ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Scam artists swindle NFTs worth 'millions' in OpenSea phishing attack | #CyberSecurity 

Scam artists swindle NFTs worth 'millions' in OpenSea phishing attack | #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

Scam artists have taken advantage of a contract migration initiative to swindle NFTs out of users in an opportunistic phishing attack.

Last week, NFT marketplace OpenSea announced the rollout of contract migrations and an upgrade to make sure inactive, old NFT listings on Ethereum expire safely and to allow OpenSea to "offer new safety features in the future."

The contract migration timeline was set from February 18 to February 25. 

NFT holders are required to make the change, and OpenSea published a guide to assist them. After the deadline, any listings that were not migrated would expire, although they could be re-listed after this window without further fees. 

However, an attacker saw an opportunity to cash in. Check Point Research has suggested that phishing emails were sent to users, linking them to fraudulent websites.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=blockchain

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=WEB3 

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=crypto-currency

 

Gust MEES's insight:

Scam artists have taken advantage of a contract migration initiative to swindle NFTs out of users in an opportunistic phishing attack.

Last week, NFT marketplace OpenSea announced the rollout of contract migrations and an upgrade to make sure inactive, old NFT listings on Ethereum expire safely and to allow OpenSea to "offer new safety features in the future."

The contract migration timeline was set from February 18 to February 25. 

NFT holders are required to make the change, and OpenSea published a guide to assist them. After the deadline, any listings that were not migrated would expire, although they could be re-listed after this window without further fees. 

However, an attacker saw an opportunity to cash in. Check Point Research has suggested that phishing emails were sent to users, linking them to fraudulent websites.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=blockchain

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=WEB3 

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=crypto-currency

No comment yet.
Scooped by Gust MEES
Scoop.it!

WordPress plugin flaw puts users of 20,000 sites at phishing risk | #CyberSecurity #Blogs 

WordPress plugin flaw puts users of 20,000 sites at phishing risk | #CyberSecurity #Blogs  | ICT Security-Sécurité PC et Internet | Scoop.it

The WordPress WP HTML Mail plugin, installed in over 20,000 sites, is vulnerable to a high-severity flaw that can lead to code injection and the distribution of convincing phishing emails.

'WP HTML Mail' is a plugin used for designing custom emails, contact form notifications, and generally tailored messages that online platforms send to their audience.

The plugin is compatible with WooCommerce, Ninja Forms, BuddyPress, and others. While the number of sites using it isn't large, many have a large audience, allowing the flaw to affect a significant number of Internet users.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=WordPress

 

 
Gust MEES's insight:

The WordPress WP HTML Mail plugin, installed in over 20,000 sites, is vulnerable to a high-severity flaw that can lead to code injection and the distribution of convincing phishing emails.

'WP HTML Mail' is a plugin used for designing custom emails, contact form notifications, and generally tailored messages that online platforms send to their audience.

The plugin is compatible with WooCommerce, Ninja Forms, BuddyPress, and others. While the number of sites using it isn't large, many have a large audience, allowing the flaw to affect a significant number of Internet users.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=WordPress

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Instagram Security Warning: Millions At Risk From ‘Believable’ New Phishing Attack | #CyberSecurity

Instagram Security Warning: Millions At Risk From ‘Believable’ New Phishing Attack | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Security researchers at Sophos have warned of a new phishing campaign targeting Instagram users. And this is a phishing campaign with a devious twist. The attackers mock up what's intended to look like two-factor authentication (2FA) in an attempt to appear legitimate. But it's obviously not 2FA. It's a standard attempt to steal login credentials, to amass usernames and passwords.

The initial phishing attack emails include what looks like a 2FA code. The user is instructed to enter the code when they login to prove their identity. The premise of the attack is that there has been an unauthorized login. The login warning, the email and of course the 2FA code are completely fake—the code just a clever twist to suggest some form of security. The whole thing it spurious, but people will be tricked.

The email link takes users to a fake Instagram login page, described by Sophos as "much more believable" than many of the standard email phishing campaigns uncovered. "We don't like to admit it," the research team reports, "but the crooks thought this one through."

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Instagram

 

Gust MEES's insight:

Security researchers at Sophos have warned of a new phishing campaign targeting Instagram users. And this is a phishing campaign with a devious twist. The attackers mock up what's intended to look like two-factor authentication (2FA) in an attempt to appear legitimate. But it's obviously not 2FA. It's a standard attempt to steal login credentials, to amass usernames and passwords.

The initial phishing attack emails include what looks like a 2FA code. The user is instructed to enter the code when they login to prove their identity. The premise of the attack is that there has been an unauthorized login. The login warning, the email and of course the 2FA code are completely fake—the code just a clever twist to suggest some form of security. The whole thing it spurious, but people will be tricked.

The email link takes users to a fake Instagram login page, described by Sophos as "much more believable" than many of the standard email phishing campaigns uncovered. "We don't like to admit it," the research team reports, "but the crooks thought this one through."

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Instagram

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Google Chrome mit Browser Protection von Microsoft absichern | #CyberSecurity #Browsers #AddOns #PhishingProtection 

Google Chrome mit Browser Protection von Microsoft absichern | #CyberSecurity #Browsers #AddOns #PhishingProtection  | ICT Security-Sécurité PC et Internet | Scoop.it

Microsofts Browser Protection ist jetzt als Erweiterung auch für Google Chrome verfügbar. Das Add-on fügt dem Browser eine zusätzliche Sicherheitsebene zum Schutz vor schadhaften Links und Phishing-Attacken hinzu.

Windows Defender Browser Protection: Die Schutzfunktion aus Microsoft Edge gibt es jetzt auch als Chrome-Erweiterung.
Microsoft stattet seinen Edge-Browser standardmäßig mit einer Schutzfunktion für das Surfen im Internet aus. Diese soll Nutzer vor bösartigen Links und Phishing-Attacken bewahren. Jetzt bieten die Redmonder ihre Browser Protection auch für Google Chrome als Erweiterung an.


In der Praxis scannt die Windows Defender Browser Protection automatisch angesurfte Webseiten sowie Links und gleicht diese mit einer Blacklist von Microsoft ab. Sobald ein potenziell gefährlicher Link aus der Liste angesteuert wird, spielt die Schutzlösung einen deutlichen Warnhinweis aus. Über eine Schaltfläche lässt sich die Funktion beliebig an- und ausschalten.
Google Chrome verfügt zwar mit Safe Browsing über eine ganz ähnliche Funktion, in einem Test der Sicherheitsspezialisten NSS Labs schnitt die Schutzlösung von Microsoft allerdings deutlich besser ab als das Pendant von Google. Während die zugrundeliegende Technologie aus Microsoft Edge 99 Prozent aller Phishing-Attacken stoppte, erkannte Chrome nur 87 Prozent.

 

Daneben besitzt auch Firefox eine Protection-Lösung für sicheres Surfen, diese landete mit einer Erkennungsrate von 70 Prozent im Test von NSS Labs auf dem dritten Platz. Für den Open-Source-Browser bietet Microsoft allerdings keine Windows-Defender-Erweiterung an.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/

 

https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/

 

Gust MEES's insight:

Microsofts Browser Protection ist jetzt als Erweiterung auch für Google Chrome verfügbar. Das Add-on fügt dem Browser eine zusätzliche Sicherheitsebene zum Schutz vor schadhaften Links und Phishing-Attacken hinzu.

Windows Defender Browser Protection: Die Schutzfunktion aus Microsoft Edge gibt es jetzt auch als Chrome-Erweiterung.
Microsoft stattet seinen Edge-Browser standardmäßig mit einer Schutzfunktion für das Surfen im Internet aus. Diese soll Nutzer vor bösartigen Links und Phishing-Attacken bewahren. Jetzt bieten die Redmonder ihre Browser Protection auch für Google Chrome als Erweiterung an.


In der Praxis scannt die Windows Defender Browser Protection automatisch angesurfte Webseiten sowie Links und gleicht diese mit einer Blacklist von Microsoft ab. Sobald ein potenziell gefährlicher Link aus der Liste angesteuert wird, spielt die Schutzlösung einen deutlichen Warnhinweis aus. Über eine Schaltfläche lässt sich die Funktion beliebig an- und ausschalten.
Google Chrome verfügt zwar mit Safe Browsing über eine ganz ähnliche Funktion, in einem Test der Sicherheitsspezialisten NSS Labs schnitt die Schutzlösung von Microsoft allerdings deutlich besser ab als das Pendant von Google. Während die zugrundeliegende Technologie aus Microsoft Edge 99 Prozent aller Phishing-Attacken stoppte, erkannte Chrome nur 87 Prozent.

 

Daneben besitzt auch Firefox eine Protection-Lösung für sicheres Surfen, diese landete mit einer Erkennungsrate von 70 Prozent im Test von NSS Labs auf dem dritten Platz. Für den Open-Source-Browser bietet Microsoft allerdings keine Windows-Defender-Erweiterung an.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/

 

https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

What you need to know about the WannaCry Ransomware | #CyberSecurity #CyberCrime

What you need to know about the WannaCry Ransomware | #CyberSecurity #CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
WannaCry ransomware spreads aggressively across networks, holds files to ransom.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

Gust MEES's insight:
WannaCry ransomware spreads aggressively across networks, holds files to ransom.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

PSA: This Google Docs scam is spreading fast and will email everyone you know | #CyberSecurity #Awareness

PSA: This Google Docs scam is spreading fast and will email everyone you know | #CyberSecurity #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it

A new Google Docs phishing scam just reared its head a few hours ago, and it's spreading like wildfire. Google appears to be taking action to stop it, but in...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

Gust MEES's insight:

A new Google Docs phishing scam just reared its head a few hours ago, and it's spreading like wildfire. Google appears to be taking action to stop it, but in...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

"Google Docs" Worm Ransacks Gmail Users' Contact Lists - What You Need to Know | #CyberSecurity

"Google Docs" Worm Ransacks Gmail Users' Contact Lists - What You Need to Know | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
You may well be one of the millions of internet users who received a dangerous email offering to share a Google Docs file with you.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

Gust MEES's insight:
You may well be one of the millions of internet users who received a dangerous email offering to share a Google Docs file with you.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

756,000 individuals at risk after phish of 108 LA County employees | #CyberSecurity #DataBreaches

756,000 individuals at risk after phish of 108 LA County employees | #CyberSecurity #DataBreaches | ICT Security-Sécurité PC et Internet | Scoop.it
A hacker who phished the login credentials of LA County employees is believed to have compromised the personal data of over 750,000 people.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's insight:
A hacker who phished the login credentials of LA County employees is believed to have compromised the personal data of over 750,000 people.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Beware spear phishers trying to hijack your website | CyberSecurity | Phishing | SpearPhishing

Beware spear phishers trying to hijack your website | CyberSecurity | Phishing | SpearPhishing | ICT Security-Sécurité PC et Internet | Scoop.it
If you fail to take proper care, it would be all too easy to type your password into an eNom phishing site and hand control of your website over to a online criminal gang.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=spear+phishing

 

 

Gust MEES's insight:
If you fail to take proper care, it would be all too easy to type your password into an eNom phishing site and hand control of your website over to a online criminal gang.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=spear+phishing

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

ICANN systems compromised via Spear Phishing attack

ICANN systems compromised via Spear Phishing attack | ICT Security-Sécurité PC et Internet | Scoop.it
The ICANN organization confirmed that several its systems were compromised via Spear Phishing attack. The company is investigating the case.
Gust MEES's insight:

The ICANN organization confirmed that several its systems were compromised via Spear Phishing attack. The company is investigating the case.


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

New Phishing Research: 5 Most Dangerous Email Subjects, Top 10 Hosting Countries

New Phishing Research: 5 Most Dangerous Email Subjects, Top 10 Hosting Countries | ICT Security-Sécurité PC et Internet | Scoop.it
With cloud infrastructure easily scalable and rented botnets coming on the cheap, the cost of conducting massive phishing campaigns continues to decline for cybercriminals.
Gust MEES's insight:

 

It's nearly almost the same countries as on Spam and others, will THEY ever learn!?


Gust MEES's curator insight, December 11, 2013 11:36 AM

 

It's nearly almost the same countries as on Spam and others, will THEY ever learn!?

 

 

Scooped by Gust MEES
Scoop.it!

Phishing email fools Missouri university staff, compromises thousands

Phishing email fools Missouri university staff, compromises thousands | ICT Security-Sécurité PC et Internet | Scoop.it
Employees of Missouribased Saint Louis University fell victim to a phishing email that resulted in them providing account information, subsequently putting thousands at risk.

 

How many victims? More than 3,200 individuals were impacted.

 

What type of personal information? Names, Social Security numbers, direct deposit information and personal health information, including diagnoses, procedures and medical chart information.

 

Gust MEES's insight:

 

How many victims? More than 3,200 individuals were impacted.

 

What type of personal information? Names, Social Security numbers, direct deposit information and personal health information, including diagnoses, procedures and medical chart information.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

Gust MEES's curator insight, October 26, 2013 10:44 AM

 

How many victims? More than 3,200 individuals were impacted.

 

What type of personal information? Names, Social Security numbers, direct deposit information and personal health information, including diagnoses, procedures and medical chart information.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Universities

 

Academic Writing Aid's curator insight, November 1, 2013 1:02 PM

Order custom written articles, essays, term papers, research papers, thesis papers, dissertations, book reviews, book reports, speeches and others.
.................NO PLAGIARISM.................... http://www.superiorpapers247.org/

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

L'hameçonnage : combien de personnes en sont victimes? [Infographic]

L'hameçonnage : combien de personnes en sont victimes? [Infographic] | ICT Security-Sécurité PC et Internet | Scoop.it
Transcription de l' infographie : L'hameçonnage : combien de personnes en sont victimes?
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Internetsafety

 

Scooped by Gust MEES
Scoop.it!

Devious phishing method bypasses MFA using remote access software | #CyberSecurity #2FA #MFA #NobodyIsPerfect

Devious phishing method bypasses MFA using remote access software | #CyberSecurity #2FA #MFA #NobodyIsPerfect | ICT Security-Sécurité PC et Internet | Scoop.it

A devious, new phishing technique allows adversaries to bypass multi-factor authentication (MFA) by secretly having victims log into their accounts directly on attacker-controlled servers using the VNC screen sharing system.

One of the biggest obstacles to successful phishing attacks is bypassing multi-factor authentication (MFA) configured on the targeted victim's email accounts.

Even if threat actors can convince users to enter their credentials on a phishing site, if MFA protects the account, fully compromising the account still requires the one-time passcode sent to the victim.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

Gust MEES's insight:

A devious, new phishing technique allows adversaries to bypass multi-factor authentication (MFA) by secretly having victims log into their accounts directly on attacker-controlled servers using the VNC screen sharing system.

One of the biggest obstacles to successful phishing attacks is bypassing multi-factor authentication (MFA) configured on the targeted victim's email accounts.

Even if threat actors can convince users to enter their credentials on a phishing site, if MFA protects the account, fully compromising the account still requires the one-time passcode sent to the victim.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

New phishing attack uses Morse code to hide malicious URLs

New phishing attack uses Morse code to hide malicious URLs | ICT Security-Sécurité PC et Internet | Scoop.it

A new targeted phishing campaign includes the novel obfuscation technique of using Morse code to hide malicious URLs in an email attachment.

Samuel Morse and Alfred Vail invented morse code as a way of transmitting messages across telegraph wire. When using Morse code, each letter and number is encoded as a series of dots (short sound) and dashes (long sound).

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

 
Gust MEES's insight:

A new targeted phishing campaign includes the novel obfuscation technique of using Morse code to hide malicious URLs in an email attachment.

Samuel Morse and Alfred Vail invented morse code as a way of transmitting messages across telegraph wire. When using Morse code, each letter and number is encoded as a series of dots (short sound) and dashes (long sound).

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Microsoft Ports Anti-Phishing Technology to Google Chrome Extension | Windows Defender Browser Protection | #CyberSecurity 

Microsoft Ports Anti-Phishing Technology to Google Chrome Extension | Windows Defender Browser Protection | #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

Microsoft has released a Chrome extension named "Windows Defender Browser Protection" that ports Windows Defender's —and inherently Edge's— anti-phishing technology to Google Chrome.

The extension works by showing bright red-colored pages whenever users are tricked into accessing malicious links.

 

 

https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/

 

https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/

 

Gust MEES's insight:

Microsoft has released a Chrome extension named "Windows Defender Browser Protection" that ports Windows Defender's —and inherently Edge's— anti-phishing technology to Google Chrome.

The extension works by showing bright red-colored pages whenever users are tricked into accessing malicious links.

 

 

https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/

 

https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

New WannaCrypt ransomware variant discovered in the wild | #CyberSecurity #CyberCrime

New WannaCrypt ransomware variant discovered in the wild | #CyberSecurity #CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
New ransomware samples of WannaCrypt variants have been discovered in the wild but it is yet to be seen if they pose the same threat as the first ransomware attack wave.

On Friday, at least 47 trusts across England and 13 National Health Service (NHS) services in Scotland were faced with severe disruption as IT services went into lockdown due to the Wanna Decryptor ransomware, also known as WannaCrypt, WanaCrypt0r and WannaCry.

Appointments were cancelled, the general public was urged to not visit NHS Accident & Emergency departments unless absolutely necessary and in some cases, patients were reportedly turned away or moved to other medical establishments as staff were forced to resort to pen-and-paper to try and maintain some order.

IT system provider NHS Digital said in a statement that the attack "was not specifically targeted at the NHS and is affecting organizations from across a range of sectors," words that soon rung true.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

Gust MEES's insight:
New ransomware samples of WannaCrypt variants have been discovered in the wild but it is yet to be seen if they pose the same threat as the first ransomware attack wave.

On Friday, at least 47 trusts across England and 13 National Health Service (NHS) services in Scotland were faced with severe disruption as IT services went into lockdown due to the Wanna Decryptor ransomware, also known as WannaCrypt, WanaCrypt0r and WannaCry.

Appointments were cancelled, the general public was urged to not visit NHS Accident & Emergency departments unless absolutely necessary and in some cases, patients were reportedly turned away or moved to other medical establishments as staff were forced to resort to pen-and-paper to try and maintain some order.

IT system provider NHS Digital said in a statement that the attack "was not specifically targeted at the NHS and is affecting organizations from across a range of sectors," words that soon rung true.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Professionelle Phishing-Attacke zielt auf Google-Nutzer ab | #CyberSecurity #Awareness 

Professionelle Phishing-Attacke zielt auf Google-Nutzer ab | #CyberSecurity #Awareness  | ICT Security-Sécurité PC et Internet | Scoop.it
Cyberkriminelle hatten es mit einer ausgeklügelten Phishing-Attacke auf die Daten von Google-Nutzer abgesehen. Hierbei kamen täuschend echte Fälschungen von Google Docs zum Einsatz.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

Gust MEES's insight:
Cyberkriminelle hatten es mit einer ausgeklügelten Phishing-Attacke auf die Daten von Google-Nutzer abgesehen. Hierbei kamen täuschend echte Fälschungen von Google Docs zum Einsatz.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Millionen von Nutzern betroffen: Wenn ihr einen Google-Account besitzt... | #CyberSecurity #Phishing #GoogleDocs

Millionen von Nutzern betroffen: Wenn ihr einen Google-Account besitzt... | #CyberSecurity #Phishing #GoogleDocs | ICT Security-Sécurité PC et Internet | Scoop.it
Mit einer Phishing-Attacke beispiellosen Ausmaßes haben Hacker zahlreiche Google-Nutzer angegriffen. Die manipulierten E-Mails waren derart gut gefälscht, dass auch Profis sie kaum erkennen konnten. Inzwischen hat Google Gegenmaßnahmen ergriffen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

Gust MEES's insight:
Mit einer Phishing-Attacke beispiellosen Ausmaßes haben Hacker zahlreiche Google-Nutzer angegriffen. Die manipulierten E-Mails waren derart gut gefälscht, dass auch Profis sie kaum erkennen konnten. Inzwischen hat Google Gegenmaßnahmen ergriffen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Phishing attacks responsible for three-quarters of all malware | #CyberSecurity #Ransomware

Phishing attacks responsible for three-quarters of all malware | #CyberSecurity #Ransomware | ICT Security-Sécurité PC et Internet | Scoop.it
With phishing now widely used as a mechanism for distributing ransomware, a new NTT Security reveals that 77% of all detected ransomware globally was in four main sectors – business & professional services (28%), government (19%), health care (15%) and retail (15%).

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

Gust MEES's insight:
With phishing now widely used as a mechanism for distributing ransomware, a new NTT Security reveals that 77% of all detected ransomware globally was in four main sectors – business & professional services (28%), government (19%), health care (15%) and retail (15%).

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Phishing

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Bitcoin Phishing Campaign Uncovered | #Blockchain #Cybercrime #CyberSecurity

Bitcoin Phishing Campaign Uncovered | #Blockchain #Cybercrime #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
For the last month attackers have been using a combination of phishing and typosquatting in order to carry out a Bitcoin phishing campaign.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Ethereum

 

http://www.wired.com/2016/06/50-million-hack-just-showed-dao-human/

 

http://www.scoop.it/t/luxembourg-europe/?tag=Bitcoin

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=blockchain

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing

 

Gust MEES's insight:
For the last month attackers have been using a combination of phishing and typosquatting in order to carry out a Bitcoin phishing campaign.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Ethereum

 

http://www.wired.com/2016/06/50-million-hack-just-showed-dao-human/

 

http://www.scoop.it/t/luxembourg-europe/?tag=Bitcoin

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=blockchain

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Alerte au phishing sur LinkedIn | CyberSecurity

Alerte au phishing sur LinkedIn | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

L'éditeur de sécurité Symantec a lancé une alerte à propos de mails de phishing ciblant les utilisateurs du réseau social LinkedIn. Ce mail frauduleux contient une pièce jointe à ne surtout pas ouvrir. 


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


Gust MEES's insight:

L'éditeur de sécurité Symantec a lancé une alerte à propos de mails de phishing ciblant les utilisateurs du réseau social LinkedIn. Ce mail frauduleux contient une pièce jointe à ne surtout pas ouvrir. 


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


No comment yet.
Scooped by Gust MEES
Scoop.it!

Orange: 1,3 million de personnes touchées par un nouveau vol de données

Orange: 1,3 million de personnes touchées par un nouveau vol de données | ICT Security-Sécurité PC et Internet | Scoop.it
TÉLÉPHONIE - Le piratage survient trois mois après une intrusion qui avait touché près de 800.000 personnes...
Gust MEES's insight:

Orange: 1,3 million de personnes touchées par un nouveau vol de données...


No comment yet.
Rescooped by Gust MEES from Social Media and its influence
Scoop.it!

Phishing-Mail ködert WordPress-Admins

Phishing-Mail ködert WordPress-Admins | ICT Security-Sécurité PC et Internet | Scoop.it
Mit einer kostenlosen Version eines beliebten SEO-Plugins für WordPress versuchen Spammer, Administratoren zu ködern. Das Plugin entpuppt sich als Malware, dass eine Hintertür im Server öffnet und Besucher der Seite infiziert.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/search?q=wordpress+vulnerabilities

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

“Your Apple ID Frozen” Phishing Emails Come as Users Upgrade to Mavericks

“Your Apple ID Frozen” Phishing Emails Come as Users Upgrade to Mavericks | ICT Security-Sécurité PC et Internet | Scoop.it
Apple users have reported receiving phishing emails entitled “Your Apple ID has been frozen temporarily,” which attempt to trick recipient...

 

If you come across such emails, you can report them to Apple by forwarding them to reportphishing@apple.com. If you’re already a victim of this scheme, take the appropriate measures depending on what information you’ve handed over to the scammers. 

Steps may include changing passwords, and keeping a close eye on your bank account in case you’ve provided financial details.

 


Via Gust MEES
Gust MEES's insight:

 

If you come across such emails, you can report them to Apple by forwarding them to ===> reportphishing@apple.com. <=== If you’re already a victim of this scheme, take the appropriate measures depending on what information you’ve handed over to the scammers. 

Steps may include changing passwords, and keeping a close eye on your bank account in case you’ve provided financial details.

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's curator insight, October 25, 2013 6:58 AM

 

If you come across such emails, you can report them to Apple by forwarding them to ===> reportphishing@apple.com. <=== If you’re already a victim of this scheme, take the appropriate measures depending on what information you’ve handed over to the scammers. 

Steps may include changing passwords, and keeping a close eye on your bank account in case you’ve provided financial details.

 

 

Gust MEES's curator insight, October 25, 2013 7:03 AM

 

If you come across such emails, you can report them to Apple by forwarding them to ===> reportphishing@apple.com. <=== If you’re already a victim of this scheme, take the appropriate measures depending on what information you’ve handed over to the scammers. 

Steps may include changing passwords, and keeping a close eye on your bank account in case you’ve provided financial details.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security