ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Symantec-Sicherheitsreport: Viel mehr Zero-Days, aber auch schnellere Patches

Symantec-Sicherheitsreport: Viel mehr Zero-Days, aber auch schnellere Patches | ICT Security-Sécurité PC et Internet | Scoop.it
2015 seien mehr als eine halbe Milliarde Datensätze mit persönlichen Daten gestohlen oder verloren gegangenen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet

 

Gust MEES's insight:
2015 seien mehr als eine halbe Milliarde Datensätze mit persönlichen Daten gestohlen oder verloren gegangenen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Les botnets Linux derrière 45 % des DDoS

Les botnets Linux derrière 45 % des DDoS | ICT Security-Sécurité PC et Internet | Scoop.it
Les botnets Linux sont largement impliqués dans les dernières attaques par déni de service distribué menées à travers le monde.





Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Passwords


http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


Gust MEES's insight:

Les botnets Linux sont largement impliqués dans les dernières attaques par déni de service distribué menées à travers le monde.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Passwords


http://www.scoop.it/t/securite-pc-et-internet/?tag=DDos


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux



No comment yet.
Scooped by Gust MEES
Scoop.it!

Millions of smartphones, IoT devices risk compromise due to 3-year-old bug | CyberSecurity | MobileSecurity

Millions of smartphones, IoT devices risk compromise due to 3-year-old bug | CyberSecurity | MobileSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Can you believe that an estimated 6.1 million smart phones, routers, and smart TVs are vulnerable to remote code execution attacks due to security bugs that have been fixed back in 2012?

According to Trend Micro mobile threats analyst Veo Zhang, the problem lies in the fact that there are many apps out there - very popular apps, even - that use an older version, vulnerable of the portable Universal Plug and Play (UPnP) SDK library (aka libupnp). The library is used to implement media playback or NAT traversal.


Learn more


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/



Gust MEES's insight:
Can you believe that an estimated 6.1 million smart phones, routers, and smart TVs are vulnerable to remote code execution attacks due to security bugs that have been fixed back in 2012?

According to Trend Micro mobile threats analyst Veo Zhang, the problem lies in the fact that there are many apps out there - very popular apps, even - that use an older version, vulnerable of the portable Universal Plug and Play (UPnP) SDK library (aka libupnp). The library is used to implement media playback or NAT traversal.


Learn more


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Website files encrypted by Linux.Encoder.1 ransomware? There is now a free fix | CyberSecurity

Researchers have exploited a flaw in the encryption procedure used by the Linux.Encoder.1 - the first ransomware targeting the Linux platform - to develop a decryption tool for victims.


On Thursday, Russian anti-virus company Dr. Web first disclosed the existence of Linux.Encoder.1, a strain of ransomware similar to other notorious ransomware families such as CryptoWall and TorLocker, but targeting computers running Linux rather than Windows.

Evidence of infections by Linux.Encoder.1 are scattered across the net, because many websites appear to be revealing their impacted state in search engine results.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


Gust MEES's insight:
Researchers have exploited a flaw in the encryption procedure used by the Linux.Encoder.1 - the first ransomware targeting the Linux platform - to develop a decryption tool for victims.


On Thursday, Russian anti-virus company Dr. Web first disclosed the existence of Linux.Encoder.1, a strain of ransomware similar to other notorious ransomware families such as CryptoWall and TorLocker, but targeting computers running Linux rather than Windows.

Evidence of infections by Linux.Encoder.1 are scattered across the net, because many websites appear to be revealing their impacted state in search engine results.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


No comment yet.
Scooped by Gust MEES
Scoop.it!

Linux Ransomware Is Now Attacking Webmasters | CyberSecurity | Malware | CryptoWare

Linux Ransomware Is Now Attacking Webmasters | CyberSecurity | Malware | CryptoWare | ICT Security-Sécurité PC et Internet | Scoop.it
A new bit of ransomware is now attacking Linux-based machines, specifically the folders associated with serving web pages. Called Linux.Encoder.1 the..


  

Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


Gust MEES's insight:
A new bit of ransomware is now attacking Linux-based machines, specifically the folders associated with serving web pages. Called Linux.Encoder.1 the..


  

Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA puts smart devices and IoT on top of European security agenda | CyberSecurity

ENISA puts smart devices and IoT on top of European security agenda | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

The security of the Internet of Things, vehicles, airports and healthcare will be part of a wider focus of EU-backed infosec organisation ENISA's work next year.

In an announcement by the European Union Agency for Network and Information Security (ENISA), a new work programme was detailed which will include research into the security of smart buildings, cars, healthcare and IoT security. The announcement was made during ENISA's Cyber Security Month.

It said it would continue “its work on established priorities such as the pan-European cyber-security exercises, critical information infrastructure protection (CIIP), support for implementation of Security & Data Breach notification obligations, the EU Cybersecurity Month and the work that ENISA has done in supporting the CERT community, while broadening its scope in areas including, smart cars, smart airports and smart hospitals, with new studies in health and security of IoT”.

Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



Gust MEES's insight:

The security of the Internet of Things, vehicles, airports and healthcare will be part of a wider focus of EU-backed infosec organisation ENISA's work next year.

In an announcement by the European Union Agency for Network and Information Security (ENISA), a new work programme was detailed which will include research into the security of smart buildings, cars, healthcare and IoT security. The announcement was made during ENISA's Cyber Security Month.

It said it would continue “its work on established priorities such as the pan-European cyber-security exercises, critical information infrastructure protection (CIIP), support for implementation of Security & Data Breach notification obligations, the EU Cybersecurity Month and the work that ENISA has done in supporting the CERT community, while broadening its scope in areas including, smart cars, smart airports and smart hospitals, with new studies in health and security of IoT”.

Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Adobe releases nearly 70 security updates for Flash, Reader, and Acrobat | CyberSecurity | Awareness

Adobe releases nearly 70 security updates for Flash, Reader, and Acrobat | CyberSecurity | Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
Adobe has released 69 security updates to address multiple vulnerabilities found in its Flash, Reader, and Acrobat applications. Make sure you update your systems as quickly as possible to protect against the critical flaws.
Gust MEES's insight:

Adobe has released 69 security updates to address multiple vulnerabilities found in its Flash, Reader, and Acrobat applications. Make sure you update your systems as quickly as possible to protect against the critical flaws.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Angler Kit : Cisco débusque un groupe de cybercriminels d’envergure | CyberCrime

Angler Kit : Cisco débusque un groupe de cybercriminels d’envergure | CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
Cisco publie une étude portant sur un groupe de cybercriminels ayant intensivement eu recours à l’Angler Exploit Kit, une suite logicielle servant à infecter les machines via de multiples failles de sécurité. Sans surprise, les données récoltées par Cisco et Talos révèlent que le cybercrime paie plutôt bien.


En savoir plus / Mehr erfahren / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=cybercrime


Gust MEES's insight:

Cisco publie une étude portant sur un groupe de cybercriminels ayant intensivement eu recours à l’Angler Exploit Kit, une suite logicielle servant à infecter les machines via de multiples failles de sécurité. Sans surprise, les données récoltées par Cisco et Talos révèlent que le cybercrime paie plutôt bien.


En savoir plus / Mehr erfahren / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=cybercrime




No comment yet.
Scooped by Gust MEES
Scoop.it!

Internet of Things vigilante malware strikes tens of thousands of devices - to protect them | CyberSecurity | #IoT

Internet of Things vigilante malware strikes tens of thousands of devices - to protect them | CyberSecurity | #IoT | ICT Security-Sécurité PC et Internet | Scoop.it
Linux.Wifatch: A force for good or evil?


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux.Wifatch


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:
Linux.Wifatch: A force for good or evil?


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux.Wifatch


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

No comment yet.
Scooped by Gust MEES
Scoop.it!

The Future Of Coding Is Here, And It Threatens To Wipe Out Everything In Its Path | APIs

The Future Of Coding Is Here, And It Threatens To Wipe Out Everything In Its Path | APIs | ICT Security-Sécurité PC et Internet | Scoop.it
Connected devices, driverless cars and advanced health tech are just a handful of the new technologies API-first design will enable. For these innovations to happen, they must be built on a solid foundation. That means starting system design at the foundational layer — APIs.




Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:
Connected devices, driverless cars and advanced health tech are just a handful of the new technologies API-first design will enable. For these innovations to happen, they must be built on a solid foundation. That means starting system design at the foundational layer — APIs.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


No comment yet.
Scooped by Gust MEES
Scoop.it!

Smartwatch sensors can be used to eavesdrop on the keys you're typing | Internet of Things | Iot | Wearables

Smartwatch sensors can be used to eavesdrop on the keys you're typing | Internet of Things | Iot | Wearables | ICT Security-Sécurité PC et Internet | Scoop.it
Researchers have shown that a smartwatch's motion sensors can be used to detect what keys you're pressing with your left hand and thus guess at the words you're typing.

.

Learn more:

.

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

.

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

.




Gust MEES's insight:
Researchers have shown that a smartwatch's motion sensors can be used to detect what keys you're pressing with your left hand and thus guess at the words you're typing.

.

Learn more:

.

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

.

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

.


No comment yet.
Scooped by Gust MEES
Scoop.it!

The information security landscape of the future

The information security landscape of the future | ICT Security-Sécurité PC et Internet | Scoop.it
Picture the scene: you've had to hire a data protection officer, you've got a strict plan in place to notify all of your customers about breaches as soon as they happen, all of your data is encrypted and your company now has an insurance plan to help guard against data fines. This scene is in stark contrast to the security and compliance measures that many businesses currently operate under, yet this is expected to become standard practice, and the deadline to comply is fast approaching.

The European Union's Global Data Protection Regulation (EU GDPR) is expected to come into effect in 2017 and will transform how businesses approach compliance and data security. This newly proposed legislation will impact all organisations that process the personal data of EU citizens. So what does the compliant organisation of the not-so-distant future look like, and how can organisations ensure they meet these standards in time?


Mehr erfahren / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet


Gust MEES's insight:


Picture the scene: you've had to hire a data protection officer, you've got a strict plan in place to notify all of your customers about breaches as soon as they happen, all of your data is encrypted and your company now has an insurance plan to help guard against data fines. This scene is in stark contrast to the security and compliance measures that many businesses currently operate under, yet this is expected to become standard practice, and the deadline to comply is fast approaching.

The European Union's Global Data Protection Regulation (EU GDPR) is expected to come into effect in 2017 and will transform how businesses approach compliance and data security. This newly proposed legislation will impact all organisations that process the personal data of EU citizens. So what does the compliant organisation of the not-so-distant future look like, and how can organisations ensure they meet these standards in time?


Mehr erfahren / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet


No comment yet.
Scooped by Gust MEES
Scoop.it!

Always-On IoT Devices Will Create a Hacker's Paradise | CyberSecurity | ICT | eSkills

Always-On IoT Devices Will Create a Hacker's Paradise | CyberSecurity | ICT | eSkills | ICT Security-Sécurité PC et Internet | Scoop.it
Behind the clouds of opportunity posed by the IoT lurks the harsh reality.


According to Nexusguard in the past seven days the company saw 64 internet-based scans for SSDP services.


In a recent attack the company has tracked 559 edge devices — devices that provide an entry point into enterprise or service provider core networks — that were actively being exploited, with more than half located in the US, China, Bulgaria and Russia.


Mehr erfahren/ En savoir plus / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:
Behind the clouds of opportunity posed by the IoT lurks the harsh reality.


According to Nexusguard in the past seven days the company saw 64 internet-based scans for SSDP services.


In a recent attack the company has tracked 559 edge devices — devices that provide an entry point into enterprise or service provider core networks — that were actively being exploited, with more than half located in the US, China, Bulgaria and Russia.


Mehr erfahren/ En savoir plus / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


No comment yet.
Scooped by Gust MEES
Scoop.it!

Verizon: Data Breach Digest [pdf] | #CyberSecurity #CyberCrime 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's insight:

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Gefahren bei der Nutzung von Cloud-Diensten | ICT | eSkills | Awareness

Gefahren bei der Nutzung von Cloud-Diensten | ICT | eSkills | Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
Anwender von Dropbox, OneDrive & Co. sollten angesichts konkreter Bedrohungen diese Nutzung überdenken.


Missbrauch von Zugriffsschlüsseln

Der so genannte "Man in the cloud"-Angriff wurde auf der BlackHat-Konferenz in Las Vegas im August detailliert dargestellt. Sicherheitsexperten von Imperva belegten hierbei die Bedrohung über eine Vielzahl von Diensten (OneDrive, Google Drive, Box undDropbox) hinweg.

Die nachgewiesene Lücke beruht insbesondere auf der konzeptionellen Ermöglichung eines bequemen und transparenten Einsatzes des Synchronisations- und Speicherdienstes. Die kontinuierliche Nutzung eines Programmes, das mit dem jeweiligen Serverdienst kommunizieren kann, setzt die einmalige Authentifizierung und Autorisierung des jeweiligen Programmes und der sie ausführenden Instanz voraus. Dies kann über proprietäre Protokolle erfolgen oder über das mittlerweile weitverbreitete OAuth2 -Verfahren.

Hat sich der Anwender gegenüber den Dienst erfolgreich authentifiziert und der Nutzung durch das jeweilige Programm zugestimmt, das durchaus auch der native Client zur Synchronisation sein kann, erhält die Applikation einen dauerhaften nutzbaren,wieder verwendbaren Access Token . Mit diesem weist sich das jeweilige Programm in Zukunft gegenüber dem Dienst aus. Ein erneutes Login durch den Anwender ist üblicherweise nicht mehr notwendig, der Token wird hierfür lokal gespeichert und kontinuierlich wiederverwendet. Selbst ein Passwortwechsel erfordert üblicherweise nicht die Erneuerung des Tokens, da dieser nach Erstellung unabhängig von dem Passwort agiert.

Gust MEES's insight:
Missbrauch von Zugriffsschlüsseln

Der so genannte "Man in the cloud"-Angriff wurde auf der BlackHat-Konferenz in Las Vegas im August detailliert dargestellt. Sicherheitsexperten von Imperva belegten hierbei die Bedrohung über eine Vielzahl von Diensten (OneDrive, Google Drive, Box undDropbox) hinweg.

Die nachgewiesene Lücke beruht insbesondere auf der konzeptionellen Ermöglichung eines bequemen und transparenten Einsatzes des Synchronisations- und Speicherdienstes. Die kontinuierliche Nutzung eines Programmes, das mit dem jeweiligen Serverdienst kommunizieren kann, setzt die einmalige Authentifizierung und Autorisierung des jeweiligen Programmes und der sie ausführenden Instanz voraus. Dies kann über proprietäre Protokolle erfolgen oder über das mittlerweile weitverbreitete OAuth2 -Verfahren.

Hat sich der Anwender gegenüber den Dienst erfolgreich authentifiziert und der Nutzung durch das jeweilige Programm zugestimmt, das durchaus auch der native Client zur Synchronisation sein kann, erhält die Applikation einen dauerhaften nutzbaren,wieder verwendbaren Access Token . Mit diesem weist sich das jeweilige Programm in Zukunft gegenüber dem Dienst aus. Ein erneutes Login durch den Anwender ist üblicherweise nicht mehr notwendig, der Token wird hierfür lokal gespeichert und kontinuierlich wiederverwendet. Selbst ein Passwortwechsel erfordert üblicherweise nicht die Erneuerung des Tokens, da dieser nach Erstellung unabhängig von dem Passwort agiert.

No comment yet.
Scooped by Gust MEES
Scoop.it!

So leicht kann ein Handy-Netzwerk gehackt werden | CyberSecurity | MobileSecurity

So leicht kann ein Handy-Netzwerk gehackt werden | CyberSecurity | MobileSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Handy-Netzwerke sind gar nicht so schwer zu hacken und es ist fast unmöglich, sie zu schützen. Die Telekommunikationsanbieter sind nicht soweit, die Verantwortung zu übernehmen und geben Millionen aus, um ihre Kunden zu schützen.
Gust MEES's insight:

Handy-Netzwerke sind gar nicht so schwer zu hacken und es ist fast unmöglich, sie zu schützen. Die Telekommunikationsanbieter sind nicht soweit, die Verantwortung zu übernehmen und geben Millionen aus, um ihre Kunden zu schützen.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Linux web servers targeted in new ransomware scam | CyberSecurity | CryptoWare | Malware

Linux web servers targeted in new ransomware scam | CyberSecurity | CryptoWare | Malware | ICT Security-Sécurité PC et Internet | Scoop.it
A new ransomware campaign dubbed Linux.Encoder.1 is targeting web servers using the Linux operating system and is demanding a payment of one bitcoin, or $380, from its victims for the release of the captured files.

Researchers at the anti-virus firm Dr. Web said the cybercriminals appear to target network administrator computers because these hold the web server software that they are interested in controlling. It was also noted that in some cases the attackers used the CMS Magneto vulnerability to attack the web servers.

The Dr. Web staff did not have a firm idea how prevalent these attacks have been, but they “presume that at least tens of users have already fallen victim to this trojan.” An email by SCMagazine.com to Dr. Web to confirm the number of infected systems has not yet been returned.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


Gust MEES's insight:
A new ransomware campaign dubbed Linux.Encoder.1 is targeting web servers using the Linux operating system and is demanding a payment of one bitcoin, or $380, from its victims for the release of the captured files.

Researchers at the anti-virus firm Dr. Web said the cybercriminals appear to target network administrator computers because these hold the web server software that they are interested in controlling. It was also noted that in some cases the attackers used the CMS Magneto vulnerability to attack the web servers.

The Dr. Web staff did not have a firm idea how prevalent these attacks have been, but they “presume that at least tens of users have already fallen victim to this trojan.” An email by SCMagazine.com to Dr. Web to confirm the number of infected systems has not yet been returned.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


No comment yet.
Scooped by Gust MEES
Scoop.it!

Encryption ransomware threatens Linux users | CyberSecurity | Malware | CryptoWare

Encryption ransomware threatens Linux users | CyberSecurity | Malware | CryptoWare | ICT Security-Sécurité PC et Internet | Scoop.it
Doctor Web warns users about new encryption ransomware targeting Linux operating systems. Judging from the directories in which the Trojan encrypts files, one can draw a conclusion that the main target of cybercriminals is website administrators whose machines have web servers deployed on. Doctor Web security researchers presume that at least tens of users have already fallen victim to this Trojan.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE


Gust MEES's insight:
Doctor Web warns users about new encryption ransomware targeting Linux operating systems. Judging from the directories in which the Trojan encrypts files, one can draw a conclusion that the main target of cybercriminals is website administrators whose machines have web servers deployed on. Doctor Web security researchers presume that at least tens of users have already fallen victim to this Trojan.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/securite-pc-et-internet/?tag=RANSOMWARE

No comment yet.
Scooped by Gust MEES
Scoop.it!

Schweizer Krypto-Technik gegen NSA & Co. | Privacy | ICT | Cryptography

Schweizer Krypto-Technik gegen NSA & Co. | Privacy | ICT | Cryptography | ICT Security-Sécurité PC et Internet | Scoop.it
Mit dem Schweizer Verschlüsselungs-Token IndependenceKey lassen sich ganze Festplatten chiffrieren - und das ohne Hintertüren. Sogar sichere VoIP-Gespräche sollen damit möglich sein.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cryptography


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Cryptography




Gust MEES's insight:
Mit dem Schweizer Verschlüsselungs-Token IndependenceKey lassen sich ganze Festplatten chiffrieren - und das ohne Hintertüren. Sogar sichere VoIP-Gespräche sollen damit möglich sein.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cryptography


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Cryptography


Krishan Maggon 's comment, October 31, 2015 6:21 PM
Gust Hi, does it exist in English or French? If yes, Please post it.
Scooped by Gust MEES
Scoop.it!

Sicherheitslücke: Zehntausende Netgear-Router kompromittiert

Sicherheitslücke: Zehntausende Netgear-Router kompromittiert | ICT Security-Sécurité PC et Internet | Scoop.it
Über eine Sicherheitslücke haben Angreifer mindestens 11.000 Netgear-Heimrouter gekapert. Netgear hat einen Patch für die Lücke, der ist aber noch nicht beim Kunden angekommen.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


Gust MEES's insight:
Über eine Sicherheitslücke haben Angreifer mindestens 11.000 Netgear-Heimrouter gekapert. Netgear hat einen Patch für die Lücke, der ist aber noch nicht beim Kunden angekommen.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


No comment yet.
Scooped by Gust MEES
Scoop.it!

Safe-Harbor-Urteil: Triumph für Snowden, Blamage für Merkel | Privacy | Human Rights | Europe

Safe-Harbor-Urteil: Triumph für Snowden, Blamage für Merkel | Privacy | Human Rights | Europe | ICT Security-Sécurité PC et Internet | Scoop.it
Der Europäische Gerichtshof hat die zentrale Datenschutzvereinbarung zwischen EU und USA kassiert. Das Urteil ist die bislang gravierendste Folge von Edward Snowdens Enthüllungen und peinlich für die Bundesregierung.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Safe+Harbor


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:
Der Europäische Gerichtshof hat die zentrale Datenschutzvereinbarung zwischen EU und USA kassiert. Das Urteil ist die bislang gravierendste Folge von Edward Snowdens Enthüllungen und peinlich für die Bundesregierung.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Safe+Harbor


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Tausende medizinische Geräte aus dem Internet angreifbar | CyberSecurity | Awareness

Tausende medizinische Geräte aus dem Internet angreifbar | CyberSecurity | Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
Sicherheitsforscher entdecken über 68.000 medizinische Geräte, die potentiell direkt angreifbar sind. Die Systeme sind oft mit Windows XP unzureichend abgesichert und Angreifer könnten im schlimmsten Fall die Kontrolle übernehmen.

Die Sicherheitsforscher Mark Collao und Scott Erven warnen davor, dass unzählige medizinische Geräte unsicher und mit vergleichsweise simplen Methoden direkt aus dem Internet angreifbar sind. In ihrem Vortrag auf der Derbycon 2015 führen sie als Beispiel eine US-Gesundheitsorganisation an, die mehr als 68.000 medizinische Geräte bloßlegt. Eigenen Angaben zufolge handelt es sich dabei nur um eine Gesundheitsorganisation von Tausenden.

Auf das angreifbare medizinische Equipment sind die Sicherheitsforscher gestoßen, indem sie die Suchmaschine Shodan benutzt haben. Dabei hätten sie Patientendaten abziehen, im schlimmsten Fall aber auch Geräte steuern können. Auch Personal-Daten sollen einsehbar gewesen sein.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars



Gust MEES's insight:
Sicherheitsforscher entdecken über 68.000 medizinische Geräte, die potentiell direkt angreifbar sind. Die Systeme sind oft mit Windows XP unzureichend abgesichert und Angreifer könnten im schlimmsten Fall die Kontrolle übernehmen.

Die Sicherheitsforscher Mark Collao und Scott Erven warnen davor, dass unzählige medizinische Geräte unsicher und mit vergleichsweise simplen Methoden direkt aus dem Internet angreifbar sind. In ihrem Vortrag auf der Derbycon 2015 führen sie als Beispiel eine US-Gesundheitsorganisation an, die mehr als 68.000 medizinische Geräte bloßlegt. Eigenen Angaben zufolge handelt es sich dabei nur um eine Gesundheitsorganisation von Tausenden.

Auf das angreifbare medizinische Equipment sind die Sicherheitsforscher gestoßen, indem sie die Suchmaschine Shodan benutzt haben. Dabei hätten sie Patientendaten abziehen, im schlimmsten Fall aber auch Geräte steuern können. Auch Personal-Daten sollen einsehbar gewesen sein.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars



No comment yet.
Scooped by Gust MEES
Scoop.it!

Smart Home Sicherheit: Schwachstellen & Schutzmaßnahmen | IoT | IoE | Internet of Things | CyberSecurity

Smart Home Sicherheit: Schwachstellen & Schutzmaßnahmen | IoT | IoE | Internet of Things | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Auch im Smart Home sollten Sie auf Sicherheit achten. Wir zeigen Schwachstellen und verraten, welche Schutzmaßnahmen Sie treffen können.




Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:
Auch im Smart Home sollten Sie auf Sicherheit achten. Wir zeigen Schwachstellen und verraten, welche Schutzmaßnahmen Sie treffen können.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


No comment yet.
Scooped by Gust MEES
Scoop.it!

CyberSecurity, business, cyberwarfare, critical infrastructure | Homeland Security News Wire

CyberSecurity, business, cyberwarfare, critical infrastructure | Homeland Security News Wire | ICT Security-Sécurité PC et Internet | Scoop.it
The draft guide provides detailed example solutions using multiple products that achieve the same result, and instructions for implementers and security engineers, including examples of all the necessary components and installation, configuration and integration.
NIST notes that the draft guide also maps security characteristics to guidance and best practices from NIST and other standards organizations, and to North American Electric Reliability Corporation’s Critical Infrastructure Protection standards. The guide is modular and suitable for organizations of all sizes, including corporate and regional business offices, power generation plants and substations. They can adopt this solution or one that adheres to these guidelines in whole, or use the guide as a starting point for tailoring and implementing parts of a solution.
The draft guide can be found on the NCCoE Web site.


Learn more:


https://nccoe.nist.gov/projects/use_cases/idam


Gust MEES's insight:

The draft guide provides detailed example solutions using multiple products that achieve the same result, and instructions for implementers and security engineers, including examples of all the necessary components and installation, configuration and integration.

NIST notes that the draft guide also maps security characteristics to guidance and best practices from NIST and other standards organizations, and to North American Electric Reliability Corporation’s Critical Infrastructure Protection standards. The guide is modular and suitable for organizations of all sizes, including corporate and regional business offices, power generation plants and substations. They can adopt this solution or one that adheres to these guidelines in whole, or use the guide as a starting point for tailoring and implementing parts of a solution.

The draft guide can be found on the NCCoE Web site.


Learn more:


https://nccoe.nist.gov/projects/use_cases/idam



No comment yet.
Scooped by Gust MEES
Scoop.it!

Une faille de sécurité affecte les réfrigérateurs connectés de Samsung | Internet of Things | CyberSecurity

Une faille de sécurité affecte les réfrigérateurs connectés de Samsung | Internet of Things | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Sécurité : Lors de la conférence Defcon, l’équipe de chercheurs en sécurité de la société Pentest Partners a présenté une faille de sécurité affectant une ligne de réfrigérateurs connectés lancés par Samsung. Un défaut dans l’implémentation SSL permet à un attaquant de mettre en place une attaque Man in the middle et d’intercepter les informations.



Mehr erfahren / En savoir plus / Learn more:



http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:
Sécurité : Lors de la conférence Defcon, l’équipe de chercheurs en sécurité de la société Pentest Partners a présenté une faille de sécurité affectant une ligne de réfrigérateurs connectés lancés par Samsung. Un défaut dans l’implémentation SSL permet à un attaquant de mettre en place une attaque Man in the middle et d’intercepter les informations.



Mehr erfahren / En savoir plus / Learn more:



http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


No comment yet.