21st Century Learning and Teaching
586.1K views | +6 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'Nobody-is-perfect'. Clear
Scooped by Gust MEES
Scoop.it!

Why You Need Mac Antivirus Software

Why You Need Mac Antivirus Software | 21st Century Learning and Teaching | Scoop.it
From social networking to online shopping, banking, and surfing the web – precautions are needed to ensure our phones and our information are safe from malware attacks and cybercriminals. Learn more about smartphone security.
Gust MEES's insight:

 

Why You Need Mac Antivirus Software.

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's curator insight, July 7, 2013 5:04 AM

 

Why You Need Mac Antivirus Software.

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Scooped by Gust MEES
Scoop.it!

Download with Caution! McAfee Identifies Risky Mobile App Sources [Infographic]

Download with Caution! McAfee Identifies Risky Mobile App Sources [Infographic] | 21st Century Learning and Teaching | Scoop.it
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Infographic

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Mobile-Security

 

 

Scooped by Gust MEES
Scoop.it!

Google Docs hijacked by Trojan.APT.Seinup malware

Google Docs hijacked by Trojan.APT.Seinup malware | 21st Century Learning and Teaching | Scoop.it
FireEye spots crooks using old tricks to avoid detection

 

A cyber attack that uses Google Docs to avoid detection in order to steal information has been spotted in the wild.

 

Security firm FireEye reported uncovering the campaign, warning that the crooks are using advanced malware to mount a targeted spear phishing campaign designed to steal corporate and personal data from a variety of victims.

 

FireEye researcher Chong Rong Hwa wrote: "The FireEye research team has recently identified a number of spear phishing activities targeting Asia and ASEAN [Association of Southeast Asian Nations]. Of these, one of the spear phishing documents was suspected to have used a potentially stolen document as a decoy.

"This malware was found to have used a number of advanced techniques, which makes it interesting. The malware leverages Google Docs to perform redirection to evade callback detection."

 

Gust MEES's insight:

 

"This malware was found to have used a number of advanced techniques, which makes it interesting. The malware leverages Google Docs to perform redirection to evade callback detection."


Gust MEES's curator insight, June 23, 2013 10:28 AM

 

"This malware was found to have used a number of advanced techniques, which makes it interesting. The malware leverages Google Docs to perform redirection to evade callback detection."


Jason Toy's curator insight, June 23, 2013 11:04 AM

Interesting read. Looks like FireEye's sandboxing techniques paid off in this regard.

Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

Virus Bulletin : VB100 results SUSE Linux - February 2013

Virus Bulletin : VB100 results SUSE Linux - February 2013 | 21st Century Learning and Teaching | Scoop.it
View the results of the Virus Bulletin VB100 anti-virus product comparisons
Gust MEES's insight:

A MUST check for Linux users!!!

 

Check also:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Nobody-is-perfect

 

http://www.scoop.it/t/securite-pc-et-internet?q=Linux

 

Scooped by Gust MEES
Scoop.it!

Multi-platform backdoor malware targets Windows, Mac and Linux users

Multi-platform backdoor malware targets Windows, Mac and Linux users | 21st Century Learning and Teaching | Scoop.it
A web-based malware attack has been discovered, targeting users of Windows, Mac and Linux.

Although the amount of malware written for different operating systems can vary, it's becoming increasi...

 

Visiting a hacked webpage, triggers a JAR (Java Archive) file which will ask permission to do its business - secretly determining if you are running Windows, Mac OS X or Linux.

 

Read more:

 

http://nakedsecurity.sophos.com/2012/07/11/backdoor-malware/?utm_source=twitter&utm_medium=status%2Bmessage&utm_campaign=naked%2Bsecurity

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Sécurité : "Apple doit s'inspirer de Microsoft"

Sécurité : "Apple doit s'inspirer de Microsoft" | 21st Century Learning and Teaching | Scoop.it
Apple a des leçons à prendre chez Microsoft en matière de sécurité, c'est le contast dressé par Eugene Kaspersky, le PDG de l'éditeur de logiciels spécialisés qui porte son nom.

 

===> Utilisateurs Mac, apprenez la sécurité informatique dès à présent ! <===

 

Lire plus...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

1 in 5 Macs has malware on it!

1 in 5 Macs has malware on it! | 21st Century Learning and Teaching | Scoop.it
One in every five Mac computers is harbouring some kind of malware, a new study from the experts at Sophos has revealed.

Sophos has revealed a disturbingly high level of malware on Mac computers...

 

Read more...

 

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Quicktime-Lücken: Sicherheitsupdate für die letzten drei Mac-OS-X-Versionen

Quicktime-Lücken: Sicherheitsupdate für die letzten drei Mac-OS-X-Versionen | 21st Century Learning and Teaching | Scoop.it
Apple hat ein Sicherheitsupdate für Snow Leopard, Lion und Mountain Lion veröffentlicht. Über HPs Zero Day Initiative wurden in den Mac-OS-X-Versionen gefährliche Sicherheitslücken in der
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Scooped by Gust MEES
Scoop.it!

Can Apple read your iMessages? Ars deciphers “end-to-end” crypto claims

Can Apple read your iMessages? Ars deciphers “end-to-end” crypto claims | 21st Century Learning and Teaching | Scoop.it
"Black-box" testing uncovers several ways the NSA could tap the popular service.

 

As Soghoian and other critics admit, the end-to-end encryption included with iMessage may make it impossible for Apple to decrypt conversations, at least in some circumstances. But in the absence of key details that Apple has steadfastly declined to provide, customers who are especially concerned about their privacy would do well to assume otherwise.


Gust MEES's insight:

 

As Soghoian and other critics admit, the end-to-end encryption included with iMessage may make it impossible for Apple to decrypt conversations, at least in some circumstances. But in the absence of key details that Apple has steadfastly declined to provide, customers who are especially concerned about their privacy would do well to assume otherwise.


                         ===> Nobody Is Perfect!!! <===


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, June 26, 2013 5:42 PM

 

As Soghoian and other critics admit, the end-to-end encryption included with iMessage may make it impossible for Apple to decrypt conversations, at least in some circumstances. But in the absence of key details that Apple has steadfastly declined to provide, customers who are especially concerned about their privacy would do well to assume otherwise.

 

                         ===> Nobody Is Perfect!!! <===

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's curator insight, June 26, 2013 5:50 PM

 

As Soghoian and other critics admit, the end-to-end encryption included with iMessage may make it impossible for Apple to decrypt conversations, at least in some circumstances. But in the absence of key details that Apple has steadfastly declined to provide, customers who are especially concerned about their privacy would do well to assume otherwise.

 

                         ===> Nobody Is Perfect!!! <===

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Anatomy of a cryptoglitch - Apple's iOS hotspot passphrases crackable in 50 seconds

Anatomy of a cryptoglitch - Apple's iOS hotspot passphrases crackable in 50 seconds | 21st Century Learning and Teaching | Scoop.it
If you use your iPhone or iPad as a Wi-Fi hotspot, don't let it generate the passphrase for you.

A posse of German computer scientists has found that Apple's iOS passphrase generator may give yo...
Gust MEES's insight:

 

Learn more:

 

http://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/

 

Scooped by Gust MEES
Scoop.it!

Cyber attack of Apple exposes online risks for brands

Cyber attack of Apple exposes online risks for brands | 21st Century Learning and Teaching | Scoop.it
The recent spate of high-profile hackings of global organisations means brands must implement robust security measures
Gust MEES's insight:

Check also:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Nobody-is-perfect

 

 

http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/

 

 

http://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/

 

 

http://gustmees.wordpress.com/2013/01/23/is-your-professional-development-up-to-date/

 

Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

Oxford Muses on Mac Flashback: Worst Outbreak Since Blaster

Oxford Muses on Mac Flashback: Worst Outbreak Since Blaster | 21st Century Learning and Teaching | Scoop.it

Oxford Muses on Mac Flashback: Worst Outbreak Since Blaster

 

So how bad was last month's Mac Flashback outbreak and who suffered the most? Our guess: it was bad, and university IT help desks.

 

And it looks like our guess might not be far off the mark.

 

===> Oxford University Computing Services' network security team (aka OxCERT) has written that they dealt "with what is probably the biggest outbreak since Blaster struck the Windows world all the way back in the summer of 2003." <===

 

OxCERT dealt with around 1000 incidents for Blaster. They've seen several hundred Flashback incidents… "and they keep on coming."

 

Read more...

 


Via Gust MEES
No comment yet.
Scooped by Gust MEES
Scoop.it!

Macs, iPhones, iPads Are Now Bigger Targets for Malware, Attackers

Macs, iPhones, iPads Are Now Bigger Targets for Malware, Attackers | 21st Century Learning and Teaching | Scoop.it
The recent Flashback malware attack, which at its height infected more than 600,000 Macs- or more than 1 percent of all systems in use worldwide- not only was the largest such incident involving Apple systems, but also the latest in a string of...
No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

10 Simple Tips for Boosting The Security Of Your Mac

10 Simple Tips for Boosting The Security Of Your Mac | 21st Century Learning and Teaching | Scoop.it
At the moment, there are more than 100 million Mac OS X users around the world. The number has grown switfly during the past years we expect this growth to continue.
No comment yet.