21st Century Learning and Teaching
586.1K views | +11 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'Nobody is perfect'. Clear
Scooped by Gust MEES
Scoop.it!

CyberSecurity: I DON’T accept WHY people DON’T understand to apply Updates on THEIR computers & Smartphones as it is about Responsibility AND Cyber-Hygiene

CyberSecurity: I DON’T accept WHY people DON’T understand to apply Updates on THEIR computers & Smartphones as it is about Responsibility AND Cyber-Hygiene | 21st Century Learning and Teaching | Scoop.it

Let us talk about Hygiene... Strange, I make an introduction about Hygiene in an Cyber-Security Blog, ISN'T it?!! Well, there is a reason behind: WHEN WE use a computer, Smartphone and/or any OTHER technical device (such as cars as well...) WE need to take care of them! AND our body? The same: WE…

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/21st-century-learning-and-teaching/?&tag=Cyber-Hygiene

 

https://www.scoop.it/topic/securite-pc-et-internet

 

https://www.scoop.it/topic/apple-mac-ios4-ipad-iphone-and-in-security

 

https://gustmees.wordpress.com/2017/10/26/critical-thinking-and-proactive-thinking-a-must-in-modern-edu/

 

 

 

Gust MEES's insight:

Let us talk about Hygiene... Strange, I make an introduction about Hygiene in an Cyber-Security Blog, ISN'T it?!! Well, there is a reason behind: WHEN WE use a computer, Smartphone and/or any OTHER technical device (such as cars as well...) WE need to take care of them! AND our body? The same: WE…

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/21st-century-learning-and-teaching/?&tag=Cyber-Hygiene

 

https://www.scoop.it/topic/securite-pc-et-internet

 

https://www.scoop.it/topic/apple-mac-ios4-ipad-iphone-and-in-security

 

https://gustmees.wordpress.com/2017/10/26/critical-thinking-and-proactive-thinking-a-must-in-modern-edu/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Google Cofounder Sergey Brin Warns of AI's Dark Side | #Responsibility #ETHICS #ArtificialIntelligence 

Google Cofounder Sergey Brin Warns of AI's Dark Side | #Responsibility #ETHICS #ArtificialIntelligence  | 21st Century Learning and Teaching | Scoop.it

As you might expect, Brin expects Alphabet and others to find more uses for AI. But he also acknowledges that the technology brings possible downsides. “Such powerful tools also bring with them new questions and responsibilities,” he writes.

AI tools might change the nature and number of jobs, or be used to manipulate people, Brin says—a line that may prompt readers to think of concerns around political manipulation on Facebook. Safety worries range from “fears of sci-fi style sentience to the more near-term questions such as validating the performance of self-driving cars,” Brin writes.

All that might sound like a lot for Google and the tech industry to contemplate while also working at full speed to squeeze profits from new AI technology. Even some Google employees aren’t sure the company is on the right track—thousands signed a letter protesting the company’s contract with the Pentagon to apply machine learning to video from drones.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=AI

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=Ethics

 

Gust MEES's insight:

As you might expect, Brin expects Alphabet and others to find more uses for AI. But he also acknowledges that the technology brings possible downsides. “Such powerful tools also bring with them new questions and responsibilities,” he writes.

AI tools might change the nature and number of jobs, or be used to manipulate people, Brin says—a line that may prompt readers to think of concerns around political manipulation on Facebook. Safety worries range from “fears of sci-fi style sentience to the more near-term questions such as validating the performance of self-driving cars,” Brin writes.

All that might sound like a lot for Google and the tech industry to contemplate while also working at full speed to squeeze profits from new AI technology. Even some Google employees aren’t sure the company is on the right track—thousands signed a letter protesting the company’s contract with the Pentagon to apply machine learning to video from drones.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=AI

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=Ethics

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

How Blockchain is the Key to a Secure IoT | #CyberSecurity #InternetOfThings 

How Blockchain is the Key to a Secure IoT | #CyberSecurity #InternetOfThings  | 21st Century Learning and Teaching | Scoop.it
The solution for Smeets and his team though is not to pile on extra layers of authentication, but rather to distribute them. And that's where blockchain comes it. Because the blockchain functions via a distributed and encrypted ledger shared across all of a network's users and devices, it creates a network of authentication that is verifiable and not easily hacked.

 

With blockchain implemented, a device cannot access a network unless it is verified through the entire ledger. In this scenario attacks like Mirai become significantly more difficult, if not impossible, because a hacker would need to modify the entire ledger, and not just the credentials of any one device.

Ericcson Research demonstrated a proof-of-concept of this idea at the 2017 Mobile World Congress in Barcelona this past March. The researchers set up a small WiFi network that used blockchain authentication instead of a typical username/password setup.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=blockchain

 

Gust MEES's insight:
The solution for Smeets and his team though is not to pile on extra layers of authentication, but rather to distribute them. And that's where blockchain comes it. Because the blockchain functions via a distributed and encrypted ledger shared across all of a network's users and devices, it creates a network of authentication that is verifiable and not easily hacked.

 

With blockchain implemented, a device cannot access a network unless it is verified through the entire ledger. In this scenario attacks like Mirai become significantly more difficult, if not impossible, because a hacker would need to modify the entire ledger, and not just the credentials of any one device.

Ericcson Research demonstrated a proof-of-concept of this idea at the 2017 Mobile World Congress in Barcelona this past March. The researchers set up a small WiFi network that used blockchain authentication instead of a typical username/password setup.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?&tag=blockchain

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

The need for urgent collective action to keep people safe online | #Cyberattacks #CyberSecurity #Updates 

The need for urgent collective action to keep people safe online | #Cyberattacks #CyberSecurity #Updates  | 21st Century Learning and Teaching | Scoop.it

Early Friday morning the world experienced the year’s latest cyberattack. Starting first in the United Kingdom and Spain, the malicious “WannaCrypt” software quickly spread globally, blocking customers from their data unless they paid a ransom using Bitcoin. The WannaCrypt exploits used in the attack were drawn from the exploits stolen from the National Security Agency, or NSA, in the United States. That theft was publicly reported earlier this year. 

 

Learn more / en savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/?s=cybersecurity

 

https://gustmees.wordpress.com/?s=5+minutes

 

Gust MEES's insight:

Early Friday morning the world experienced the year’s latest cyberattack. Starting first in the United Kingdom and Spain, the malicious “WannaCrypt” software quickly spread globally, blocking customers from their data unless they paid a ransom using Bitcoin. The WannaCrypt exploits used in the attack were drawn from the exploits stolen from the National Security Agency, or NSA, in the United States. That theft was publicly reported earlier this year. 

 

Learn more / en savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/?s=cybersecurity

 

https://gustmees.wordpress.com/?s=5+minutes

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Die gefährlichsten Software-Fehler aller Zeiten: Todesfälle und Explosionen | #Coding #Programming

Die gefährlichsten Software-Fehler aller Zeiten: Todesfälle und Explosionen | #Coding #Programming | 21st Century Learning and Teaching | Scoop.it
Die meisten Software-Fehler erschweren nur etwas die Bedienung - ansonsten ist alles im grünen Bereich. Doch es gab auch heftige Bugs, die Millionen Menschen in ernsthafte Gefahr gebracht und einige sogar getötet haben. Denn der Software-Code wird von Menschen geschrieben und Menschen machen manchmal gravierende Fehler.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2015/08/13/responsibility-of-programming-coding/

 

https://gustmees.wordpress.com/2014/08/24/coding-a-new-trend-in-education-and-a-big-responsibility/

 

Gust MEES's insight:
Die meisten Software-Fehler erschweren nur etwas die Bedienung - ansonsten ist alles im grünen Bereich. Doch es gab auch heftige Bugs, die Millionen Menschen in ernsthafte Gefahr gebracht und einige sogar getötet haben. Denn der Software-Code wird von Menschen geschrieben und Menschen machen manchmal gravierende Fehler.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2015/08/13/responsibility-of-programming-coding/

 

https://gustmees.wordpress.com/2014/08/24/coding-a-new-trend-in-education-and-a-big-responsibility/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

#DigitalCitiZENship #eSkills Tip 2: Protect Your Stuff | #Awareness #CyberSecurity #Passwords

Most of us have things on the web that we want to keep safe. One of the best ways to keep those things secure is to make sure that you have set strong passwords!

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmeesen.wordpress.com/2012/03/16/beginners-it-security-guide/

 

 

Gust MEES's insight:

Most of us have things on the web that we want to keep safe. One of the best ways to keep those things secure is to make sure that you have set strong passwords!

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmeesen.wordpress.com/2012/03/16/beginners-it-security-guide/

 

 

Fernando de la Cruz Naranjo Grisales's curator insight, March 25, 2016 3:01 PM

Most of us have things on the web that we want to keep safe. One of the best ways to keep those things secure is to make sure that you have set strong passwords!

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmeesen.wordpress.com/2012/03/16/beginners-it-security-guide/

 

 

Scooped by Gust MEES
Scoop.it!

'Huge' number of Mac apps are vulnerable to man-in-the-middle attacks | Apple | Nobody Is Perfect | CyberSecurity

'Huge' number of Mac apps are vulnerable to man-in-the-middle attacks | Apple | Nobody Is Perfect | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's insight:
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, February 14, 2016 6:50 PM
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

SID2016: Safer Internet Day 2016-Participation | Luxembourg | Europe

SID2016: Safer Internet Day 2016-Participation | Luxembourg | Europe | 21st Century Learning and Teaching | Scoop.it
. Image credit: http://www.ogilviedesign.co.uk/www.ogilviedesign.co.uk/Welcome.html . Safer Internet Day 2016 - Save the date! . . . Safer Internet Day (SID) is organised by Insafe in February of each year to promote safer and more responsible use of online technology and mobile phones, especially among children and young people across the world. Safer Internet Day 2016 will…


[Gust MEES] I am participating since its START each year and YOU!???

Gust MEES's insight:
. Image credit: http://www.ogilviedesign.co.uk/www.ogilviedesign.co.uk/Welcome.html . Safer Internet Day 2016 - Save the date! . . . Safer Internet Day (SID) is organised by Insafe in February of each year to promote safer and more responsible use of online technology and mobile phones, especially among children and young people across the world. Safer Internet Day 2016 will…


[Gust MEES] I am participating since its START each year and YOU!???


No comment yet.
Scooped by Gust MEES
Scoop.it!

Future of the Connected Home: Security in the Internet of Things | CyberSecurity | IoT

Guarding against vulnerabilities and smart security best practices are essential to protecting the connected home from cybercrime. Take a look at common risks …


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux.Wifatch


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:
Guarding against vulnerabilities and smart security best practices are essential to protecting the connected home from cybercrime. Take a look at common risks …


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux.Wifatch


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


delmy's curator insight, December 17, 2015 10:27 AM

#sceuned15 interesante , para poner en practica

delmy's curator insight, December 18, 2015 6:31 PM

#SCEUNED15 , hablando de seguridad en la red.

Scooped by Gust MEES
Scoop.it!

A dangerous silent AirDrop attack is threatening Apple users | CyberSecurity | NobodyIsPerfect

A dangerous silent AirDrop attack is threatening Apple users | CyberSecurity | NobodyIsPerfect | 21st Century Learning and Teaching | Scoop.it
A new evil vulnerability affecting the AirDrop service could be exploited by attackers to silently infect iPhones and Apple Macs.

Versions prior to the latest Apple OS version, the newborn iOS 9, are affected by a serious AirDrop Bug. The AirDrop Bug could be exploited by hackers to take full control of Apple iPhone or Mac machines.

The AirDrop Bug has been disclosed by the Australian security researcher Mark Dowd, AirDrop is a proprietary service that enables the transfer of documents among supported Macintosh computers and iOS devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's insight:
A new evil vulnerability affecting the AirDrop service could be exploited by attackers to silently infect iPhones and Apple Macs.

Versions prior to the latest Apple OS version, the newborn iOS 9, are affected by a serious AirDrop Bug. The AirDrop Bug could be exploited by hackers to take full control of Apple iPhone or Mac machines.

The AirDrop Bug has been disclosed by the Australian security researcher Mark Dowd, AirDrop is a proprietary service that enables the transfer of documents among supported Macintosh computers and iOS devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's curator insight, September 23, 2015 11:37 AM

A new evil vulnerability affecting the AirDrop service could be exploited by attackers to silently infect iPhones and Apple Macs.

Versions prior to the latest Apple OS version, the newborn iOS 9, are affected by a serious AirDrop Bug. The AirDrop Bug could be exploited by hackers to take full control of Apple iPhone or Mac machines.

The AirDrop Bug has been disclosed by the Australian security researcher Mark Dowd, AirDrop is a proprietary service that enables the transfer of documents among supported Macintosh computers and iOS devices.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=ZERODIUM


Scooped by Gust MEES
Scoop.it!

Password site ​LastPass warns of data breach | Naivety | eSkills | LEARNing2LEARN

Password site ​LastPass warns of data breach |  Naivety | eSkills | LEARNing2LEARN | 21st Century Learning and Teaching | Scoop.it
LastPass was successfully attacked last Friday. The company claims that your passwords should be safe. Nevertheless, they are requesting you to update your master passwords.


Learn more:


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


Gust MEES's insight:

LastPass was successfully attacked last Friday. The company claims that your passwords should be safe. Nevertheless, they are requesting you to update your master passwords.


Learn more:


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


Scooped by Gust MEES
Scoop.it!

How to crash any iPhone or iPad within WiFi range | Apple | Nobody Is Perfect | NO iOS Zone

How to crash any iPhone or iPad within WiFi range | Apple | Nobody Is Perfect | NO iOS Zone | 21st Century Learning and Teaching | Scoop.it

"No iOS Zone" denial-of-service vulnerability could lead to your iPhone or iPad constantly crashing.


The researchers say that they first informed Apple of the problem in early October 2014, and that iOS 8.3 appears to resolve some of the issues they uncovered.


Chances are that this won’t be the last time that a serious denial of service flaw is found in iOS. Just last month, Apple released iOS 8.2 which fixed a flaw that allowed hackers to restart iPhones by sending them a maliciously-crafted Flash SMS.


More details of the “No iOS Zone” flaw can be found in the slide deck of the presentation given at the RSA conference.


Gust MEES's insight:

No iOS Zone" denial-of-service vulnerability could lead to your iPhone or iPad constantly crashing.


The researchers say that they first informed Apple of the problem in early October 2014, and that iOS 8.3 appears to resolve some of the issues they uncovered.


Chances are that this won’t be the last time that a serious denial of service flaw is found in iOS. Just last month, Apple released iOS 8.2 which fixed a flaw that allowed hackers to restart iPhones by sending them a maliciously-crafted Flash SMS.


More details of the “No iOS Zone” flaw can be found in the slide deck of the presentation given at the RSA conference.


Gust MEES's curator insight, April 27, 2015 12:55 PM

No iOS Zone" denial-of-service vulnerability could lead to your iPhone or iPad constantly crashing.


The researchers say that they first informed Apple of the problem in early October 2014, and that iOS 8.3 appears to resolve some of the issues they uncovered.


Chances are that this won’t be the last time that a serious denial of service flaw is found in iOS. Just last month, Apple released iOS 8.2 which fixed a flaw that allowed hackers to restart iPhones by sending them a maliciously-crafted Flash SMS.


More details of the “No iOS Zone” flaw can be found in the slide deck of the presentation given at the RSA conference.


Scooped by Gust MEES
Scoop.it!

The programs with the most security vulnerabilities in 2014 | CyberSecurity

The programs with the most security vulnerabilities in 2014 | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Google Chrome, Oracle Solaris and Gentoo Linux all beat Microsoft's Internet Explorer in having the most vulnerabilities last year, according to Secunia, while IBM software took 40 percent of the Top 20 places.


Learn more on How-To protect (automatically):


https://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


Gust MEES's insight:
Google Chrome, Oracle Solaris and Gentoo Linux all beat Microsoft's Internet Explorer in having the most vulnerabilities last year, according to Secunia, while IBM software took 40 percent of the Top 20 places.


Learn more on How-To protect (automatically):


https://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


No comment yet.
Scooped by Gust MEES
Scoop.it!

A peine sorti, macOS Mojave est déjà victime d’une grosse faille de sécurité | #CyberSecurity #Apple #NobodyIsPerfect

A peine sorti, macOS Mojave est déjà victime d’une grosse faille de sécurité | #CyberSecurity #Apple #NobodyIsPerfect | 21st Century Learning and Teaching | Scoop.it

Les contrôles d’accès censés protéger les données personnelles comme le carnet d’adresses peuvent être contournés, comme vient de le démontrer un chercheur en sécurité.
Depuis hier, 24 septembre, les utilisateurs d’ordinateurs Mac peuvent installer la dernière version du système d’exploitation macOS Mojave. Malheureusement, celle-ci est déjà impacté par une importante faille de sécurité qui met à mal la protection des données personnelles. Avec macOS Mojave, Apple a en effet musclé les contrôles d’accès aux fichiers et aux applications sensibles tels que le carnet d’adresses, l’historique des messages, la base de données d’email, le microphone, la caméra, etc. Mais ces contrôles d’accès peuvent être court-circuités, comme le démontre le chercheur en sécurité Patrick Wardle.

Cet expert a développé une application baptisée « breakMojave » capable de siphonner en douce le carnet d’adresses de l’utilisateur sans rien lui demander. Il a montré le déroulement du hack dans une vidéo Vimeo. Au départ, on constate qu’aucune application tierce n’a accès au carnet d’adresses. Le chercheur ouvre ensuite une fenêtre Terminal et tente d’accéder directement aux données du carnet d’adresses, sans succès. Le lancement de breakMojave provoque enfin l’extraction des données, qui se retrouvent copiées en vrac sur le bureau.     

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

 

Gust MEES's insight:

Les contrôles d’accès censés protéger les données personnelles comme le carnet d’adresses peuvent être contournés, comme vient de le démontrer un chercheur en sécurité.
Depuis hier, 24 septembre, les utilisateurs d’ordinateurs Mac peuvent installer la dernière version du système d’exploitation macOS Mojave. Malheureusement, celle-ci est déjà impacté par une importante faille de sécurité qui met à mal la protection des données personnelles. Avec macOS Mojave, Apple a en effet musclé les contrôles d’accès aux fichiers et aux applications sensibles tels que le carnet d’adresses, l’historique des messages, la base de données d’email, le microphone, la caméra, etc. Mais ces contrôles d’accès peuvent être court-circuités, comme le démontre le chercheur en sécurité Patrick Wardle.

Cet expert a développé une application baptisée « breakMojave » capable de siphonner en douce le carnet d’adresses de l’utilisateur sans rien lui demander. Il a montré le déroulement du hack dans une vidéo Vimeo. Au départ, on constate qu’aucune application tierce n’a accès au carnet d’adresses. Le chercheur ouvre ensuite une fenêtre Terminal et tente d’accéder directement aux données du carnet d’adresses, sans succès. Le lancement de breakMojave provoque enfin l’extraction des données, qui se retrouvent copiées en vrac sur le bureau.     

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

BSIFB - Informationen - Mit sicheren Passwörtern private Daten schützen | #BSI #CyberSecurity #Awareness #Passwords

BSIFB - Informationen - Mit sicheren Passwörtern private Daten schützen | #BSI #CyberSecurity #Awareness #Passwords | 21st Century Learning and Teaching | Scoop.it

Mit sicheren Passwörtern private Daten schützen


Jedes Jahr erinnert der 1. Februar als "Ändere dein Passwort"-Tag Bürgerinnen und Bürger daran, ihre Passwörter zu wechseln. Passwörter sind aus dem digitalen Zeitalter nicht wegzudenken: Mit ihnen schützen wir Accounts für E-Mails und Online-Shops, Zugänge zum Online-Banking und zu sozialen Netzwerken, das eigene Smartphone und das WLAN zuhause.

 

Umso wichtiger ist es, all die dort hinterlegten privaten Daten mit sicheren Passwörtern vor dem Zugriff durch Dritte zu schützen – und sich diese Passwörter gut merken zu können.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Passwords

 

Gust MEES's insight:

Mit sicheren Passwörtern private Daten schützen


Jedes Jahr erinnert der 1. Februar als "Ändere dein Passwort"-Tag Bürgerinnen und Bürger daran, ihre Passwörter zu wechseln. Passwörter sind aus dem digitalen Zeitalter nicht wegzudenken: Mit ihnen schützen wir Accounts für E-Mails und Online-Shops, Zugänge zum Online-Banking und zu sozialen Netzwerken, das eigene Smartphone und das WLAN zuhause.

 

Umso wichtiger ist es, all die dort hinterlegten privaten Daten mit sicheren Passwörtern vor dem Zugriff durch Dritte zu schützen – und sich diese Passwörter gut merken zu können.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Passwords

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Botnetze: The Connected Dead | #ICT #CyberSecurity #Botnet #IoT #InternetOfThings 

Botnetze: The Connected Dead | #ICT #CyberSecurity #Botnet #IoT #InternetOfThings  | 21st Century Learning and Teaching | Scoop.it
Botnetze steuern Computer und IoT-Geräte, um einflussreiche Websites vom Netz zu nehmen und online für Chaos zu sorgen. Gehören Ihre Geräte dazu?

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Internet+of+things

 

Gust MEES's insight:
Botnetze steuern Computer und IoT-Geräte, um einflussreiche Websites vom Netz zu nehmen und online für Chaos zu sorgen. Gehören Ihre Geräte dazu?

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Internet+of+things

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

ALERT!!! #Update asap!!! | Thunderbird: Mozilla schließt mit Sicherheitsupdate kritische Lücken

ALERT!!!  #Update asap!!! | Thunderbird: Mozilla schließt mit Sicherheitsupdate kritische Lücken | 21st Century Learning and Teaching | Scoop.it
In Thunderbird klaffen mehrere Sicherheitslücken, deren Bedrohungsgrad Mozilla mit "kritisch" und "hoch" einstuft. Eine abgesicherte Version ist verfügbar.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Updates

 

Gust MEES's insight:
In Thunderbird klaffen mehrere Sicherheitslücken, deren Bedrohungsgrad Mozilla mit "kritisch" und "hoch" einstuft. Eine abgesicherte Version ist verfügbar.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Updates

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Google to shut down Map Maker, its crowdsourced map editing tool | #GraveYard #GoogleGraveYard 

Google to shut down Map Maker, its crowdsourced map editing tool | #GraveYard #GoogleGraveYard  | 21st Century Learning and Teaching | Scoop.it
Since 2008, Google has run an online tool called Map Maker that allows anyone worldwide to contribute data to Google Maps. Now, that tool is shutting down. The company announced today in its online forum for the project that the Google Map Maker service, as a standalone product, is retiring in March 2017. However, crowdsourced contributions to Google Maps are not ending, the company noted – instead, those will be transitioned to Google’s Local Guides program.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Google+GraveYard

 

Gust MEES's insight:
Since 2008, Google has run an online tool called Map Maker that allows anyone worldwide to contribute data to Google Maps. Now, that tool is shutting down. The company announced today in its online forum for the project that the Google Map Maker service, as a standalone product, is retiring in March 2017. However, crowdsourced contributions to Google Maps are not ending, the company noted – instead, those will be transitioned to Google’s Local Guides program.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Google+GraveYard

 

Scooped by Gust MEES
Scoop.it!

Mac-Trojaner löst Spekulationen über Hacking-Team-Rückkehr aus | Apple | CyberSecurity

Mac-Trojaner löst Spekulationen über Hacking-Team-Rückkehr aus | Apple | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Auf Virus Total ist ein Trojaner für OS X aufgetaucht, der allem Anschein nach zu einem Spionage-Tool der Firma Hacking Team gehört. Sind die Italiener zurück und hacken wieder?

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's insight:
Auf Virus Total ist ein Trojaner für OS X aufgetaucht, der allem Anschein nach zu einem Spionage-Tool der Firma Hacking Team gehört. Sind die Italiener zurück und hacken wieder?

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's curator insight, March 1, 2016 12:19 PM
Auf Virus Total ist ein Trojaner für OS X aufgetaucht, der allem Anschein nach zu einem Spionage-Tool der Firma Hacking Team gehört. Sind die Italiener zurück und hacken wieder?

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Scooped by Gust MEES
Scoop.it!

Hacker says he's breached DHS and FBI, leaks claimed staff data

Hacker says he's breached DHS and FBI, leaks claimed staff data | 21st Century Learning and Teaching | Scoop.it
The facts aren't in yet, but if true, it seems that spear-phishing was involved. How safe is your staff data against a well-informed crook?


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES


Gust MEES's insight:
The facts aren't in yet, but if true, it seems that spear-phishing was involved. How safe is your staff data against a well-informed crook?


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES


No comment yet.
Scooped by Gust MEES
Scoop.it!

CVE-Statistik: Viele Sicherheitslücken in Mac OS X, iOS und Flash gemeldet | CyberSecurity | Awareness | Apple

CVE-Statistik: Viele Sicherheitslücken in Mac OS X, iOS und Flash gemeldet | CyberSecurity | Awareness | Apple | 21st Century Learning and Teaching | Scoop.it
Eine Auswertung der CVE-Liste zeigt, für welche Programme und Betriebssysteme 2015 die meisten Sicherheitslücken gemeldet wurden. Wie sicher die Software ist, lässt sich daraus jedoch nicht ableiten.

Auf der wichtigsten Liste öffentlich bekannter Sicherheitslücken tauchten im Jahr 2015 besonders häufig Mac OS X, iOS und Flash auf. Das geht aus einer Auswertung von CVEDetails.com hervor, die auf der CVE-Liste (Common Vulnerabilities and Exposures) basiert.

Im Rahmen des CVE-Projektes vergeben wichtige Software-Hersteller wie Apple, Adobe, Microsoft und Mozilla eindeutige IDs für Sicherheitslücken, in Zusammenarbeit mit der Non-Profit-Organisation Mitre.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet


Gust MEES's insight:
Eine Auswertung der CVE-Liste zeigt, für welche Programme und Betriebssysteme 2015 die meisten Sicherheitslücken gemeldet wurden. Wie sicher die Software ist, lässt sich daraus jedoch nicht ableiten.

Auf der wichtigsten Liste öffentlich bekannter Sicherheitslücken tauchten im Jahr 2015 besonders häufig Mac OS X, iOS und Flash auf. Das geht aus einer Auswertung von CVEDetails.com hervor, die auf der CVE-Liste (Common Vulnerabilities and Exposures) basiert.

Im Rahmen des CVE-Projektes vergeben wichtige Software-Hersteller wie Apple, Adobe, Microsoft und Mozilla eindeutige IDs für Sicherheitslücken, in Zusammenarbeit mit der Non-Profit-Organisation Mitre.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet


No comment yet.
Scooped by Gust MEES
Scoop.it!

Google vergisst interne Zugangsdaten auf ausrangiertem Router | NAIVETY

Google vergisst interne Zugangsdaten auf ausrangiertem Router | NAIVETY | 21st Century Learning and Teaching | Scoop.it
Ein deutscher Online-Shop hat einen generalüberholten Router verkauft, der zuvor offenbar für Google Dienst schob. Das Gerät hat den Internetriesen mit allerhand sensiblen Informationen verlassen, welche die neuen Besitzer problemlos auslesen konnten.


Learn more / En savoir plus / Mehr erfahren:


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


Gust MEES's insight:
Ein deutscher Online-Shop hat einen generalüberholten Router verkauft, der zuvor offenbar für Google Dienst schob. Das Gerät hat den Internetriesen mit allerhand sensiblen Informationen verlassen, welche die neuen Besitzer problemlos auslesen konnten.


Learn more / En savoir plus / Mehr erfahren:


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Reicht ein Gratis-Virenschutz? So schützt Ihr Euren PC optimal | ICT | eSkills

Avira, Avast, AVG. Gratis-Antivirensoftware gibt es viele, aber reichen sie für einen zuverlässigen Schutz aus? Was bieten kostenpflichtige Programme mehr?


Gust MEES's insight:

Avira, Avast, AVG. Gratis-Antivirensoftware gibt es viele, aber reichen sie für einen zuverlässigen Schutz aus? Was bieten kostenpflichtige Programme mehr?


No comment yet.
Scooped by Gust MEES
Scoop.it!

Täglich mehr als 255.000 neue PC-Schädlinge | ICT | eSkills | EDUcation

Täglich mehr als 255.000 neue PC-Schädlinge | ICT | eSkills | EDUcation | 21st Century Learning and Teaching | Scoop.it
Pro Tag erscheint eine Viertelmillion neuer Schädlinge, warnt PandaLabs. Außerdem meldet das Unternehmen, dass weltweit jeder dritte PC infiziert ist.




Mehr erfahren WIE man sich schützt:


https://gustmeesde.wordpress.com/2014/12/26/programme-die-auf-jeden-neuen-pc-und-smartphones-gehoren/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


https://gustmeesde.wordpress.com/2014/12/13/mobile-security-smartphones-sind-auch-mini-computer/


Gust MEES's insight:

Pro Tag erscheint eine Viertelmillion neuer Schädlinge, warnt PandaLabs. Außerdem meldet das Unternehmen, dass weltweit jeder dritte PC infiziert ist.


Mehr erfahren WIE man sich schützt:


https://gustmeesde.wordpress.com/2014/12/26/programme-die-auf-jeden-neuen-pc-und-smartphones-gehoren/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


https://gustmeesde.wordpress.com/2014/12/13/mobile-security-smartphones-sind-auch-mini-computer/




No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple : les Macs sont de vraies passoires à malwares | CyberSecurity | Awareness | eSkills

Apple : les Macs sont de vraies passoires à malwares | CyberSecurity | Awareness | eSkills | 21st Century Learning and Teaching | Scoop.it
Le mythe vient de s'effondrer : un chercheur en sécurité vient de démontrer combien il était facile de contourner les mécanismes de sécurité mis en place par Apple dans OS X pour polluer le système avec des malwares.


Finalement, Apple ne fait pas mieux que les autres fabricants ni même éditeurs de solutions de protection, puisque la conférence a démontré que la plupart des outils de protection pouvaient être contournés.


Apple reste toutefois moins sujet aux attaques pour l'instant, mais les choses pourraient changer à l'avenir.


En savoir plus / Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Immune+No+More%3A+An+Apple+Story


Gust MEES's insight:
Le mythe vient de s'effondrer : un chercheur en sécurité vient de démontrer combien il était facile de contourner les mécanismes de sécurité mis en place par Apple dans OS X pour polluer le système avec des malwares.


Finalement, Apple ne fait pas mieux que les autres fabricants ni même éditeurs de solutions de protection, puisque la conférence a démontré que la plupart des outils de protection pouvaient être contournés.


Apple reste toutefois moins sujet aux attaques pour l'instant, mais les choses pourraient changer à l'avenir.


En savoir plus / Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Immune+No+More%3A+An+Apple+Story


Gust MEES's curator insight, April 27, 2015 8:35 AM
Le mythe vient de s'effondrer : un chercheur en sécurité vient de démontrer combien il était facile de contourner les mécanismes de sécurité mis en place par Apple dans OS X pour polluer le système avec des malwares.


Finalement, Apple ne fait pas mieux que les autres fabricants ni même éditeurs de solutions de protection, puisque la conférence a démontré que la plupart des outils de protection pouvaient être contournés.


Apple reste toutefois moins sujet aux attaques pour l'instant, mais les choses pourraient changer à l'avenir.


En savoir plus / Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Immune+No+More%3A+An+Apple+Story