar keinen Kosten und einem sehr geringem Risiko angreifen. Zusätzlich organisieren sich die .Cyber-Kriminellen immer besser und werden dadurch effizienter und effektiver als je zuvor.

Gust MEES's insight:


Learn more:



No comment yet.
Scooped by Gust MEES
Scoop.it!

Yes, YOU Actually Are A Target For Cyber Criminals! [PDF]

Why You Are Targeted
Crimes such as fraud, identity theft or extortion have existed for as long as there have been civilizations, they are a part of our daily lives.


A criminal’s goal has always been the same: to make as much money as possible, as easily as possible, and with as little risk as possible.


Traditionally, this was difficult because criminals were often limited by their location and had to physically interact with their intended victims.


This not only limited whom criminals could target, but also exposed criminals to a great deal of risk. However, crime has radically changed
with the advent of the Internet and online technology.


Now cyber criminals can easily target almost everyone in the world, with little or no cost, and at very little risk. Additionally, cyber criminals have become highly organized .and efficient, enabling them to be more effective than ever


Learn more:



Gust MEES's insight:


Yes, YOU Actually Are A Target For Cyber Criminals!


Learn more:




Stephanie Georgiadis's curator insight, August 25, 2014 7:04 AM

2. Yes You Are A Target is a great source of information. It gives an overview of the topic, reasons why you could be a target and ways on how you can prevent it from happening. It is very informative and gives a good amount of information so you don't have to read ten pages. 

Scooped by Gust MEES
Scoop.it!

Cyber-Security is easy / Get THE right reflexes!

Cyber-Security is easy / Get THE right reflexes! | 21st Century Learning and Teaching | Scoop.it

Cyber-Security is easy / Get THE right reflexes! Strange title isn't it!? I am talking about reflexes, WHAT has THAT to do with Cyber-Security? A lot, actually even THE most when well applied! ...

Gust MEES's insight:


Cyber-Security is easy / Get THE right reflexes! 


No comment yet.