Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
16.1K views | +0 today
Follow
Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Everything related to the (in)security of Apple products
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Vulnerability in Safari Allows Attackers to Spoof Websites | CyberSecurity | eSkills | Digital CitiZENship

Vulnerability in Safari Allows Attackers to Spoof Websites | CyberSecurity | eSkills | Digital CitiZENship | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
A security firm has discovered a vulnerability in Apple’s Safari Browser that allows attackers to spoof legitimate websites and phish for user credentials.


Users are encouraged to watch out for spoofing attacks that redirect them to phishing schemes. To learn more about how to spot a phish, please click here.


Gust MEES's insight:
A security firm has discovered a vulnerability in Apple’s Safari Browser that allows attackers to spoof legitimate websites and phish for user credentials.


Users are encouraged to watch out for spoofing attacks that redirect them to phishing schemes. To learn more about how to spot a phish, please click here.


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Apple Releases Security Update for OS X Yosemite | US-CERT | Update asap!

Apple Releases Security Update for OS X Yosemite | US-CERT | Update asap! | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Apple has released Security Update 2015-003 for OS X Yosemite v10.10.2 to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system.

US-CERT encourages users and administrators to review Apple Security Update 2015-003 and apply the necessary updates.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple has released Security Update 2015-003 for OS X Yosemite v10.10.2 to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system.

US-CERT encourages users and administrators to review Apple Security Update 2015-003 and apply the necessary updates.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, March 20, 2015 8:44 PM
Apple has released Security Update 2015-003 for OS X Yosemite v10.10.2 to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system.

US-CERT encourages users and administrators to review Apple Security Update 2015-003 and apply the necessary updates.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Rescooped by Gust MEES from 21st Century Innovative Technologies and Developments as also discoveries, curiosity ( insolite)...
Scoop.it!

Apple fixes FREAK in iOS, OS X and Apple TV - and numerous other holes besides | CyberSecurity

Apple fixes FREAK in iOS, OS X and Apple TV - and numerous other holes besides | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it


Apple's latest security fixes are out. 


The FREAK bug is now fixed, but so are numerous other holes worth patching in their own right.







Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:

Apple's latest security fixes are out. 


The FREAK bug is now fixed, but so are numerous other holes worth patching in their own right.



Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, March 13, 2015 5:41 PM

Apple's latest security fixes are out. 


The FREAK bug is now fixed, but so are numerous other holes worth patching in their own right.



Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

OpinionSpy Rears its Ugly Head on Macs Once Again | CyberSecurity

OpinionSpy Rears its Ugly Head on Macs Once Again | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Almost five years ago, Intego security researchers warned about the OSX/OpinionSpy spyware infecting Mac computers, downloaded during the installation of innocent-sounding applications and screensavers distributed via well-known sites such as MacUpdate and VersionTracker.

Once compromised, infected Macs could leak data and open a backdoor for further abuse.

Now, sadly, a variant of OpinionSpy seems to be making something of a comeback.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Almost five years ago, Intego security researchers warned about the OSX/OpinionSpy spyware infecting Mac computers, downloaded during the installation of innocent-sounding applications and screensavers distributed via well-known sites such as MacUpdate and VersionTracker.

Once compromised, infected Macs could leak data and open a backdoor for further abuse.

Now, sadly, a variant of OpinionSpy seems to be making something of a comeback.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Kaspersky Lab Survey Finds Mac and PC Users Encounter Similar Cyberthreat Risks | CyberSecurity

Kaspersky Lab Survey Finds Mac and PC Users Encounter Similar Cyberthreat Risks | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Woburn, MA – February 10, 2015 - According to the Consumer Security Risk Survey conducted by Kaspersky Lab and B2B International, Apple users responded to have encountered cyber threats almost as often as the users of other platforms. The survey showed that 24 percent of Apple desktop users and 10 percent of Apple laptop users encountered malware during the year*, whereas the number of affected PC owners is slightly higher at 32 percent.  

Although security experts have not, thus far, found as much harmful software for OS X as they have for other platforms like Windows, malware does still aim to attack Mac devices. Malware such as ransomware was reportedly faced by 13 percent of Mac users compared to 9 percent of Windows users. There is a similar situation with threats targeting financial data: these incidents were reported by 51 percent of OS X users and 43 percent of Windows users.

In addition the survey results showcased that Mac users are generally less aware of Internet threats than Windows users. For example, 39 percent of MacBook owners have never or hardly heard of ransomware, and 30 percent do not know about dangerous malicious programs that can exploit vulnerabilities in software. By comparison, among all respondents 33 percent know almost nothing about ransomware and 28 percent are unaware of exploits.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Woburn, MA – February 10, 2015 - According to the Consumer Security Risk Survey conducted by Kaspersky Lab and B2B International, Apple users responded to have encountered cyber threats almost as often as the users of other platforms. The survey showed that 24 percent of Apple desktop users and 10 percent of Apple laptop users encountered malware during the year*, whereas the number of affected PC owners is slightly higher at 32 percent.  

Although security experts have not, thus far, found as much harmful software for OS X as they have for other platforms like Windows, malware does still aim to attack Mac devices. Malware such as ransomware was reportedly faced by 13 percent of Mac users compared to 9 percent of Windows users. There is a similar situation with threats targeting financial data: these incidents were reported by 51 percent of OS X users and 43 percent of Windows users.

In addition the survey results showcased that Mac users are generally less aware of Internet threats than Windows users. For example, 39 percent of MacBook owners have never or hardly heard of ransomware, and 30 percent do not know about dangerous malicious programs that can exploit vulnerabilities in software. By comparison, among all respondents 33 percent know almost nothing about ransomware and 28 percent are unaware of exploits.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Gefährlicher iOS-Trojaner in Umlauf: Kein iPhone & iPad ist sicher

Gefährlicher iOS-Trojaner in Umlauf: Kein iPhone & iPad ist sicher | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Kurz nachdem bekannt wurde, dass über Googles Play Store millionenfach Adware-Tools heruntergeladen wurden, erwischt es Apple-Nutzer: Sicherheitsforscher haben Spionagetools enttarnt, die iOS-User belauschen und ihre Daten kopieren. Eines der Programme läuft sogar auf vermeintliche sicheren iPhones, die nicht gejailbreakt wurden.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security




Gust MEES's insight:
Kurz nachdem bekannt wurde, dass über Googles Play Store millionenfach Adware-Tools heruntergeladen wurden, erwischt es Apple-Nutzer: Sicherheitsforscher haben Spionagetools enttarnt, die iOS-User belauschen und ihre Daten kopieren. Eines der Programme läuft sogar auf vermeintliche sicheren iPhones, die nicht gejailbreakt wurden.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

iTunes Connect Taken Offline, Bug Causes Wrong Logins | CyberSecurity

iTunes Connect Taken Offline, Bug Causes Wrong Logins | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Uh-oh, something is wrong in Cupertino. A number of developers today turned to Twitter to complain that iTunes Connect, a hub for iOS and Mac software makers, was logging them into the…


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=iTunes-Vulnerabilities


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/


Gust MEES's insight:
Uh-oh, something is wrong in Cupertino. A number of developers today turned to Twitter to complain that iTunes Connect, a hub for iOS and Mac software makers, was logging them into the…


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=iTunes-Vulnerabilities


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple Fixes Tens of Vulnerabilities in OS X, iOS, Safari, Apple TV | CyberSecurity

Apple Fixes Tens of Vulnerabilities in OS X, iOS, Safari, Apple TV | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Apple fixes a large number of vulnerabilities with security updates for OS X, iOS, Apple TV and Safari


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple fixes a large number of vulnerabilities with security updates for OS X, iOS, Apple TV and Safari


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Researchers Use Siri to Steal Data From iPhones | Steganography | CyberSecurity

Researchers Use Siri to Steal Data From iPhones | Steganography | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
iStegSiri attack enables stealthy exfiltration of sensitive data from iOS devices


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Steganography


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
iStegSiri attack enables stealthy exfiltration of sensitive data from iOS devices


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Steganography


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Après Windows, Google débusque des failles dans OS X d'Apple...

Après Windows, Google débusque des failles dans OS X d'Apple... | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
L'initiative Project Zero de Google se poursuit et ses chercheurs en sécurité ont ainsi dévoilé trois failles d'OS X jugées sévères. Apple a été informé de ces vulnérabilités trois mois plus tôt, mais n'a pas publié de correctifs.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
L'initiative Project Zero de Google se poursuit et ses chercheurs en sécurité ont ainsi dévoilé trois failles d'OS X jugées sévères. Apple a été informé de ces vulnérabilités trois mois plus tôt, mais n'a pas publié de correctifs.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Macs vulnerable to virtually undetectable virus that "can't be removed" | CyberSecurity

Macs vulnerable to virtually undetectable virus that "can't be removed" | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
A security researcher has discovered a way to infect Macs with malware virtually undetectable, that 'can't be removed,' and which can be installed using a modified Apple gigabit Ethernet Thunderbolt adapter.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
A security researcher has discovered a way to infect Macs with malware virtually undetectable, that 'can't be removed,' and which can be installed using a modified Apple gigabit Ethernet Thunderbolt adapter.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple Pushes First Automated Security Update for Mac | CyberSecurity | Nobody Is Perfect

Apple Pushes First Automated Security Update for Mac | CyberSecurity | Nobody Is Perfect | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
The update fixes "critical security vulnerabilities" in OS X's network time protocol (NTP).


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
The update fixes "critical security vulnerabilities" in OS X's network time protocol (NTP).


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Kaspersky Security Bulletin 2014/2015 – Statistik für das Jahr 2014 | Mac | Apple | eSkills | CyberSecurity

Kaspersky Security Bulletin 2014/2015 – Statistik für das Jahr 2014 | Mac | Apple | eSkills | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it

Im Jahr 2014 blockierten die Lösungen von Kaspersky Lab insgesamt 3.693.936 Infektionsversuche unter Mac OS X.

Die Experten von Kaspersky Lab entdeckten 1.499 neue Schadprogramme für Mac OS X, das sind 200 Schädlinge weniger als im entsprechenden Vorjahreszeitraum.


===> Jeder zweite Anwender von Apple-Produkten war einem Angriff ausgesetzt. <===


Im Laufe des Jahres war jeder Mac-OS-X-User durchschnittlich neunmal mit einer Cyberbedrohung für sein Betriebssystem konfrontiert.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:

Im Jahr 2014 blockierten die Lösungen von Kaspersky Lab insgesamt 3.693.936 Infektionsversuche unter Mac OS X.

Die Experten von Kaspersky Lab entdeckten 1.499 neue Schadprogramme für Mac OS X, das sind 200 Schädlinge weniger als im entsprechenden Vorjahreszeitraum.


===> Jeder zweite Anwender von Apple-Produkten war einem Angriff ausgesetzt. <===


Im Laufe des Jahres war jeder Mac-OS-X-User durchschnittlich neunmal mit einer Cyberbedrohung für sein Betriebssystem konfrontiert.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, December 10, 2014 1:26 PM

Im Jahr 2014 blockierten die Lösungen von Kaspersky Lab insgesamt 3.693.936 Infektionsversuche unter Mac OS X.

Die Experten von Kaspersky Lab entdeckten 1.499 neue Schadprogramme für Mac OS X, das sind 200 Schädlinge weniger als im entsprechenden Vorjahreszeitraum.


===> Jeder zweite Anwender von Apple-Produkten war einem Angriff ausgesetzt. <===


Im Laufe des Jahres war jeder Mac-OS-X-User durchschnittlich neunmal mit einer Cyberbedrohung für sein Betriebssystem konfrontiert.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

Every Mac is still at risk from this "backdoor" bug | Apple failed to fix "rootpipe" backdoor flaw

Every Mac is still at risk from this "backdoor" bug | Apple failed to fix "rootpipe" backdoor flaw | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
The bug should've been squashed in the latest update of OS X 10.10.3, but researchers say it persists. Every Mac is at risk from this "backdoor" bug.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=RootPipe


Gust MEES's insight:

The bug should've been squashed in the latest update of OS X 10.10.3, but researchers say it persists. Every Mac is at risk from this "backdoor" bug.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=RootPipe



No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Safari : dix-sept failles WebKit à corriger

Safari : dix-sept failles WebKit à corriger | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, March 18, 2015 7:54 AM
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

Five months on and iOS 8 is still riddled with show-stopping bugs

Five months on and iOS 8 is still riddled with show-stopping bugs | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it

Five months on from the release of iOS 8, and following six rounds of bugfixes, Apple's flagship mobile platform that powers almost three out of four iPhone and iPads is still riddled with bugs.


I'm just going to come out and say it - this is a mess. If we were talking about cosmetic stuff like a badly laid out user interface or poor selection of wallpapers then I could overlook the issues, but they aren't. These are bugs relating to core systems such as Wi-Fi, cellular connectivity, Bluetooth, and stability and performance.

These are show-stopping bugs. These are bugs that quite frankly should have been sorted before iOS 8 was released, and definitely should have been pinned down after the first couple of updates.

But they aren't.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:

Five months on from the release of iOS 8, and following six rounds of bugfixes, Apple's flagship mobile platform that powers almost three out of four iPhone and iPads is still riddled with bugs.


I'm just going to come out and say it - this is a mess. If we were talking about cosmetic stuff like a badly laid out user interface or poor selection of wallpapers then I could overlook the issues, but they aren't. These are bugs relating to core systems such as Wi-Fi, cellular connectivity, Bluetooth, and stability and performance.

These are show-stopping bugs. These are bugs that quite frankly should have been sorted before iOS 8 was released, and definitely should have been pinned down after the first couple of updates.

But they aren't.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Threat Intelligence: Reduce the Gap | CyberSecurity | Privacy

Threat Intelligence: Reduce the Gap | CyberSecurity | Privacy | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with Target, JPMogan Chase, Home Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.
Gust MEES's insight:

Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with TargetJPMogan ChaseHome Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.


Gust MEES's curator insight, February 12, 2015 4:01 AM

Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with TargetJPMogan ChaseHome Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.


Scooped by Gust MEES
Scoop.it!

Apple Pushes Mandatory Flash Update in Wake of Zero-Day Disclosures | CyberSecurity

Apple Pushes Mandatory Flash Update in Wake of Zero-Day Disclosures | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Apple is pushing out a mandatory update for Adobe Flash in the wake of the recent disclosure of three zero-day vulnerabilities that are actively being exploited in the wild.

Mac OS X will find that Flash has been disabled on their devices and will see popup messages urging them to install the latest updates if they want to continue to use the software.

“If you’re using an out-of-date version of the Adobe Flash Player plug-in, you may see the message ‘Blocked plug-in’, ‘Flash Security Alert’ or ‘Flash out-of-date’ when attempting to view Flash content in Safari. To continue viewing Flash content, update to a later version of Adobe Flash Player. Click the Download Flash button. Safari opens the Adobe Flash Player page on the Adobe website,” the advisory from Apple stated.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple is pushing out a mandatory update for Adobe Flash in the wake of the recent disclosure of three zero-day vulnerabilities that are actively being exploited in the wild.

Mac OS X will find that Flash has been disabled on their devices and will see popup messages urging them to install the latest updates if they want to continue to use the software.

“If you’re using an out-of-date version of the Adobe Flash Player plug-in, you may see the message ‘Blocked plug-in’, ‘Flash Security Alert’ or ‘Flash out-of-date’ when attempting to view Flash content in Safari. To continue viewing Flash content, update to a later version of Adobe Flash Player. Click the Download Flash button. Safari opens the Adobe Flash Player page on the Adobe website,” the advisory from Apple stated.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Pawn Storm: Trend Micro warnt vor Spionage-Apps für iOS | CyberSecurity | Mobile Security

Pawn Storm: Trend Micro warnt vor Spionage-Apps für iOS | CyberSecurity | Mobile Security | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Die Malware gefährdet auch Geräte ohne Jailbreak. Die Anwendungen sind in der Lage, Gespräche abzuhören und persönliche Informationen zu sammeln.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Die Malware gefährdet auch Geräte ohne Jailbreak. Die Anwendungen sind in der Lage, Gespräche abzuhören und persönliche Informationen zu sammeln.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

iTunes Connect service allowed developers to log into stranger's accounts

iTunes Connect service allowed developers to log into stranger's accounts | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Multiple iOS and Mac App Store developers have reported that when they tried to log into iTunes Connect they are not taken to their own account, but that of a completely random *other* developer.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Multiple iOS and Mac App Store developers have reported that when they tried to log into iTunes Connect they are not taken to their own account, but that of a completely random *other* developer.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Siri plaudert Kontaktdaten des iPhone-Besitzers aus

Siri plaudert Kontaktdaten des iPhone-Besitzers aus | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Auf höfliche Nachfrage rückt Apples Sprachassistentin bereitwillig sämtliche Angaben zum Besitzer eines iOS-Gerätes aus dem Adressbuch – auch im Lockscreen.
Gust MEES's insight:

Auf höfliche Nachfrage rückt Apples Sprachassistentin bereitwillig sämtliche Angaben zum Besitzer eines iOS-Gerätes aus dem Adressbuch – auch im Lockscreen.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Google's Project Zero reveals three Apple OS X zero-day vulnerabilities | CyberSecurity

Google's Project Zero reveals three Apple OS X zero-day vulnerabilities | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Google's security team has disclosed three separate zero-day vulnerabilities on Apple's OS X platform. It seems annoying Microsoft wasn't enough.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Google's security team has disclosed three separate zero-day vulnerabilities on Apple's OS X platform. It seems annoying Microsoft wasn't enough.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

OS X Spotlight bug leaves users vulnerable | CyberSecurity

OS X Spotlight bug leaves users vulnerable | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
A bug has been discovered in Apples OS X Spotlight, allowing valuable user information to be accessed by email phishers, spammers and hackers







Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
A bug has been discovered in Apples OS X Spotlight, allowing valuable user information to be accessed by email phishers, spammers and hackers





Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple patches iCloud vulnerability exploited by iDict hacking tool

Apple patches iCloud vulnerability exploited by iDict hacking tool | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
Apple apparently has patched a vulnerability that could be easily exploited by the iDict hacking tool released on New Years Day.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple apparently has patched a vulnerability that could be easily exploited by the iDict hacking tool released on New Years Day.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

Researcher to Demonstrate Attack on Apple EFI Firmware | CyberSecurity

Researcher to Demonstrate Attack on Apple EFI Firmware | CyberSecurity | Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security... | Scoop.it
A bootkit can be written to the EFI boot ROM of Apple MacBook devices. The threat remains on the system even after the OS is reinstalled and the hard drive is replaced


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
A bootkit can be written to the EFI boot ROM of Apple MacBook devices. The threat remains on the system even after the OS is reinstalled and the hard drive is replaced


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.