21st Century Learning and Teaching
586.6K views | +24 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tags: 'Learning IT-Security', 'eCitizen'. Clear
Scooped by Gust MEES
Scoop.it!

600 Millionen Apps nicht sicher vor Hackern | ICT | MobileSecurity | CyberSecurity | DigitalCitiZEN | eSkills

600 Millionen Apps nicht sicher vor Hackern | ICT | MobileSecurity | CyberSecurity | DigitalCitiZEN | eSkills | 21st Century Learning and Teaching | Scoop.it
Sicherheitsforscher warnen Nutzer von Android- und iOS-Apps vor der Verwendung unsicherer Passwörter. Viele der getesteten Apps verfügen über keinen Schutz vor Wörterbuch-Attacken.


Viele App-Entwickler haben ihre Hausaufgaben nicht gemacht: Rund 53 der beliebtesten Android- und iOS-Apps bieten nach Angaben von Sicherheits-Forschern der Universität Cambridge keinen Schutz vor Brute-Force-Angriffen. Insgesamt seien diese Apps vermutlich 600 Millionen Mal heruntergeladen worden.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's insight:
Sicherheitsforscher warnen Nutzer von Android- und iOS-Apps vor der Verwendung unsicherer Passwörter. Viele der getesteten Apps verfügen über keinen Schutz vor Wörterbuch-Attacken.


Viele App-Entwickler haben ihre Hausaufgaben nicht gemacht: Rund 53 der beliebtesten Android- und iOS-Apps bieten nach Angaben von Sicherheits-Forschern der Universität Cambridge keinen Schutz vor Brute-Force-Angriffen. Insgesamt seien diese Apps vermutlich 600 Millionen Mal heruntergeladen worden.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


No comment yet.
Scooped by Gust MEES
Scoop.it!

The Internet of Things: Your worst nightmare | ICT | eSkills

The Internet of Things: Your worst nightmare | ICT | eSkills | 21st Century Learning and Teaching | Scoop.it
Is life really going to be easier when you can’t use your toothbrush because it’s lost its Internet connection?


My problems started with an all-too-common occurrence: My Wi-Fi router burned out and I had to replace it. This happens regularly enough that I keep another router as backup. I turned it on, then connected it to my cable modem and Sonos bridge for wireless music streaming. I was feeling smug — I used the same SSID and password as the previous one, figuring that all the devices would automatically connect to it.


Ah, if life in the IoT age were only so simple.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
Is life really going to be easier when you can’t use your toothbrush because it’s lost its Internet connection?


My problems started with an all-too-common occurrence: My Wi-Fi router burned out and I had to replace it. This happens regularly enough that I keep another router as backup. I turned it on, then connected it to my cable modem and Sonos bridge for wireless music streaming. I was feeling smug — I used the same SSID and password as the previous one, figuring that all the devices would automatically connect to it.


Ah, if life in the IoT age were only so simple.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Halina Ostańkowicz-Bazan's curator insight, July 11, 2015 2:30 PM

Living with the Internet.

Scooped by Gust MEES
Scoop.it!

F-Secure Router Checker | Is my DNS hijacked? | CyberSecurity | ICT | eSkills

F-Secure Router Checker | Is my DNS hijacked? | CyberSecurity | ICT | eSkills | 21st Century Learning and Teaching | Scoop.it
Protect yourself from rogue DNS servers.

FREE online Router-Security-Checker.

Gust MEES's insight:
Protect yourself from rogue DNS servers.

FREE online Router-Security-Checker.


No comment yet.
Scooped by Gust MEES
Scoop.it!

55 Prozent der Cyber-Angriffe kommen von Insidern | eSkills | ICT | CyberHygiene

55 Prozent der Cyber-Angriffe kommen von Insidern | eSkills | ICT | CyberHygiene | 21st Century Learning and Teaching | Scoop.it
Gefahr für die IT-Sicherheit von Unternehmen: Die Nachrichten sind voller Meldungen über mehr oder weniger erfolgreiche Hacker-Angriffe auf Unternehmen und Behörden. Schnell entsteht dadurch der Eindruck, dass eine Gefahr vor allem von außen droht. Das Gegenteil ist jedoch der Fall.

Cyber-Gefahr: Nur 45 Prozent der Angriffe auf Unternehmen kommen von externen Hackern.
(Quelle: IBM )„Wir sprechen viel darüber, dass Cyberattacken das Werk anonymer Profihacker sind, die mit ihrem Laptop fernab in irgendwelchen dunklen Ecken sitzen und auf eine Gelegenheit warten“, sagt der IBM-Sicherheitsexperte Gerd Rademann. „Was jedoch kaum wahrgenommen wird: Über die Hälfte der Angriffe kommen aus den eigenen Reihen oder von Dritten mit Systemzugriff – also von Insidern.“


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/


Gust MEES's insight:
Gefahr für die IT-Sicherheit von Unternehmen: Die Nachrichten sind voller Meldungen über mehr oder weniger erfolgreiche Hacker-Angriffe auf Unternehmen und Behörden. Schnell entsteht dadurch der Eindruck, dass eine Gefahr vor allem von außen droht. Das Gegenteil ist jedoch der Fall.

Cyber-Gefahr: Nur 45 Prozent der Angriffe auf Unternehmen kommen von externen Hackern.
(Quelle: IBM )„Wir sprechen viel darüber, dass Cyberattacken das Werk anonymer Profihacker sind, die mit ihrem Laptop fernab in irgendwelchen dunklen Ecken sitzen und auf eine Gelegenheit warten“, sagt der IBM-Sicherheitsexperte Gerd Rademann. „Was jedoch kaum wahrgenommen wird: Über die Hälfte der Angriffe kommen aus den eigenen Reihen oder von Dritten mit Systemzugriff – also von Insidern.“


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Travel safely with your tech: How to prevent theft, loss and snooping on the road | eSkills

Travel safely with your tech: How to prevent theft, loss and snooping on the road | eSkills | 21st Century Learning and Teaching | Scoop.it
All your pricey electronics are juicy targets for hackers and sticky-fingered thieves. Here's how to reduce your risks while traveling.






Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


Gust MEES's insight:
All your pricey electronics are juicy targets for hackers and sticky-fingered thieves. Here's how to reduce your risks while traveling.


Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


Barbara Knab's curator insight, June 14, 2015 12:45 PM

Summer is here and so are vacations - stay digitally safe!

Scooped by Gust MEES
Scoop.it!

So sehen die Firewalls der Zukunft aus | ICT | CyberSecurity

So sehen die Firewalls der Zukunft aus | ICT | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Next Generation Firewalls (NGFWs) ermöglichen eine Kontrolle über die in Unternehmen genutzten Applikationen. Sie sind die Antwort auf immer professionellere Angriffe durch Cyber-Kriminelle.
Gust MEES's insight:

Next Generation Firewalls (NGFWs) ermöglichen eine Kontrolle über die in Unternehmen genutzten Applikationen. Sie sind die Antwort auf immer professionellere Angriffe durch Cyber-Kriminelle.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Are the Directors on-Board the Cyber Security Train? | eLeadership | eSkills | Digital CitiZEN

Are the Directors on-Board the Cyber Security Train? | eLeadership | eSkills | Digital CitiZEN | 21st Century Learning and Teaching | Scoop.it

Cyber security is no longer the sole responsibility of the technical people, or even the CIO.


Following the Target breach (where immense pressure was placed to replace most of the board members after the breach), and board members of Target and Wyndham Worldwide (hotel chain) face derivative lawsuit related to the data breaches. Recent survey reveal that nearly half (45%) of senior management acknowledge that the C-suite and senior leadership themselves are responsible for protecting their companies against cyber-attacks, and the U.S. Securities and Exchange Commission recently published a paper on the Role of the Boards of Directors in Overseeing Cyber-Risk Management, where it recommends:

Cyber-risk must be considered as part of the board’s overall risk oversight: “boards that choose to ignore, or minimize, the importance of cyber security oversight responsibility, do so at their own peril.

Boards should assess the corporation’s cyber security measures including corporate policies and annual budgets for privacy and IT security programs. And perhaps, more critically, highlights the significance of cyber-risk education for directors, ensuring that the board be at least adequately represented by members with a good understanding of information technology issues that pose risks to the company.


Learn more:


http://www.sec.gov/News/Speech/Detail/Speech/1370542057946


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/



Gust MEES's insight:

Cyber security is no longer the sole responsibility of the technical people, or even the CIO.


Following the Target breach (where immense pressure was placed to replace most of the board members after the breach), and board members of Target and Wyndham Worldwide (hotel chain) face derivative lawsuit related to the data breaches. Recent survey reveal that nearly half (45%) of senior management acknowledge that the C-suite and senior leadership themselves are responsible for protecting their companies against cyber-attacks, and the U.S. Securities and Exchange Commission recently published a paper on the Role of the Boards of Directors in Overseeing Cyber-Risk Management, where it recommends:

Cyber-risk must be considered as part of the board’s overall risk oversight: “boards that choose to ignore, or minimize, the importance of cyber security oversight responsibility, do so at their own peril.

Boards should assess the corporation’s cyber security measures including corporate policies and annual budgets for privacy and IT security programs. And perhaps, more critically, highlights the significance of cyber-risk education for directors, ensuring that the board be at least adequately represented by members with a good understanding of information technology issues that pose risks to the company.


Learn more:


http://www.sec.gov/News/Speech/Detail/Speech/1370542057946


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/


Eric Nelson's curator insight, June 9, 2015 3:03 AM

Ignore it at your own peril

Scooped by Gust MEES
Scoop.it!

The importance of cyber security for SME's | eLeadership | eSkills | Digital Citizen

The importance of cyber security for SME's | eLeadership | eSkills | Digital Citizen | 21st Century Learning and Teaching | Scoop.it
Cyber security has been discussed at length for a while now, yet there are signs SMEs are starting to slip in their processes: so why should they still be vigilant and what can they do to keep up their defences?


Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


Gust MEES's insight:
Cyber security has been discussed at length for a while now, yet there are signs SMEs are starting to slip in their processes: so why should they still be vigilant and what can they do to keep up their defences?


Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Une attaque à grande échelle utilise les browsers pour détourner les routeurs | ICT | eSkills | Awareness

Une attaque à grande échelle utilise les browsers pour détourner les routeurs | ICT | eSkills | Awareness | 21st Century Learning and Teaching | Scoop.it

Des chercheurs ont découvert un outil d'attaque web qui permet à des pirates de détourner les serveurs DNS des routeurs et de les remplacer par des serveurs voyous.


Des cybercriminels ont développé un outil d'attaque web à grande échelle qui leur permet d’exploiter les vulnérabilités des routeurs et de détourner leurs paramètres DNS quand les utilisateurs visitent des sites web compromis ou sont dirigés vers des publicités malveillantes depuis leurs navigateurs. L’objectif de ces attaques est de remplacer les serveurs DNS configurés sur les routeurs par des serveurs voyous contrôlés par des attaquants.


Ainsi, les pirates peuvent intercepter le trafic, le rediriger vers des sites frauduleux, détourner les requêtes de recherche, injecter des publicités malveillantes sur les pages web et plus encore.


Learn more / En savoir plus:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


Gust MEES's insight:

Des chercheurs ont découvert un outil d'attaque web qui permet à des pirates de détourner les serveurs DNS des routeurs et de les remplacer par des serveurs voyous.


Des cybercriminels ont développé un outil d'attaque web à grande échelle qui leur permet d’exploiter les vulnérabilités des routeurs et de détourner leurs paramètres DNS quand les utilisateurs visitent des sites web compromis ou sont dirigés vers des publicités malveillantes depuis leurs navigateurs. L’objectif de ces attaques est de remplacer les serveurs DNS configurés sur les routeurs par des serveurs voyous contrôlés par des attaquants.


Ainsi, les pirates peuvent intercepter le trafic, le rediriger vers des sites frauduleux, détourner les requêtes de recherche, injecter des publicités malveillantes sur les pages web et plus encore.


Learn more / En savoir plus:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


No comment yet.
Scooped by Gust MEES
Scoop.it!

Practical IT: What is encryption and how can I use it to protect my corporate data? | ICT | eSkills

Practical IT: What is encryption and how can I use it to protect my corporate data? | ICT | eSkills | 21st Century Learning and Teaching | Scoop.it
Businesses often don't realise why encryption is important, and how they can use it to protect their data. The latest in our Practical IT series tells you what encryption is and how you can use it ...


What is encryption?

Encryption is a method of scrambling messages in a format that is unreadable by unauthorised users - it is, simply put, the best way to keep data secure from spies, thieves or accidental exposure. (Not to be confused with steganography, which is all about hiding messages, rather than making them unreadable).

Gust MEES's insight:

What is encryption?

Encryption is a method of scrambling messages in a format that is unreadable by unauthorised users - it is, simply put, the best way to keep data secure from spies, thieves or accidental exposure. (Not to be confused with steganography, which is all about hiding messages, rather than making them unreadable).

No comment yet.
Scooped by Gust MEES
Scoop.it!

The 9 Elements of Digital Citizenship | Infographic | eSkills | ICT | EDUcation

The 9 Elements of Digital Citizenship | Infographic | eSkills | ICT | EDUcation | 21st Century Learning and Teaching | Scoop.it

With the wide variety of resources available for teachers, there’s no reason we shouldn’t be promoting the importance of behaving safely and responsibly in the digital world. Speaking of resources, check out the nifty infographic shown, one that can be used to address various aspects of digital citizenship.


Learn more:


https://gustmees.wordpress.com


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://gustmees.wordpress.com/2014/10/11/learning-to-become-a-good-digital-citizen-digital-citizenship/


Gust MEES's insight:

With the wide variety of resources available for teachers, there’s no reason we shouldn’t be promoting the importance of behaving safely and responsibly in the digital world. Speaking of resources, check out the nifty infographic shown, one that can be used to address various aspects of digital citizenship.


Learn more:


https://gustmees.wordpress.com


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://gustmees.wordpress.com/2014/10/11/learning-to-become-a-good-digital-citizen-digital-citizenship/


hamidreza's curator insight, May 11, 2015 9:37 AM
http://www.persianplastco.com/Default.aspx?lang=fa&page=203&paggenumber=203
Barbara mayo's curator insight, May 11, 2015 11:44 AM

Strength: the design is very creative

Weakness: I don't understand why they represent Spider-Man in this. Also the words are very jammed packed, causing this to look clustered. 

Francine White's curator insight, May 12, 2015 11:26 AM

Positive: cool topic

negative: a little jumbled & not well organized

Scooped by Gust MEES
Scoop.it!

New Rombertik malware attacks hard drives, wipes MBR if detected | ICT | eSkills | CyberSecurity

New Rombertik malware attacks hard drives, wipes MBR if detected | ICT | eSkills | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
The game of cat-and-mouse between malware authors and security white hats may have entered a new phase this week, thanks to an aggressive new malware system that doesn’t just attempt to obfuscate its own operation — it aggressively scans for clues that others are monitoring its actions. If it detects that it’s operating within a Virtual Machine, the malware, dubbed Rombertik, will go nuclear and attempt to overwrite the master boot record of the local hard drive.

Cisco’s threat response team has detailed the operation of Rombertik, and the malware’s obfuscation and attack vectors are unique. Once installed, it’s a fairly standard data sniffer that grabs indiscriminately from the information available on an infected PC. What sets Rombertik apart is the way it checks to see if it’s running in a VM-provided sandbox, and the actions it takes if it finds itself in such a mode.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


Gust MEES's insight:

The game of cat-and-mouse between malware authors and security white hats may have entered a new phase this week, thanks to an aggressive new malware system that doesn’t just attempt to obfuscate its own operation — it aggressively scans for clues that others are monitoring its actions. If it detects that it’s operating within a Virtual Machine, the malware, dubbed Rombertik, will go nuclear and attempt to overwrite the master boot record of the local hard drive.


Cisco’s threat response team has detailed the operation of Rombertik, and the malware’s obfuscation and attack vectors are unique. Once installed, it’s a fairly standard data sniffer that grabs indiscriminately from the information available on an infected PC. What sets Rombertik apart is the way it checks to see if it’s running in a VM-provided sandbox, and the actions it takes if it finds itself in such a mode.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


No comment yet.
Scooped by Gust MEES
Scoop.it!

The "Dirty Dozen" SPAMPIONSHIP: And THE Winner is AGAIN USA!

The "Dirty Dozen" SPAMPIONSHIP: And THE Winner is AGAIN USA! | 21st Century Learning and Teaching | Scoop.it
Here they are: the latest "Dirty Dozen" SPAM­PION­SHIP tables, detailing the globe's most dastardly distributors of delinquent data during the first quarter of 2015.

If you haven't seen the Dirty Dozen before, here's how it works.

SophosLabs maintains a large network of spamtraps, operated around the world with the express purpose of collecting spam.

And, boy, do they collect spam!

Of course, whenever spam falls into a trap, we can tell where the final step of its journey started by looking at the IP address of the computer from which the offending email was sent.

It's possible to track back individual IP numbers fairly accurately, sometimes down to a street block, often to a suburb or metro area, and almost always to the sender's country.

In other words, our spamtraps tell us which countries are the worst senders of spam.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Spam


https://gustmeesen.wordpress.com/2012/01/07/pc-security-howto-fight-spam-efficiently/


Gust MEES's insight:
If you haven't seen the Dirty Dozen before, here's how it works.

SophosLabs maintains a large network of spamtraps, operated around the world with the express purpose of collecting spam.

And, boy, do they collect spam!

Of course, whenever spam falls into a trap, we can tell where the final step of its journey started by looking at the IP address of the computer from which the offending email was sent.

It's possible to track back individual IP numbers fairly accurately, sometimes down to a street block, often to a suburb or metro area, and almost always to the sender's country.

In other words, our spamtraps tell us which countries are the worst senders of spam.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Spam


https://gustmeesen.wordpress.com/2012/01/07/pc-security-howto-fight-spam-efficiently/


euroagls's curator insight, May 3, 2015 5:32 PM

Tous niveaux ECJS

Scooped by Gust MEES
Scoop.it!

The Great Politician Hack | Digital Privacy | ICT | eSkills | DigitalCitiZEN

The Great Politician Hack | Digital Privacy | ICT | eSkills | DigitalCitiZEN | 21st Century Learning and Teaching | Scoop.it

Public Wi-Fi is becoming more and more popular. It’s becoming prominent absolutely everywhere, and almost everyone uses it when given the opportunity. But many people still seem to feel that public Wi-Fi networks are built to give the public free Wi-Fi access without having to make concession with their privacy, and this is in spite of growingevidence to the contrary. And based on the show of political support for Wi-Fi, one can extend this to include the perception of lawmakers.

So we here at F-Secure teamed up with ethical hacking firm Mandalorian and investigative journalist Peter Warren to conduct a little experiment that could highlight the risks that people (including politicians) take when they use public Wi-Fi.


Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


Gust MEES's insight:

Public Wi-Fi is becoming more and more popular. It’s becoming prominent absolutely everywhere, and almost everyone uses it when given the opportunity. But many people still seem to feel that public Wi-Fi networks are built to give the public free Wi-Fi access without having to make concession with their privacy, and this is in spite of growingevidence to the contrary. And based on the show of political support for Wi-Fi, one can extend this to include the perception of lawmakers.

So we here at F-Secure teamed up with ethical hacking firm Mandalorian and investigative journalist Peter Warren to conduct a little experiment that could highlight the risks that people (including politicians) take when they use public Wi-Fi.


Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


No comment yet.
Scooped by Gust MEES
Scoop.it!

What no one tells you about LinkedIn | Phishing | ICT | DigitalCitiZEN | eSkills

What no one tells you about LinkedIn | Phishing | ICT | DigitalCitiZEN | eSkills | 21st Century Learning and Teaching | Scoop.it
Hackers aren't attacking your company's computers, they're trying to trick your employees. Find out how and what you can do to avoid getting hacked....


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Phishing


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


Gust MEES's insight:
Hackers aren't attacking your company's computers, they're trying to trick your employees. Find out how and what you can do to avoid getting hacked....


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Phishing


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


No comment yet.
Scooped by Gust MEES
Scoop.it!

Reicht ein Gratis-Virenschutz? So schützt Ihr Euren PC optimal | ICT | eSkills

Avira, Avast, AVG. Gratis-Antivirensoftware gibt es viele, aber reichen sie für einen zuverlässigen Schutz aus? Was bieten kostenpflichtige Programme mehr?


Gust MEES's insight:

Avira, Avast, AVG. Gratis-Antivirensoftware gibt es viele, aber reichen sie für einen zuverlässigen Schutz aus? Was bieten kostenpflichtige Programme mehr?


No comment yet.
Scooped by Gust MEES
Scoop.it!

Password site ​LastPass warns of data breach | Naivety | eSkills | LEARNing2LEARN

Password site ​LastPass warns of data breach |  Naivety | eSkills | LEARNing2LEARN | 21st Century Learning and Teaching | Scoop.it
LastPass was successfully attacked last Friday. The company claims that your passwords should be safe. Nevertheless, they are requesting you to update your master passwords.


Learn more:


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


Gust MEES's insight:

LastPass was successfully attacked last Friday. The company claims that your passwords should be safe. Nevertheless, they are requesting you to update your master passwords.


Learn more:


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


Scooped by Gust MEES
Scoop.it!

3 things you need to know about drive-by downloads | ICT | eSkills | CyberSecurity | eLeadership

3 things you need to know about drive-by downloads | ICT | eSkills | CyberSecurity | eLeadership | 21st Century Learning and Teaching | Scoop.it
Back before most of your smartphones were born, people used to install their own malware. This mostly happened through opening email attachments cloaked to hide the fact that it was malware. While

this method is seeing a bit of a renaissance with some savvier delivery methods, people are far more aware that clicking on attachments they weren’t expecting could unleash a digital nightmare.

Online crooks. have adapted. They’ve figured out ways to avoid user precautions and install their malware for you…

Meet the drive-by download.


Gust MEES's insight:

Back before most of your smartphones were born, people used to install their own malware. This mostly happened through opening email attachments cloaked to hide the fact that it was malware. While

this method is seeing a bit of a renaissance with some savvier delivery methods, people are far more aware that clicking on attachments they weren’t expecting could unleash a digital nightmare.

Online crooks. have adapted. They’ve figured out ways to avoid user precautions and install their malware for you…

Meet the drive-by download.

No comment yet.
Scooped by Gust MEES
Scoop.it!

Browser sind noch unsicherer als Java | CyberSecurity | Digital CitiZEN | eSkills | ICT

Browser sind noch unsicherer als Java | CyberSecurity | Digital CitiZEN | eSkills | ICT | 21st Century Learning and Teaching | Scoop.it
Einer Auswertung von Kaspersky zufolge haben Browser Java nun endgültig als Einfallstor für Internetattacken abgelöst. Fast zwei Drittel aller Angriffe nehmen inzwischen die zum Surfen erforderlichen Programme ins Visier. Nutzern empfiehlt das Unternehmen dringend, Updates jeweils umgehend einzuspielen.

Browser sind eine für die Webnutzung unverzichtbare Komponente, die zudem immer mächtiger und vielseitiger werden – aber dadurch entwickeln sie sich auch zum bevorzugten Angriffsziel von Kriminellen, wie aus einer jetzt veröffentlichten Auswertung von Kaspersky Lab hervorgeht. Demnach hat die Anzahl der über das Internet durchgeführten Angriffe zwischen Januar und März im Vergleich zum selben Zeitraum des Vorjahres um 69 Prozent zugenommen. Kaspersky wertet dafür die Attacken auf seine Anwender aus, aufgrund der großen Verbreitung der Produkte kann diese Zahl schon als Tendenz gesehen werden – auch wenn sie nicht repräsentativ für die Internetnutzerschaft in Deutschland sein sollte. 64 Prozent dieser Angriffe erfolgten über Schwachstellen im Browser.


Learn more / Mehr erfahren:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


Gust MEES's insight:
Einer Auswertung von Kaspersky zufolge haben Browser Java nun endgültig als Einfallstor für Internetattacken abgelöst. Fast zwei Drittel aller Angriffe nehmen inzwischen die zum Surfen erforderlichen Programme ins Visier. Nutzern empfiehlt das Unternehmen dringend, Updates jeweils umgehend einzuspielen.

Browser sind eine für die Webnutzung unverzichtbare Komponente, die zudem immer mächtiger und vielseitiger werden – aber dadurch entwickeln sie sich auch zum bevorzugten Angriffsziel von Kriminellen, wie aus einer jetzt veröffentlichten Auswertung von Kaspersky Lab hervorgeht. Demnach hat die Anzahl der über das Internet durchgeführten Angriffe zwischen Januar und März im Vergleich zum selben Zeitraum des Vorjahres um 69 Prozent zugenommen. Kaspersky wertet dafür die Attacken auf seine Anwender aus, aufgrund der großen Verbreitung der Produkte kann diese Zahl schon als Tendenz gesehen werden – auch wenn sie nicht repräsentativ für die Internetnutzerschaft in Deutschland sein sollte. 64 Prozent dieser Angriffe erfolgten über Schwachstellen im Browser.


Learn more / Mehr erfahren:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Die meisten Angriffe erfolgen über den Browser | ICT | Digital CitiZEN | eSkills | CyberSecurity | CyberHygiene

Die meisten Angriffe erfolgen über den Browser | ICT | Digital CitiZEN | eSkills | CyberSecurity | CyberHygiene | 21st Century Learning and Teaching | Scoop.it
Rund 64 Prozent aller über das Internet durchgeführten Angriffe erfolgen über den Browser, meldet Kaspersky Lab. An zweiter Stelle steht mit 14 Prozent das bei den Anwendern nicht mehr sehr beliebte Java, gefolgt von Android mit 13 Prozent, Microsoft Office mit 5 Prozent, Flash mit 3 Prozent und dem Adobe Reader mit 1 Prozent. Die Zahlen stammen aus dem cloudbasierten Kaspersky Security Network (KSN), an dem Kunden des Unternehmens auf freiwilliger Basis teilnehmen können.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


Gust MEES's insight:
Rund 64 Prozent aller über das Internet durchgeführten Angriffe erfolgen über den Browser, meldet Kaspersky Lab. An zweiter Stelle steht mit 14 Prozent das bei den Anwendern nicht mehr sehr beliebte Java, gefolgt von Android mit 13 Prozent, Microsoft Office mit 5 Prozent, Flash mit 3 Prozent und dem Adobe Reader mit 1 Prozent. Die Zahlen stammen aus dem cloudbasierten Kaspersky Security Network (KSN), an dem Kunden des Unternehmens auf freiwilliger Basis teilnehmen können.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Future attacks: Hiding exploit code in images | CyberSecurity | Stegosploit | imajs

Future attacks: Hiding exploit code in images | CyberSecurity | Stegosploit | imajs | 21st Century Learning and Teaching | Scoop.it

Successfully hiding messages in images has already been done, but is it possible to deliver an exploit in one - and run it?

Saumil Shah, founder and CEO of Net-Square, has demonstrated at the Hack in the Box Amsterdam 2015 that it's possible, and has posited that such attacks are more than likely to crop up in the near future, as he can't be the only one who thought about this, tried it and succeeded.


He is not the first one to try and hide exploits in images. But he created Stegosploit, a technology that lets attackers deliver executable JavaScript code via images, and trigger them, too.

The technology opens the door for attacks executed as simply as pointing users to sites containing a booby-trapped image or delivering the image via email. By virtue of simply viewing the image, the exploit code is triggered and can deliver malware on the victim's computer.

"A single file can be rendered as a perfectly valid HTML file, executed as a perfectly valid Javascript file, and displayed as a perfectly valid image, all at the same time," he explains. 

"Stegosploit is the result of malicious exploit code hidden within pixels of the image carrying it. The image however, is a multi format container, which also contains the code required to decode the steganographically encoded pixels to execute the exploit."

This type of attack won't show in network traffic, he pointed out, be invisible to the naked eye, and the image will "autorun" in the browser.

In order to make the attack payload look harmless and not trigger defenses, Shah split it into two: dangerous pixel data (exploit code), and a safe decoder. 

Gust MEES's insight:

Successfully hiding messages in images has already been done, but is it possible to deliver an exploit in one - and run it? 

Saumil Shah, founder and CEO of Net-Square, has demonstrated at the Hack in the Box Amsterdam 2015 that it's possible, and has posited that such attacks are more than likely to crop up in the near future, as he can't be the only one who thought about this, tried it and succeeded.


He is not the first one to try and hide exploits in images. But he created Stegosploit, a technology that lets attackers deliver executable JavaScript code via images, and trigger them, too.

The technology opens the door for attacks executed as simply as pointing users to sites containing a booby-trapped image or delivering the image via email. By virtue of simply viewing the image, the exploit code is triggered and can deliver malware on the victim's computer.

"A single file can be rendered as a perfectly valid HTML file, executed as a perfectly valid Javascript file, and displayed as a perfectly valid image, all at the same time," he explains. 

"Stegosploit is the result of malicious exploit code hidden within pixels of the image carrying it. The image however, is a multi format container, which also contains the code required to decode the steganographically encoded pixels to execute the exploit."

This type of attack won't show in network traffic, he pointed out, be invisible to the naked eye, and the image will "autorun" in the browser.


In order to make the attack payload look harmless and not trigger defenses, Shah split it into two: dangerous pixel data (exploit code), and a safe decoder. 


No comment yet.
Scooped by Gust MEES
Scoop.it!

8 Vulnerable Software Apps Exposing Your Computer to Cyber Attacks [Infographic] | CyberSecurity | eSkills

8 Vulnerable Software Apps Exposing Your Computer to Cyber Attacks [Infographic] | CyberSecurity | eSkills | 21st Century Learning and Teaching | Scoop.it
Do you know what vulnerable software is exposing your computer to cyber attacks? Find out how to keep safe and block cyber criminal threats.


It is NOT ONLY Windows, BUT ALSO Apple and Linux!!!


Learn more:


https://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


https://gustmees.wordpress.com/2015/03/07/facts-to-convince-someone-for-the-must-of-learning-basics-of-cybersecurity-digital-citizenship/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's insight:
Do you know what vulnerable software is exposing your computer to cyber attacks? Find out how to keep safe and block cyber criminal threats.


It is NOT ONLY Windows, BUT ALSO Apple and Linux!!!


Learn more:


https://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


https://gustmees.wordpress.com/2015/03/07/facts-to-convince-someone-for-the-must-of-learning-basics-of-cybersecurity-digital-citizenship/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Wendy Zaruba's curator insight, May 28, 2015 8:46 AM

Are you at risk for cyber attacks? Check out this article to find out.

Scooped by Gust MEES
Scoop.it!

Gefährliche Lücke macht Millionen Router angreifbar | eSkills | ICT | CyberSecurity

Gefährliche Lücke macht Millionen Router angreifbar | eSkills | ICT | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Experten warnen vor einer Sicherheitslücke in NetUSB, einer Komponente, die in Millionen Routern weltweit zum Einsatz kommt.


Mehr erfahren / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


Gust MEES's insight:

Experten warnen vor einer Sicherheitslücke in NetUSB, einer Komponente, die in Millionen Routern weltweit zum Einsatz kommt.


Mehr erfahren / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router



Gust MEES's curator insight, May 20, 2015 9:18 AM
Experten warnen vor einer Sicherheitslücke in NetUSB, einer Komponente, die in Millionen Routern weltweit zum Einsatz kommt.


Mehr erfahren / Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Router


Scooped by Gust MEES
Scoop.it!

This terrifying malware destroys your PC if detected | ICT | eSkills | CyberSecurity

This terrifying malware destroys your PC if detected | ICT | eSkills | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Rombertik is designed to steal any plain text entered into a browser window


A new type of malware resorts to crippling a computer if it is detected during security checks, a particularly catastrophic blow to its victims.

The malware, nicknamed Rombertik by Cisco Systems, is designed to intercept any plain text entered into a browser window. It is being spread through spam and phishing messages, according to Cisco’s Talos Group blog on Monday.


Rombertik goes through several checks once it is up and running on a Windows computer to see if it has been detected.

That behavior is not unusual for some types of malware, but Rombertik “is unique in that it actively attempts to destroy the computer if it detects certain attributes associated with malware analysis,” wrote Ben Baker and Alex Chiu of the Talos Group.


Such “wiper” malware has been used in the past, notably against South Korean targets in 2013 and against Sony Pictures Entertainment last year, an attack attributed to North Korea by the U.S. government.

The last check Rombertik does is the most dangerous one. It computes a 32-bit hash of a resource in memory, and if either that resource or the compile time had been changed, Rombertik triggers self-destruct.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


Gust MEES's insight:

A new type of malware resorts to crippling a computer if it is detected during security checks, a particularly catastrophic blow to its victims.

The malware, nicknamed Rombertik by Cisco Systems, is designed to intercept any plain text entered into a browser window. It is being spread through spam and phishing messages, according to Cisco’s Talos Group blog on Monday.


Rombertik goes through several checks once it is up and running on a Windows computer to see if it has been detected.

That behavior is not unusual for some types of malware, but Rombertik “is unique in that it actively attempts to destroy the computer if it detects certain attributes associated with malware analysis,” wrote Ben Baker and Alex Chiu of the Talos Group.


Such “wiper” malware has been used in the past, notably against South Korean targets in 2013 and against Sony Pictures Entertainment last year, an attack attributed to North Korea by the U.S. government.

The last check Rombertik does is the most dangerous one. It computes a 32-bit hash of a resource in memory, and if either that resource or the compile time had been changed, Rombertik triggers self-destruct.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


Scooped by Gust MEES
Scoop.it!

Täglich mehr als 255.000 neue PC-Schädlinge | ICT | eSkills | EDUcation

Täglich mehr als 255.000 neue PC-Schädlinge | ICT | eSkills | EDUcation | 21st Century Learning and Teaching | Scoop.it
Pro Tag erscheint eine Viertelmillion neuer Schädlinge, warnt PandaLabs. Außerdem meldet das Unternehmen, dass weltweit jeder dritte PC infiziert ist.




Mehr erfahren WIE man sich schützt:


https://gustmeesde.wordpress.com/2014/12/26/programme-die-auf-jeden-neuen-pc-und-smartphones-gehoren/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


https://gustmeesde.wordpress.com/2014/12/13/mobile-security-smartphones-sind-auch-mini-computer/


Gust MEES's insight:

Pro Tag erscheint eine Viertelmillion neuer Schädlinge, warnt PandaLabs. Außerdem meldet das Unternehmen, dass weltweit jeder dritte PC infiziert ist.


Mehr erfahren WIE man sich schützt:


https://gustmeesde.wordpress.com/2014/12/26/programme-die-auf-jeden-neuen-pc-und-smartphones-gehoren/


https://gustmeesde.wordpress.com/2014/12/16/browser-sind-das-einfallstor-fur-malware-sind-eure-browser-up-to-date/


https://gustmeesde.wordpress.com/2014/12/13/mobile-security-smartphones-sind-auch-mini-computer/




No comment yet.