ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Every fifth Android user faces cyber attacks

Every fifth Android user faces cyber attacks | ICT Security-Sécurité PC et Internet | Scoop.it

A total of 1,000,000 Android device users around the world encountered dangerous software between August 2013 and July 2014, according to the results of a survey carried out by Kaspersky Lab and INTERPOL. In fact, this period was the peak of cyber attacks registered in recent years.

The most popular malicious programs are SMS Trojans that send messages to premium rate numbers without the owner’s awareness.


Gust MEES's insight:

A total of 1,000,000 Android device users around the world encountered dangerous software between August 2013 and July 2014, according to the results of a survey carried out by Kaspersky Lab and INTERPOL. In fact, this period was the peak of cyber attacks registered in recent years.

The most popular malicious programs are SMS Trojans that send messages to premium rate numbers without the owner’s awareness.


No comment yet.
Scooped by Gust MEES
Scoop.it!

CryptoLocker Ransomware Moves to Android

CryptoLocker Ransomware Moves to Android | ICT Security-Sécurité PC et Internet | Scoop.it
The Reveton ransomware gang is selling a version of CryptoLocker that can infect Android devices.


The version of the kit that’s being advertised by the Reveton gang has variants for victims in more than 30 countries, including the United States, UK, France, Germany, Australia and Spain.


Gust MEES's insight:

The version of the kit that’s being advertised by the Reveton gang has variants for victims in more than 30 countries, including the United States, UK, France, Germany, Australia and Spain.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Android Botnets Hop on the TOR Train

Android Botnets Hop on the TOR Train | ICT Security-Sécurité PC et Internet | Scoop.it
Cyber criminals can infiltrate your mobile devices with the just discovered first "TOR Trojan for Android".
No comment yet.
Scooped by Gust MEES
Scoop.it!

VPN bypass vulnerability affects Android Jelly Bean and KitKat, researchers say | PCWorld

VPN bypass vulnerability affects Android Jelly Bean and KitKat, researchers say | PCWorld | ICT Security-Sécurité PC et Internet | Scoop.it
The vulnerability could allow attackers to intercept traffic from Android devices despite an active VPN connection


A vulnerability in Android allows malicious applications to bypass an active VPN (virtual private network) connection and force traffic from the device through an attacker-controlled system where it can be intercepted, according to security researchers from Ben-Gurion University of the Negev in Israel.


Gust MEES's insight:


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Mobile+Security


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Obad.a Trojan now being distributed via mobile botnets

Obad.a Trojan now being distributed via mobile botnets | ICT Security-Sécurité PC et Internet | Scoop.it
In late May we reported on the details of Backdoor.AndroidOS.Obad.a, the most sophisticated mobile Trojan to date. At the time we had almost no information about how this piece of malware gets onto mobile devices.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


http://www.scoop.it/t/securite-pc-et-internet/?tag=Mobile+Botnet


Gust MEES's insight:

 

Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


http://www.scoop.it/t/securite-pc-et-internet/?tag=Mobile+Botne

 

http://www.scoop.it/t/securite-pc-et-internet

 

http://gustmees.wordpress.com/

 

Scooped by Gust MEES
Scoop.it!

Android.TechnoReaper Downloader Found on Google Play

Android.TechnoReaper Downloader Found on Google Play | ICT Security-Sécurité PC et Internet | Scoop.it
By Nathan Collier We have found a new threat we are calling Android.TechnoReaper. This malware has two parts: a downloader available on the Google Play Market and the spyware app it downloads. The ...
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Android

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple's iOS and Android are new favorite malware victims

Apple's iOS and Android are new favorite malware victims | ICT Security-Sécurité PC et Internet | Scoop.it
Cybercriminals are working on more complex schemes to wage attacks on PCs, laptops, and smartphones.

 

 

 

A new report shows that:

===> every single device that connects to the Internet is in danger. <===

 

Read this blog post by Dara Kerr on Security & Privacy:

http://news.cnet.com/8301-1009_3-57506159-83/apples-ios-and-android-are-new-favorite-malware-victims/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FinFisher trojan for iOS and Android sighted

FinFisher trojan for iOS and Android sighted | ICT Security-Sécurité PC et Internet | Scoop.it
Mobile variants of the commercial FinFisher trojan target BlackBerry, Windows Mobile, Symbian, Android and iOS devices.

 

The commercial FinFisher FinSpy spyware trojan was created by Gamma International, and its development is believed to take place in Germany. The company sells its trojan toolkit – which is thought to currently support all major operating systems including Linux, Mac OS X and Windows – to governments for use by security agencies. Until now, relatively little was known about the mobile variant of the trojan.


Based on the available code samples, Citizen Lab is convinced that the mobile trojans it analysed are a mobile variant of FinSpy. The trojan is believed to be capable of monitoring rooms through silent calls, downloading files, tracking a user's location, and forwarding phone calls, SMS text messages and emails. FinSpy can also apparently intercept BlackBerry Messenger messages. The trojan typically infects smartphones via specially crafted emails.


The iOS variant requires iOS 4 or later and is executable on all iPad models, on iPhone 4 and 4S devices, and on third and fourth generation iPod Touch devices. The app installs in the background, downloads further code, and injects this code into the startup routine, anchoring itself deep into the system. The researchers found "FinSpyV2" references in the binary. As the binary contains a valid developer certificate and an ad-hoc distribution profile, iOS devices accept it without the need for a jailbreak. The certificate was issued to Martin Münch – the managing director of Gamma International's German subsidiary.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Android Botnet Used to Advertise Shady Pharmacy Sites, Experts Find

Android Botnet Used to Advertise Shady Pharmacy Sites, Experts Find | ICT Security-Sécurité PC et Internet | Scoop.it
Android Botnet Used to Advertise Shady Pharmacy Sites, Experts Find...

 

Read more:

http://news.softpedia.com/news/Android-Botnet-Used-to-Advertise-Shady-Pharmacy-Sites-Experts-Find-279336.shtml?utm_source=dlvr.it&amp;utm_medium=twitter

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

NotCompatible Trojan Attacks Android Via Hacked Websites

NotCompatible Trojan Attacks Android Via Hacked Websites | ICT Security-Sécurité PC et Internet | Scoop.it
Lookout Mobile Security has identified hacked websites targeting Android devices, an attack vector previously only used to infect PCs with malware.

 

Read more...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Is Your Phone Is Infected? Here's How to Tell

Is Your Phone Is Infected? Here's How to Tell | ICT Security-Sécurité PC et Internet | Scoop.it
Is Your Phone Is Infected?Here's How to Tell...

 

I don't think it's far-fetched to say that most people have no idea if their mobile devices have been infected with malware, simply because they don't think mobile malware even exists (call it the Mac syndrome?).

 

No Excuse for No Antivirus


The only way to confirm your suspicions is to install an antivirus app. There are lots of free, fast, non-intrusive mobile antivirus solutions out there. Lookout for Android is our Editors' Choice for Android security, but other high-performing malware detectors include F-Secure Mobile Security 7.6 and McAfee Mobile Security 2.0.

 

===> All have free versions that include a quick malware scan.<===

 

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

AV-TEST - The Independent IT-Security Institute: Android

AV-TEST - The Independent IT-Security Institute: Android | ICT Security-Sécurité PC et Internet | Scoop.it

AV-TEST GmbH -

===> The Independent IT-Security Institute... <===

 

Over the past year, the popularity of the Android system has led to a huge increase in the distribution of Android malware (see fig. 1).

 

This malware is mainly distributed in markets operated by third parties, but even the Google Android Market cannot guarantee that all of its listed applications do not contain any threats.

 

===> Users should no longer blindly trust all apps. <===

 

A large range of protection programmes that can help to identify dangerous apps and remove them from a user's device are now available.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Android App Activities Prone to Abuse

Android App Activities Prone to Abuse | ICT Security-Sécurité PC et Internet | Scoop.it
We've recently found a vulnerability in certain Android apps that may leave user data at risk of being captured or being used to launch attacks.
Gust MEES's insight:

We’ve recently found a vulnerability in certain Android apps that may leave user data at risk of being captured or being used to launch attacks. The two affected apps we investigated are both highly popular...


No comment yet.
Scooped by Gust MEES
Scoop.it!

Android Trojan delivered via Facebook

Android Trojan delivered via Facebook | ICT Security-Sécurité PC et Internet | Scoop.it

Researchers have uncovered a potentially massive attack on Android users. This highly elaborate ploy originates on Facebook, where cyber-criminals advertise a series of apps...


Gust MEES's insight:


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Android


No comment yet.
Scooped by Gust MEES
Scoop.it!

First Android bootkit malware spotted; reportedly found on over 350,000 mobile devices

First Android bootkit malware spotted; reportedly found on over 350,000 mobile devices | ICT Security-Sécurité PC et Internet | Scoop.it
A new trojan for Android has been discovered that resides in the memory of infected devices and launches itself early on in the OS loading stage. Even if some elements of the threat ...
No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

BYOD: Another Android “master key” bug revealed

BYOD: Another Android “master key” bug revealed | ICT Security-Sécurité PC et Internet | Scoop.it
The existence of another “master key” bug that can be used to push malware onto Android users has been publicly disclosed by Jay Freeman (a....
Gust MEES's insight:

 

Learn more:

 

https://gustmees.wordpress.com/2012/07/07/bring-your-own-device-advantages-dangers-and-risks/

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Android botnets on the rise - case study

Android botnets on the rise - case study | ICT Security-Sécurité PC et Internet | Scoop.it
Principal Security experts are confident that in the next months we will assist to the explosion for Android botnets and in general of mobile cyber threats.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnets

 

Scooped by Gust MEES
Scoop.it!

First targeted attack to use Android malware discovered

First targeted attack to use Android malware discovered | ICT Security-Sécurité PC et Internet | Scoop.it
Kaspersky uncovers trojan spread by "spear-phish" to Tibet activists.

 

Malware used to spy on Tibetan activists and other ethnic groups in China is nothing new. But a new Trojan discovered by researchers at Kaspersky Labs has widened the scope of this digital espionage and intimidation. The malware uses a combination of e-mail hacking, "spear phishing," and a Trojan built specifically for Android smartphones.


===> Kaspersky claims this is the first discovery of a targeted attack that uses mobile phone malware. <===

Gust MEES's insight:

 

Malware used to spy on Tibetan activists and other ethnic groups in China is nothing new. But a new Trojan discovered by researchers at Kaspersky Labs has widened the scope of this digital espionage and intimidation. The malware uses a combination of e-mail hacking, "spear phishing," and a Trojan built specifically for Android smartphones.

 

===> Kaspersky claims this is the first discovery of a targeted attack that uses mobile phone malware. <===

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Spyware Takes Over iPhones, Androids

Spyware Takes Over iPhones, Androids | ICT Security-Sécurité PC et Internet | Scoop.it
DFI News Digital Forensic Investigator is a multi-media resource for digital forensic professionals working in academic, government, law enforcement, and corporate settings.

 

Call it Invasion of the iPhone Snatchers: a new FinFisher-based spyware is built to infect iPhones and iPads (and Android, BlackBerry and Windows Phone gadgets too) in order to take over the device completely — all unbeknownst to the user.

 

The smartphones and tablets will innocently appear to be themselves, but in reality the mobile malware is working in the background to track the device’s location, monitor activity and intercept communications including emails, voice calls and text messages.

 

Read more:

http://www.dfinews.com/news/spyware-takes-over-iphones-androids?et_cid=2825646&amp;et_rid=454853272&amp;linkid=http%3A%2F%2Fwww.dfinews.com%2Fnews%2Fspyware-takes-over-iphones-androids#.UEDceehnFCE.twitter

 

Scooped by Gust MEES
Scoop.it!

Hacker Expert: 'Android Is The Wild West'

Hacker Expert: 'Android Is The Wild West' | ICT Security-Sécurité PC et Internet | Scoop.it
By Jim Finkle LAS VEGAS (Reuters) - Hacking experts have demonstrated ways to attack Android smartphones using methods they said work on virtually all such devices in use today, despite recent efforts by search engine giant Google to...
No comment yet.
Scooped by Gust MEES
Scoop.it!

Fake mobile AV apps offered on Google Play

Fake mobile AV apps offered on Google Play | ICT Security-Sécurité PC et Internet | Scoop.it

Downloading apps from Google Play, the official online Android app market, is not without its dangers.

 

Even though Google has been scanning the offered apps for malware by using "Bouncer" - an automated app scanning service that should, in theory, detect malicious software and developers who keep offering it - there are still instances where they aren't booted out of the market soon enough.

 

Security researchers from AegisLab have recently discovered over 15 fake AV and "free SMS" apps being offered by the same developer ("thasnimola") that has been flagged for selling fake NQ Mobile apps in April.

 

Read more and be aware...

 

No comment yet.
Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

For the First Time, Hacked Websites Deliver Android Malware

For the First Time, Hacked Websites Deliver Android Malware | ICT Security-Sécurité PC et Internet | Scoop.it

Analysts with Lookout Mobile Security have found websites that have been hacked to deliver malicious software to devices running Android, an apparent new attack vector crafted for the mobile operating system.

 

Read more...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

SMS-controlled Malware Hijacking Android Phones

SMS-controlled Malware Hijacking Android Phones | ICT Security-Sécurité PC et Internet | Scoop.it

Researchers at NQ Mobile, working alongside researchers at North Carolina State University, have discovered Android malware that is controlled via SMS that can do a number of things on the compromised device including recording calls and and surrounding noise.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Bug in Android Software Opens Doors for Hacker

Bug in Android Software Opens Doors for Hacker | ICT Security-Sécurité PC et Internet | Scoop.it
Experts from a cyber security firm, CrowdStrike, have reportedly discovered a flaw in a component of smartphones powered by Google's Android OS. Apparently, this flaw can allow hackers to gain control of these devices.


A Reuters reports says CrowdStrike will demonstrate their findings at a major computer security conference to be held in San Francisco next week....

No comment yet.