ICT Security-Sécurité PC et Internet
87.2K views | +1 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
November 24, 2017 6:34 PM
Scoop.it!

Des mouchards cachés dans vos applications pour smartphones | #Privacy #Tracking #Apps

Des mouchards cachés dans vos applications pour smartphones | #Privacy #Tracking #Apps | ICT Security-Sécurité PC et Internet | Scoop.it

Des dizaines de sociétés s’insèrent dans des applications banales pour collecter des données, amassant des informations sur des millions de Français.

Par dizaines, ils se nichent dans des applications mobiles utilisées quotidiennement par des millions de Français. Ils capturent discrètement des données, souvent personnelles, sans que les utilisateurs n’en soient nécessairement conscients, alimentant au passage une industrie opaque et méconnue. Certains de ses acteurs disposent de données sur des millions de Français.

Il s’agit de trackers, de petits logiciels incorporés dans des applications mobiles du quotidien (réseaux sociaux, médias, banques, sites de rencontre). Chaque application en compte 2,5 en moyenne, selon une analyse de plus de 350 applications, réalisée par un groupe d’activistes, rassemblés depuis octobre en association, et publiée vendredi 24 novembre sur leur plate-forme baptisée Exodus. Rares sont les applications qui en sont dépourvues et certaines vont jusqu’à en intégrer une quinzaine. Ce paysage n’est pas exhaustif : la plate-forme ne cherche que les trackers qu’elle a préalablement identifiés, soit une quarantaine.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Cyberespionage

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Privacy

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=tracking

 

Gust MEES's insight:

Des dizaines de sociétés s’insèrent dans des applications banales pour collecter des données, amassant des informations sur des millions de Français.

Par dizaines, ils se nichent dans des applications mobiles utilisées quotidiennement par des millions de Français. Ils capturent discrètement des données, souvent personnelles, sans que les utilisateurs n’en soient nécessairement conscients, alimentant au passage une industrie opaque et méconnue. Certains de ses acteurs disposent de données sur des millions de Français.

Il s’agit de trackers, de petits logiciels incorporés dans des applications mobiles du quotidien (réseaux sociaux, médias, banques, sites de rencontre). Chaque application en compte 2,5 en moyenne, selon une analyse de plus de 350 applications, réalisée par un groupe d’activistes, rassemblés depuis octobre en association, et publiée vendredi 24 novembre sur leur plate-forme baptisée Exodus. Rares sont les applications qui en sont dépourvues et certaines vont jusqu’à en intégrer une quinzaine. Ce paysage n’est pas exhaustif : la plate-forme ne cherche que les trackers qu’elle a préalablement identifiés, soit une quarantaine.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Cyberespionage

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Privacy

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=tracking

 

No comment yet.
Scooped by Gust MEES
April 14, 2014 1:22 PM
Scoop.it!

Heartbleed-Bug: Über 1.000 Android-Apps betroffen

Heartbleed-Bug: Über 1.000 Android-Apps betroffen | ICT Security-Sécurité PC et Internet | Scoop.it
Längst hat die Heartbleed-Lücke auch mobile Geräte erreicht: Sicherheitsexperten von Trend Micro zufolge, verbinden sich rund 1.300 Android-Apps mit angreifbaren Servern - darunter auch 15 Banking-Apps.





Learn more:



Gust MEES's insight:


Learn more:



No comment yet.
Scooped by Gust MEES
March 4, 2014 3:07 PM
Scoop.it!

Critical crypto bug leaves Linux, hundreds of apps open to eavesdropping

Critical crypto bug leaves Linux, hundreds of apps open to eavesdropping | ICT Security-Sécurité PC et Internet | Scoop.it
This GnuTLS bug is worse than the big Apple "goto fail" bug patched last week.
Gust MEES's insight:


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
January 29, 2014 8:46 AM
Scoop.it!

Spy agencies are slurping personal data from leaky mobile apps

Spy agencies are slurping personal data from leaky mobile apps | ICT Security-Sécurité PC et Internet | Scoop.it
Beyond device details, data shared over the internet by iOS and Android apps can include personal information such as age, gender, and location, while some apps share even more sensitive user infor...
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ANT

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=NSA

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

Looks like George ORWELL was right...

 

https://en.wikipedia.org/wiki/Big_Brother_(Nineteen_Eighty-Four)

 

Forget PRISM, the recent NSA leaks are plain: Digital privacy doesn’t exist...

 

http://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Scooped by Gust MEES
January 28, 2014 8:34 AM
Scoop.it!

Report: NSA Hunts For Personal Data From 'Leaky' Mobile Apps

Report: NSA Hunts For Personal Data From 'Leaky' Mobile Apps | ICT Security-Sécurité PC et Internet | Scoop.it
New Snowden documents show the NSA and British spy agency GCHQ have looked at ways to collect age, location and gender data from apps like Google Maps and Angry Birds.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ANT

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=NSA

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

Looks like George ORWELL was right...

 

https://en.wikipedia.org/wiki/Big_Brother_(Nineteen_Eighty-Four)

 

Forget PRISM, the recent NSA leaks are plain: Digital privacy doesn’t exist...

 

No comment yet.
Rescooped by Gust MEES from Social Media and its influence
December 14, 2013 3:46 PM
Scoop.it!

Twitter vulnerability lets apps send DMs without user permission

Twitter vulnerability lets apps send DMs without user permission | ICT Security-Sécurité PC et Internet | Scoop.it
Security researcher Egor Homakov has discovered a Twitter vulnerability which allows apps to send DMs without requiring explicit user permission. TNW has verified the findings and can ...

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Scooped by Gust MEES
November 21, 2013 7:21 AM
Scoop.it!

HP Fortify entdeckt in 90 Prozent aller iOS Apps Sicherheitslücken

HP Fortify entdeckt in 90 Prozent aller iOS Apps Sicherheitslücken | ICT Security-Sécurité PC et Internet | Scoop.it
Untersucht wurden 2107 Apps für iOS von 601 Herstellern. Die HP-Tochter bewertet die entsprechenden Android-Anwendungen jedoch als ebenso anfällig. Zahlreiche Apps setzten keine Verschlüsselung ein und schützten die Nutzerdaten nicht angemessen.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Scooped by Gust MEES
September 20, 2013 11:49 AM
Scoop.it!

Cybercriminals trying new tactics, security body warns - and attacks could have “large impact”

Cybercriminals trying new tactics, security body warns - and attacks could have “large impact” | ICT Security-Sécurité PC et Internet | Scoop.it
Cybercriminals “combining tactics”, security body warns - and new attacks could have “large impact”
Gust MEES's insight:

 

Drive-by exploits were identified as the number-one threat facing companies and computer users, but the company warned that other threats were rising in popularity – such as malicious browser extensions.


“It is worth mentioning that an increase in malicious browser extensions has been registered, aimed at taking over social network accounts,” ENISA said. An ESET report on a malicious extension in the popular Orbit downloader can be found here.

 

No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
June 21, 2013 6:17 AM
Scoop.it!

Botnets now target enterprise apps

Botnets now target enterprise apps | ICT Security-Sécurité PC et Internet | Scoop.it
Instead of being used as spam during DDoS attacks, botnets are now used to bring down enterprise apps, leaving the more connected countries more vulnerable, according to Barracuda Networks.
Gust MEES's insight:

 

A MUST READ!!!

 

IT managers should not only guard against older forms of attacks but newer forms, as the variety of attack methods continue to expand...

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Botnet

 

Gust MEES's curator insight, June 21, 2013 6:14 AM

 

A MUST READ!!!

 

IT managers should not only guard against older forms of attacks but newer forms, as the variety of attack methods continue to expand...


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Botnet


 

Rescooped by Gust MEES from Social Media and its influence
January 22, 2013 11:54 AM
Scoop.it!

Twitter bug gives 3rd-party apps access to users' Direct Messages

Twitter bug gives 3rd-party apps access to users' Direct Messages | ICT Security-Sécurité PC et Internet | Scoop.it

"There should be millions of Twitter users that have signed in with Twitter into third-party applications. Some of these applications might have gained access to and might still have access to Twitter users private direct messages," he points out, and advises users to check third-party applications permissions and revoke the apps to which they never gave permission to access their DMs.


Via Gust MEES
Gust MEES's insight:

===> check third-party applications permissions and revoke the apps to which they never gave permission to access YOUR DMs. <===

Check ALSO:

https://twitter.com/settings/applications


http://blog.ioactive.com/2013/01/you-can-not-trust-social-media-twitter-vulnerable.html


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

Gust MEES's curator insight, January 22, 2013 11:42 AM

===> check third-party applications permissions and revoke the apps to which they never gave permission to access YOUR DMs. <===

 

Check ALSO:

 

https://twitter.com/settings/applications

 

 

http://blog.ioactive.com/2013/01/you-can-not-trust-social-media-twitter-vulnerable.html

 

 

https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

 

 

Gust MEES's curator insight, January 22, 2013 11:52 AM

===> check third-party applications permissions and revoke the apps to which they never gave permission to access YOUR DMs. <===

Check ALSO:

https://twitter.com/settings/applications


http://blog.ioactive.com/2013/01/you-can-not-trust-social-media-twitter-vulnerable.html


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

Gust MEES's curator insight, January 22, 2013 11:59 AM

===> check third-party applications permissions and revoke the apps to which they never gave permission to access YOUR DMs. <===

Check ALSO:

https://twitter.com/settings/applications


http://blog.ioactive.com/2013/01/you-can-not-trust-social-media-twitter-vulnerable.html


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

 

Scooped by Gust MEES
October 12, 2012 10:29 AM
Scoop.it!

Is Google about to start scanning your Android for malware?

Is Google about to start scanning your Android for malware? | ICT Security-Sécurité PC et Internet | Scoop.it
A new edition of the Google Play app (Android's equivalent to the iOS App Store) appears to be preparing to add anti-virus functionality to the mobile operating system.

 

Read more, a MUST:

http://nakedsecurity.sophos.com/2012/10/12/google-scanning-android-malware/?utm_source=twitter&amp;utm_medium=status%2Bmessage&amp;utm_campaign=naked%2Bsecurity

 

No comment yet.
Scooped by Gust MEES
February 28, 2012 11:20 AM
Scoop.it!

Kaspersky Lab Announces its First Parental Control Apps for Android and Apple iOS Smartphones

Kaspersky Lab Announces its First Parental Control Apps for Android and Apple iOS Smartphones | ICT Security-Sécurité PC et Internet | Scoop.it

Woburn, MA – February 28, 2012 – Kaspersky Lab, a leading developer of secure content and threat management solutions, today announced the beta-test phase of two new, free mobile applications that provide parental controls for Android and iOS-based smartphones. This marks the first Kaspersky Lab application designed to work on Apple smartphones.

 

No comment yet.
Scooped by Gust MEES
February 14, 2015 3:51 AM
Scoop.it!

Neuer Handy-Virus: Simplocker schleust Malware aufs Smartphone | Mobile Security

Neuer Handy-Virus: Simplocker schleust Malware aufs Smartphone | Mobile Security | ICT Security-Sécurité PC et Internet | Scoop.it
Simplocker ist eine sogenannte Ransomware, die Handydaten verschlüsselt und den Zugriff auf Handydaten sperrt. Der Virus tarnt sich als gefälschte Flashplayer-App.


Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Simplocker


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free


Gust MEES's insight:
Simplocker ist eine sogenannte Ransomware, die Handydaten verschlüsselt und den Zugriff auf Handydaten sperrt. Der Virus tarnt sich als gefälschte Flashplayer-App.


Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Simplocker


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free


No comment yet.
Rescooped by Gust MEES from 21st Century Learning and Teaching
April 11, 2014 1:40 PM
Scoop.it!

Heartbleed Bug—Mobile Apps are Affected Too

Heartbleed Bug—Mobile Apps are Affected Too | ICT Security-Sécurité PC et Internet | Scoop.it
All the extended coverage of the Heartbleed flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.


The severity of the Heartbleed bug has led countless websites and servers scrambling to address the issue. And with good reason—a test conducted on Github showed that more than 600 of the top 10,000 sites (based on Alexa rankings) were vulnerable. At the time of the scanning, some of the affected sites included Yahoo, Flickr, OKCupid, Rolling Stone, and Ars Technica.

.

All the extended coverage of the flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

Mobile apps, like it or not, are just as vulnerable to the Heartbleed Bug as websites are because apps often connect to servers and web services to complete various functions. As our previous blog entry has shown, a sizable number of domains are affected by this vulnerability.

Learn more:


.

Gust MEES's insight:


All the extended coverage of the Heartbleed flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

The severity of the Heartbleed bug has led countless websites and servers scrambling to address the issue. And with good reason—a test conducted on Github showed that more than 600 of the top 10,000 sites (based on Alexa rankings) were vulnerable. At the time of the scanning, some of the affected sites included Yahoo, Flickr, OKCupid, Rolling Stone, and Ars Technica.

.

All the extended coverage of the flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

Mobile apps, like it or not, are just as vulnerable to the Heartbleed Bug as websites are because apps often connect to servers and web services to complete various functions. As our previous blog entry has shown, a sizable number of domains are affected by this vulnerability.


Learn more:




Gust MEES's curator insight, April 11, 2014 11:47 AM
All the extended coverage of the Heartbleed flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

The severity of the Heartbleed bug has led countless websites and servers scrambling to address the issue. And with good reason—a test conducted on Github showed that more than 600 of the top 10,000 sites (based on Alexa rankings) were vulnerable. At the time of the scanning, some of the affected sites included Yahoo, Flickr, OKCupid, Rolling Stone, and Ars Technica.

.

All the extended coverage of the flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

Mobile apps, like it or not, are just as vulnerable to the Heartbleed Bug as websites are because apps often connect to servers and web services to complete various functions. As our previous blog entry has shown, a sizable number of domains are affected by this vulnerability.

.

Scooped by Gust MEES
February 23, 2014 7:20 AM
Scoop.it!

Experts Find WhatsApp Vulnerabilities That “the NSA Would Love”

Experts Find WhatsApp Vulnerabilities That “the NSA Would Love” | ICT Security-Sécurité PC et Internet | Scoop.it

Shortly after Facebook announced buying WhatsApp, many users raised privacy concerns. Soon enough, security experts revealed identifying a number of vulnerabilities, which they catalogued as being exactly the kind “the NSA would love.”

The security issues have been identified by Praetorian. The company’s new mobile application security testing platform Project Neptune has been put to the test.


total of four SSL-related security holes have been identified. First, researchers found that SSL pinning is not enforced.


This allows an attacker to launch a man-in-the-middle (MitM) attack between the mobile application and the backend web services and capture user credentials and other sensitive information.


No comment yet.
Scooped by Gust MEES
January 28, 2014 8:39 AM
Scoop.it!

NSA spying through Angry Birds, Google Maps, leaked documents reportedly reveal

NSA spying through Angry Birds, Google Maps, leaked documents reportedly reveal | ICT Security-Sécurité PC et Internet | Scoop.it
The NSA and its British counterpart are tapping popular smartphone apps such as Angry Birds to peek into the tremendous amounts of very personal data those bits of software collect -- including age, location sex and even sexual preference.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ANT

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=NSA

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

Looks like George ORWELL was right...

 

https://en.wikipedia.org/wiki/Big_Brother_(Nineteen_Eighty-Four)

 

Forget PRISM, the recent NSA leaks are plain: Digital privacy doesn’t exist...

 

No comment yet.
Scooped by Gust MEES
January 12, 2014 10:39 AM
Scoop.it!

New app matches pics from mobile devices to a name, online profiles

New app matches pics from mobile devices to a name, online profiles | ICT Security-Sécurité PC et Internet | Scoop.it
The NameTag app uses facial recognition software and combs the web for social networking and dating profiles belonging to the unsuspecting passerby.
No comment yet.
Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
December 12, 2013 5:37 PM
Scoop.it!

100% of Top Paid Android Apps Have Been Hacked and 56% of the Top 100 paid Apple iOS apps

100% of Top Paid Android Apps Have Been Hacked and 56% of the Top 100 paid Apple iOS apps | ICT Security-Sécurité PC et Internet | Scoop.it

12 December 2013

Word that mobile malware is rather pervasive has been making the rounds for months, but a new report has found that a shocking 100% of the Top 100 paid Android apps and 56% of the Top 100 paid Apple iOS apps have been hacked. Averaged together, users have a 78% chance of running into an app that has been compromised at some point.

Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
October 30, 2013 12:50 PM
Scoop.it!

Vorsicht: Tausende iPhone-Apps mit Sicherheitslücke

Vorsicht: Tausende iPhone-Apps mit Sicherheitslücke | ICT Security-Sécurité PC et Internet | Scoop.it
Security-SuperGAU für alle Nutzer von iPhones und iPads: Experten haben eine Lücke in iOS-Apps entdeckt, die es erlaubt, die komplette Kommunikation über fremde Server umzuleiten. Tausende Apps sollen betroffen sein.

 

Über HTTP Request Hijacking sollen sich Hacker in iOS-Apps einschleichen und so den Datentraffic über eigene Server umleiten können. Nach erfolgreichem Angriff soll die Umleitung dann permanent aktiv sein.

 

===> Einzige Abhilfe schafft ein Update oder eine Neuinstallation der App. <===

 

 


Via Gust MEES
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Rescooped by Gust MEES from 21st Century Learning and Teaching
June 27, 2013 10:56 AM
Scoop.it!

Download with Caution! McAfee Identifies Risky Mobile App Sources [Infographic]

Download with Caution! McAfee Identifies Risky Mobile App Sources [Infographic] | ICT Security-Sécurité PC et Internet | Scoop.it
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Infographic

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Mobile-Security

 

Scooped by Gust MEES
May 21, 2013 12:32 PM
Scoop.it!

Gratis-App warnt vor unsicheren Android-Apps

Gratis-App warnt vor unsicheren Android-Apps | ICT Security-Sécurité PC et Internet | Scoop.it
Mit Bitdefender Clueful ist ab sofort eine neue, kostenlose Android-App erhältlich, die alle auf einem Android-Gerät installierten Apps überprüft und bei verdächtigen oder unsicheren Apps Alarm schlägt.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free/?tag=Mobile-Security

 

Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
October 19, 2012 5:00 AM
Scoop.it!

French hacker admits smartphone app fraud

French hacker admits smartphone app fraud | ICT Security-Sécurité PC et Internet | Scoop.it
Slowly softly stealing Frenchman...

 

A 20 YEAR OLD French hacker has admitted to running a scam app that siphoned off small amounts of cash from smartphone users.
The unnamed man has appeared in a story published by the BBC that says he made over half a million Euros from his scheme. He reportedly was based at his parents' house in Northern France.

 

Read more:

http://www.theinquirer.net/inquirer/news/2218433/french-hacker-admits-smartphone-app-fraud?utm_campaign=INQ&amp;amp;amp;utm_source=Twitter&amp;amp;amp;utm_medium=Twitterfeed

 

 


Via Gust MEES
No comment yet.
Scooped by Gust MEES
June 6, 2012 7:11 PM
Scoop.it!

LinkedIn updates apps in response to privacy concerns

LinkedIn updates apps in response to privacy concerns | ICT Security-Sécurité PC et Internet | Scoop.it
Security researchers had discovered the networking company's app was transmitting user data without their knowledge. Read this blog post by Steven Musil on Security & Privacy.

 

Read more:

http://news.cnet.com/8301-1009_3-57448640-83/linkedin-updates-apps-in-response-to-privacy-concerns/

 

No comment yet.