21st Century Learning and Teaching
586.1K views | +0 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'Cyberespionage'. Clear
Scooped by Gust MEES
Scoop.it!

Destroying your hard drive is the only way to stop this super-advanced malware

Destroying your hard drive is the only way to stop this super-advanced malware | 21st Century Learning and Teaching | Scoop.it

The Equation Group's attack on hard-drive firmware is one of the most advanced ever discovered, Kaspersky Lab said.


A cyberespionage group with a toolset similar to ones used by U.S. intelligence agencies has infiltrated key institutions in countries including Iran and Russia, utilizing a startlingly advanced form of malware that is impossible to remove once it's infected your PC.

Kaspersky Lab released a report Monday that said the tools were created by the “Equation” group, which it stopped short of linking to the U.S. National Security Agency

.

The tools, exploits and malware used by the group—named after its penchant for encryption—have strong similarities with NSA techniques described in top-secret documents leaked in 2013.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

Gust MEES's insight:

The Equation Group's attack on hard-drive firmware is one of the most advanced ever discovered, Kaspersky Lab said.


A cyberespionage group with a toolset similar to ones used by U.S. intelligence agencies has infiltrated key institutions in countries including Iran and Russia, utilizing a startlingly advanced form of malware that is impossible to remove once it's infected your PC.

Kaspersky Lab released a report Monday that said the tools were created by the “Equation” group, which it stopped short of linking to the U.S. National Security Agency

.

The tools, exploits and malware used by the group—named after its penchant for encryption—have strong similarities with NSA techniques described in top-secret documents leaked in 2013.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=REGIN


http://www.scoop.it/t/securite-pc-et-internet/?tag=Warriorpride


http://www.scoop.it/t/securite-pc-et-internet/?tag=Quantum


http://www.scoop.it/t/securite-pc-et-internet/?tag=cyberwar


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


https://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Geheimdienst überwacht Filesharer: Neue Enthüllung im Spionage-Skandal

Geheimdienst überwacht Filesharer: Neue Enthüllung im Spionage-Skandal | 21st Century Learning and Teaching | Scoop.it
Der kanadische Geheimdienst hat Geheimdokumenten zufolge gezielt Nutzer von Filehostern überwacht
Gust MEES's insight:

Der kanadische Geheimdienst hat Geheimdokumenten zufolge gezielt Nutzer von Filehostern überwacht


No comment yet.
Scooped by Gust MEES
Scoop.it!

Canadian Government Continues to Expand State Powers While Leaving Privacy by the Wayside

Canadian Government Continues to Expand State Powers While Leaving Privacy by the Wayside | 21st Century Learning and Teaching | Scoop.it
The Canadian government is scheduled to release new security legislation on Friday that would grant even more power to its police and domestic security agencies. This proposal comes in response to a string of "lone wolf" shootings of soldiers in Canada last October.


Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:

The Canadian government is scheduled to release new security legislation on Friday that would grant even more power to its police and domestic security agencies. This proposal comes in response to a string of "lone wolf" shootings of soldiers in Canada last October.


Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/




No comment yet.
Scooped by Gust MEES
Scoop.it!

It's Only the Beginning: The Internet R.I.P. (Mikko Hypponen) - YouTube

It's only the beginning - Security expert Mikko Hypponen warns about the monster we have created with our connected world.
Gust MEES's insight:

It's only the beginning - Security expert Mikko Hypponen warns about the monster we have created with our connected world.


Willem Kuypers's curator insight, January 21, 2015 2:54 AM

Le vidéo vaut la peine. Nous allons entrer dans la histoire comme la génération qui a inventé internet. Mais selon le spécialiste, nous avons créé un monstre. 

Dimonekene Ditutala's curator insight, January 21, 2015 8:33 AM

A nice and very important trends analysis.

Polly A. Sheppard's curator insight, January 23, 2015 6:00 PM

This really gives you something to think about!

Scooped by Gust MEES
Scoop.it!

The Digital Arms Race: NSA Preps America for Future Battle - SPIEGEL ONLINE | CyberWar | CyberSecurity

The Digital Arms Race: NSA Preps America for Future Battle - SPIEGEL ONLINE | CyberWar | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
The NSA's mass surveillance is just the beginning. Documents from Edward Snowden show that the intelligence agency is arming America for future digital wars -- a struggle for control of the Internet that is already well underway.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


Gust MEES's insight:
The NSA's mass surveillance is just the beginning. Documents from Edward Snowden show that the intelligence agency is arming America for future digital wars -- a struggle for control of the Internet that is already well underway.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


http://www.scoop.it/t/securite-pc-et-internet/?tag=TAO


No comment yet.
Scooped by Gust MEES
Scoop.it!

NSA-System Treasuremap: "Jedes Gerät, überall, jederzeit"

NSA-System Treasuremap: "Jedes Gerät, überall, jederzeit" | 21st Century Learning and Teaching | Scoop.it
Die NSA und ihre Verbündeten sammeln unzählige Informationen über das Internet. In der Datenbank Treasuremap tragen sie alles ein, was sie wissen - zum Spionieren und Angreifen. Es ist die Generalstabskarte für den Cyberwar.
Gust MEES's insight:

Die NSA und ihre Verbündeten sammeln unzählige Informationen über das Internet. In der Datenbank Treasuremap tragen sie alles ein, was sie wissen - zum Spionieren und Angreifen. Es ist die Generalstabskarte für den Cyberwar.


No comment yet.
Scooped by Gust MEES
Scoop.it!

iOS: Sicher vor Hackern – aber nicht vor Apple | Versteckte Dienste lesen private Daten aus | Privacy | Cyberespionage

iOS: Sicher vor Hackern – aber nicht vor Apple | Versteckte Dienste lesen private Daten aus | Privacy | Cyberespionage | 21st Century Learning and Teaching | Scoop.it
Über bislang nicht bekannte Hintertüren in iOS kann Apple sämtliche Daten einsehen und weitergeben, etwa an Strafverfolgungsbehörden. Sie umgehen dabei jede Sicherheitsmaßnahme auf dem Gerät


Learn more:



Gust MEES's insight:
Learn more:


No comment yet.
Scooped by Gust MEES
Scoop.it!

Smile: Your Selfie Is A Mugshot For The NSA | Naivety

Smile: Your Selfie Is A Mugshot For The NSA | Naivety | 21st Century Learning and Teaching | Scoop.it
A report in The New York Times, based on documents from 2011 obtained by the NSA whistleblower Edward Snowden, reveal that the US security agency's reliance..


The selfie phenomenon is undoubtedly making the NSA’s job easier by producing a mountain of tagged online data to feed its facial recognition algorithms.

A report in The New York Times, based on documents from 2011 obtained by the NSA whistleblower Edward Snowden, reveals that the US security agency’s reliance on facial recognition technology has grown significantly under the Obama administration – coinciding with a rise in popularity of taking and tagging self portraits on online social networks.

.

Learn more:

.

http://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/

http://gustmees.wordpress.com/2013/10/23/smartphone-pictures-pose-privacy-risks/


Gust MEES's insight:

Learn more:

.

http://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


http://gustmees.wordpress.com/2013/10/23/smartphone-pictures-pose-privacy-risks/


No comment yet.
Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

Eugene Kaspersky: major cyberterrorist attack is only matter of time | Cyberweapon

Eugene Kaspersky: major cyberterrorist attack is only matter of time | Cyberweapon | 21st Century Learning and Teaching | Scoop.it

Nations must be ready for a remote attack on critical infrastructure, including power and transport systems, says security expert. 




- Risk one: DDoS attack


Risk two: attacking critical data


Risk three: damaging infrastructure



In cyberspace there is almost no distance from espionage to cyberweapons because it is very easy to upgrade one to the other at the push of a button,” warned Kaspersky.


Read more:


http://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/


Gust MEES's insight:

In cyberspace there is almost no distance from espionage to cyberweapons because it is very easy to upgrade one to the other at the push of a button,” warned Kaspersky.


Read more:


http://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

.

Gust MEES's curator insight, May 1, 2014 9:42 AM

In cyberspace there is almost no distance from espionage to cyberweapons because it is very easy to upgrade one to the other at the push of a button,” warned Kaspersky.


Read more:


http://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

.


Scooped by Gust MEES
Scoop.it!

Has the NSA Been Using the Heartbleed Bug as an Internet Peephole?

Has the NSA Been Using the Heartbleed Bug as an Internet Peephole? | 21st Century Learning and Teaching | Scoop.it
The Heartbleed bug is unusually worrisome because it could possibly be used by the NSA or other spy agencies to steal your usernames and passwords — for sensitive services like banking, ecommerce, and web-based email — as well as the private keys that vulnerable web sites use to encrypt your traffic to them.


Either way, there are now signatures available to detect exploits against Heartbleed, as Dutch security firm Fox-IT points out on its website, and depending on how much logging companies do with their intrusion-detection systems, it may be possible to review activity retroactively to uncover any attacks going back over the last two years.

Gust MEES's insight:


Either way, there are now signatures available to detect exploits against Heartbleed, as Dutch security firm Fox-IT points out on its website, and depending on how much logging companies do with their intrusion-detection systems, it may be possible to review activity retroactively to uncover any attacks going back over the last two years.


So might hear in a couple of months more then, probably!


Gust MEES's curator insight, April 10, 2014 11:03 AM


Either way, there are now signatures available to detect exploits against Heartbleed, as Dutch security firm Fox-IT points out on its website, and depending on how much logging companies do with their intrusion-detection systems, it may be possible to review activity retroactively to uncover any attacks going back over the last two years.


So might hear in a couple of months more then, probably!



Learn more:



Scooped by Gust MEES
Scoop.it!

On NSA Hijacking of IRC Bots - F-Secure Weblog : Hijacking a botnet. Is it ethical? No.

On NSA Hijacking of IRC Bots - F-Secure Weblog : Hijacking a botnet. Is it ethical? No. | 21st Century Learning and Teaching | Scoop.it
F-Secure Security Labs brings you the latest online security news from around the world. Ensure that you are up-to-date with the latest online threats to guarantee your online wellbeing.
No comment yet.
Scooped by Gust MEES
Scoop.it!

NSA Has Been Hijacking the Botnets of Other Hackers

NSA Has Been Hijacking the Botnets of Other Hackers | 21st Century Learning and Teaching | Scoop.it
The NSA doesn’t just hack foreign computers. It also piggybacks on the work of professional for-profit hackers, taking over entire networks of already-hacked machines and using them for their own purposes.
Gust MEES's insight:


This is military actions behind and NOT anymore on TOLERANCE!!!


Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ANT

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=NSA

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

Looks like George ORWELL was right...

 

https://en.wikipedia.org/wiki/Big_Brother_(Nineteen_Eighty-Four)

 

Forget PRISM, the recent NSA leaks are plain: Digital privacy doesn’t exist...


Gust MEES's curator insight, March 12, 2014 9:36 PM


This is military actions behind and NOT anymore on TOLERANCE!!!


Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ANT

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=NSA

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

Looks like George ORWELL was right...

 

https://en.wikipedia.org/wiki/Big_Brother_(Nineteen_Eighty-Four)

 

Forget PRISM, the recent NSA leaks are plain: Digital privacy doesn’t exist...


Scooped by Gust MEES
Scoop.it!

Yes, you do have something to hide

Yes, you do have something to hide | 21st Century Learning and Teaching | Scoop.it
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

- - http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberespionage...

 

http://www.scoop.it/t/securite-pc-et-internet/?q=NSA

 

Scooped by Gust MEES
Scoop.it!

Canada Joins World Powers in Spying on Smartphone and Download Data

Canada Joins World Powers in Spying on Smartphone and Download Data | 21st Century Learning and Teaching | Scoop.it
In North America, the Canadians have long had to play country mouse to the flashier city mouse of the U.S. It's the latter that gets all the attention, while the former sits quietly in a corner. But recent stories have shown just how big a player the Canadians are becoming---at least in the surveillance realm.
Gust MEES's insight:

In North America, the Canadians have long had to play country mouse to the flashier city mouse of the U.S. It's the latter that gets all the attention, while the former sits quietly in a corner. But recent stories have shown just how big a player the Canadians are becoming---at least in the surveillance realm.


No comment yet.
Scooped by Gust MEES
Scoop.it!

PressTV-Canada monitors all internet downloads all around the world

PressTV-Canada monitors all internet downloads all around the world | 21st Century Learning and Teaching | Scoop.it
Canada’s electronic spy agency reportedly tracks and analyzes up to 15 million file downloads from all around the world per day.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberespionage...


Gust MEES's insight:
Canada’s electronic spy agency reportedly tracks and analyzes up to 15 million file downloads from all around the world per day.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberespionage...


No comment yet.
Scooped by Gust MEES
Scoop.it!

Commotion Wireless uses wireless devices to create decentralized mesh networks

Commotion Wireless uses wireless devices to create decentralized mesh networks | 21st Century Learning and Teaching | Scoop.it
Commotion is a free, open-source communication tool that uses wireless devices to create decentralized mesh networks. Commotion provides a way for you to share your Internet connection with the people around you, but it is not a replacement for your Internet connection. Read more about how Commotion works on our Frequently Asked Questions page.
Gust MEES's insight:

Commotion is a free, open-source communication tool that uses wireless devices to create decentralized mesh networks. Commotion provides a way for you to share your Internet connection with the people around you, but it is not a replacement for your Internet connection. Read more about how Commotion works on our Frequently Asked Questions page.


No comment yet.
Scooped by Gust MEES
Scoop.it!

DLD-Konferenz: Das Internet ist "kaputt und antisozial" | Social Media | Privacy | Cyberespionage

DLD-Konferenz: Das Internet ist "kaputt und antisozial" | Social Media | Privacy | Cyberespionage | 21st Century Learning and Teaching | Scoop.it
Die Kritiker kommen zu Wort: Auf der DLD-Konferenz blies Andrew Keen Internetmillionären wie Mark Zuckerberg den Marsch. Und Mikko Hypponen trug das freie Netz zu Grabe.
Gust MEES's insight:

Die Kritiker kommen zu Wort: Auf der DLD-Konferenz blies Andrew Keen Internetmillionären wie Mark Zuckerberg den Marsch. Und Mikko Hypponen trug das freie Netz zu Grabe.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Jeder Fünfte wird Opfer von Cyber-Spionage | CyberSecurity | Phishing | eSkills

Jeder Fünfte wird Opfer von Cyber-Spionage | CyberSecurity | Phishing | eSkills | 21st Century Learning and Teaching | Scoop.it

Gezielte, gut getarnte Phishing-Attacken sind große Gefahr für Unternehmen.


Der Security-Software-Hersteller ESET rät Unternehmen zu einer verstärkten Sensibilisierung für Phishing-Attacken und damit einhergehend zu einer besseren IT-Weiterbildung. Nur so können die eigenen Mitarbeiter vor gezielten und gut getarnten Angriffen geschützt werden. Denn Attacken dieser Art sind mittlerweile geschickt auf ihre Zielgruppen zugeschnitten und nur mit großer Sorgfalt und Verständnis erkennbar.


Anlass für den Ratschlag ist das Ergebnis eines Tests, den das Center of Excellence for Research, Innovation, Education and Industrial Labs Partnership (CEFRIEL) im Auftrag von 15 internationalen Unternehmen kürzlich durchführte. Die Einrichtung prüfte die Anfälligkeit von Mitarbeitern für speziell auf Unternehmen gemünzte Betrugsversuche, so genannte „Spear-Phishing“-Attacken. Das Ergebnis: Jeder Fünfte ging den Testern ins Netz.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


Gust MEES's insight:

Gezielte, gut getarnte Phishing-Attacken sind große Gefahr für Unternehmen.


Der Security-Software-Hersteller ESET rät Unternehmen zu einer verstärkten Sensibilisierung für Phishing-Attacken und damit einhergehend zu einer besseren IT-Weiterbildung. Nur so können die eigenen Mitarbeiter vor gezielten und gut getarnten Angriffen geschützt werden. Denn Attacken dieser Art sind mittlerweile geschickt auf ihre Zielgruppen zugeschnitten und nur mit großer Sorgfalt und Verständnis erkennbar.


Anlass für den Ratschlag ist das Ergebnis eines Tests, den das Center of Excellence for Research, Innovation, Education and Industrial Labs Partnership (CEFRIEL) im Auftrag von 15 internationalen Unternehmen kürzlich durchführte. Die Einrichtung prüfte die Anfälligkeit von Mitarbeitern für speziell auf Unternehmen gemünzte Betrugsversuche, so genannte „Spear-Phishing“-Attacken. Das Ergebnis: Jeder Fünfte ging den Testern ins Netz.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


No comment yet.
Scooped by Gust MEES
Scoop.it!

NSA shares 850 billion metadata records via Google-like tool

NSA shares 850 billion metadata records via Google-like tool | 21st Century Learning and Teaching | Scoop.it
The National Security Agency has a "Google-like" search engine designed to share 850 billion records about emails, phone calls, internet chats, and more...


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


Gust MEES's insight:

Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA


Quran Coaching's curator insight, August 27, 2014 1:24 PM

The Quran-Coaching is the best platform for the quran learning by taking online quran classes.
http://goo.gl/st4aLZ
Like/Share/Comment.
#quran #onlineQuran #islam #Tajweed

Scooped by Gust MEES
Scoop.it!

Forensic scientist identifies suspicious 'back doors' running on every iOS device | Privacy | Cyberespionage

Forensic scientist identifies suspicious 'back doors' running on every iOS device | Privacy | Cyberespionage | 21st Century Learning and Teaching | Scoop.it
During his talk at HOPE/X Jonathan Zdziarski detailed several undocumented services (with names like 'lockdownd,' 'pcapd,' 'mobile.file_relay,' and 'house_arrest') that run in the background on over 600 million iOS devices.


Zdziarski's questions for Apple include:

  • Why is there a packet sniffer running on 600 million personal iOS devices instead of moved to the developer mount?
  • Why are there undocumented services that bypass user backup encryption that dump mass amounts of personal data from the phone?
  • Why is most of my user data still not encrypted with the PIN or passphrase, enabling the invasion of my personal privacy by YOU?
  • Why is there still no mechanism to review the devices my iPhone is paired with, so I can delete ones that don’t belong?

... and his last slide (page 57 of the PDF) sums it up nicely: 


  • Apple is dishing out a lot of data behind our backs
  • It’s a violation of the customer’s trust and privacy to bypass backup encryption
  • There is no valid excuse to leak personal data or allow packet sniffing without the user’s knowledge and permission.
  • Much of this data simply should never come off the phone, even during a backup.
  • Apple has added many conveniences for enterprises that make tasty attack points for .gov and criminals
  • Overall, the otherwise great security of iOS has been compromised… by Apple… by design.

Learn more:



Gust MEES's insight:
  • Apple is dishing out a lot of data behind our backs
  • It’s a violation of the customer’s trust and privacy to bypass backup encryption
  • There is no valid excuse to leak personal data or allow packet sniffing without the user’s knowledge and permission.
  • Much of this data simply should never come off the phone, even during a backup.
  • Apple has added many conveniences for enterprises that make tasty attack points for .gov and criminals
  • Overall, the otherwise great security of iOS has been compromised… by Apple… by design.

Gust MEES's curator insight, July 21, 2014 9:31 AM
During his talk at HOPE/X Jonathan Zdziarski detailed several undocumented services (with names like 'lockdownd,' 'pcapd,' 'mobile.file_relay,' and 'house_arrest') that run in the background on over 600 million iOS devices.


Zdziarski's questions for Apple include:

  • Why is there a packet sniffer running on 600 million personal iOS devices instead of moved to the developer mount?
  • Why are there undocumented services that bypass user backup encryption that dump mass amounts of personal data from the phone?
  • Why is most of my user data still not encrypted with the PIN or passphrase, enabling the invasion of my personal privacy by YOU?
  • Why is there still no mechanism to review the devices my iPhone is paired with, so I can delete ones that don’t belong?

... and his last slide (page 57 of the PDF) sums it up nicely: 


  • Apple is dishing out a lot of data behind our backs
  • It’s a violation of the customer’s trust and privacy to bypass backup encryption
  • There is no valid excuse to leak personal data or allow packet sniffing without the user’s knowledge and permission.
  • Much of this data simply should never come off the phone, even during a backup.
  • Apple has added many conveniences for enterprises that make tasty attack points for .gov and criminals
  • Overall, the otherwise great security of iOS has been compromised… by Apple… by design.

Learn more:


Scooped by Gust MEES
Scoop.it!

Amazon, AT&T, Snapchat rated among the least trustworthy with data, EFF finds

Amazon, AT&T, Snapchat rated among the least trustworthy with data, EFF finds | 21st Century Learning and Teaching | Scoop.it
The companies ranked poorly in a report by the Electronic Frontier Foundation that measured how government data requests are handled.





Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Gust MEES's insight:

Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


Dan Kirsch's comment, May 19, 2014 9:23 AM
You are welcome!
Scooped by Gust MEES
Scoop.it!

Heartbleed : la NSA ne dévoile pas toutes les failles trouvées

Heartbleed : la NSA ne dévoile pas toutes les failles trouvées | 21st Century Learning and Teaching | Scoop.it
Mets-en de côté, ça peut servir.


La NSA ne dévoile pas toujours les failles qu'elle découvre. Il aurait fallu être naïf pour croire le contraire, et de nombreux indices et révélations vont dans ce sens depuis des années. Cela dit, que la Maison blanche l'admette et se fende d'un billet de blog pour détailler les procédures menant à la divulgation ou à la rétention de failles, c'est nouveau.


Gust MEES's insight:

La NSA ne dévoile pas toujours les failles qu'elle découvre. Il aurait fallu être naïf pour croire le contraire, et de nombreux indices et révélations vont dans ce sens depuis des années. Cela dit, que la Maison blanche l'admette et se fende d'un billet de blog pour détailler les procédures menant à la divulgation ou à la rétention de failles, c'est nouveau.

.


Gust MEES's curator insight, April 30, 2014 1:11 PM

La NSA ne dévoile pas toujours les failles qu'elle découvre. Il aurait fallu être naïf pour croire le contraire, et de nombreux indices et révélations vont dans ce sens depuis des années. Cela dit, que la Maison blanche l'admette et se fende d'un billet de blog pour détailler les procédures menant à la divulgation ou à la rétention de failles, c'est nouveau.


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=NSA




Scooped by Gust MEES
Scoop.it!

Snoopy: The DIY drone that tracks your devices just about anywhere | Privacy | Cyberespionage

Snoopy: The DIY drone that tracks your devices just about anywhere | Privacy | Cyberespionage | 21st Century Learning and Teaching | Scoop.it
DIY stalker device uniquely IDs people by tracking radio signals they emit.


The research pair first envisioned Snoopy more than two years ago to underscore how much data could be gathered by a collection of devices that are within the capability and budget of a die-hard hobbyist.


With a price tag of under $200 for the Snoopy spying node and $1,650 for the optional flying drone, the resulting proof-of-concept is even more instructive in the post-Snowden world that has since emerged.


If Snoopy is the product of a researcher duo working in their spare time, just think what the National Security Agency, GCHQ of the UK, or Israel's Mossad can do.


Gust MEES's insight:


If Snoopy is the product of a researcher duo working in their spare time, just think what the National Security Agency, GCHQ of the UK, or Israel's Mossad can do.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Governments, The Web and Surveillance

Governments, The Web and Surveillance | 21st Century Learning and Teaching | Scoop.it
When the web became commonplace, the decision-makers ignored it, considering it irrelevant. As a result, freedom flourished online. People weren't just consuming content; they were creating it.

But, eventually, politicians and leaders realised how important the internet is. And they realised how useful the internet can be for other purposes — especially for surveillance of citizens. The two chief inventions of our generation — the internet and the mobile phone — changed the world. However, they both turned out to be perfect tools for the surveillance state. And in such a state, everybody is assumed guilty.

US intelligence agencies have a full legal right to monitor foreigners — and most of us are foreigners to the Americans. So when we use US-based services, we are under surveillance — and most of the services we use are US-based.

Advancements in computing power and data storage have made wholesale surveillance possible. But they've also made leaking possible, which will keep organisations worrying about getting caught over any wrongdoing. The future of the web is hanging in the balance between parties that want to keep us under surveillance and parties that want to reveal the nature of such surveillance. Both parties have the data revolution on their side.

While governments are watching over us, they know we're watching over them.

Gust MEES's insight:


Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=ANT

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=NSA

 

http://www.scoop.it/t/securite-pc-et-internet?tag=Infographic

 

Looks like George ORWELL was right...

 

https://en.wikipedia.org/wiki/Big_Brother_(Nineteen_Eighty-Four)

 

Forget PRISM, the recent NSA leaks are plain: Digital privacy doesn’t exist...


No comment yet.
Scooped by Gust MEES
Scoop.it!

mSpy: A terrifying app for spying on another smartphone or tablet user

mSpy: A terrifying app for spying on another smartphone or tablet user | 21st Century Learning and Teaching | Scoop.it
Those of you interested in preserving your privacy will want to watch out for the mSpy app. When installed on an Android or iOS device, it can track phone calls, location data and ...
Gust MEES's insight:

 

WATCH OUT!!! Already more than 1 Million customers!!!

 

David Nandigam's curator insight, November 28, 2013 3:16 PM

“There will come a time when it isn't 'They're spying on me through my phone' anymore. Eventually, it will be 'My phone is spying on me'.” ― Philip K. Dick