ICT Security-Sécurité PC et Internet
87.6K views | +10 today
Follow
 
Scooped by Gust MEES
onto ICT Security-Sécurité PC et Internet
February 1, 2023 11:20 AM
Scoop.it!

ChatGPT: A New Wave of Cybersecurity Concerns?

ChatGPT: A New Wave of Cybersecurity Concerns? | ICT Security-Sécurité PC et Internet | Scoop.it

As 2022 ended, OpenAI made ChatGPT live to the world. It is an artificially intelligent research and deployment chatbot that interacts through text using realistic human responses. Its deep learning techniques can generate conversations that convince anyone they are interacting with an actual human. 

Like opening the jar and releasing the genie, its impact is relatively unknown, but grave intrigue and curiosity surrounded it. How will it be used; how does it work; is it for good or evil? No, this is not the next Terminator sequel…

Its intentions are certainly for positive use, and its articulate responses have led many to claim it as the best chatbot to be released. However, in a short period, ChatGPT has already been linked to cyber threats as cyber-criminals leverage its advanced capabilities for nefarious means. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=ChatGPT

 

 

Gust MEES's insight:

As 2022 ended, OpenAI made ChatGPT live to the world. It is an artificially intelligent research and deployment chatbot that interacts through text using realistic human responses. Its deep learning techniques can generate conversations that convince anyone they are interacting with an actual human. 

Like opening the jar and releasing the genie, its impact is relatively unknown, but grave intrigue and curiosity surrounded it. How will it be used; how does it work; is it for good or evil? No, this is not the next Terminator sequel…

Its intentions are certainly for positive use, and its articulate responses have led many to claim it as the best chatbot to be released. However, in a short period, ChatGPT has already been linked to cyber threats as cyber-criminals leverage its advanced capabilities for nefarious means. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=ChatGPT

 

 

No comment yet.
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Rescooped by Gust MEES from 21st Century Learning and Teaching
April 29, 2013 5:39 PM
Scoop.it!

Why (And How) Teachers and Education Should Start Learning and Teaching Cyber-Security

Why (And How) Teachers and Education Should Start Learning and Teaching Cyber-Security | ICT Security-Sécurité PC et Internet | Scoop.it

Why (And How) Teachers Should Start Learning and Teaching Cyber-Security . What should get be taught and learned more in the 21st Century while using ICT?

 

In the 21st Century, Education has a BIG responsibility to adapt to the very quick change in the world and to teach the students the knowledge they need and which are required to fulfill the market’s needs!

 

The market’s needs are ALSO to employ people with the basics of Cyber-Security knowledge as a modern company needs to protect its online reputation and a data loss could be lethal to them, their ruin eventually! SO, the new employees is the students coming out of school, College, High school, Universities; ALL of them need to have the basic knowledge of  Cyber-Security to be competitive in a working market where there is more and more unemployment worldwide…

 

===> A company would take advantage of a new employee who as already the necessary knowledge of Cyber-Security as the company doesn’t need to train him, which saves it a lot of money! <===

  

Gust MEES's insight:

 

In the 21st Century, Education has a BIG responsibility to adapt to the very quick change in the world and to teach the students the knowledge they need and which are required to fulfill the market’s needs!

 

The market’s needs are ALSO to employ people with the basics of Cyber-Security knowledge as a modern company needs to protect its online reputation and a data loss could be lethal to them, their ruin eventually! SO, the new employees is the students coming out of school, College, High school, Universities; ALL of them need to have the basic knowledge of  Cyber-Security to be competitive in a working market where there is more and more unemployment worldwide…

 

===> A company would take advantage of a new employee who as already the necessary knowledge of Cyber-Security as the company doesn’t need to train him, which saves it a lot of money! <===

 

===============================================

 

There has been a lot of talk both in the U.S. and internationally about a shortage in skilled IT professionals - with a predicted 864,000 IT vacancies in Europe alone by 2015.

 

What are these skills that organizations are looking for? This infographic by via resource highlights the top skills that make a successful information security professional and skills the future workforce will need to tackle emerging threats.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Infographi

 

http://www.scoop.it/t/ict-security-tools

 

 

Check also:

 

https://gustmees.wordpress.com/

 

https://gustmeesen.wordpress.com/

 

https://gustmeesfr.wordpress.com/

 

  

Zhao KQiang's curator insight, March 27, 2014 7:23 AM

give some opinions of that why teachers and education should learn network secutity

Dean J. Fusto's curator insight, July 31, 2015 10:12 AM

 

In the 21st Century, Education has a BIG responsibility to adapt to the very quick change in the world and to teach the students the knowledge they need and which are required to fulfill the market’s needs!

 

The market’s needs are ALSO to employ people with the basics of Cyber-Security knowledge as a modern company needs to protect its online reputation and a data loss could be lethal to them, their ruin eventually! SO, the new employees is the students coming out of school, College, High school, Universities; ALL of them need to have the basic knowledge of  Cyber-Security to be competitive in a working market where there is more and more unemployment worldwide…

 

===> A company would take advantage of a new employee who as already the necessary knowledge of Cyber-Security as the company doesn’t need to train him, which saves it a lot of money! <===

 

===============================================

 

There has been a lot of talk both in the U.S. and internationally about a shortage in skilled IT professionals - with a predicted 864,000 IT vacancies in Europe alone by 2015.

 

What are these skills that organizations are looking for? This infographic by via resource highlights the top skills that make a successful information security professional and skills the future workforce will need to tackle emerging threats.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Infographi

 

http://www.scoop.it/t/ict-security-tools

 

 

Check also:

 

https://gustmees.wordpress.com/

 

https://gustmeesen.wordpress.com/

 

https://gustmeesfr.wordpress.com/

 

  

Jean-Pierre Blanger's curator insight, August 1, 2015 4:19 PM

 

In the 21st Century, Education has a BIG responsibility to adapt to the very quick change in the world and to teach the students the knowledge they need and which are required to fulfill the market’s needs!

 

The market’s needs are ALSO to employ people with the basics of Cyber-Security knowledge as a modern company needs to protect its online reputation and a data loss could be lethal to them, their ruin eventually! SO, the new employees is the students coming out of school, College, High school, Universities; ALL of them need to have the basic knowledge of  Cyber-Security to be competitive in a working market where there is more and more unemployment worldwide…

 

===> A company would take advantage of a new employee who as already the necessary knowledge of Cyber-Security as the company doesn’t need to train him, which saves it a lot of money! <===

 

===============================================

 

There has been a lot of talk both in the U.S. and internationally about a shortage in skilled IT professionals - with a predicted 864,000 IT vacancies in Europe alone by 2015.

 

What are these skills that organizations are looking for? This infographic by via resource highlights the top skills that make a successful information security professional and skills the future workforce will need to tackle emerging threats.

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Infographi

 

http://www.scoop.it/t/ict-security-tools

 

 

Check also:

 

https://gustmees.wordpress.com/

 

https://gustmeesen.wordpress.com/

 

https://gustmeesfr.wordpress.com/

 

  

Scooped by Gust MEES
March 17, 6:03 PM
Scoop.it!

Amazon is Going to Listen to All Your Voice Recordings on Alexa+_

Amazon is Going to Listen to All Your Voice Recordings on Alexa+_ | ICT Security-Sécurité PC et Internet | Scoop.it

Amazon’s AI-enhanced Alexa assistant is going to need all your voice recordings, and there’s nothing you can do about it. An email sent to Alexa users notes the online retail giant is ending one of its few privacy provisions about recorded voice data in the lead up to Alexa+. The only way to make sure Amazon doesn’t get ahold of any of your vocals may be to quit using Alexa entirely.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Privacy

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Alexa

 

Gust MEES's insight:

Amazon’s AI-enhanced Alexa assistant is going to need all your voice recordings, and there’s nothing you can do about it. An email sent to Alexa users notes the online retail giant is ending one of its few privacy provisions about recorded voice data in the lead up to Alexa+. The only way to make sure Amazon doesn’t get ahold of any of your vocals may be to quit using Alexa entirely.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Privacy

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Alexa

 

No comment yet.
Scooped by Gust MEES
March 9, 8:53 AM
Scoop.it!

Undocumented commands found in Bluetooth chip used by a billion devices | ESP32

Undocumented commands found in Bluetooth chip used by a billion devices | ESP32 | ICT Security-Sécurité PC et Internet | Scoop.it

Exploitation of this backdoor would allow hostile actors to conduct impersonation attacks and permanently infect sensitive devices such as mobile phones, computers, smart locks or medical equipment by bypassing code audit controls.

The researchers warned that ESP32 is one of the world's most widely used chips for Wi-Fi + Bluetooth connectivity in IoT (Internet of Things) devices, so the risk is significant.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet?tag=maker

 

Gust MEES's insight:

xploitation of this backdoor would allow hostile actors to conduct impersonation attacks and permanently infect sensitive devices such as mobile phones, computers, smart locks or medical equipment by bypassing code audit controls.

The researchers warned that ESP32 is one of the world's most widely used chips for Wi-Fi + Bluetooth connectivity in IoT (Internet of Things) devices, so the risk is significant.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet?tag=maker

 

No comment yet.
Scooped by Gust MEES
February 9, 12:51 PM
Scoop.it!

Cyberangriff? OpenAI untersucht potenzielles Leck von 20 Millionen Nutzerdaten

Cyberangriff? OpenAI untersucht potenzielles Leck von 20 Millionen Nutzerdaten | ICT Security-Sécurité PC et Internet | Scoop.it

Cyberkriminelle behaupten, private Daten von Millionen OpenAI-Konten gestohlen zu haben. Forscher sind skeptisch, der ChatGPT-Hersteller ermittelt in dem Fall.

 

 
 
 
Gust MEES's insight:

Cyberkriminelle behaupten, private Daten von Millionen OpenAI-Konten gestohlen zu haben. Forscher sind skeptisch, der ChatGPT-Hersteller ermittelt in dem Fall.

 

 
 
 
No comment yet.
Scooped by Gust MEES
December 16, 2024 4:32 PM
Scoop.it!

Critical ‘AuthQuake’ bug let attackers bypass Microsoft MFA

Critical ‘AuthQuake’ bug let attackers bypass Microsoft MFA | ICT Security-Sécurité PC et Internet | Scoop.it

A critical vulnerability in Microsoft’s multi-factor authentication (MFA) — dubbed "AuthQuake" — could let attackers bypass MFA and gain unauthorized access to a user’s account.

Discovered by Oasis Security, the researchers reported in a Dec. 11 blog post that the bypass could let attackers access Outlook emails, OneDrive files, Teams chats, and the Azure Cloud.

Because Microsoft has more than 400 million paid Office 365 seats, the consequences of this vulnerability has potentially high impact across numerous industries, especially since there was about a four-month gap between the time it was reported and a patch was released.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=MFA

 

Gust MEES's insight:

A critical vulnerability in Microsoft’s multi-factor authentication (MFA) — dubbed "AuthQuake" — could let attackers bypass MFA and gain unauthorized access to a user’s account.

Discovered by Oasis Security, the researchers reported in a Dec. 11 blog post that the bypass could let attackers access Outlook emails, OneDrive files, Teams chats, and the Azure Cloud.

Because Microsoft has more than 400 million paid Office 365 seats, the consequences of this vulnerability has potentially high impact across numerous industries, especially since there was about a four-month gap between the time it was reported and a patch was released.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=MFA

 

No comment yet.
Scooped by Gust MEES
October 15, 2024 2:39 PM
Scoop.it!

Experts say MFA is no longer enough for enterprises

Experts say MFA is no longer enough for enterprises | ICT Security-Sécurité PC et Internet | Scoop.it

The UK’s cyber watchdog says that companies need to be more mindful with how they handle their multi-factor authentication.

The National Cyber Security Centre (NCSC) said companies can no longer rely on MFA as a blanket solution to their network security woes. The problem, say experts, is that in many cases attackers are now able to intercept MFA keys much in the same way they did passwords.

“Attackers have realized that many of the same social engineering techniques that tricked us into handing over passwords can also be updated to overcome some methods of MFA,” the NCSC said.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=MFA

 

Gust MEES's insight:

The UK’s cyber watchdog says that companies need to be more mindful with how they handle their multi-factor authentication.

The National Cyber Security Centre (NCSC) said companies can no longer rely on MFA as a blanket solution to their network security woes. The problem, say experts, is that in many cases attackers are now able to intercept MFA keys much in the same way they did passwords.

“Attackers have realized that many of the same social engineering techniques that tricked us into handing over passwords can also be updated to overcome some methods of MFA,” the NCSC said.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=MFA

 

No comment yet.
Scooped by Gust MEES
October 15, 2024 2:25 PM
Scoop.it!

New Linux Variant of FASTCash Malware Targets Payment Switches in ATM Heists

New Linux Variant of FASTCash Malware Targets Payment Switches in ATM Heists | ICT Security-Sécurité PC et Internet | Scoop.it

North Korean hackers deploy Linux-based FASTCash malware to exploit ATMs globally, enabling fraudulent withdrawals.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

Gust MEES's insight:

North Korean hackers deploy Linux-based FASTCash malware to exploit ATMs globally, enabling fraudulent withdrawals.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

No comment yet.
Scooped by Gust MEES
October 9, 2024 7:01 PM
Scoop.it!

How smart TVs spy on you and harvest data • The Register

How smart TVs spy on you and harvest data • The Register | ICT Security-Sécurité PC et Internet | Scoop.it

Smart TVs are watching their viewers and harvesting their data to benefit brokers using the same ad technology that denies privacy on the internet.

In a report titled "How TV Watches Us: Commercial Surveillance in the Streaming Era," the Center for Digital Democracy (CDD) outlines the expansive "commercial surveillance system" that has infested Smart TVs – aka connected TVs or CTVs – and video streaming services.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

Gust MEES's insight:

Smart TVs are watching their viewers and harvesting their data to benefit brokers using the same ad technology that denies privacy on the internet.

In a report titled "How TV Watches Us: Commercial Surveillance in the Streaming Era," the Center for Digital Democracy (CDD) outlines the expansive "commercial surveillance system" that has infested Smart TVs – aka connected TVs or CTVs – and video streaming services.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

No comment yet.
Scooped by Gust MEES
October 9, 2024 5:55 PM
Scoop.it!

Datenschutz-Alptraum: Ray-Ban-Smart-Brille enthüllt Personalien in Sekundenschnelle

Datenschutz-Alptraum: Ray-Ban-Smart-Brille enthüllt Personalien in Sekundenschnelle | ICT Security-Sécurité PC et Internet | Scoop.it

Zwei Stundenten ist es gelungen, aus einer Smart-Brille ein Tool zu bauen, das persönliche Daten von Passanten preisgibt. Mehr dazu erfahren Sie hier.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=wearables

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:

Zwei Stundenten ist es gelungen, aus einer Smart-Brille ein Tool zu bauen, das persönliche Daten von Passanten preisgibt. Mehr dazu erfahren Sie hier.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=wearables

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

No comment yet.
Scooped by Gust MEES
October 8, 2024 2:25 PM
Scoop.it!

Linux-Malware "Perfctl" befällt offenbar schon seit Jahren Linux-Server

Linux-Malware "Perfctl" befällt offenbar schon seit Jahren Linux-Server | ICT Security-Sécurité PC et Internet | Scoop.it

Linux-Malware "Perfctl" befällt offenbar schon seit Jahren Linux-Server.
Eine ausgeklügelte Malware befällt massenweise Linux-Server mit falschen Konfigurationen. Das blieb lange unentdeckt, auch wegen der guten Tarnung.


Eine jetzt entdeckte Malware hat es auf Linux-Server abgesehen: Wie die Experten der Cybersecurity-Beratung Aqua Security berichten, ist das Programm namens "Perfctl" vermutlich schon seit 2021 im Umlauf und befällt Linux-Systeme, um diese heimlich als Proxyserver und für Cryptomining zu nutzen. Das Schadprogramm kann auch als Loader für weitere unerwünschte Programme fungieren.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

 

Gust MEES's insight:

Linux-Malware "Perfctl" befällt offenbar schon seit Jahren Linux-Server.
Eine ausgeklügelte Malware befällt massenweise Linux-Server mit falschen Konfigurationen. Das blieb lange unentdeckt, auch wegen der guten Tarnung.


Eine jetzt entdeckte Malware hat es auf Linux-Server abgesehen: Wie die Experten der Cybersecurity-Beratung Aqua Security berichten, ist das Programm namens "Perfctl" vermutlich schon seit 2021 im Umlauf und befällt Linux-Systeme, um diese heimlich als Proxyserver und für Cryptomining zu nutzen. Das Schadprogramm kann auch als Loader für weitere unerwünschte Programme fungieren.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

No comment yet.
Scooped by Gust MEES
September 26, 2024 3:42 PM
Scoop.it!

Doomsday 9.9 unauthenticated RCE bug affects 'all Linux'

Doomsday 9.9 unauthenticated RCE bug affects 'all Linux' | ICT Security-Sécurité PC et Internet | Scoop.it

No fix yet plus criticalness plus uncertainty plus talk of example exploit equals nightmare
Jessica Lyons


Details about an as-yet-non-public critical 9.9-out-of-10-severity unauthenticated remote-code execution vulnerability affecting all GNU/Linux systems could be revealed today.

That's according to software developer Simone Margaritelli, who says there's still no fix for the decade-old flaw he disclosed to developers three weeks ago. If it is as described, the bug could be used to hijack Linux-based systems from across the internet or network.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

Gust MEES's insight:

No fix yet plus criticalness plus uncertainty plus talk of example exploit equals nightmare
Jessica Lyons


Details about an as-yet-non-public critical 9.9-out-of-10-severity unauthenticated remote-code execution vulnerability affecting all GNU/Linux systems could be revealed today.

That's according to software developer Simone Margaritelli, who says there's still no fix for the decade-old flaw he disclosed to developers three weeks ago. If it is as described, the bug could be used to hijack Linux-based systems from across the internet or network.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

No comment yet.
Scooped by Gust MEES
September 25, 2024 10:31 AM
Scoop.it!

Hackers are now using AI-generated code for malware attacks

Hackers are now using AI-generated code for malware attacks | ICT Security-Sécurité PC et Internet | Scoop.it

Software developers have embraced “artificial intelligence” language models for code generation in a big way, with huge gains in productivity but also some predictably dubious developments. It’s no surprise that hackers and malware writers are doing the same.

According to recent reports, there have been several active malware attacks spotted with code that’s at least partially generated by AI.

 

 
 
 
Gust MEES's insight:

Software developers have embraced “artificial intelligence” language models for code generation in a big way, with huge gains in productivity but also some predictably dubious developments. It’s no surprise that hackers and malware writers are doing the same.

According to recent reports, there have been several active malware attacks spotted with code that’s at least partially generated by AI.

 

 
 
 
No comment yet.
Scooped by Gust MEES
July 26, 2024 1:48 PM
Scoop.it!

Here’s how to stop X from using your posts to train its AI

Here’s how to stop X from using your posts to train its AI | ICT Security-Sécurité PC et Internet | Scoop.it

X uses your data to train its Grok AI assistant, but if you’d like to opt out of that, you can do that right from your settings menu. It is accessible on the web right here, or you can find it yourself if you click the three dots menu, then “Settings and privacy,” then “Privacy and safety,” and then “Grok.

 

 
 
 
 
Gust MEES's insight:

X uses your data to train its Grok AI assistant, but if you’d like to opt out of that, you can do that right from your settings menu. It is accessible on the web right here, or you can find it yourself if you click the three dots menu, then “Settings and privacy,” then “Privacy and safety,” and then “Grok.

 

 
 
 
No comment yet.
Scooped by Gust MEES
March 18, 7:28 PM
Scoop.it!

Bedrohung für 1 Milliarde Geräte: Forscher warnen vor Bluetooth-Sicherheitslücke 

Bedrohung für 1 Milliarde Geräte: Forscher warnen vor Bluetooth-Sicherheitslücke  | ICT Security-Sécurité PC et Internet | Scoop.it

Nicht nur Android-Nutzer sind aktuell durch Sicherheitslücken gefährdet. Forscher haben eine gefährliche Backdoor im weit verbreiteten Bluetooth-Chip ESP32 entdeckt. Laut "Tarlogic Security" könnten Angreifer ohne Wissen des Nutzers auf sensible Daten zugreifen oder Geräte fernsteuern. Smartphones, Laptops und Smart-Home-Geräte sind betroffen.

Die spanische Sicherheitsforscher fanden eine undokumentierte Backdoor im ESP32-Chip. Dieser Mikrocontroller des Herstellers Espressif Systems ist in über einer Milliarde Geräte weltweit eingebaut und ermöglicht Wi-Fi- und Bluetooth-Verbindungen.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet?tag=maker

 

https://www.scoop.it/topic/securite-pc-et-internet?tag=Bluetooth

 

https://www.scoop.it/topic/securite-pc-et-internet?tag=ESP32

 

Gust MEES's insight:

Nicht nur Android-Nutzer sind aktuell durch Sicherheitslücken gefährdet. Forscher haben eine gefährliche Backdoor im weit verbreiteten Bluetooth-Chip ESP32 entdeckt. Laut "Tarlogic Security" könnten Angreifer ohne Wissen des Nutzers auf sensible Daten zugreifen oder Geräte fernsteuern. Smartphones, Laptops und Smart-Home-Geräte sind betroffen.

Die spanische Sicherheitsforscher fanden eine undokumentierte Backdoor im ESP32-Chip. Dieser Mikrocontroller des Herstellers Espressif Systems ist in über einer Milliarde Geräte weltweit eingebaut und ermöglicht Wi-Fi- und Bluetooth-Verbindungen.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet?tag=maker

 

https://www.scoop.it/topic/securite-pc-et-internet?tag=Bluetooth

 

https://www.scoop.it/topic/securite-pc-et-internet?tag=ESP32

 

No comment yet.
Scooped by Gust MEES
March 13, 10:23 AM
Scoop.it!

WordPress Backup Plugin Vulnerability Affects 5+ Million Websites

WordPress Backup Plugin Vulnerability Affects 5+ Million Websites | ICT Security-Sécurité PC et Internet | Scoop.it

A high-severity vulnerability was discovered and patched in the All-in-One WP Migration and Backup plugin, which has over five million installations. The vulnerability requires no user authentication, making it easier for an attacker to compromise a website, but this is mitigated by a restricted attack method.

The vulnerability was assigned a severity rating of 7.5 (High), which is below the highest severity level, labeled Critical.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=WordPress

 

Gust MEES's insight:

A high-severity vulnerability was discovered and patched in the All-in-One WP Migration and Backup plugin, which has over five million installations. The vulnerability requires no user authentication, making it easier for an attacker to compromise a website, but this is mitigated by a restricted attack method.

The vulnerability was assigned a severity rating of 7.5 (High), which is below the highest severity level, labeled Critical.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=WordPress

 

No comment yet.
Scooped by Gust MEES
February 19, 4:06 AM
Scoop.it!

Passkeys: What They Are and Why You Need Them ASAP

Passkeys: What They Are and Why You Need Them ASAP | ICT Security-Sécurité PC et Internet | Scoop.it

Passkeys might be what finally puts an end to passwords for good. Here's how they work, where you can use them, and why they keep your accounts safe.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=PassKey

 

Gust MEES's insight:

Passkeys might be what finally puts an end to passwords for good. Here's how they work, where you can use them, and why they keep your accounts safe.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=PassKey

 

No comment yet.
Scooped by Gust MEES
December 23, 2024 9:13 AM
Scoop.it!

AI Could Generate 10,000 Malware Variants, Evading Detection in 88% of Case

AI Could Generate 10,000 Malware Variants, Evading Detection in 88% of Case | ICT Security-Sécurité PC et Internet | Scoop.it

Cybersecurity researchers have found that it's possible to use large language models (LLMs) to generate new variants of malicious JavaScript code at scale in a manner that can better evade detection.

"Although LLMs struggle to create malware from scratch, criminals can easily use them to rewrite or obfuscate existing malware, making it harder to detect," Palo Alto Networks Unit 42 researchers said in a new analysis. "Criminals can prompt LLMs to perform transformations that are much more natural-looking, which makes detecting this malware more challenging.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=AI

 

Gust MEES's insight:

Cybersecurity researchers have found that it's possible to use large language models (LLMs) to generate new variants of malicious JavaScript code at scale in a manner that can better evade detection.

"Although LLMs struggle to create malware from scratch, criminals can easily use them to rewrite or obfuscate existing malware, making it harder to detect," Palo Alto Networks Unit 42 researchers said in a new analysis. "Criminals can prompt LLMs to perform transformations that are much more natural-looking, which makes detecting this malware more challenging.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=AI

 

No comment yet.
Scooped by Gust MEES
December 13, 2024 10:46 AM
Scoop.it!

400 Million Microsoft Users Put At Risk From No Interaction 2FA Bypass

400 Million Microsoft Users Put At Risk From No Interaction 2FA Bypass | ICT Security-Sécurité PC et Internet | Scoop.it

Security researchers have revealed how they discovered a critical Microsoft vulnerability in the two-factor authentication defenses meant to protect users against hacker attacks. The vulnerability, which Microsoft has now remediated, put 400 million users of Office 365 at risk of a 2FA bypass attack requiring no user interaction, triggering no alerts and only taking an hour to complete.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=MFA

 

Gust MEES's insight:

Security researchers have revealed how they discovered a critical Microsoft vulnerability in the two-factor authentication defenses meant to protect users against hacker attacks. The vulnerability, which Microsoft has now remediated, put 400 million users of Office 365 at risk of a 2FA bypass attack requiring no user interaction, triggering no alerts and only taking an hour to complete.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=MFA

 

No comment yet.
Scooped by Gust MEES
October 15, 2024 2:31 PM
Scoop.it!

A new 'super-realistic' AI scam could get your Gmail account hacked

A new 'super-realistic' AI scam could get your Gmail account hacked | ICT Security-Sécurité PC et Internet | Scoop.it

A new ‘super-realistic’ AI scam could get your Gmail account hacked
A Microsoft security expert warns Gmail users of a new convincing social engineering attack.

Warning signs of a scam attempt
The advent of generative AI has opened up all kinds of opportunities, but it has also ramped up various risks and dangers.

We’ve previously seen hackers who can use AI-generated codes, phishing emails, or even deepfakes to make even more realistic fraud attempts — ones that even security experts can easily fall for.

 

 
 
 
Gust MEES's insight:

A new ‘super-realistic’ AI scam could get your Gmail account hacked
A Microsoft security expert warns Gmail users of a new convincing social engineering attack.

Warning signs of a scam attempt
The advent of generative AI has opened up all kinds of opportunities, but it has also ramped up various risks and dangers.

We’ve previously seen hackers who can use AI-generated codes, phishing emails, or even deepfakes to make even more realistic fraud attempts — ones that even security experts can easily fall for.

 

 
 
 
No comment yet.
Scooped by Gust MEES
October 10, 2024 8:23 AM
Scoop.it!

Microsoft just made passkeys even easier to use in Windows 11

Microsoft just made passkeys even easier to use in Windows 11 | ICT Security-Sécurité PC et Internet | Scoop.it

Windows 11 now supports third-party passkeys and cleaner passkey saving via Windows Hello.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=PassKey

 

 

Gust MEES's insight:

Windows 11 now supports third-party passkeys and cleaner passkey saving via Windows Hello.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=PassKey

 

No comment yet.
Scooped by Gust MEES
October 9, 2024 6:57 PM
Scoop.it!

Internet Archive hacked, data breach impacts 31 million users

Internet Archive hacked, data breach impacts 31 million users | ICT Security-Sécurité PC et Internet | Scoop.it

Internet Archive's "The Wayback Machine" has suffered a data breach after a threat actor compromised the website and stole a user authentication database containing 31 million unique records.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet

 

Gust MEES's insight:

Internet Archive's "The Wayback Machine" has suffered a data breach after a threat actor compromised the website and stole a user authentication database containing 31 million unique records.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet

 

No comment yet.
Scooped by Gust MEES
October 9, 2024 5:49 PM
Scoop.it!

7 tips to make X/Twitter more tolerable if you can't quit just yet

7 tips to make X/Twitter more tolerable if you can't quit just yet | ICT Security-Sécurité PC et Internet | Scoop.it

While it has certainly fallen from grace, X (Twitter) can still be somewhat usable under the right conditions.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/social-media-and-its-influence

 

Gust MEES's insight:

While it has certainly fallen from grace, X (Twitter) can still be somewhat usable under the right conditions.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/social-media-and-its-influence

 

No comment yet.
Scooped by Gust MEES
September 30, 2024 11:27 AM
Scoop.it!

ChatGPT Vulnerability Exploited: Hacker Demonstrates Data Theft via ‘SpAIware

ChatGPT Vulnerability Exploited: Hacker Demonstrates Data Theft via ‘SpAIware | ICT Security-Sécurité PC et Internet | Scoop.it

A recent cyber vulnerability in ChatGPT’s long-term memory feature was exposed, showing how hackers could use this AI tool to steal user data. Security researcher Johann Rehberger demonstrated this issue through a concept he named “SpAIware,” which exploited a weakness in ChatGPT’s macOS app, allowing it to act as spyware.

 

 
 
 
Gust MEES's insight:

A recent cyber vulnerability in ChatGPT’s long-term memory feature was exposed, showing how hackers could use this AI tool to steal user data. Security researcher Johann Rehberger demonstrated this issue through a concept he named “SpAIware,” which exploited a weakness in ChatGPT’s macOS app, allowing it to act as spyware.

 

 
 
 
No comment yet.
Scooped by Gust MEES
September 26, 2024 1:22 PM
Scoop.it!

Hackers Could Have Remotely Controlled Kia Cars Using Only License Plates

Hackers Could Have Remotely Controlled Kia Cars Using Only License Plates | ICT Security-Sécurité PC et Internet | Scoop.it

Cybersecurity researchers have disclosed a set of now patched vulnerabilities in Kia vehicles that, if successfully exploited, could have allowed remote control over key functions simply by using only a license plate.

"These attacks could be executed remotely on any hardware-equipped vehicle in about 30 seconds, regardless of whether it had an active Kia Connect subscription," security researchers Neiko Rivera, Sam Curry, Justin Rhinehart, and Ian Carroll said.

The issues impact almost all vehicles made after 2013, even letting attackers covertly gain access to sensitive information including the victim's name, phone number, email address, and physical address.

 

Learn more / En savoir plus / Mehr erfahren: 

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:

Cybersecurity researchers have disclosed a set of now patched vulnerabilities in Kia vehicles that, if successfully exploited, could have allowed remote control over key functions simply by using only a license plate.

"These attacks could be executed remotely on any hardware-equipped vehicle in about 30 seconds, regardless of whether it had an active Kia Connect subscription," security researchers Neiko Rivera, Sam Curry, Justin Rhinehart, and Ian Carroll said.

The issues impact almost all vehicles made after 2013, even letting attackers covertly gain access to sensitive information including the victim's name, phone number, email address, and physical address.

 

Learn more / En savoir plus / Mehr erfahren: 

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

No comment yet.
Scooped by Gust MEES
August 22, 2024 6:02 PM
Scoop.it!

Qilin ransomware now steals credentials from Chrome browsers

Qilin ransomware now steals credentials from Chrome browsers | ICT Security-Sécurité PC et Internet | Scoop.it

Attack overview
The attack that Sophos researchers analyzed started with Qilin gaining access to a network using compromised credentials for a VPN portal that lacked multi-factor authentication (MFA).

The breach was followed by 18 days of dormancy, suggesting the possibility of Qilin buying their way into the network from an initial access broker (IAB).

Possibly, Qilin spent time mapping the network, identifying critical assets, and conducting reconnaissance.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=MFA

 

Gust MEES's insight:

Attack overview
The attack that Sophos researchers analyzed started with Qilin gaining access to a network using compromised credentials for a VPN portal that lacked multi-factor authentication (MFA).

The breach was followed by 18 days of dormancy, suggesting the possibility of Qilin buying their way into the network from an initial access broker (IAB).

Possibly, Qilin spent time mapping the network, identifying critical assets, and conducting reconnaissance.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=2FA

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=MFA

 

No comment yet.
Scooped by Gust MEES
July 5, 2024 1:00 PM
Scoop.it!

Hacker Stole Secrets From OpenAI

Hacker Stole Secrets From OpenAI | ICT Security-Sécurité PC et Internet | Scoop.it

The New York Times reported on July 4, 2024, that OpenAI suffered an undisclosed breach in early 2023.

The NYT notes that the attacker did not access the systems housing and building the AI, but did steal discussions from an employee forum. OpenAI did not publicly disclose the incident nor inform the FBI because, it claims, no information about customers nor partners was stolen, and the breach was not considered a threat to national security. The firm decided that the attack was down to a single person with no known association to any foreign government.

Nevertheless, the incident led to internal staff discussions over how seriously OpenAI was addressing security concerns.

 

 
 
 
Gust MEES's insight:

The New York Times reported on July 4, 2024, that OpenAI suffered an undisclosed breach in early 2023.

The NYT notes that the attacker did not access the systems housing and building the AI, but did steal discussions from an employee forum. OpenAI did not publicly disclose the incident nor inform the FBI because, it claims, no information about customers nor partners was stolen, and the breach was not considered a threat to national security. The firm decided that the attack was down to a single person with no known association to any foreign government.

Nevertheless, the incident led to internal staff discussions over how seriously OpenAI was addressing security concerns.

 

 
 
 
No comment yet.