ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

68 Millionen verschlüsselte Passwörter aus Dropbox-Hack veröffentlicht | #CyberSecurity #Passwords 

68 Millionen verschlüsselte Passwörter aus Dropbox-Hack veröffentlicht | #CyberSecurity #Passwords  | ICT Security-Sécurité PC et Internet | Scoop.it
Die im Jahr 2012 von Hackern kopierte Dropbox-Datenbank ist online aufgetaucht. Die darin enthaltenen Passwörter sind zwar geschützt, etwa die Hälfte jedoch nur mit dem als nicht mehr sicher geltenden SHA1-Verfahren.

Der Sicherheitsforscher Thomas White hat 68 Millionen Passwort-Hashes von Dropbox-Nutzern veröffentlicht und stellt die Daten zum Download zur Verfügung. Unbekannte Angreifer haben die Passwörter Mitte 2012 abgezogen. Es ist davon auszugehen, dass die Daten echt sind.

E-Mail-Adresse plus Passwort-Hash
Alle Passwörter sind verschlüsselt. Rund bei der Hälfte greift das als sicher geltende Hash-Verfahren bcrypt. Beim Rest kommt ein einfacher SHA1-Hash mit Salt zum Einsatz. Diese Hashes lassen sich vergleichsweise schnell berechnen und Cracker könnten selbst gute Passwörter in überschaubarer Zeit knacken (siehe dazu Die Passwortknacker; Ein Blick hinter die Kulissen der Cracker).

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

Gust MEES's insight:
Die im Jahr 2012 von Hackern kopierte Dropbox-Datenbank ist online aufgetaucht. Die darin enthaltenen Passwörter sind zwar geschützt, etwa die Hälfte jedoch nur mit dem als nicht mehr sicher geltenden SHA1-Verfahren.

Der Sicherheitsforscher Thomas White hat 68 Millionen Passwort-Hashes von Dropbox-Nutzern veröffentlicht und stellt die Daten zum Download zur Verfügung. Unbekannte Angreifer haben die Passwörter Mitte 2012 abgezogen. Es ist davon auszugehen, dass die Daten echt sind.

E-Mail-Adresse plus Passwort-Hash
Alle Passwörter sind verschlüsselt. Rund bei der Hälfte greift das als sicher geltende Hash-Verfahren bcrypt. Beim Rest kommt ein einfacher SHA1-Hash mit Salt zum Einsatz. Diese Hashes lassen sich vergleichsweise schnell berechnen und Cracker könnten selbst gute Passwörter in überschaubarer Zeit knacken (siehe dazu Die Passwortknacker; Ein Blick hinter die Kulissen der Cracker).

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Millions of Dropbox users are being advised to change their passwords | #Awareness #CyberSecurity #digcit 

Millions of Dropbox users are being advised to change their passwords | #Awareness #CyberSecurity #digcit  | ICT Security-Sécurité PC et Internet | Scoop.it
Yes, hackers did manage to steal millions of account credentials back in 2012.
Make sure you have protected your account, and enabled two-step verification.

 

At the time, security commentators such as Brian Krebs, Troy Hunt and myselfurged internet users to be wary of the claims - as they had not been verified.

After all, it seemed possible that the data had been collected from heavily-reported mega breaches at Tumblr, LinkedIn and MySpace.

 

Now, however, Dropbox has confirmed to the media that a 5GB archive of files, containing the email addresses and hashed passwords for some 68,680,741 accounts, is genuine.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

Gust MEES's insight:
Yes, hackers did manage to steal millions of account credentials back in 2012.
Make sure you have protected your account, and enabled two-step verification.

 

At the time, security commentators such as Brian Krebs, Troy Hunt and myselfurged internet users to be wary of the claims - as they had not been verified.

After all, it seemed possible that the data had been collected from heavily-reported mega breaches at Tumblr, LinkedIn and MySpace.

 

Now, however, Dropbox has confirmed to the media that a 5GB archive of files, containing the email addresses and hashed passwords for some 68,680,741 accounts, is genuine.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Attackers can access Dropbox, Google Drive, OneDrive files without a user's password | CyberSecurity | Cloud

Attackers can access Dropbox, Google Drive, OneDrive files without a user's password | CyberSecurity | Cloud | ICT Security-Sécurité PC et Internet | Scoop.it
Hackers don't even need your password anymore to get access to your cloud data.

Newly published research, released at the Black Hat conference in Las Vegas on Wednesday by security firm Imperva, shows how a "man-in-the-cloud" attack can grab cloud-based files -- as well as infecting users with malware -- without users even noticing.

The attack differs from traditional man-in-the-middle attacks, which rely on tapping data in transit between two servers or users, because it exploits a vulnerability in the design of many file synchronization offerings, including Google, Box, Microsoft, and Dropbox services.


Making matters worse, account owners are almost powerless. Because the tokens are tied to the user's device, changing the account password would not lock out the attacker.


Learn more / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cloud-Security



Gust MEES's insight:
Hackers don't even need your password anymore to get access to your cloud data.

Newly published research, released at the Black Hat conference in Las Vegas on Wednesday by security firm Imperva, shows how a "man-in-the-cloud" attack can grab cloud-based files -- as well as infecting users with malware -- without users even noticing.

The attack differs from traditional man-in-the-middle attacks, which rely on tapping data in transit between two servers or users, because it exploits a vulnerability in the design of many file synchronization offerings, including Google, Box, Microsoft, and Dropbox services.


Making matters worse, account owners are almost powerless. Because the tokens are tied to the user's device, changing the account password would not lock out the attacker.


Learn more / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cloud-Security


Pierre-André Fontaine's curator insight, August 6, 2015 3:58 PM
Hackers don't even need your password anymore to get access to your cloud data.

Newly published research, released at the Black Hat conference in Las Vegas on Wednesday by security firm Imperva, shows how a "man-in-the-cloud" attack can grab cloud-based files -- as well as infecting users with malware -- without users even noticing.

The attack differs from traditional man-in-the-middle attacks, which rely on tapping data in transit between two servers or users, because it exploits a vulnerability in the design of many file synchronization offerings, including Google, Box, Microsoft, and Dropbox services.

 

Making matters worse, account owners are almost powerless. Because the tokens are tied to the user's device, changing the account password would not lock out the attacker.


Learn more / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cloud-Security


Oksana Borukh's curator insight, August 7, 2015 2:34 AM
Hackers don't even need your password anymore to get access to your cloud data.

Newly published research, released at the Black Hat conference in Las Vegas on Wednesday by security firm Imperva, shows how a "man-in-the-cloud" attack can grab cloud-based files -- as well as infecting users with malware -- without users even noticing.

The attack differs from traditional man-in-the-middle attacks, which rely on tapping data in transit between two servers or users, because it exploits a vulnerability in the design of many file synchronization offerings, including Google, Box, Microsoft, and Dropbox services.


Making matters worse, account owners are almost powerless. Because the tokens are tied to the user's device, changing the account password would not lock out the attacker.


Learn more / En savoir plus / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cloud-Security


Scooped by Gust MEES
Scoop.it!

Dropbox users leak tax returns, mortgage applications and more

Dropbox users leak tax returns, mortgage applications and more | ICT Security-Sécurité PC et Internet | Scoop.it
If you are using file-sharing systems like Dropbox and Box without proper care and attention, there is a risk that you could be unwittingly leaking your most private, personal information to others.


Read more in the article for the advice given!!!


Learn more:


http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

Gust MEES's insight:


Read more in the article for the advice given!!!


Learn more:


http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

DropBox account hacking bypassing two-factor authentication

DropBox account hacking bypassing two-factor authentication | ICT Security-Sécurité PC et Internet | Scoop.it
Zouheir Abdallah revealed that a hacker already knows the victim's credentials for Dropbox account that has 2FA authentication enabled, is able to hack it.

Via Frederic GOUTH, Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

 

Scooped by Gust MEES
Scoop.it!

Fraunhofer Institut stellt Sicherheitsmängel bei Dropbox fest

Fraunhofer Institut stellt Sicherheitsmängel bei Dropbox fest | ICT Security-Sécurité PC et Internet | Scoop.it
Das Fraunhofer Institut hat die Sicherheit von Dropbox, Wuala, TeamDrive & Co. untersucht. Das Ergebnis ist ernüchternd.

 

Weiter lesen...

 

No comment yet.
Rescooped by Gust MEES from Social Media and its influence
Scoop.it!

Facebook And Dropbox (iOS & Android) Major Security Flaw Leaks User Information

Facebook And Dropbox (iOS & Android) Major Security Flaw Leaks User Information | ICT Security-Sécurité PC et Internet | Scoop.it
A serious bug was discovered recently in the Facebook and Dropbox applications on iOS and Android that could cause users to have their private information stolen.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Hacker erbeuten über 68 Millionen Dropbox-Passwörter | #CyberSecurity #Passwords #Cybercrime 

Hacker erbeuten über 68 Millionen Dropbox-Passwörter | #CyberSecurity #Passwords #Cybercrime  | ICT Security-Sécurité PC et Internet | Scoop.it
Jetzt also auch bei Dropbox: Der Online-Speicherdienst hat zugegeben, dass ihm höchstwahrscheinlich im Jahr 2012 über 68 Millionen verschlüsselte Passwörter gestohlen wurden.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

https://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

 

Gust MEES's insight:
Jetzt also auch bei Dropbox: Der Online-Speicherdienst hat zugegeben, dass ihm höchstwahrscheinlich im Jahr 2012 über 68 Millionen verschlüsselte Passwörter gestohlen wurden.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

https://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Dropbox Hacked — More Than 68 Million Account Details Leaked Online | #CyberSecurity #Passwords #Awareness

Dropbox Hacked — More Than 68 Million Account Details Leaked Online | #CyberSecurity #Passwords #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
Dropbox hack released password of more than 68 million accounts online

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

Gust MEES's insight:
Dropbox hack released password of more than 68 million accounts online

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Dropbox ignored vulnerability for 5 months only fixed it when media showed interest

Dropbox ignored vulnerability for 5 months only fixed it when media showed interest | ICT Security-Sécurité PC et Internet | Scoop.it
I think it's a pretty sad state of affairs that months can pass, and the BBC has to be called in, before a service like Dropbox takes seriously a security concern impacting the privacy of its users.


Learn more:


http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/


Gust MEES's insight:

Learn more:


http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
Scoop.it!

Malware Alert: Please Update Your Expired Dropbox Password

Malware Alert: Please Update Your Expired Dropbox Password | ICT Security-Sécurité PC et Internet | Scoop.it

Dropbox users are advised to be on the lookout for emails entitled “Please update your Expired Dropbox Password.”

 

Experts warn that cybercriminals are sending out such

 

===> scam notifications in an effort to distribute malware. <===

 


Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

 

Estelblau's curator insight, October 4, 2013 12:45 PM

Thanks for the advice @knolinfos!

Randi Thompson's curator insight, October 4, 2013 5:47 PM

If you use Dropbox and are getting these notifications, they are hackers!   

Philip Verghese 'Ariel's curator insight, October 6, 2013 8:32 AM

Dropbox users are advised to be on the lookout for emails entitled “Please update your Expired Dropbox Password.”

 

Experts warn that cybercriminals are sending out such

 

===> scam notifications in an effort to distribute malware. <===

Scooped by Gust MEES
Scoop.it!

Dropbox Security Breach: Who's Guarding Your Secrets In The Cloud?

Dropbox Security Breach: Who's Guarding Your Secrets In The Cloud? | ICT Security-Sécurité PC et Internet | Scoop.it
Drew Houston of Dropbox speaks during the Digital Life Design conference (DLD) at HVB Forum on January 23, 2012 in Munich, Germany. Dropbox is investigating whether its security was breached, leading to spam messages to users.

 

Cloud services are the ballyhooed future of software, information storage, device management and whatever else you can think of that requires the use of a computer or device. Which is why Dropbox’s current investigation into itself gives pause. The preeminent cloud-company is checking to see whether its security has been breached, leading to a rash of spam emails sent to users.

 

If such hack-attacks are not subdued when aimed at massive central information-storage servers, can the cloud be trusted?

 

Read more:

http://www.forbes.com/sites/karstenstrauss/2012/07/19/dropbox-security-breach-security-in-the-cloud/?ss=cio-network

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Google liest Dropbox aus: Sicherheitslücke macht private Cloud-Inhalte öffentlich

Google liest Dropbox aus: Sicherheitslücke macht private Cloud-Inhalte öffentlich | ICT Security-Sécurité PC et Internet | Scoop.it
Gefährlicher Mut zur Lücke: Mit einem einfachen Trick lassen sich private Ordner auf dem Cloud-Speicher Dropbox über die Google-Suche einsehen.
No comment yet.
Scooped by Gust MEES
Scoop.it!

Software-Update empfohlen: Dropbox schließt Sicherheitslücken - COMPUTER BILD

Software-Update empfohlen: Dropbox schließt Sicherheitslücken - COMPUTER BILD | ICT Security-Sécurité PC et Internet | Scoop.it
Nutzer älterer Versionen des Dropbox-Webdienstes sollten unbedingt umsteigen: Die aktualisierte Version 1.2.48 schließt bedenkliche Sicherheitslücken.
No comment yet.