ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Comment repérer les arnaques aux fausses alertes de sécurité | #CyberSecurity #Awareness 

Comment repérer les arnaques aux fausses alertes de sécurité | #CyberSecurity #Awareness  | ICT Security-Sécurité PC et Internet | Scoop.it
Les messages vous indiquant que votre ordinateur est infecté et qu’il faut d’urgence appeler un numéro de téléphone ou télécharger un logiciel de sécurité sont pour la plupart des fausses alertes. Il s’agit de vendre des logiciels inutiles, ou pire de dérober des données personnelles.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet

 

Gust MEES's insight:
Les messages vous indiquant que votre ordinateur est infecté et qu’il faut d’urgence appeler un numéro de téléphone ou télécharger un logiciel de sécurité sont pour la plupart des fausses alertes. Il s’agit de vendre des logiciels inutiles, ou pire de dérober des données personnelles.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Twitter und Facebook lieferten Standortdaten an US-Behörden | #SocialMedia #Privacy #digcit #DigitalCitiZENship

Twitter und Facebook lieferten Standortdaten an US-Behörden | #SocialMedia #Privacy #digcit #DigitalCitiZENship | ICT Security-Sécurité PC et Internet | Scoop.it
Über das Unternehmen Geofeedia konnten US-Behörden Standortdaten von Facebook- und Twitter-Nutzern sammeln.
Facebook, Instagram und Twitter kennen viele Details ihrer Nutzer. Dies hat offenbar auch die US-Regierung erkannt und die Datenströme der Dienste über die Analytics-Plattform Geofeedia angezapft . Laut der Bürgerrechtsorganisation American Civil Liberties Union (ACLU) nutzte unter anderem die Polizei diese Informationen, um die Rassenproteste in Oakland und Baltimore zu überwachen.

Die Sammlung der Daten wurde von dem in Chicago ansässigen Unternehmen Geofeedia übernommen, das die Informationen dann an rund 500 Strafverfolgungs- und Sicherheitsbehörden weitergereicht haben soll. Neben persönlichen Informationen wurden auch Standortdaten von Nutzern gesammelt.

Facebook und Twitter beteuern, dass es sich bei dem abgegriffenen Daten um öffentlich zugängliche Informationen handeln würde. Als Reaktion auf die Vorwürfe schränkten beide Unternehmen den Zugriff von Geofeedia auf die Datenströme der sozialen Netzwerke ein oder sperrten den Anbieter sogar.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

Gust MEES's insight:
Über das Unternehmen Geofeedia konnten US-Behörden Standortdaten von Facebook- und Twitter-Nutzern sammeln.
Facebook, Instagram und Twitter kennen viele Details ihrer Nutzer. Dies hat offenbar auch die US-Regierung erkannt und die Datenströme der Dienste über die Analytics-Plattform Geofeedia angezapft . Laut der Bürgerrechtsorganisation American Civil Liberties Union (ACLU) nutzte unter anderem die Polizei diese Informationen, um die Rassenproteste in Oakland und Baltimore zu überwachen.

Die Sammlung der Daten wurde von dem in Chicago ansässigen Unternehmen Geofeedia übernommen, das die Informationen dann an rund 500 Strafverfolgungs- und Sicherheitsbehörden weitergereicht haben soll. Neben persönlichen Informationen wurden auch Standortdaten von Nutzern gesammelt.

Facebook und Twitter beteuern, dass es sich bei dem abgegriffenen Daten um öffentlich zugängliche Informationen handeln würde. Als Reaktion auf die Vorwürfe schränkten beide Unternehmen den Zugriff von Geofeedia auf die Datenströme der sozialen Netzwerke ein oder sperrten den Anbieter sogar.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Millions of Dropbox users are being advised to change their passwords | #Awareness #CyberSecurity #digcit 

Millions of Dropbox users are being advised to change their passwords | #Awareness #CyberSecurity #digcit  | ICT Security-Sécurité PC et Internet | Scoop.it
Yes, hackers did manage to steal millions of account credentials back in 2012.
Make sure you have protected your account, and enabled two-step verification.

 

At the time, security commentators such as Brian Krebs, Troy Hunt and myselfurged internet users to be wary of the claims - as they had not been verified.

After all, it seemed possible that the data had been collected from heavily-reported mega breaches at Tumblr, LinkedIn and MySpace.

 

Now, however, Dropbox has confirmed to the media that a 5GB archive of files, containing the email addresses and hashed passwords for some 68,680,741 accounts, is genuine.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

Gust MEES's insight:
Yes, hackers did manage to steal millions of account credentials back in 2012.
Make sure you have protected your account, and enabled two-step verification.

 

At the time, security commentators such as Brian Krebs, Troy Hunt and myselfurged internet users to be wary of the claims - as they had not been verified.

After all, it seemed possible that the data had been collected from heavily-reported mega breaches at Tumblr, LinkedIn and MySpace.

 

Now, however, Dropbox has confirmed to the media that a 5GB archive of files, containing the email addresses and hashed passwords for some 68,680,741 accounts, is genuine.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Dropbox

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Pokemon GO: Der direkte Weg für Hacker in Ihr Telefon | #Privacy #Awareness #DigitalCitiZENship #Apps #ICT 

Pokemon GO: Der direkte Weg für Hacker in Ihr Telefon | #Privacy #Awareness #DigitalCitiZENship #Apps #ICT  | ICT Security-Sécurité PC et Internet | Scoop.it
Pokemon Go hat ganze Städte weltweit in seinen Bann gezogen. Aber hat es auch Hackern ermöglicht, auf Ihr Telefon zuzugreifen?
No comment yet.
Scooped by Gust MEES
Scoop.it!

Pokémon Go will soon get ads in the form of sponsored locations | #Privacy #Apps #digcit #Awareness

Pokémon Go will soon get ads in the form of sponsored locations | #Privacy #Apps #digcit #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it

After having become one of the most viral mobile applications of all time, Pokémon Go will soon include advertising, according to its developer. 

 

 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/la-realite-augmentee-augmented-reality-ar

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

 

Gust MEES's insight:

After having become one of the most viral mobile applications of all time, Pokémon Go will soon include advertising, according to its developer. 

 

 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/la-realite-augmentee-augmented-reality-ar

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Online backup firm Carbonite targeted in password reuse attack | #DataBreaches #Cybercrime #CyberSecurity 

Online backup firm Carbonite targeted in password reuse attack | #DataBreaches #Cybercrime #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

Carbonite is the latest firm to have issued a warning that hackers are attempting to break into its users accounts, and are prompting all users to change their passwords as a result.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Passwords

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=CARBONITE

 

 

 

Gust MEES's insight:
Carbonite is the latest firm to have issued a warning that hackers are attempting to break into its users accounts, and are prompting all users to change their passwords as a result.

 

 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Passwords

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=CARBONITE

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Who Will Own Your Data If the Tech Bubble Bursts? | #Privacy #eSkills 

Who Will Own Your Data If the Tech Bubble Bursts? | #Privacy #eSkills  | ICT Security-Sécurité PC et Internet | Scoop.it
Who Will Own Your Data If the Tech Bubble Bursts?
Corporations, data brokers, and even criminals might buy failed companies just for their users’ personal information.

 

Desperate companies will resort, if they can, to selling the detailed data they’ve meticulously collected about their users—whether it’s personally identifiable information, data about preferences, habits, and hobbies, or national-security files. That data, formerly walled-off and spoon-fed only to paying advertisers, would be attractive to both licit and criminal buyers. Easily searchable datasets could generate new innovations and  investments—but it would be difficult to know who’s buying up sensitive datasets, and why.

 

If contracts and privacy policies prevent a floundering company from selling user data, there’s still another way to profit. Most privacy policies that promise not to sell user data include a caveat in case of bankruptcy or sale. In fact, a New York Times analysis of the top 100 websites in the U.S. last year found that 85 of them include clauses in their privacy policies like this one from Facebook:

If the ownership or control of all or part of our Services or their assets changes, we may transfer your information to the new owner.

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:
Who Will Own Your Data If the Tech Bubble Bursts?
Corporations, data brokers, and even criminals might buy failed companies just for their users’ personal information.

 

Desperate companies will resort, if they can, to selling the detailed data they’ve meticulously collected about their users—whether it’s personally identifiable information, data about preferences, habits, and hobbies, or national-security files. That data, formerly walled-off and spoon-fed only to paying advertisers, would be attractive to both licit and criminal buyers. Easily searchable datasets could generate new innovations and  investments—but it would be difficult to know who’s buying up sensitive datasets, and why.

 

If contracts and privacy policies prevent a floundering company from selling user data, there’s still another way to profit. Most privacy policies that promise not to sell user data include a caveat in case of bankruptcy or sale. In fact, a New York Times analysis of the top 100 websites in the U.S. last year found that 85 of them include clauses in their privacy policies like this one from Facebook:

If the ownership or control of all or part of our Services or their assets changes, we may transfer your information to the new owner.

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Internet providers have built huge data systems to track every move you make online | #BigData #Privacy

Internet providers have built huge data systems to track every move you make online | #BigData #Privacy | ICT Security-Sécurité PC et Internet | Scoop.it
Web users face an even greater threat to their privacy as large ISPs align themselves more closely with data brokers to track their customers, an advocacy group said.

Several large ISPs have either formed partnerships with, or acquired, data tracking and analytics firms in recent years, giving them a "vast storehouse of consumer data," according to a report Wednesday from the Center for Digital Democracy.

"ISPs have been on a shopping spree to help build their data-targeting system across devices and platforms," the report says. "Superfast computers analyze our information ... to decide in milliseconds whether to target us for marketing and more."

Through digital dossiers that merge all of this information, we can be bought and sold in an instant -- to financial marketers, fast-food companies, and health advertisers -- all without our knowledge."

ISPs are increasingly using programmatic advertising "fueled by powerful alliances among data, media, advertising and technology companies," the report says. The new advertising model "encompasses nearly all the device and formats we rely on -- including mobile, audio and video."

Some ISPs now have the ability to marry a customer's Web surfing history with his or her TV viewing habits and mobile app use to target advertising across devices, the report says.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:
Web users face an even greater threat to their privacy as large ISPs align themselves more closely with data brokers to track their customers, an advocacy group said.

Several large ISPs have either formed partnerships with, or acquired, data tracking and analytics firms in recent years, giving them a "vast storehouse of consumer data," according to a report Wednesday from the Center for Digital Democracy.

"ISPs have been on a shopping spree to help build their data-targeting system across devices and platforms," the report says. "Superfast computers analyze our information ... to decide in milliseconds whether to target us for marketing and more."

Through digital dossiers that merge all of this information, we can be bought and sold in an instant -- to financial marketers, fast-food companies, and health advertisers -- all without our knowledge."

ISPs are increasingly using programmatic advertising "fueled by powerful alliances among data, media, advertising and technology companies," the report says. The new advertising model "encompasses nearly all the device and formats we rely on -- including mobile, audio and video."

Some ISPs now have the ability to marry a customer's Web surfing history with his or her TV viewing habits and mobile app use to target advertising across devices, the report says.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Erste sprechende Erpresser-Malware | RansomWare | CyberSecurity | CyberCrime

Erste sprechende Erpresser-Malware | RansomWare | CyberSecurity | CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
Die Ransom-Ware informiert ihre Opfer über eine Sprachnachricht über die Forderungen. Die Erpresser wollen demnächst auch lokalisierte Versionen der Sprachnachricht anbieten.

Es soll die erste Ransomware sein, die bei den Opfern über eine Sprachdatei Lösegeldforderung stellt. Bisher ist es üblich, dass in solchen Fällen ein Bild eingeblendet wird. Wie die Sicherheitsexperten von Trend Micro mitteilen, soll die Erpressersoftware Cerber “Ransom_Cerber.A” dazu auch noch eine Audiodatei abspielen. Darin informieren die Erpresser die Nutzer darüber, dass alle “Dokumente, Fotos, Datenbanken und andere wichtige Dateien” verschlüsselt wurden.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=RANSOMWARE

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

Gust MEES's insight:
Die Ransom-Ware informiert ihre Opfer über eine Sprachnachricht über die Forderungen. Die Erpresser wollen demnächst auch lokalisierte Versionen der Sprachnachricht anbieten.

Es soll die erste Ransomware sein, die bei den Opfern über eine Sprachdatei Lösegeldforderung stellt. Bisher ist es üblich, dass in solchen Fällen ein Bild eingeblendet wird. Wie die Sicherheitsexperten von Trend Micro mitteilen, soll die Erpressersoftware Cerber “Ransom_Cerber.A” dazu auch noch eine Audiodatei abspielen. Darin informieren die Erpresser die Nutzer darüber, dass alle “Dokumente, Fotos, Datenbanken und andere wichtige Dateien” verschlüsselt wurden.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=RANSOMWARE

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

A journalist has been hacked on a plane while writing an Apple-FBI story | Privacy | CyberSecurity | Cyberespionage

A journalist has been hacked on a plane while writing an Apple-FBI story | Privacy | CyberSecurity | Cyberespionage | ICT Security-Sécurité PC et Internet | Scoop.it
The journalist Steven Petrow had his computer hacked while on a plane, it was a shocking experience that raises discussion on privacy.


Learn more / En savoir plus / Mehr erfahren:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/


https://gustmees.wordpress.com/2013/10/23/smartphone-pictures-pose-privacy-risks/


https://gustmees.wordpress.com/2015/12/18/let-us-talk-about-eskills-what-is-it/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/


https://gustmees.wordpress.com/2015/07/19/learning-path-for-professional-21st-century-learning-by-ict-practice/


Gust MEES's insight:
The journalist Steven Petrow had his computer hacked while on a plane, it was a shocking experience that raises discussion on privacy.


Learn more / En savoir plus / Mehr erfahren:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/


https://gustmees.wordpress.com/2013/10/23/smartphone-pictures-pose-privacy-risks/


https://gustmees.wordpress.com/2015/12/18/let-us-talk-about-eskills-what-is-it/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/


https://gustmees.wordpress.com/2015/07/19/learning-path-for-professional-21st-century-learning-by-ict-practice/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Report: The changing face of hacking | CyberSecurity

Report: The changing face of hacking | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Headlines featuring large-scale cyber breaches at Target, Home Depot, Sony Pictures, and others have taught us one thing--no one is safe. But who are the hackers who are able to pull off such huge attacks against sophisticated targets, including the U.S. Government? And how do they do it?


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


http://www.scoop.it/t/securite-pc-et-internet


Gust MEES's insight:

Headlines featuring large-scale cyber breaches at Target, Home Depot, Sony Pictures, and others have taught us one thing--no one is safe. But who are the hackers who are able to pull off such huge attacks against sophisticated targets, including the U.S. Government? And how do they do it?


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


http://www.scoop.it/t/securite-pc-et-internet


No comment yet.
Scooped by Gust MEES
Scoop.it!

Achtung, Spotify wird zur Datenkrake dank neuer AGB | Privacy | Digital FootPrint | DigitalCitiZEN

Achtung, Spotify wird zur Datenkrake dank neuer AGB | Privacy | Digital FootPrint | DigitalCitiZEN | ICT Security-Sécurité PC et Internet | Scoop.it
Wo sind Sie gerade? Welche Fotos sind auf Ihrem Smartphone gespeichert? Spotify wird mit den neuen AGB richtig neugierig.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:
Wo sind Sie gerade? Welche Fotos sind auf Ihrem Smartphone gespeichert? Spotify wird mit den neuen AGB richtig neugierig.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


No comment yet.
Scooped by Gust MEES
Scoop.it!

NICE news about the cybersecurity skills shortage (and a call for papers) | ICT | eSkills

NICE news about the cybersecurity skills shortage (and a call for papers) | ICT | eSkills | ICT Security-Sécurité PC et Internet | Scoop.it
NICE Goals

NICE is a public-private partnership between government, academia, and the private sector. The mission of NICE is: “Cultivating an integrated cybersecurity workforce that is globally competitive from hire to retire, with the knowledge, skills, and ability to protect our nation from existing and emerging challenges.”
Gust MEES's insight:
NICE Goals

NICE is a public-private partnership between government, academia, and the private sector. The mission of NICE is: “Cultivating an integrated cybersecurity workforce that is globally competitive from hire to retire, with the knowledge, skills, and ability to protect our nation from existing and emerging challenges.”

No comment yet.
Scooped by Gust MEES
Scoop.it!

Zwölf Betrügereien zu Weihnachten | #CyberSecurity #Phishing #DigitalCitizenShip #eSkills #ICT: DON'T be naïve!

Zwölf Betrügereien zu Weihnachten | #CyberSecurity #Phishing #DigitalCitizenShip #eSkills #ICT: DON'T be naïve! | ICT Security-Sécurité PC et Internet | Scoop.it

Emsisoft lässt Sie auch in der Weihnachtszeit nicht im Stich: Mit unserer Aufstellung der zwölf häufigsten Weihnachtsbetrügereien zeigen wir Ihnen, worauf Sie...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Naivety

 

Gust MEES's insight:

Emsisoft lässt Sie auch in der Weihnachtszeit nicht im Stich: Mit unserer Aufstellung der zwölf häufigsten Weihnachtsbetrügereien zeigen wir Ihnen, worauf Sie...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Naivety

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Serious security: Three changes that could turn the tide on hackers | #ProactiveTHINKing #CyberSecurity

Serious security: Three changes that could turn the tide on hackers | #ProactiveTHINKing #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
It's all gone. All the passwords, all the user names, all the credit card numbers, the selfies, the fingerprints, the emails.

The state of tech security is currently so dire that it feels like anything you have ever stored on a computer, or a company or government has ever stored about you, has already been hacked into by somebody.

It's become so bad that it's already generated a mirthless cliché -- that there are only two types of companies: the ones that have been hacked and the ones that don't yet know they've been hacked.

 

So what can we do? I'd suggest three decent starting points.

 

First, as consumers we need to stop shrugging and accepting data leaks as business as usual. Security should influence our buying decisions: the organisations we deal with won't take security seriously unless customers and the public do, too. Our behaviour should signal to companies that good security can be a competitive differentiator. At the moment our apathy too often lets them off the hook. We as consumers need to understand the value of our data and then hold those that store it to account.

 

Second, companies should design security as a fundamental part of the services we use, not a nice-to-have addition. Few hackers will give a new service time to implement security before attacking it, yet too many innovations (the IoT, I'm looking at you) seem to think security is a secondary consideration until they make it big. Until that changes, security will always be an afterthought.

 

Third, the use of strong encryption should be the standard, not the exception. The digital services we use are now too intimate, too important, to be left unencrypted. The revelations of the last few years have shown us that no stream of data on the internet will go untapped by crooks or government.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Proactive+Thinking

 

Gust MEES's insight:
It's all gone. All the passwords, all the user names, all the credit card numbers, the selfies, the fingerprints, the emails.

The state of tech security is currently so dire that it feels like anything you have ever stored on a computer, or a company or government has ever stored about you, has already been hacked into by somebody.

It's become so bad that it's already generated a mirthless cliché -- that there are only two types of companies: the ones that have been hacked and the ones that don't yet know they've been hacked.

 

So what can we do? I'd suggest three decent starting points.

 

First, as consumers we need to stop shrugging and accepting data leaks as business as usual. Security should influence our buying decisions: the organisations we deal with won't take security seriously unless customers and the public do, too. Our behaviour should signal to companies that good security can be a competitive differentiator. At the moment our apathy too often lets them off the hook. We as consumers need to understand the value of our data and then hold those that store it to account.

 

Second, companies should design security as a fundamental part of the services we use, not a nice-to-have addition. Few hackers will give a new service time to implement security before attacking it, yet too many innovations (the IoT, I'm looking at you) seem to think security is a secondary consideration until they make it big. Until that changes, security will always be an afterthought.

 

Third, the use of strong encryption should be the standard, not the exception. The digital services we use are now too intimate, too important, to be left unencrypted. The revelations of the last few years have shown us that no stream of data on the internet will go untapped by crooks or government.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Proactive+Thinking

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Pokémon Go: virtuelle Monster bringen reelle Datenschutz-Probleme | #Privacy #DigitalCitiZENship

Pokémon Go: virtuelle Monster bringen reelle Datenschutz-Probleme | #Privacy #DigitalCitiZENship | ICT Security-Sécurité PC et Internet | Scoop.it
„Friss, oder stirb“ – nach diesem Motto ist die Datenschutzrichtlinie gestaltet. Entweder Sie lassen es sich gefallen, dass Ihre Daten wichtiger als deren Schutz sind, oder Sie spielen das Spiel nicht. Haben Sie sich bereits angemeldet, haben Sie Pech, denn Ihre Daten werden munter weiterverwendet – irgendwo auf diesem Planeten.

Folgen der Kritiken zum Datenschutz

Während viele mit dem Smartphone vor Augen vor lauter Pokémon den Datenschutz nicht mehr zu sehen scheinen, haben andere bereits aufgeschrien. Der von Niantic als „Versehen“ bezeichnete Rundum-Zugriff aufs Google-Account soll mit der Version 1.02 der Vergangenheit angehören. Nun könnte man womöglich neue Datenschutzstandards erwarten, die Daten auch wirklich schützen. Stattdessen setzt Niantic lieber auf Safe Harbor. Dass der Europäische Gerichtshof eben dieses Programm aufgrund mangelndem Schutz für private Daten voriges Jahr kippte, scheint unwesentlich zu sein.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/la-realite-augmentee-augmented-reality-ar

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

Gust MEES's insight:
„Friss, oder stirb“ – nach diesem Motto ist die Datenschutzrichtlinie gestaltet. Entweder Sie lassen es sich gefallen, dass Ihre Daten wichtiger als deren Schutz sind, oder Sie spielen das Spiel nicht. Haben Sie sich bereits angemeldet, haben Sie Pech, denn Ihre Daten werden munter weiterverwendet – irgendwo auf diesem Planeten.

Folgen der Kritiken zum Datenschutz

Während viele mit dem Smartphone vor Augen vor lauter Pokémon den Datenschutz nicht mehr zu sehen scheinen, haben andere bereits aufgeschrien. Der von Niantic als „Versehen“ bezeichnete Rundum-Zugriff aufs Google-Account soll mit der Version 1.02 der Vergangenheit angehören. Nun könnte man womöglich neue Datenschutzstandards erwarten, die Daten auch wirklich schützen. Stattdessen setzt Niantic lieber auf Safe Harbor. Dass der Europäische Gerichtshof eben dieses Programm aufgrund mangelndem Schutz für private Daten voriges Jahr kippte, scheint unwesentlich zu sein.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/la-realite-augmentee-augmented-reality-ar

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Pokémon Go, « un énorme risque pour la sécurité » | #Privacy #digcit 

Pokémon Go, « un énorme risque pour la sécurité » | #Privacy #digcit  | ICT Security-Sécurité PC et Internet | Scoop.it
Or, relève Adam Reeve, dans le second cas « Pokémon Go » peut quasiment tout faire  :

Lire vos e-mails.
Vous en envoyer.
Accéder à votre Google Drive (qui permet de stocker des fichiers – que « Pokémon Go » peut supprimer  !).
Lire vos historiques de recherche sur Google et Google Maps.
Et regarder vos photos.

 

Gust MEES's insight:
Or, relève Adam Reeve, dans le second cas « Pokémon Go » peut quasiment tout faire  :

Lire vos e-mails.
Vous en envoyer.
Accéder à votre Google Drive (qui permet de stocker des fichiers – que « Pokémon Go » peut supprimer  !).
Lire vos historiques de recherche sur Google et Google Maps.
Et regarder vos photos.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Sen. Al Franken questions Niantic over #Poképrivacy policy | #PokémonGo #Privacy #digcit

Sen. Al Franken questions Niantic over #Poképrivacy policy | #PokémonGo #Privacy #digcit | ICT Security-Sécurité PC et Internet | Scoop.it

Always with his finger on the pulse, Senator Al Franken today sent an official request to Niantic asking about particulars of the Pokémon Go privacy...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:

Always with his finger on the pulse, Senator Al Franken today sent an official request to Niantic asking about particulars of the Pokémon Go privacy...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Why you should bet big on privacy | #ICT #digcit #DigitalCitiZENship #eSkills 

Why you should bet big on privacy | #ICT #digcit #DigitalCitiZENship #eSkills  | ICT Security-Sécurité PC et Internet | Scoop.it
Ever felt like you were being watched online? You know, like when you read something about New York, and the next site you visit shows you ads for New York hotels? As it turns out, on my computer, there were more than 130 companies tracking my every move (check yours here, then install this plug-in).

These companies are basically engaging in mass surveillance. Just as governments justify tracking us to prevent terrorist attacks, these companies are tracking us online, without our consent, because a marginal 0.7 percent of the population clicks on their ads.

And it’s not just online advertisers. From e-commerce websites to physical retail stores, everyone is now racing to capture more data about us. Don’t be surprised if your insurance company starts charging you more because of how it thinks you should live your life!

Don’t get me wrong, I use Facebook, Google and all those other services. I use them because I find them useful, fun or because I don’t have an alternative. But I do it knowing very well that I am partly giving away my right to privacy.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:
Ever felt like you were being watched online? You know, like when you read something about New York, and the next site you visit shows you ads for New York hotels? As it turns out, on my computer, there were more than 130 companies tracking my every move (check yours here, then install this plug-in).

These companies are basically engaging in mass surveillance. Just as governments justify tracking us to prevent terrorist attacks, these companies are tracking us online, without our consent, because a marginal 0.7 percent of the population clicks on their ads.

And it’s not just online advertisers. From e-commerce websites to physical retail stores, everyone is now racing to capture more data about us. Don’t be surprised if your insurance company starts charging you more because of how it thinks you should live your life!

Don’t get me wrong, I use Facebook, Google and all those other services. I use them because I find them useful, fun or because I don’t have an alternative. But I do it knowing very well that I am partly giving away my right to privacy.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Don’t do it! 5 ways to upgrade your passwords this #PasswordDay

Don’t do it! 5 ways to upgrade your passwords this #PasswordDay | ICT Security-Sécurité PC et Internet | Scoop.it
Password Day is a day for "taking our passwords to the next level" - here are five traditions the crooks really don't want us to start.

 

Gust MEES's insight:

Password Day is a day for "taking our passwords to the next level" - here are five traditions the crooks really don't want us to start.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

7 tips for securing the Internet of Things | IoT | IoE | CyberSecurity

7 tips for securing the Internet of Things | IoT | IoE | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
Can you join the IoT craze without having your devices turned against you? Here are 7 tips for protecting yourself...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

Gust MEES's insight:
Can you join the IoT craze without having your devices turned against you? Here are 7 tips for protecting yourself...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

 

michel verstrepen's curator insight, March 7, 2016 11:45 AM
Can you join the IoT craze without having your devices turned against you? Here are 7 tips for protecting yourself...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

 

Scooped by Gust MEES
Scoop.it!

Cerber ransomware speaks to you: 'Your files are encrypted' | CyberSecurity

Cerber ransomware speaks to you: 'Your files are encrypted' | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
A new ransomware threat speaks to its victim to inform them that it has successfully encrypted their files.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

 

Gust MEES's insight:
A new ransomware threat speaks to its victim to inform them that it has successfully encrypted their files.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Internet of Things security is so bad, there’s a search engine for sleeping kids | CyberSecurity | Privacy

Internet of Things security is so bad, there’s a search engine for sleeping kids | CyberSecurity | Privacy | ICT Security-Sécurité PC et Internet | Scoop.it



Shodan search engine is only the latest reminder of why we need to fix IoT security.




Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars








Gust MEES's insight:

Shodan search engine is only the latest reminder of why we need to fix IoT security.



Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars




No comment yet.
Scooped by Gust MEES
Scoop.it!

Angler Kit : Cisco débusque un groupe de cybercriminels d’envergure | CyberCrime

Angler Kit : Cisco débusque un groupe de cybercriminels d’envergure | CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
Cisco publie une étude portant sur un groupe de cybercriminels ayant intensivement eu recours à l’Angler Exploit Kit, une suite logicielle servant à infecter les machines via de multiples failles de sécurité. Sans surprise, les données récoltées par Cisco et Talos révèlent que le cybercrime paie plutôt bien.


En savoir plus / Mehr erfahren / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=cybercrime


Gust MEES's insight:

Cisco publie une étude portant sur un groupe de cybercriminels ayant intensivement eu recours à l’Angler Exploit Kit, une suite logicielle servant à infecter les machines via de multiples failles de sécurité. Sans surprise, les données récoltées par Cisco et Talos révèlent que le cybercrime paie plutôt bien.


En savoir plus / Mehr erfahren / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=cybercrime




No comment yet.
Scooped by Gust MEES
Scoop.it!

Bruce Schneier: 'We're in early years of a cyber arms race' | CyberSecurity

Bruce Schneier: 'We're in early years of a cyber arms race' | CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
LinuxCon 2015 Security guru Bruce Schneier says there's a kind of cold war now being waged in cyberspace, only the trouble is we don't always know who we're waging it against.

Schneier appeared onscreen via Google Hangouts at the LinuxCon/CloudOpen/Containercon conference in Seattle on Tuesday to warn attendees that the modern security landscape is becoming increasingly complex and dangerous.

"We know, on the internet today, that attackers have the advantage," Schneier said. "A sufficiently funded, skilled, motivated adversary will get in. And we have figure out how to deal with that."

Using the example of last November's crippling online attack against Sony Pictures, Schneier said it was clear that many of these new attacks were the work of well-funded nation-states.

"Many of us, including myself, were skeptical for several months. By now it does seem obvious that it was North Korea, as amazing as that sounds," he said.

But what's troubling about many of these new attacks, he added, is that they can be hard to spot when they don't come in the form that security experts typically expect.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattack


http://www.scoop.it/t/securite-pc-et-internet



Gust MEES's insight:
LinuxCon 2015 Security guru Bruce Schneier says there's a kind of cold war now being waged in cyberspace, only the trouble is we don't always know who we're waging it against.

Schneier appeared onscreen via Google Hangouts at the LinuxCon/CloudOpen/Containercon conference in Seattle on Tuesday to warn attendees that the modern security landscape is becoming increasingly complex and dangerous.

"We know, on the internet today, that attackers have the advantage," Schneier said. "A sufficiently funded, skilled, motivated adversary will get in. And we have figure out how to deal with that."

Using the example of last November's crippling online attack against Sony Pictures, Schneier said it was clear that many of these new attacks were the work of well-funded nation-states.

"Many of us, including myself, were skeptical for several months. By now it does seem obvious that it was North Korea, as amazing as that sounds," he said.

But what's troubling about many of these new attacks, he added, is that they can be hard to spot when they don't come in the form that security experts typically expect.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberattack


http://www.scoop.it/t/securite-pc-et-internet


No comment yet.