21st Century Learning and Teaching
585.8K views | +10 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'Updates'. Clear
Scooped by Gust MEES
Scoop.it!

The need for urgent collective action to keep people safe online | #Cyberattacks #CyberSecurity #Updates 

The need for urgent collective action to keep people safe online | #Cyberattacks #CyberSecurity #Updates  | 21st Century Learning and Teaching | Scoop.it

Early Friday morning the world experienced the year’s latest cyberattack. Starting first in the United Kingdom and Spain, the malicious “WannaCrypt” software quickly spread globally, blocking customers from their data unless they paid a ransom using Bitcoin. The WannaCrypt exploits used in the attack were drawn from the exploits stolen from the National Security Agency, or NSA, in the United States. That theft was publicly reported earlier this year. 

 

Learn more / en savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/?s=cybersecurity

 

https://gustmees.wordpress.com/?s=5+minutes

 

Gust MEES's insight:

Early Friday morning the world experienced the year’s latest cyberattack. Starting first in the United Kingdom and Spain, the malicious “WannaCrypt” software quickly spread globally, blocking customers from their data unless they paid a ransom using Bitcoin. The WannaCrypt exploits used in the attack were drawn from the exploits stolen from the National Security Agency, or NSA, in the United States. That theft was publicly reported earlier this year. 

 

Learn more / en savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/?s=cybersecurity

 

https://gustmees.wordpress.com/?s=5+minutes

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

WordPress 4.2.1 Security Release | UPDATE asap!!! | CyberSecurity | Blogs | Blogging

WordPress 4.2.1 Security Release | UPDATE asap!!! | CyberSecurity | Blogs | Blogging | 21st Century Learning and Teaching | Scoop.it

WordPress 4.2.1 is now available. This is a critical security release for all previous versions and we strongly encourage you to update your sites immediately.

A few hours ago, the WordPress team was made aware of a cross-site scripting vulnerability, which could enable commenters to compromise a site. The vulnerability was discovered by Jouko Pynnönen.

WordPress 4.2.1 has begun to roll out as an automatic background update, for sites that support those.

For more information, see the release notes or consult the list of changes.


Download WordPress 4.2.1 or venture over to Dashboard → Updates and simply click “Update Now”.

Gust MEES's insight:

WordPress 4.2.1 is now available. This is a critical security release for all previous versions and we strongly encourage you to update your sites immediately.

A few hours ago, the WordPress team was made aware of a cross-site scripting vulnerability, which could enable commenters to compromise a site. The vulnerability was discovered by Jouko Pynnönen.

WordPress 4.2.1 has begun to roll out as an automatic background update, for sites that support those.

For more information, see the release notes or consult the list of changes.


Download WordPress 4.2.1 or venture over to Dashboard → Updates and simply click “Update Now”.


Cent Muruganandam's curator insight, May 1, 2015 8:10 PM

Also check out this Infographic for 16 Actionable Tips to Improve Wordpress Performance - http://yourescapefrom9to5.com/16-tips-to-improve-wordpress-site-performance-infographic

Scooped by Gust MEES
Scoop.it!

Apple patches 144 security flaws across seven products | Nobody Is Perfect | Cyber Security

Apple patches 144 security flaws across seven products | Nobody Is Perfect | Cyber Security | 21st Century Learning and Teaching | Scoop.it

Patches are released for Mavericks, Mountain Lion, OS X Server and iTunes. A fix for the POODLE bug is included where appropriate. Most of the bugs are old ones in iTunes.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


And NOBODY talks about it!!! Are THEY ALL on NAIVETY status!!!???


Gust MEES's insight:
Patches are released for Mavericks, Mountain Lion, OS X Server and iTunes. A fix for the POODLE bug is included where appropriate. Most of the bugs are old ones in iTunes.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/



And NOBODY talks about it!!! Are THEY ALL on NAIVETY status!!!???


Gust MEES's curator insight, October 17, 2014 7:08 PM
Patches are released for Mavericks, Mountain Lion, OS X Server and iTunes. A fix for the POODLE bug is included where appropriate. Most of the bugs are old ones in iTunes.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/



And NOBODY talks about it!!! Are THEY ALL on NAIVETY status!!!???


Scooped by Gust MEES
Scoop.it!

Google Fixes Three Critical Vulnerabilities in Chrome | ===> #UPDATE asap!!! <===

Google Fixes Three Critical Vulnerabilities in Chrome | ===> #UPDATE asap!!! <=== | 21st Century Learning and Teaching | Scoop.it
Google resolved three highly rated security vulnerabilities in Chrome. US-CERT warns an attacker could exploit these bugs to take control of affected systems.


Google yesterday released a stable channel update for Chrome, paying some $4,500 worth of bug bounties, and fixing three highly rated security vulnerabilities in the Windows, Mac, and Linux versions of its popular Web browser.


The United States Computer Emergency Readiness Team warned that some of these bugs could give an attacker the ability to take control of vulnerable machines.


Therefore, the Department of Homeland Security is encouraging users and administrators to review Google’s blogpost and apply the necessary updates.


==========> UPDATE asap!!! <=========



Gust MEES's insight:

The United States Computer Emergency Readiness Team warned that some of these bugs could give an attacker the ability to take control of vulnerable machines.

Therefore, the Department of Homeland Security is encouraging users and administrators to review Google’s blogpost and apply the necessary updates.


==========> UPDATE asap!!! <=========



No comment yet.
Scooped by Gust MEES
Scoop.it!

'Man in the browser' and other cybercriminals target the unaware

'Man in the browser' and other cybercriminals target the unaware | 21st Century Learning and Teaching | Scoop.it
From system infiltrators to social engineers, scammers seek access to advisory firms' weakest points of entry.


“The man in the browser is the most sophisticated type of threat because it's the hardest to detect from an organizational point of view,” Mr. Schouwenberg said. Everything looks the same from the victim's end, both in the machine and the browser. And from the organization's point of view, the machine will look the same.”


To fight such threats, Mr. Schouwenberg recommended that firms make sure all software is up to date and to install monthly Microsoft patches routinely. He also warned that attackers are going after browser plug-ins such as Adobe Flash, Adobe Reader and Oracle's Java, and that advisory firms may want to provide software to clients that provides routine security checks.


Learn more:


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/




Gust MEES's insight:

To fight such threats, Mr. Schouwenberg recommended that firms make sure all software is up to date and to install monthly Microsoft patches routinely. He also warned that attackers are going after browser plug-ins such as Adobe Flash, Adobe Reader and Oracle's Java, and that advisory firms may want to provide software to clients that provides routine security checks.


Learn more:


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/


No comment yet.
Scooped by Gust MEES
Scoop.it!

#Update asap! Apple releases iOS 7.1.1

#Update asap! Apple releases iOS 7.1.1 | 21st Century Learning and Teaching | Scoop.it
Apple patches a number of bugs in the iOS platform, and takes a second stab at fixing the Touch ID fingerprint recognition "fade" reported by some iPhone 5S users.


Learn more:



Gust MEES's insight:


Learn more:



Scooped by Gust MEES
Scoop.it!

The dangers of using outdated software

The dangers of using outdated software | 21st Century Learning and Teaching | Scoop.it
Buy something and keep it long enough, and in time it will become vintage: cool, unique and a throwback to days gone by. But while vintage w...


Keeping software up-to-date is a critical piece of the overall business security picture. Outdated software contains security flaws which cybercriminals can use as avenues to infiltrate the corporate network.


70 to 80 percent of the top ten malware detected by F-Secure Labs could have been prevented with up-to-date software.


Learn more:




Gust MEES's insight:


70 to 80 percent of the top ten malware detected by F-Secure Labs could have been prevented with up-to-date software.


Learn more:



No comment yet.
Scooped by Gust MEES
Scoop.it!

Adobe Flash zero day exploit patched, after foreign policy websites compromised

Adobe Flash zero day exploit patched, after foreign policy websites compromised | 21st Century Learning and Teaching | Scoop.it
Adobe Flash users are once again being told they need to update their software, after a new zero-day exploit was discovered.

The critical security flaw in in Adobe Flash Player was uncovered after hackers targeted visitors to a number of different foreign and economic policy websites dealing with matters of national security.
Gust MEES's insight:


=====> UPDATE asap!!! <======

No comment yet.
Scooped by Gust MEES
Scoop.it!

Up to 37% of Enterprise Computers Vulnerable to Microsoft Office Zero-day

Up to 37% of Enterprise Computers Vulnerable to Microsoft Office Zero-day | 21st Century Learning and Teaching | Scoop.it

Our initial research of the exploit indicates that this vulnerability is capable of affecting Microsoft Office versions 2003, 2007, and 2010 (Office 2010 vulnerability is limited to Windows XP and Server 2003 operating systems) and that it will fail on machines viewing the documents in protected mode (ActiveX support in documents disabled). While it is not easy to determine if computers have ActiveX enabled for Office documents, it is possible to profile vulnerable combinations of Microsoft Windows and Office to help understand the attack surface.

 

Our telemetry feeds indicate the following breakdown of Microsoft Office versions deployed in enterprise environments:

 

- Office 2003 - 5%

 

- Office 2007 - 30%

 

- Office 2010 - 41%

 

- Office 2013 - 14%

 

Beyond practicing due diligence in opening any attachments arriving by email, it is recommended that all users of the affected Office versions install Microsoft Fix it 51004. Websense will continue to monitor any developments related to the use of this vulnerability in future attacks.

 

===> Beyond practicing due diligence in opening any attachments arriving by email, it is recommended that all users of the affected Office versions install Microsoft Fix it 51004. <===

 

Websense will continue to monitor any developments related to the use of this vulnerability in future attacks.   - 

Gust MEES's insight:

 

===> Beyond practicing due diligence in opening any attachments arriving by email, it is recommended that all users of the affected Office versions install Microsoft Fix it 51004. <===

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

You can download Firefox 25 for Windows, Mac, and Linux right now; official launch tomorrow

You can download Firefox 25 for Windows, Mac, and Linux right now; official launch tomorrow | 21st Century Learning and Teaching | Scoop.it
Firefox 25 is due to officially launch on Tuesday, but you can grab the desktop version right now. Download links for Windows, Mac, and Linux are available on Mozilla's servers here: ...

 

Updates of any software, programs, OS are a MUST!!! Update asap!!!

Gust MEES's insight:

 

Updates of any software, programs, OS are a MUST!!! Update asap!!!

 

Learn more:

 

http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/

 

No comment yet.
Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

Critical security updates for users of Microsoft and Adobe software

Critical security updates for users of Microsoft and Adobe software | 21st Century Learning and Teaching | Scoop.it
Patch Tuesday has been and gone, which means that if you're responsible for the security of the computers in your office - or the ones you use at home - it's time to update your systems once again.
Gust MEES's insight:

 

Learn more:

 

http://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/

 

Scooped by Gust MEES
Scoop.it!

Correctif de vulnérabilité pour Joomla 1.5 - Versions 1.5.x - Joomla!fr Le portail des Utilisateurs Francophone de Joomla

Correctif de vulnérabilité pour Joomla 1.5 - Versions 1.5.x - Joomla!fr Le portail des Utilisateurs Francophone de Joomla | 21st Century Learning and Teaching | Scoop.it
Joomla! - le portail dynamique et système de gestion de contenu, Association Francophone des Utilisateurs de Joomla!

 

Correctif de vulnérabilité pour Joomla 1.5

Un problème de sécurité a été détecté dans toutes les versions de Joomla, lié aux téléchargements de fichiers non autorisés. Les versions 2.5 et 3.1 sont corrigées lors de la mise à jour en 2.5.14 ou 3.1.5.

Gust MEES's insight:

 

UPDATE asap!!!

 

Learn more:

 

http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Microsoft announces five Bulletins for Patch Tuesday, including Office for Mac

Microsoft announces five Bulletins for Patch Tuesday, including Office for Mac | 21st Century Learning and Teaching | Scoop.it
Patch Tuesday is coming on 11 June 2013.

Paul Ducklin gives you a quick preview of what we know so far, and who'll be affected by the updates...

(Mac users, that might include you.)
Gust MEES's insight:

 

Learning the basics of Cyber-Security: START with the Updates!!!

 

Gust MEES's curator insight, June 12, 2013 3:48 PM

 

Learning the basics of Cyber-Security: START with the Updates!!!


Scooped by Gust MEES
Scoop.it!

ALERT!!! #Update asap!!! | Thunderbird: Mozilla schließt mit Sicherheitsupdate kritische Lücken

ALERT!!!  #Update asap!!! | Thunderbird: Mozilla schließt mit Sicherheitsupdate kritische Lücken | 21st Century Learning and Teaching | Scoop.it
In Thunderbird klaffen mehrere Sicherheitslücken, deren Bedrohungsgrad Mozilla mit "kritisch" und "hoch" einstuft. Eine abgesicherte Version ist verfügbar.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Updates

 

Gust MEES's insight:
In Thunderbird klaffen mehrere Sicherheitslücken, deren Bedrohungsgrad Mozilla mit "kritisch" und "hoch" einstuft. Eine abgesicherte Version ist verfügbar.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Updates

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Safari : dix-sept failles WebKit à corriger

Safari : dix-sept failles WebKit à corriger | 21st Century Learning and Teaching | Scoop.it
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, March 18, 2015 7:58 AM
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

Alerte aux failles de sécurité pour IE, Chrome, Firefox et Flash | #digcit #CyberSecurity

Alerte aux failles de sécurité pour IE, Chrome, Firefox et Flash | #digcit #CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Les trois premiers navigateurs web du marché, Chrome, Internet Explorer et Firefox, sont mis à jour, afin d’éliminer des failles de sécurité.




En savoir plus :


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


Gust MEES's insight:

En savoir plus :


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Adobe Patches Acrobat, Reader, Flash and Illustrator | ===> UPDATE asap!!! <===

Adobe Patches Acrobat, Reader, Flash and Illustrator | ===> UPDATE asap!!! <=== | 21st Century Learning and Teaching | Scoop.it
Updates to Acrobat, Reader, Flash Player and Illustrator are for critical vulnerabilities and will be available today.


Adobe has issued a series of updates to address a large number of vulnerabilities in their products. All updated products have at least one critical vulnerability.

The update to Adobe Acrobat and Reader fixes 11 vulnerabilities in the Windows and Mac productsThe update to Flash Player fixes five vulnerabilities in all versions of the product: Windows, Mac and Linux, including the versions embedded in Google Chrome and Internet Explorer.

The Illustrator update addresses a single vulnerability in the Windows and Mac products.

=========> UPDATE asap!!! <==========

Gust MEES's insight:

The update to Adobe Acrobat and Reader fixes 11 vulnerabilities in the Windows and Mac productsThe update to Flash Player fixes five vulnerabilities in all versions of the product: Windows, Mac and Linux, including the versions embedded in Google Chrome and Internet Explorer.


The Illustrator update addresses a single vulnerability in the Windows and Mac products.


=========> UPDATE asap!!! <==========

Bronwyn Desjardins's curator insight, May 14, 2014 4:32 AM
This is in response to the HeartBleed virus. Make sure you do your updates.
Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

Cyber Security | Secunia Country Reports | A MUST READ!

Cyber Security | Secunia Country Reports | A MUST READ! | 21st Century Learning and Teaching | Scoop.it
Secunia Country Reports tell the state of security among PC users by country. Read about vulnerabilities in software like Chrome, Java and Flash in your country


Learn more:


http://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


http://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/



Gust MEES's insight:

Learn more:


http://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


http://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


http://gustmees.wordpress.com/2013/10/27/cyber-security-is-easy-get-the-right-reflexes/


Scooped by Gust MEES
Scoop.it!

Windows XP survival guide: How to upgrade (or not)

Windows XP survival guide: How to upgrade (or not) | 21st Century Learning and Teaching | Scoop.it
Whether you’re fleeing to a new OS or battening down the XP hatches, read this to survive unscathed.


It's coming: XPocalypse—the end of Microsoft’s support of Windows XP on April 8. Anyone who still has a PC with Windows XP is either scrambling to figure out what to do with it—or in some state of blissful denial about it all. Or, they are lashing themselves to the mast of their old XP schooner, determined to ride out the storm.

But what storm, really? Windows 8.1 Spring Update becomes available the same day, and it addresses the biggest complaints most people had with the radical reimagining of Microsoft's operating system.

Gust MEES's insight:


It's coming: XPocalypse—the end of Microsoft’s support of Windows XP on April 8. Anyone who still has a PC with Windows XP is either scrambling to figure out what to do with it—or in some state of blissful denial about it all. Or, they are lashing themselves to the mast of their old XP schooner, determined to ride out the storm.

.

But what storm, really? Windows 8.1 Spring Update becomes available the same day, and it addresses the biggest complaints most people had with the radical reimagining of Microsoft's operating system.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Google Fixes Four High-Risk Flaws in Chrome Before Pwn2Own

Google Fixes Four High-Risk Flaws in Chrome Before Pwn2Own | 21st Century Learning and Teaching | Scoop.it
Google has fixed four high risk vulnerabilities in Chrome before the Pwn2Own contest.





===> Update asap!!! <===


Gust MEES's insight:


Learn more:


http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


No comment yet.
Scooped by Gust MEES
Scoop.it!

82% of enterprise Mac users not getting security updates

82% of enterprise Mac users not getting security updates | 21st Century Learning and Teaching | Scoop.it
Apple users are updating to OS X Mavericks in large numbers, but not fast enough. Corporate users in particular have been slow to upgrade, which could have serious security implications.

 

Apple is famous for the secrecy around its product and service launches.

 

 

 

===> It's unfortunate it has decided that the safety of Mac users should also require reading tea leaves. <===

 

Gust MEES's insight:

 

===> It's unfortunate it has decided that the safety of Mac users should also require reading tea leaves. <===

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Browser als Wächter: Google blockiert Malware-Downloads

Browser als Wächter: Google blockiert Malware-Downloads | 21st Century Learning and Teaching | Scoop.it
Google hat angekündigt, dass Chrome künftig Downloads von browserverändernder Malware automatisch blockieren soll. Wer die Funktion schon ausprobieren will, muss die aktuellste Fassung von Chrome
Gust MEES's insight:

 

Im aktuellen Canary-Build von Chrome werden automatisch bekannte Malware-Programme blockiert. Der Anwender sieht dann am unteren Fensterrand einen Hinweis, dass Google den Download verhindert hat.

 

Learn more:

 

http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

WordPress 3.7 released - complete with automatic security updates!

WordPress 3.7 released - complete with automatic security updates! | 21st Century Learning and Teaching | Scoop.it
Automatic updating comes to self-hosted WordPress sites, with the hope of stamping out security vulnerabilities.

If you run a WordPress-powered website, check today which version you are running - and upgrade to "Basie".
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=WordPress

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=WordPress

 

http://www.scoop.it/t/wordpress-annotum-for-education-science-journal-publishing

 

 

Scooped by Gust MEES
Scoop.it!

Adobe issues patches for critical Flash, Reader and Shockwave flaws

Adobe issues patches for critical Flash, Reader and Shockwave flaws | 21st Century Learning and Teaching | Scoop.it
Adobe released security updates for Flash Player, Adobe Reader and Shockwave Player on Tuesday to address critical vulnerabilities that could allow attackers to take control of systems running vulnerable versions of those programs.

 

Users of Google Chrome and Internet Explorer 10 on Windows 8 will automatically receive updates for the Flash Player plug-in bundled with those browsers through their respective update mechanisms.


Users of Adobe Reader or Acrobat XI for Windows and Mac OS X are advised to upgrade to Adobe Reader XI (11.0.04) or Adobe Acrobat XI (11.0.04), respectively. Adobe Reader and Acrobat X for Windows and Mac have also been updated to version 10.1.8.


Gust MEES's insight:

 

Users of Adobe Reader or Acrobat XI for Windows and Mac OS X are advised to upgrade to Adobe Reader XI (11.0.04) or Adobe Acrobat XI (11.0.04), respectively. Adobe Reader and Acrobat X for Windows and Mac have also been updated to version 10.1.8.


Gust MEES's curator insight, September 11, 2013 10:31 AM

 

Users of Adobe Reader or Acrobat XI for Windows and Mac OS X are advised to upgrade to Adobe Reader XI (11.0.04) or Adobe Acrobat XI (11.0.04), respectively. Adobe Reader and Acrobat X for Windows and Mac have also been updated to version 10.1.8.


Terheck's curator insight, September 11, 2013 10:50 AM

Links for downloads :

Flash player : https://www.adobe.com/products/flashplayer/distribution3.html

Shockwave player : http://get.adobe.com/fr/shockwave/

Adobe AIR : http://get.adobe.com/fr/air/

mindlesspeduncle's curator insight, September 12, 2013 2:03 PM

great

Scooped by Gust MEES
Scoop.it!

Vulnérabilités critiques dans OpenOffice

Vulnérabilités critiques dans OpenOffice | 21st Century Learning and Teaching | Scoop.it

 

Deux failles de sécurité ont été identifiées dans les produits Apache OpenOffice 3.4.1 et versions inférieures. Elles concernent la suite bureautique OpenOffice, alternative libre et gratuite à la suite Microsoft Office.

Gust MEES's insight:

 

Deux failles de sécurité ont été identifiées dans les produits Apache OpenOffice 3.4.1 et versions inférieures. Elles concernent la suite bureautique OpenOffice, alternative libre et gratuite à la suite Microsoft Office.


UPDATE asap!!!


Learn more:


http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/


Gust MEES's curator insight, July 29, 2013 7:23 AM

 

Deux failles de sécurité ont été identifiées dans les produits Apache OpenOffice 3.4.1 et versions inférieures. Elles concernent la suite bureautique OpenOffice, alternative libre et gratuite à la suite Microsoft Office.

 

UPDATE asap!!!

 

Learn more:

 

http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/