21st Century Learning and Teaching
586.7K views | +7 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tags: '2015', 'Learning basics of Cyber-Security'. Clear
Scooped by Gust MEES
Scoop.it!

Hackers are coming for your home — here's how to protect yourself | Internet of Things | IoT | CyberSecurity

Hackers are coming for your home — here's how to protect yourself | Internet of Things | IoT | CyberSecurity | 21st Century Learning and Teaching | Scoop.it



You may want to think twice before you install that security camera.






Mehr erfahren / En savoir plus /  Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:

You may want to think twice before you install that security camera.




Mehr erfahren / En savoir plus /  Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


No comment yet.
Scooped by Gust MEES
Scoop.it!

Rowhammer, jetzt auch mit JavaScript: Sicherheitsleck durch Software-Angriff auf DRAM-Chips | Coding | Responsibility

Rowhammer, jetzt auch mit JavaScript: Sicherheitsleck durch Software-Angriff auf DRAM-Chips | Coding | Responsibility | 21st Century Learning and Teaching | Scoop.it

Beim Rowhammer-Angriff klöppelt der Angreifer so lange auf einem Speicherbereich rum, bis benachbarte Bits flippen. So kann man Systeme lahmlegen und sich sogar Admin-Rechte verschaffen. Unglaublicherweise klappt das auch mit JavaScript über das Internet.


Im März schlug die Veröffentlichung einer Reihe von Google-Forscher große Wellen: Auf DRAM-Chips lassen sich mit Gewalt Bits flippen und Angreifer können so den Rechner des Opfers abstürzen lassen oder gar Admin-Rechte erlangen. Jetzt haben Forscher der Technischen Universität Graz und der Firma Technicolor es geschafft,den sogenannten Rowhammer-Angriff auf JavaScript zu übertragen.


Damit kann man den Speicher aus der Ferne malträtieren, wenn das Opfer eine präparierte Webseite besucht. Die Gefahr eines gezielten Angriffs im Alltag ist zwar nach wie vor begrenzt, wenn es dem Angreifer aber nur darum geht, Daten in den Systemen zu verfälschen oder diese zum Absturz zu bringen, so ist dem Tür und Tor geöffnet und zwar nicht etwa nur für x86, sondern prinzipiell auch für ARM und andere Architekturen.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2014/08/24/coding-a-new-trend-in-education-and-a-big-responsibility/


Gust MEES's insight:

Beim Rowhammer-Angriff klöppelt der Angreifer so lange auf einem Speicherbereich rum, bis benachbarte Bits flippen. So kann man Systeme lahmlegen und sich sogar Admin-Rechte verschaffen. Unglaublicherweise klappt das auch mit JavaScript über das Internet.


Im März schlug die Veröffentlichung einer Reihe von Google-Forscher große Wellen: Auf DRAM-Chips lassen sich mit Gewalt Bits flippen und Angreifer können so den Rechner des Opfers abstürzen lassen oder gar Admin-Rechte erlangen. Jetzt haben Forscher der Technischen Universität Graz und der Firma Technicolor es geschafft,den sogenannten Rowhammer-Angriff auf JavaScript zu übertragen.


Damit kann man den Speicher aus der Ferne malträtieren, wenn das Opfer eine präparierte Webseite besucht. Die Gefahr eines gezielten Angriffs im Alltag ist zwar nach wie vor begrenzt, wenn es dem Angreifer aber nur darum geht, Daten in den Systemen zu verfälschen oder diese zum Absturz zu bringen, so ist dem Tür und Tor geöffnet und zwar nicht etwa nur für x86, sondern prinzipiell auch für ARM und andere Architekturen.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2014/08/24/coding-a-new-trend-in-education-and-a-big-responsibility/


No comment yet.
Scooped by Gust MEES
Scoop.it!

The Internet of Things: Your worst nightmare | ICT | eSkills

The Internet of Things: Your worst nightmare | ICT | eSkills | 21st Century Learning and Teaching | Scoop.it
Is life really going to be easier when you can’t use your toothbrush because it’s lost its Internet connection?


My problems started with an all-too-common occurrence: My Wi-Fi router burned out and I had to replace it. This happens regularly enough that I keep another router as backup. I turned it on, then connected it to my cable modem and Sonos bridge for wireless music streaming. I was feeling smug — I used the same SSID and password as the previous one, figuring that all the devices would automatically connect to it.


Ah, if life in the IoT age were only so simple.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
Is life really going to be easier when you can’t use your toothbrush because it’s lost its Internet connection?


My problems started with an all-too-common occurrence: My Wi-Fi router burned out and I had to replace it. This happens regularly enough that I keep another router as backup. I turned it on, then connected it to my cable modem and Sonos bridge for wireless music streaming. I was feeling smug — I used the same SSID and password as the previous one, figuring that all the devices would automatically connect to it.


Ah, if life in the IoT age were only so simple.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Halina Ostańkowicz-Bazan's curator insight, July 11, 2015 2:30 PM

Living with the Internet.

Scooped by Gust MEES
Scoop.it!

Mobile Anwender sind ein Sicherheitsrisiko | ICT | BYOD | eSkills | CyberSecurity

Mobile Anwender sind ein Sicherheitsrisiko | ICT | BYOD | eSkills | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Der sorglose Umgang der Mitarbeiter mit mobiler Technologie gehört laut IDC neben Malware und Phishing-Attacken zu den häufigsten Risiken beim Thema Mobile Security in Unternehmen.


Zu den größten Sicherheitsrisiken aus Sicht der IT-Verantwortlichen zählen dabei Mobile Malware mit 42 Prozent, gefolgt von Phishing und Social Engineering mit 35 Prozent. Weitere 30 Prozent gaben an, dass das Fehlverhalten von Anwendern – vorsätzlich oder unabsichtlich – ein großes Risiko darstelle. Sie planen deshalb, die Mitarbeiter stärker für das Thema Mobile Security zu sensibilisieren. 
Dies soll vor allem durch Trainings der Anwender und IT-Mitarbeiter sowie Richtlinien zur sicheren Nutzung mobiler Endgeräte geschehen - wobei hier die Wünsche der IT-Verantwortlichen und der User teils sehr unterschiedlich sind.
.
Learn more / Mehr erfahren:
.
.
Gust MEES's insight:
Der sorglose Umgang der Mitarbeiter mit mobiler Technologie gehört laut IDC neben Malware und Phishing-Attacken zu den häufigsten Risiken beim Thema Mobile Security in Unternehmen.


Zu den größten Sicherheitsrisiken aus Sicht der IT-Verantwortlichen zählen dabei Mobile Malware mit 42 Prozent, gefolgt von Phishing und Social Engineering mit 35 Prozent. Weitere 30 Prozent gaben an, dass das Fehlverhalten von Anwendern – vorsätzlich oder unabsichtlich – ein großes Risiko darstelle. Sie planen deshalb, die Mitarbeiter stärker für das Thema Mobile Security zu sensibilisieren. 
Dies soll vor allem durch Trainings der Anwender und IT-Mitarbeiter sowie Richtlinien zur sicheren Nutzung mobiler Endgeräte geschehen - wobei hier die Wünsche der IT-Verantwortlichen und der User teils sehr unterschiedlich sind.
Learn more / Mehr erfahren:
No comment yet.
Scooped by Gust MEES
Scoop.it!

The "Dirty Dozen" SPAMPIONSHIP: And THE Winner is AGAIN USA!

The "Dirty Dozen" SPAMPIONSHIP: And THE Winner is AGAIN USA! | 21st Century Learning and Teaching | Scoop.it
Here they are: the latest "Dirty Dozen" SPAM­PION­SHIP tables, detailing the globe's most dastardly distributors of delinquent data during the first quarter of 2015.

If you haven't seen the Dirty Dozen before, here's how it works.

SophosLabs maintains a large network of spamtraps, operated around the world with the express purpose of collecting spam.

And, boy, do they collect spam!

Of course, whenever spam falls into a trap, we can tell where the final step of its journey started by looking at the IP address of the computer from which the offending email was sent.

It's possible to track back individual IP numbers fairly accurately, sometimes down to a street block, often to a suburb or metro area, and almost always to the sender's country.

In other words, our spamtraps tell us which countries are the worst senders of spam.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Spam


https://gustmeesen.wordpress.com/2012/01/07/pc-security-howto-fight-spam-efficiently/


Gust MEES's insight:
If you haven't seen the Dirty Dozen before, here's how it works.

SophosLabs maintains a large network of spamtraps, operated around the world with the express purpose of collecting spam.

And, boy, do they collect spam!

Of course, whenever spam falls into a trap, we can tell where the final step of its journey started by looking at the IP address of the computer from which the offending email was sent.

It's possible to track back individual IP numbers fairly accurately, sometimes down to a street block, often to a suburb or metro area, and almost always to the sender's country.

In other words, our spamtraps tell us which countries are the worst senders of spam.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Spam


https://gustmeesen.wordpress.com/2012/01/07/pc-security-howto-fight-spam-efficiently/


euroagls's curator insight, May 3, 2015 5:32 PM

Tous niveaux ECJS

Scooped by Gust MEES
Scoop.it!

Take the Phishing-Quiz | Symantec | CyberSecurity

Take the Phishing-Quiz | Symantec | CyberSecurity | 21st Century Learning and Teaching | Scoop.it

Can you tell the difference between a real site and a fake one? 
Do you know how to stay safe online?

See how fast you can recognize the safe site and click on its picture. Learn what to look for when you browse, bank, or shop.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Phishing


Gust MEES's insight:

Can you tell the difference between a real site and a fake one? 
Do you know how to stay safe online?

See how fast you can recognize the safe site and click on its picture. Learn what to look for when you browse, bank, or shop.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Phishing


No comment yet.
Scooped by Gust MEES
Scoop.it!

It's Safer Internet Day. So where is our Internet of Secure Things? | Internet Of Things | CyberSecurity

It's Safer Internet Day. So where is our Internet of Secure Things? | Internet Of Things | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
It's Safer Internet Day. But millions of devices which have not been designed with security in mind are connecting to the internet. Shouldn't we be able to tell the manufacturers that enough is enough?


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
It's Safer Internet Day. But millions of devices which have not been designed with security in mind are connecting to the internet. Shouldn't we be able to tell the manufacturers that enough is enough?


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Anatomy of a browser dilemma - how HSTS 'supercookies' make you choose between privacy or security | CyberSecurity

Anatomy of a browser dilemma - how HSTS 'supercookies' make you choose between privacy or security | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
HTTP Strict Transport Security (HSTS) is supposed to keep you more secure online, but it could be used to track you against your will.

Mark Stockley explains...
Gust MEES's insight:

HTTP Strict Transport Security (HSTS) is supposed to keep you more secure online, but it could be used to track you against your will.


Learn more:


https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=cookies


No comment yet.
Scooped by Gust MEES
Scoop.it!

Antivirus and Compromised Device Report: January 2015

Antivirus and Compromised Device Report: January 2015 | 21st Century Learning and Teaching | Scoop.it
OPSWAT’s latest market share report ranks Avast as the top vendor and finds that 90% of devices haven’t updated their antivirus definitions in the last seven days.
Gust MEES's insight:

OPSWAT’s latest market share report ranks Avast as the top vendor and finds that 90% of devices haven’t updated their antivirus definitions in the last seven days.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Network Security Audits / Vulnerability Assessments by SecuritySpace

Network Security Audits / Vulnerability Assessments by SecuritySpace | 21st Century Learning and Teaching | Scoop.it
SecuritySpace offers free and fee based security audits and network vulnerability assessments using award winning scanning software.
Gust MEES's insight:

SecuritySpace offers free and fee based security audits and network vulnerability assessments using award winning scanning software.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Beyond Phishing: Experts Predict The Cybercrime Of 2015

Beyond Phishing: Experts Predict The Cybercrime Of 2015 | 21st Century Learning and Teaching | Scoop.it

Online security companies have been making their predictions for 2015, from the malware that will be trying to weasel its way onto our computers and smartphones to the prospect of cyberwar involving state-sponsored hackers.


Here’s a summary of what you should be watching out for online in 2015, based on the predictions of companies including BitDefenderKPMGAdaptiveMobileTrend MicroBAE SystemsWebSenseInfoSec InstituteSymantecKasperskyProofpoint and Sophos. The links lead to their full predictions.


Read more: http://uk.businessinsider.com/beyond-phishing-experts-predict-the-cybercrime-of-2015-2014-12?utm_content=bufferbd004&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer?r=US#ixzz3N3npIVff


Gust MEES's insight:

Online security companies have been making their predictions for 2015, from the malware that will be trying to weasel its way onto our computers and smartphones to the prospect of cyberwar involving state-sponsored hackers.


Here’s a summary of what you should be watching out for online in 2015, based on the predictions of companies including BitDefenderKPMGAdaptiveMobileTrend MicroBAE SystemsWebSenseInfoSec InstituteSymantecKasperskyProofpoint and Sophos. The links lead to their full predictions.


Read more: http://uk.businessinsider.com/beyond-phishing-experts-predict-the-cybercrime-of-2015-2014-12?utm_content=bufferbd004&utm_medium=social&utm_source=twitter.com&utm_campaign=buffer?r=US#ixzz3N3npIVff


Wron Ga's curator insight, January 18, 2015 1:51 PM

Płacenie telefonem staje sie coraz bardziej popularne, lecz jeednak wiekszosc ludzi nie ufa tej formie płatnosci. Ja osobiscie jej ufam i ja wspieram ponieważ jest to wygodniejsze

Scooped by Gust MEES
Scoop.it!

Internet der Dinge – das größte Botnet aller Zeiten?

Internet der Dinge – das größte Botnet aller Zeiten? | 21st Century Learning and Teaching | Scoop.it
Das Internet der Dinge, also die umfassende Vernetzung von Sensoren aller Art, birgt gravierende Sicherheitsrisiken. So könnte daraus bald das größte Botnetz aller Zeiten entstehen.
Das Internet der Dinge (Internet of Things, IoT) ist derzeit der vermutlich angesagteste Hype in der IT-Welt. Von der umfassenden Vernetzung von Endgeräten aller Art versprechen sich viele Manager neue Geschäftschancen. Nach Schätzungen der Experten von McKinsey führt das Internet der Dinge zu einem wirtschaftlichen Mehrwert von bis zu 1.100 Milliarden Dollar in den kommenden zehn Jahren. Aber wie sieht es mit der Sicherheit aus?

Angriffe über Thingbots: In den vergangenen Jahren gab es bereits mehrere Attacken auf IoT-Sensoren und -Geräte.
(Quelle: Globalsign ) Lea Toms, Regional Marketing Manager bei Globalsign, warnt vor gigantischen Netzwerken aus IoT-Sensoren, die von Angreifern zu Botnetzen verknüpft werden können, um beispielsweise kritische Infrastrukturen anzugreifen oder um Schadsoftware zu verbreiten. Sie nennt diese Netze „Thingbots“: „Je mehr das Internet der Dinge an Bedeutung gewinnt, desto mehr Geräte und Dinge sind potenziell gefährdet, Teil eines Thingbots werden.


Mehr erfahren / En savoir plus /  Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

Gust MEES's insight:
Das Internet der Dinge, also die umfassende Vernetzung von Sensoren aller Art, birgt gravierende Sicherheitsrisiken. So könnte daraus bald das größte Botnetz aller Zeiten entstehen.
Das Internet der Dinge (Internet of Things, IoT) ist derzeit der vermutlich angesagteste Hype in der IT-Welt. Von der umfassenden Vernetzung von Endgeräten aller Art versprechen sich viele Manager neue Geschäftschancen. Nach Schätzungen der Experten von McKinsey führt das Internet der Dinge zu einem wirtschaftlichen Mehrwert von bis zu 1.100 Milliarden Dollar in den kommenden zehn Jahren. Aber wie sieht es mit der Sicherheit aus?

Angriffe über Thingbots: In den vergangenen Jahren gab es bereits mehrere Attacken auf IoT-Sensoren und -Geräte.
(Quelle: Globalsign ) Lea Toms, Regional Marketing Manager bei Globalsign, warnt vor gigantischen Netzwerken aus IoT-Sensoren, die von Angreifern zu Botnetzen verknüpft werden können, um beispielsweise kritische Infrastrukturen anzugreifen oder um Schadsoftware zu verbreiten. Sie nennt diese Netze „Thingbots“: „Je mehr das Internet der Dinge an Bedeutung gewinnt, desto mehr Geräte und Dinge sind potenziell gefährdet, Teil eines Thingbots werden.


Mehr erfahren / En savoir plus /  Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


No comment yet.
Scooped by Gust MEES
Scoop.it!

The Great Politician Hack | Digital Privacy | ICT | eSkills | DigitalCitiZEN

The Great Politician Hack | Digital Privacy | ICT | eSkills | DigitalCitiZEN | 21st Century Learning and Teaching | Scoop.it

Public Wi-Fi is becoming more and more popular. It’s becoming prominent absolutely everywhere, and almost everyone uses it when given the opportunity. But many people still seem to feel that public Wi-Fi networks are built to give the public free Wi-Fi access without having to make concession with their privacy, and this is in spite of growingevidence to the contrary. And based on the show of political support for Wi-Fi, one can extend this to include the perception of lawmakers.

So we here at F-Secure teamed up with ethical hacking firm Mandalorian and investigative journalist Peter Warren to conduct a little experiment that could highlight the risks that people (including politicians) take when they use public Wi-Fi.


Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


Gust MEES's insight:

Public Wi-Fi is becoming more and more popular. It’s becoming prominent absolutely everywhere, and almost everyone uses it when given the opportunity. But many people still seem to feel that public Wi-Fi networks are built to give the public free Wi-Fi access without having to make concession with their privacy, and this is in spite of growingevidence to the contrary. And based on the show of political support for Wi-Fi, one can extend this to include the perception of lawmakers.

So we here at F-Secure teamed up with ethical hacking firm Mandalorian and investigative journalist Peter Warren to conduct a little experiment that could highlight the risks that people (including politicians) take when they use public Wi-Fi.


Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


No comment yet.
Scooped by Gust MEES
Scoop.it!

F-Secure Router Checker | Is my DNS hijacked? | CyberSecurity | ICT | eSkills

F-Secure Router Checker | Is my DNS hijacked? | CyberSecurity | ICT | eSkills | 21st Century Learning and Teaching | Scoop.it
Protect yourself from rogue DNS servers.

FREE online Router-Security-Checker.

Gust MEES's insight:
Protect yourself from rogue DNS servers.

FREE online Router-Security-Checker.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Die meisten Angriffe erfolgen über den Browser | ICT | Digital CitiZEN | eSkills | CyberSecurity | CyberHygiene

Die meisten Angriffe erfolgen über den Browser | ICT | Digital CitiZEN | eSkills | CyberSecurity | CyberHygiene | 21st Century Learning and Teaching | Scoop.it
Rund 64 Prozent aller über das Internet durchgeführten Angriffe erfolgen über den Browser, meldet Kaspersky Lab. An zweiter Stelle steht mit 14 Prozent das bei den Anwendern nicht mehr sehr beliebte Java, gefolgt von Android mit 13 Prozent, Microsoft Office mit 5 Prozent, Flash mit 3 Prozent und dem Adobe Reader mit 1 Prozent. Die Zahlen stammen aus dem cloudbasierten Kaspersky Security Network (KSN), an dem Kunden des Unternehmens auf freiwilliger Basis teilnehmen können.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


Gust MEES's insight:
Rund 64 Prozent aller über das Internet durchgeführten Angriffe erfolgen über den Browser, meldet Kaspersky Lab. An zweiter Stelle steht mit 14 Prozent das bei den Anwendern nicht mehr sehr beliebte Java, gefolgt von Android mit 13 Prozent, Microsoft Office mit 5 Prozent, Flash mit 3 Prozent und dem Adobe Reader mit 1 Prozent. Die Zahlen stammen aus dem cloudbasierten Kaspersky Security Network (KSN), an dem Kunden des Unternehmens auf freiwilliger Basis teilnehmen können.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Kaspersky: Internet of Things means Internet of Threats | CyberSecurity | DigitalCitizenShip | eSkills

Kaspersky: Internet of Things means Internet of Threats | CyberSecurity | DigitalCitizenShip | eSkills | 21st Century Learning and Teaching | Scoop.it
The way Eugene Kaspersky sees it, there may soon come a day when you wake up and your coffeemaker refuses to brew anything – or worse, will only brew decaf – until you pay up on the ransomware that has infected it.

Kaspersky, CEO of Kaspersky Lab, told some of the company’s top partners at its annual North American Partner Conference here this weekend that he believes IoT stands not only for “Internet of Things,” but also for “Internet of Threats.” The emergence of IP and intelligence in an increasing number of previously disconnected devices will lead to new and novel attack vectors, the executive predicted.

It’s not just the pleasures of this world, the benefits and the beauty, that we have to think about,” Kaspersky told partners. “We also have to think about the other side, the bad guys, as well.”

And while the coffee maker was a bit of a perhaps a tongue-in-cheek example, Kaspersky said he does see a variety of attack opportunities on devices that have heretofore not been connected to the network. The first one to be hit, he posited, will be right in our living rooms.


Mehr erfahren / Learn more / En savoir plus:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
The way Eugene Kaspersky sees it, there may soon come a day when you wake up and your coffeemaker refuses to brew anything – or worse, will only brew decaf – until you pay up on the ransomware that has infected it.

Kaspersky, CEO of Kaspersky Lab, told some of the company’s top partners at its annual North American Partner Conference here this weekend that he believes IoT stands not only for “Internet of Things,” but also for “Internet of Threats.” The emergence of IP and intelligence in an increasing number of previously disconnected devices will lead to new and novel attack vectors, the executive predicted.

It’s not just the pleasures of this world, the benefits and the beauty, that we have to think about,” Kaspersky told partners. “We also have to think about the other side, the bad guys, as well.”

And while the coffee maker was a bit of a perhaps a tongue-in-cheek example, Kaspersky said he does see a variety of attack opportunities on devices that have heretofore not been connected to the network. The first one to be hit, he posited, will be right in our living rooms.


Mehr erfahren / Learn more / En savoir plus:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Cyber Attacks Likely to Increase | CyberSecurity

Cyber Attacks Likely to Increase | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Experts believe nations, rogue groups, and malicious individuals will step up their assaults on communications networks, targeting institutions, financial services agencies, utilities, and consumers over the next decade. Many also predict effective counter moves will generally contain the damage.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


Gust MEES's insight:
Experts believe nations, rogue groups, and malicious individuals will step up their assaults on communications networks, targeting institutions, financial services agencies, utilities, and consumers over the next decade. Many also predict effective counter moves will generally contain the damage.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

ALERT!!! #Adobe patches latest #Flash Player zero-day ===> #Update asap!!! | CyberSecurity

ALERT!!! #Adobe patches latest #Flash Player zero-day ===> #Update asap!!! | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Adobe has released Flash Player 16.0.0.305, a new version that fixes the latest zero-day flaw (CVE-2015-0313) that is currently exploited in...
Gust MEES's insight:

Adobe has released Flash Player 16.0.0.305, a new version that fixes the latest zero-day flaw (CVE-2015-0313) that is currently exploited in...


Gust MEES's curator insight, February 5, 2015 5:37 PM

Adobe has released Flash Player 16.0.0.305, a new version that fixes the latest zero-day flaw (CVE-2015-0313) that is currently exploited in...


Scooped by Gust MEES
Scoop.it!

QR Scanner | Starker Schutz vor gefälschten QR-Codes | Kaspersky Lab

QR Scanner | Starker Schutz vor gefälschten QR-Codes | Kaspersky Lab | 21st Century Learning and Teaching | Scoop.it
Scannen Sie QR-Codes überall von unterwegs aus und öffnen Sie Texte, Bilder, Websites etc. ohne Angst vor mobilen Bedrohungen. GRATIS.


Gust MEES's insight:

Scannen Sie QR-Codes überall von unterwegs aus und öffnen Sie Texte, Bilder, Websites etc. ohne Angst vor mobilen Bedrohungen. GRATIS.


No comment yet.
Scooped by Gust MEES
Scoop.it!

The "Dirty Dozen" SPAMPIONSHIP: Who's the biggest? Who's the worst? | CyberSecurity

The "Dirty Dozen" SPAMPIONSHIP: Who's the biggest? Who's the worst? | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Spam by volume

For years, the USA has come out at the top of our spam by volume chart.

That has been a simple side-effect of cheap and fast internet access available to a large population that owns lots of computers.

But China has been flirting with top spot for the previous year, and finally cracked that dubious honour in the last quarter of 2014:


Remember, the per-person figures don't tell us which countries have the most spamlords or cybercrooks. If anything, they tell us which countries have the most slapdash attitude to computer security, because the majority of spam is sent by malware-infected computers that send unsolicited emails without their users realising.


Learn more:


https://gustmees.wordpress.com/2014/02/15/often-asked-questions-who-are-the-countries-with-most-hosted-malware-servers-and-other-cyber-problems/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Spam


Gust MEES's insight:
Spam by volume

For years, the USA has come out at the top of our spam by volume chart.

That has been a simple side-effect of cheap and fast internet access available to a large population that owns lots of computers.

But China has been flirting with top spot for the previous year, and finally cracked that dubious honour in the last quarter of 2014:


Remember, the per-person figures don't tell us which countries have the most spamlords or cybercrooks. If anything, they tell us which countries have the most slapdash attitude to computer security, because the majority of spam is sent by malware-infected computers that send unsolicited emails without their users realising.


Learn more:


https://gustmees.wordpress.com/2014/02/15/often-asked-questions-who-are-the-countries-with-most-hosted-malware-servers-and-other-cyber-problems/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Spam


Gust MEES's curator insight, January 28, 2015 7:24 AM
Spam by volume

For years, the USA has come out at the top of our spam by volume chart.

That has been a simple side-effect of cheap and fast internet access available to a large population that owns lots of computers.

But China has been flirting with top spot for the previous year, and finally cracked that dubious honour in the last quarter of 2014:


Remember, the per-person figures don't tell us which countries have the most spamlords or cybercrooks. If anything, they tell us which countries have the most slapdash attitude to computer security, because the majority of spam is sent by malware-infected computers that send unsolicited emails without their users realising.


Learn more:


https://gustmees.wordpress.com/2014/02/15/often-asked-questions-who-are-the-countries-with-most-hosted-malware-servers-and-other-cyber-problems/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Spam

Scooped by Gust MEES
Scoop.it!

8 cybersecurity promises you should make to yourself for this year

8 cybersecurity promises you should make to yourself for this year | 21st Century Learning and Teaching | Scoop.it
We have constructed a list of promises that you should make to yourself this year to stay safe both online and offline.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2014/11/18/why-cybersecurity-starts-at-home-and-is-concerning-all-of-us/



Gust MEES's insight:
We have constructed a list of promises that you should make to yourself this year to stay safe both online and offline.


Learn more:


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2014/11/18/why-cybersecurity-starts-at-home-and-is-concerning-all-of-us/



Wron Ga's curator insight, January 18, 2015 1:48 PM

Artykuł ukazuje listę obietnic aby czuć się bezpiecznie w internecie online jak i zaróno offline

 

Scooped by Gust MEES
Scoop.it!

Kaspersky Security Bulletin 2014/2015 – Statistik für das Jahr 2014 | Mac | Apple | eSkills | CyberSecurity

Kaspersky Security Bulletin 2014/2015 – Statistik für das Jahr 2014 | Mac | Apple | eSkills | CyberSecurity | 21st Century Learning and Teaching | Scoop.it

Im Jahr 2014 blockierten die Lösungen von Kaspersky Lab insgesamt 3.693.936 Infektionsversuche unter Mac OS X.

Die Experten von Kaspersky Lab entdeckten 1.499 neue Schadprogramme für Mac OS X, das sind 200 Schädlinge weniger als im entsprechenden Vorjahreszeitraum.


===> Jeder zweite Anwender von Apple-Produkten war einem Angriff ausgesetzt. <===


Im Laufe des Jahres war jeder Mac-OS-X-User durchschnittlich neunmal mit einer Cyberbedrohung für sein Betriebssystem konfrontiert.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:

Im Jahr 2014 blockierten die Lösungen von Kaspersky Lab insgesamt 3.693.936 Infektionsversuche unter Mac OS X.

Die Experten von Kaspersky Lab entdeckten 1.499 neue Schadprogramme für Mac OS X, das sind 200 Schädlinge weniger als im entsprechenden Vorjahreszeitraum.


===> Jeder zweite Anwender von Apple-Produkten war einem Angriff ausgesetzt. <===


Im Laufe des Jahres war jeder Mac-OS-X-User durchschnittlich neunmal mit einer Cyberbedrohung für sein Betriebssystem konfrontiert.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, December 10, 2014 1:29 PM

Im Jahr 2014 blockierten die Lösungen von Kaspersky Lab insgesamt 3.693.936 Infektionsversuche unter Mac OS X.

Die Experten von Kaspersky Lab entdeckten 1.499 neue Schadprogramme für Mac OS X, das sind 200 Schädlinge weniger als im entsprechenden Vorjahreszeitraum.


===> Jeder zweite Anwender von Apple-Produkten war einem Angriff ausgesetzt. <===


Im Laufe des Jahres war jeder Mac-OS-X-User durchschnittlich neunmal mit einer Cyberbedrohung für sein Betriebssystem konfrontiert.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security