21st Century Learning and Teaching
586.7K views | +6 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tags: 'Apple', 'Government'. Clear
Scooped by Gust MEES
Scoop.it!

A peine sorti, macOS Mojave est déjà victime d’une grosse faille de sécurité | #CyberSecurity #Apple #NobodyIsPerfect

A peine sorti, macOS Mojave est déjà victime d’une grosse faille de sécurité | #CyberSecurity #Apple #NobodyIsPerfect | 21st Century Learning and Teaching | Scoop.it

Les contrôles d’accès censés protéger les données personnelles comme le carnet d’adresses peuvent être contournés, comme vient de le démontrer un chercheur en sécurité.
Depuis hier, 24 septembre, les utilisateurs d’ordinateurs Mac peuvent installer la dernière version du système d’exploitation macOS Mojave. Malheureusement, celle-ci est déjà impacté par une importante faille de sécurité qui met à mal la protection des données personnelles. Avec macOS Mojave, Apple a en effet musclé les contrôles d’accès aux fichiers et aux applications sensibles tels que le carnet d’adresses, l’historique des messages, la base de données d’email, le microphone, la caméra, etc. Mais ces contrôles d’accès peuvent être court-circuités, comme le démontre le chercheur en sécurité Patrick Wardle.

Cet expert a développé une application baptisée « breakMojave » capable de siphonner en douce le carnet d’adresses de l’utilisateur sans rien lui demander. Il a montré le déroulement du hack dans une vidéo Vimeo. Au départ, on constate qu’aucune application tierce n’a accès au carnet d’adresses. Le chercheur ouvre ensuite une fenêtre Terminal et tente d’accéder directement aux données du carnet d’adresses, sans succès. Le lancement de breakMojave provoque enfin l’extraction des données, qui se retrouvent copiées en vrac sur le bureau.     

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

 

Gust MEES's insight:

Les contrôles d’accès censés protéger les données personnelles comme le carnet d’adresses peuvent être contournés, comme vient de le démontrer un chercheur en sécurité.
Depuis hier, 24 septembre, les utilisateurs d’ordinateurs Mac peuvent installer la dernière version du système d’exploitation macOS Mojave. Malheureusement, celle-ci est déjà impacté par une importante faille de sécurité qui met à mal la protection des données personnelles. Avec macOS Mojave, Apple a en effet musclé les contrôles d’accès aux fichiers et aux applications sensibles tels que le carnet d’adresses, l’historique des messages, la base de données d’email, le microphone, la caméra, etc. Mais ces contrôles d’accès peuvent être court-circuités, comme le démontre le chercheur en sécurité Patrick Wardle.

Cet expert a développé une application baptisée « breakMojave » capable de siphonner en douce le carnet d’adresses de l’utilisateur sans rien lui demander. Il a montré le déroulement du hack dans une vidéo Vimeo. Au départ, on constate qu’aucune application tierce n’a accès au carnet d’adresses. Le chercheur ouvre ensuite une fenêtre Terminal et tente d’accéder directement aux données du carnet d’adresses, sans succès. Le lancement de breakMojave provoque enfin l’extraction des données, qui se retrouvent copiées en vrac sur le bureau.     

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Mac-Trojaner löst Spekulationen über Hacking-Team-Rückkehr aus | Apple | CyberSecurity

Mac-Trojaner löst Spekulationen über Hacking-Team-Rückkehr aus | Apple | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Auf Virus Total ist ein Trojaner für OS X aufgetaucht, der allem Anschein nach zu einem Spionage-Tool der Firma Hacking Team gehört. Sind die Italiener zurück und hacken wieder?

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's insight:
Auf Virus Total ist ein Trojaner für OS X aufgetaucht, der allem Anschein nach zu einem Spionage-Tool der Firma Hacking Team gehört. Sind die Italiener zurück und hacken wieder?

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Gust MEES's curator insight, March 1, 2016 12:19 PM
Auf Virus Total ist ein Trojaner für OS X aufgetaucht, der allem Anschein nach zu einem Spionage-Tool der Firma Hacking Team gehört. Sind die Italiener zurück und hacken wieder?

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

Scooped by Gust MEES
Scoop.it!

CVE-Statistik: Viele Sicherheitslücken in Mac OS X, iOS und Flash gemeldet | CyberSecurity | Awareness | Apple

CVE-Statistik: Viele Sicherheitslücken in Mac OS X, iOS und Flash gemeldet | CyberSecurity | Awareness | Apple | 21st Century Learning and Teaching | Scoop.it
Eine Auswertung der CVE-Liste zeigt, für welche Programme und Betriebssysteme 2015 die meisten Sicherheitslücken gemeldet wurden. Wie sicher die Software ist, lässt sich daraus jedoch nicht ableiten.

Auf der wichtigsten Liste öffentlich bekannter Sicherheitslücken tauchten im Jahr 2015 besonders häufig Mac OS X, iOS und Flash auf. Das geht aus einer Auswertung von CVEDetails.com hervor, die auf der CVE-Liste (Common Vulnerabilities and Exposures) basiert.

Im Rahmen des CVE-Projektes vergeben wichtige Software-Hersteller wie Apple, Adobe, Microsoft und Mozilla eindeutige IDs für Sicherheitslücken, in Zusammenarbeit mit der Non-Profit-Organisation Mitre.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet


Gust MEES's insight:
Eine Auswertung der CVE-Liste zeigt, für welche Programme und Betriebssysteme 2015 die meisten Sicherheitslücken gemeldet wurden. Wie sicher die Software ist, lässt sich daraus jedoch nicht ableiten.

Auf der wichtigsten Liste öffentlich bekannter Sicherheitslücken tauchten im Jahr 2015 besonders häufig Mac OS X, iOS und Flash auf. Das geht aus einer Auswertung von CVEDetails.com hervor, die auf der CVE-Liste (Common Vulnerabilities and Exposures) basiert.

Im Rahmen des CVE-Projektes vergeben wichtige Software-Hersteller wie Apple, Adobe, Microsoft und Mozilla eindeutige IDs für Sicherheitslücken, in Zusammenarbeit mit der Non-Profit-Organisation Mitre.


Learn more / En savoir plus / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet


No comment yet.
Scooped by Gust MEES
Scoop.it!

How to crash any iPhone or iPad within WiFi range | Apple | Nobody Is Perfect | NO iOS Zone

How to crash any iPhone or iPad within WiFi range | Apple | Nobody Is Perfect | NO iOS Zone | 21st Century Learning and Teaching | Scoop.it

"No iOS Zone" denial-of-service vulnerability could lead to your iPhone or iPad constantly crashing.


The researchers say that they first informed Apple of the problem in early October 2014, and that iOS 8.3 appears to resolve some of the issues they uncovered.


Chances are that this won’t be the last time that a serious denial of service flaw is found in iOS. Just last month, Apple released iOS 8.2 which fixed a flaw that allowed hackers to restart iPhones by sending them a maliciously-crafted Flash SMS.


More details of the “No iOS Zone” flaw can be found in the slide deck of the presentation given at the RSA conference.


Gust MEES's insight:

No iOS Zone" denial-of-service vulnerability could lead to your iPhone or iPad constantly crashing.


The researchers say that they first informed Apple of the problem in early October 2014, and that iOS 8.3 appears to resolve some of the issues they uncovered.


Chances are that this won’t be the last time that a serious denial of service flaw is found in iOS. Just last month, Apple released iOS 8.2 which fixed a flaw that allowed hackers to restart iPhones by sending them a maliciously-crafted Flash SMS.


More details of the “No iOS Zone” flaw can be found in the slide deck of the presentation given at the RSA conference.


Gust MEES's curator insight, April 27, 2015 12:55 PM

No iOS Zone" denial-of-service vulnerability could lead to your iPhone or iPad constantly crashing.


The researchers say that they first informed Apple of the problem in early October 2014, and that iOS 8.3 appears to resolve some of the issues they uncovered.


Chances are that this won’t be the last time that a serious denial of service flaw is found in iOS. Just last month, Apple released iOS 8.2 which fixed a flaw that allowed hackers to restart iPhones by sending them a maliciously-crafted Flash SMS.


More details of the “No iOS Zone” flaw can be found in the slide deck of the presentation given at the RSA conference.


Scooped by Gust MEES
Scoop.it!

Safari : dix-sept failles WebKit à corriger

Safari : dix-sept failles WebKit à corriger | 21st Century Learning and Teaching | Scoop.it
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, March 18, 2015 7:58 AM
Apple diffuse une mise à jour pour son navigateur Safari. Elle permet de corriger plusieurs vulnérabilités de sécurité affectant le moteur de rendu WebKit.


Apple publie Safari 8.0.4, Safari 7.1.4 et Safari 6.2.4. Ces mises à jour pour le navigateur de la firme à la pomme sont à destination du système d'exploitation OS X Mountain Lion, Mavericks et Yosemite.


Ces mises à jour peuvent être obtenues depuis le menu Apple et le bouton " Mises à jour " ou depuis le Mac App Store. Elles ont pour but de corriger un total de dix-sept vulnérabilités de sécurité affectant le moteur de rendu WebKit.


En savoir plus / Learn more / Mehr erfahren:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

FREAK attack: What is it? Here's what you need to know | CyberSecurity ALERT

FREAK attack: What is it? Here's what you need to know | CyberSecurity ALERT | 21st Century Learning and Teaching | Scoop.it




FREAK, a newly-discovered flaw in SSL/TLS, the technology which is supposed to secure your communications across the net, has been discovered.

Here's what you need to know.







Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


Gust MEES's insight:

FREAK, a newly-discovered flaw in SSL/TLS, the technology which is supposed to secure your communications across the net, has been discovered.

Here's what you need to know.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK

No comment yet.
Scooped by Gust MEES
Scoop.it!

“FREAK” flaw in Android and Apple devices cripples HTTPS crypto protection | CyberSecurity ALERT

“FREAK” flaw in Android and Apple devices cripples HTTPS crypto protection | CyberSecurity ALERT | 21st Century Learning and Teaching | Scoop.it
Bug forces millions of sites to use easily breakable key once thought to be dead.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


Gust MEES's insight:
Bug forces millions of sites to use easily breakable key once thought to be dead.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


No comment yet.
Scooped by Gust MEES
Scoop.it!

Windows moins vulnérable que Mac OS X ou Linux | CyberSecurity | Awareness

Windows moins vulnérable que Mac OS X ou Linux | CyberSecurity | Awareness | 21st Century Learning and Teaching | Scoop.it

par Stéphane Larcher, le 23 février 2015 16:16

La National Vulnerability Database vient de publier les chiffres pour 2014. Contrairement aux idées reçues, Windows (toutes versions confondues) s’est révélé moins vulnérable que Mac OS X, iOS ou Linux. Toutefois, Microsoft n’a pas non plus de raison de pavoiser car Internet Explorer est l’application la plus vulnérable, très loin devant les autres.


Gust MEES's insight:

par Stéphane Larcher, le 23 février 2015 16:16

La National Vulnerability Database vient de publier les chiffres pour 2014. Contrairement aux idées reçues, Windows (toutes versions confondues) s’est révélé moins vulnérable que Mac OS X, iOS ou Linux. Toutefois, Microsoft n’a pas non plus de raison de pavoiser car Internet Explorer est l’application la plus vulnérable, très loin devant les autres.

No comment yet.
Rescooped by Gust MEES from Apple, Mac, MacOS, iOS4, iPad, iPhone and (in)security...
Scoop.it!

Threat Intelligence: Reduce the Gap | CyberSecurity | Privacy

Threat Intelligence: Reduce the Gap | CyberSecurity | Privacy | 21st Century Learning and Teaching | Scoop.it
Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with Target, JPMogan Chase, Home Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.
Gust MEES's insight:

Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with TargetJPMogan ChaseHome Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.


Gust MEES's curator insight, February 12, 2015 3:58 AM

Major cyber security incidents continue to hit the headlines. Security and privacy are top concerns for IT and security professionals, especially after 2014’s highly publicized data breaches.

Companies around the globe were victim to malware, stolen data and exploited vulnerabilities. Big companies weren’t immune to this, with TargetJPMogan ChaseHome Depot and Sony Pictures suffering the painful sting of data breaches. Even celebrities were targeted, with compromised iCloud accounts.

It really isn’t surprising that almost everyone anticipates the need to prepare for security challenges in the coming months. According to a recent survey by Tech Pro Research, 84 percent of IT professionals are more concerned about security and privacy in 2015.


Scooped by Gust MEES
Scoop.it!

iBeacon — Wikipédia

iBeacon

iBeacon (beacon = balise) est un système de positionnement en intérieur , qu' Apple présente comme " une nouvelle catégorie de transmetteurs à basse consommation énergétique et à bas coût qui peuvent notifier de leur présence les périphériques iOS 7 proches ". Les iBeacons peuvent également être utilisés par Android.

Gust MEES's insight:

iBeacon (beacon = balise) est un système de positionnement en intérieur , qu' Apple présente comme " une nouvelle catégorie de transmetteurs à basse consommation énergétique et à bas coût qui peuvent notifier de leur présence les périphériques iOS 7 proches ". Les iBeacons peuvent également être utilisés par Android.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple patches 144 security flaws across seven products | Nobody Is Perfect | Cyber Security

Apple patches 144 security flaws across seven products | Nobody Is Perfect | Cyber Security | 21st Century Learning and Teaching | Scoop.it

Patches are released for Mavericks, Mountain Lion, OS X Server and iTunes. A fix for the POODLE bug is included where appropriate. Most of the bugs are old ones in iTunes.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


And NOBODY talks about it!!! Are THEY ALL on NAIVETY status!!!???


Gust MEES's insight:
Patches are released for Mavericks, Mountain Lion, OS X Server and iTunes. A fix for the POODLE bug is included where appropriate. Most of the bugs are old ones in iTunes.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/



And NOBODY talks about it!!! Are THEY ALL on NAIVETY status!!!???


Gust MEES's curator insight, October 17, 2014 7:08 PM
Patches are released for Mavericks, Mountain Lion, OS X Server and iTunes. A fix for the POODLE bug is included where appropriate. Most of the bugs are old ones in iTunes.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/



And NOBODY talks about it!!! Are THEY ALL on NAIVETY status!!!???


Scooped by Gust MEES
Scoop.it!

Seven privacy settings you should change immediately in iOS 8 | Digital Citizen

Seven privacy settings you should change immediately in iOS 8 | Digital Citizen | 21st Century Learning and Teaching | Scoop.it
Before you sync your iCloud or reinstall your apps, you need to lock down your iPhone or iPad. Here are seven important tweaks (and more) you can set to bolster your privacy.


Learn more:


http://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


http://gustmees.wordpress.com/2013/10/23/smartphone-pictures-pose-privacy-risks/


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's insight:
Before you sync your iCloud or reinstall your apps, you need to lock down your iPhone or iPad. Here are seven important tweaks (and more) you can set to bolster your privacy.


Learn more:


http://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


http://gustmees.wordpress.com/2013/10/23/smartphone-pictures-pose-privacy-risks/


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple Just Patched A Security Flaw In iCloud That Could've Been Used To Hack Celebrity Accounts

Apple Just Patched A Security Flaw In iCloud That Could've Been Used To Hack Celebrity Accounts | 21st Century Learning and Teaching | Scoop.it
The patch comes hours after the leaked photos emerged.

 

Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=iCloud

Gust MEES's insight:

Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=iCloud


Scooped by Gust MEES
Scoop.it!

Battle of the Classrooms: Apple, Google, Microsoft Vie for K 12 Market | #ModernEDU with and about #ICT 

Battle of the Classrooms: Apple, Google, Microsoft Vie for K 12 Market | #ModernEDU with and about #ICT  | 21st Century Learning and Teaching | Scoop.it


It’s terribly confusing, but perhaps no coincidence, that three of the world’s most prominent consumer technology companies—Apple, Google, Microsoft—each boast a “Classroom” tool aimed at K-12 educators and students. After all, what better way to secure a foothold in the market than impressing on...

 

Microsoft Classroom

Price: Free with Office 365 Education

Device compatibility: iOS, Android, Windows and any web browser

 

[Gust MEES] looks like Microsoft is BEST choice as it can integrate as well also Apple and Google products!!

 

Gust MEES's insight:

It’s terribly confusing, but perhaps no coincidence, that three of the world’s most prominent consumer technology companies—Apple, Google, Microsoft—each boast a “Classroom” tool aimed at K-12 educators and students. After all, what better way to secure a foothold in the market than impressing on...

 

Microsoft Classroom

Price: Free with Office 365 Education

Device compatibility: iOS, Android, Windows and any web browser

 

[Gust MEES] looks like Microsoft is BEST choice as it can integrate as well also Apple and Google products!!

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

'Huge' number of Mac apps are vulnerable to man-in-the-middle attacks | Apple | Nobody Is Perfect | CyberSecurity

'Huge' number of Mac apps are vulnerable to man-in-the-middle attacks | Apple | Nobody Is Perfect | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's insight:
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, February 14, 2016 6:50 PM
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

Apple CEO Tim Cook castigates Silicon Valley rivals over privacy, and he’s right | eSkills

Apple CEO Tim Cook castigates Silicon Valley rivals over privacy, and he’s right | eSkills | 21st Century Learning and Teaching | Scoop.it
Speaking remotely to an Electronic Privacy Information Center crowd honoring him last night, Apple CEO Tim Cook had some choice words about how other tech companies do business.


I’m speaking to you from Silicon Valley, where some of the most prominent and successful companies have built their businesses by lulling their customers into complacency about their personal information. They’re gobbling up everything they can learn about you and trying to monetize it. We think that’s wrong. And it’s not the kind of company that Apple wants to be.


We don’t think you should ever have to trade it for a service you think is free but actually comes at a very high cost. This is especially true now that we’re storing data about our health, our finances and our homes on our devices.


We believe the customer should be in control of their own information. You might like these so-called free services, but we don’t think they’re worth having your email, your search history and now even your family photos data mined and sold off for god knows what advertising purpose. And we think some day, customers will see this for what it is.


Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/


Gust MEES's insight:

We believe the customer should be in control of their own information. You might like these so-called free services, but we don’t think they’re worth having your email, your search history and now even your family photos data mined and sold off for god knows what advertising purpose. And we think some day, customers will see this for what it is.


Learn more:


https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/


https://gustmees.wordpress.com/2014/10/03/design-the-learning-of-your-learners-students-ideas/

No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple : les Macs sont de vraies passoires à malwares | CyberSecurity | Awareness | eSkills

Apple : les Macs sont de vraies passoires à malwares | CyberSecurity | Awareness | eSkills | 21st Century Learning and Teaching | Scoop.it
Le mythe vient de s'effondrer : un chercheur en sécurité vient de démontrer combien il était facile de contourner les mécanismes de sécurité mis en place par Apple dans OS X pour polluer le système avec des malwares.


Finalement, Apple ne fait pas mieux que les autres fabricants ni même éditeurs de solutions de protection, puisque la conférence a démontré que la plupart des outils de protection pouvaient être contournés.


Apple reste toutefois moins sujet aux attaques pour l'instant, mais les choses pourraient changer à l'avenir.


En savoir plus / Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Immune+No+More%3A+An+Apple+Story


Gust MEES's insight:
Le mythe vient de s'effondrer : un chercheur en sécurité vient de démontrer combien il était facile de contourner les mécanismes de sécurité mis en place par Apple dans OS X pour polluer le système avec des malwares.


Finalement, Apple ne fait pas mieux que les autres fabricants ni même éditeurs de solutions de protection, puisque la conférence a démontré que la plupart des outils de protection pouvaient être contournés.


Apple reste toutefois moins sujet aux attaques pour l'instant, mais les choses pourraient changer à l'avenir.


En savoir plus / Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Immune+No+More%3A+An+Apple+Story


Gust MEES's curator insight, April 27, 2015 8:35 AM
Le mythe vient de s'effondrer : un chercheur en sécurité vient de démontrer combien il était facile de contourner les mécanismes de sécurité mis en place par Apple dans OS X pour polluer le système avec des malwares.


Finalement, Apple ne fait pas mieux que les autres fabricants ni même éditeurs de solutions de protection, puisque la conférence a démontré que la plupart des outils de protection pouvaient être contournés.


Apple reste toutefois moins sujet aux attaques pour l'instant, mais les choses pourraient changer à l'avenir.


En savoir plus / Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Immune+No+More%3A+An+Apple+Story


Scooped by Gust MEES
Scoop.it!

Riesen-Sicherheitslücke in Android und Safari - so checken Sie Ihre Browser | CyberSecurity ALERT

Riesen-Sicherheitslücke in Android und Safari - so checken Sie Ihre Browser | CyberSecurity ALERT | 21st Century Learning and Teaching | Scoop.it
FREAK heißt die Abkürzung für eine Sicherheitslücke, die Millionen Android- und iOS-Nutzer gefährdet. Weil in den Browsern von Android und iOS seit vielen Jahren eine ernste Schwachstelle steckt, die das Mitlesen der Daten auch bei verschlüsselten HTTPS-Verbindungen ermöglicht. So prüfen Sie, ob Sie betroffen sind.


Mehr erfahren / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


Gust MEES's insight:
FREAK heißt die Abkürzung für eine Sicherheitslücke, die Millionen Android- und iOS-Nutzer gefährdet. Weil in den Browsern von Android und iOS seit vielen Jahren eine ernste Schwachstelle steckt, die das Mitlesen der Daten auch bei verschlüsselten HTTPS-Verbindungen ermöglicht. So prüfen Sie, ob Sie betroffen sind.


Mehr erfahren / Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


No comment yet.
Scooped by Gust MEES
Scoop.it!

​Apple and Google prepare patches for FREAK SSL flaw | CyberSecurity

​Apple and Google prepare patches for FREAK SSL flaw | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Apple and Google are preparing patches for a newly-revealed bug in the web encryption protocols used by the two companies' mobile browsers.


The FREAK bug disclosed yesterday is the latest in a series of vulnerabilities affecting the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols used to encrypt traffic between an HTTPS website and a browser.

A man-in-the-middle attacker can force connections between affected browsers and websites to downgrade from 'strong' RSA encryption to a weaker version known as 'export grade' RSA. That weaker version is a by-product of laws from the 1990s that made it illegal to export from the US products with strong cryptography.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK



Gust MEES's insight:
Apple and Google are preparing patches for a newly-revealed bug in the web encryption protocols used by the two companies' mobile browsers.


The FREAK bug disclosed yesterday is the latest in a series of vulnerabilities affecting the Secure Sockets Layer (SSL) and Transport Layer Security (TLS) protocols used to encrypt traffic between an HTTPS website and a browser.

A man-in-the-middle attacker can force connections between affected browsers and websites to downgrade from 'strong' RSA encryption to a weaker version known as 'export grade' RSA. That weaker version is a by-product of laws from the 1990s that made it illegal to export from the US products with strong cryptography.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=FREAK


No comment yet.
Scooped by Gust MEES
Scoop.it!

OS X and iOS Vulnerabilities Top Security Vulnerability Chart, Far Ahead of Windows | CyberSecurity

OS X and iOS Vulnerabilities Top Security Vulnerability Chart, Far Ahead of Windows | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Every vulnerability found may be good news ("it's been found!"), but it's also a failure of quality control and testing.

Are you surprised to see OS X and iOS top the chart?


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Every vulnerability found may be good news ("it's been found!"), but it's also a failure of quality control and testing.

Are you surprised to see OS X and iOS top the chart?


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


No comment yet.
Scooped by Gust MEES
Scoop.it!

MacOS X, iOS und Linux gefährlicher als Windows | CyberSecurity | Awareness

MacOS X, iOS und Linux gefährlicher als Windows | CyberSecurity | Awareness | 21st Century Learning and Teaching | Scoop.it
MacOS X, iOS und Linux waren im Jahr 2014 unsicherer als Windows. Ein Microsoft-Programm führt aber eine andere Top 10 an.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


Gust MEES's insight:
MacOS X, iOS und Linux waren im Jahr 2014 unsicherer als Windows. Ein Microsoft-Programm führt aber eine andere Top 10 an.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


No comment yet.
Scooped by Gust MEES
Scoop.it!

iBeacon – Wikipedia

iBeacon

Der Markenname ist ein 2013 von Apple Inc. eingeführter, proprietärer Standard für Navigation in geschlossenen Räumen, basierend auf Bluetooth Low Energy (BLE). Das Verfahren wird ab iOS 7 bzw. Android Version 4.3 unterstützt und kann somit ab dem iPhone 4S, iPad (dritte Generation) und iPod Touch (fünfte Generation) sowie aktuellen Android-Geräten genutzt werden.

Gust MEES's insight:

Der Markenname ist ein 2013 von Apple Inc. eingeführter, proprietärer Standard für Navigation in geschlossenen Räumen, basierend auf Bluetooth Low Energy (BLE). Das Verfahren wird ab iOS 7 bzw. Android Version 4.3 unterstützt und kann somit ab dem iPhone 4S, iPad (dritte Generation) und iPod Touch (fünfte Generation) sowie aktuellen Android-Geräten genutzt werden.


No comment yet.
Scooped by Gust MEES
Scoop.it!

iBeacon - Wikipedia, the free encyclopedia

iBeacon

iBeacon is the trademark for an indoor proximity system that Apple Inc. calls "a new class of low-powered, low-cost transmitters that can notify nearby iOS 7 devices of their presence." The technology enables a smart phone or other device to perform actions when in close proximity to an iBeacon.

Gust MEES's insight:

iBeacon is the trademark for an indoor proximity system that Apple Inc. calls "a new class of low-powered, low-cost transmitters that can notify nearby iOS 7 devices of their presence." The technology enables a smart phone or other device to perform actions when in close proximity to an iBeacon.


No comment yet.
Scooped by Gust MEES
Scoop.it!

The evolution of OS X malware.

The evolution of OS X malware. | 21st Century Learning and Teaching | Scoop.it
Is there any (Mac) OS X-specific malware around? Oh yes. But for some odd reason I haven't said anything interesting on this topic for quite a while… The last time was two and a half years ago. Yes...


So what can we deduce from these data?


First: cybercriminals find it easiest making money with mostly legal (well, almost legal) approaches. Persistent advertising also makes money, and coupled with large-scale infections – big money.


Second: OS X virus writers are a fairly rare but sophisticated species. Unlike the Windows virus scene, the OS X virus scene bypassed the childish stage of ‘viruses for fun’ and went straight to the grown-up – Mac OS – stuff with all the attendant hardcore malware tricks that are necessary for it. These are serious folks, folks! It’s very likely they honed their skills on the Windows platform first, and then went over to Mac to conquer new, uncharted territory in search of new untapped money-making possibilities. After all, the money’s there, and the users are relatively blasé about security, which means there are plenty of opportunities – for those blackhatters who are willing to put in the work.


Third: professional espionage groups have really taken to exploiting OS X. Many APT attacks in the last few years acquired Mac-modules, for example CaretoIcefog, and the targeted attacks against Uyghur activists. Yes, here we’re talking pinpointed –exclusive as opposed to mass – attacks, aimed at specially chosen victims; this is why they don’t figure in the top-20. Not that they are any less dangerous; especially if your data may be interesting to intelligence agencies.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Is there any (Mac) OS X-specific malware around? Oh yes. But for some odd reason I haven't said anything interesting on this topic for quite a while… The last time was two and a half years ago. Yes...


So what can we deduce from these data?


First: cybercriminals find it easiest making money with mostly legal (well, almost legal) approaches. Persistent advertising also makes money, and coupled with large-scale infections – big money.


Second: OS X virus writers are a fairly rare but sophisticated species. Unlike the Windows virus scene, the OS X virus scene bypassed the childish stage of ‘viruses for fun’ and went straight to the grown-up – Mac OS – stuff with all the attendant hardcore malware tricks that are necessary for it. These are serious folks, folks! It’s very likely they honed their skills on the Windows platform first, and then went over to Mac to conquer new, uncharted territory in search of new untapped money-making possibilities. After all, the money’s there, and the users are relatively blasé about secu


Gust MEES's curator insight, September 29, 2014 9:38 AM

Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Quran Coaching's curator insight, October 1, 2014 3:22 AM

The Quran-Coaching is the best platform for the quran learning by taking online quran classes.
http://goo.gl/st4aLZ
Like/Share/Comment.
#quran #onlineQuran #islam #Tajweed

Scooped by Gust MEES
Scoop.it!

Hackers target Apple Mac OS X with 25 malware variants

Hackers target Apple Mac OS X with 25 malware variants | 21st Century Learning and Teaching | Scoop.it
Targeted attacks aim to steal sensitive data from Mac systems, says F-Secure


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Targeted attacks aim to steal sensitive data from Mac systems, says F-Secure


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, September 9, 2014 10:16 AM
Targeted attacks aim to steal sensitive data from Mac systems, says F-Secure


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security