21st Century Learning and Teaching
586.8K views | +23 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tag: 'Learning basics of Cyber-Security'. Clear
Scooped by Gust MEES
Scoop.it!

Digital Agenda for Europe - Creating a Better Internet for Kids

Digital Agenda for Europe - Creating a Better Internet for Kids | 21st Century Learning and Teaching | Scoop.it

Keeping kids safe and empowered as they explore the digital world
Kids start using the Internet from the age of 7. Eighty eight minutes is the average time 9-16 year olds spend online. Children need quality content online to stimulate their imagination and help them learn, but they also need the skills and tools for using the Internet safely and responsibly.

 

============================================

 

Gust MEES

 

A very good initiative, though I don't agree with the age of 7! Other reports show age of 3 1/2-4 and I taught my niece already 10 years ago about awareness when she had the age of 4 /12.

 

============================================

 

Read more, a MUST:

http://ec.europa.eu/digital-agenda/en/creating-better-internet-kids

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Deadly Viruses That Small Businesses Should be Wary of [Infographic]

Deadly Viruses That Small Businesses Should be Wary of [Infographic] | 21st Century Learning and Teaching | Scoop.it
Digital viruses can play havoc with your business' computer network.

 

Digital viruses can play havoc with your business’ computer network. Businesses, especially small and medium enterprises, can’t afford to ignore system security. Today’s infographic compares the most debilitating digital viruses to some of the deadliest human viruses of all time.

 

===========================================

Gust MEES

 

Check out also my FREE courses where YOU learn how to protect yourself and others at its best:

 

- http://gustmeesen.wordpress.com/2012/02/13/why-ict-security-why-the-need-to-secure-a-computer/

 

- http://gustmeesen.wordpress.com/2012/03/16/beginners-it-security-guide/

 

- http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/

 

- http://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

- http://gustmeesfr.wordpress.com/2012/01/02/securite-pc-et-internetsecurite-sites-internet/

 

===========================================

 

Read more, a MUST:

http://www.saleschase.com/blog/2012/06/06/deadly-viruses-small-businesses-wary-of/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple fixes Safari security flaws

Apple fixes Safari security flaws | 21st Century Learning and Teaching | Scoop.it
Company bolsters anti-hacker defences...

 

Apple has released an update for its Safari web browser designed to fix a number of security flaws.


The iPhone maker released the Safari update alongside a security patch for its iOS mobile operating system on Friday.
The update aims to protect Safari users from drive-by download attacks and patch a number of Java vulnerabilities within the web browser.


===> Drive-by download attacks use malicious websites that infect machines with malware when visited. <===


The update is available now on Apple's OS X Lion v10.7.5, OS X Lion Server v10.7.5 and OS X Mountain Lion v10.8.2 operating systems.


===> The release follows a number of high-profile attacks on Apple's Mac OS. Prior to the update numerous exploits targeting Safari using Java vulnerabilities had been detected. <===

 

Read more, a MUST:

http://www.v3.co.uk/v3-uk/news/2222043/apple-fixes-safari-security-flaws?utm_source=dlvr.it&amp;utm_medium=twitter

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Cybercriminals Continue to Improve Skype-Spreading Malware

Cybercriminals Continue to Improve Skype-Spreading Malware | 21st Century Learning and Teaching | Scoop.it
Cybercriminals Continue to Improve Skype-Spreading Malware...

 

At the beginning of October, cybercriminals started spreading some nasty pieces of malware via Skype by using messages such as “lol is this your new profile pic” to trick users into clicking on malicious links.

 

According to security firms, millions of users might have infected their computers after clicking on the suspicious links.

Although the infection rates have dropped since, security researchers say that the individuals responsible for developing and maintaining the threats known as W32.IRCBot.NG and W32.Phopifas haven’t given up on their project.

 

The infection routine remains unchanged, but the developers have added new hosts from which the pieces of malware can be downloaded, Symantec experts explain.

 

Read more, a MUST:

http://news.softpedia.com/news/Cybercriminals-Continue-to-Improve-Skype-Spreading-Malware-303654.shtml?utm_source=twitter&amp;utm_medium=twitter&amp;utm_campaign=twitter_web

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

International cybersecurity exercises grow in popularity

International cybersecurity exercises grow in popularity | 21st Century Learning and Teaching | Scoop.it

While there is growing support for international cybersecurity exercises, more can be done to ensure such exercises are successful, according to a report published Oct. 25 by the European Network and Information Security Agency (ENISA).

 

Read more, a MUST:

http://www.fiercegovernmentit.com/story/international-cybersecurity-exercises-grow-popularity/2012-10-30?utm_source=dlvr.it&amp;utm_medium=twitter

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Don’t Let BYOD become BYOV (Bring your own viruses)

Don’t Let BYOD become BYOV (Bring your own viruses) | 21st Century Learning and Teaching | Scoop.it
The return of IM worms, such as the recent Skype threat, underscores a risk that IT managers face in an increasingly BYO world.

 

It was an early form of consumerization with people bringing the applications they used in their personal lives into the workplace. Call it a “BYOA” approach: Bring Your Own Application. Always being ready to adapt to emerging trends, attackers started crafting malware that would exploit the weaknesses these new applications introduced into the workplace. Attackers adapted methods that worked so well with email worms like the ILOVEYOU worm of 2000 to create a new kind of worm that could spread even faster over IM networks.

 

============================================

 

Gust MEES

 

Check out also my curation and my FREE course about it:

 

http://gustmees.wordpress.com/2012/07/07/bring-your-own-device-advantages-dangers-and-risks/

 

http://www.scoop.it/t/securite-pc-et-internet?tag=BYOD

 

http://www.scoop.it/t/21st-century-learning-and-teaching?tag=BYOD

 

============================================

 

Read more, a MUST:

http://consumerization.trendmicro.com/dont-let-byod-become-byov-bring-your-own-viruses/

 

 

Francoise Rieffel's curator insight, August 7, 2013 6:19 AM

add your insight...

 

 

 

Scooped by Gust MEES
Scoop.it!

Learning basics of Cybersecurity: A look at the Russian underground cyber market

Learning basics of Cybersecurity: A look at the Russian underground cyber market | 21st Century Learning and Teaching | Scoop.it
“The Russian shadow economy is an economy of scale, one that is service oriented and that has become a kleptocracy wherein crony capitalism has obtained a new lease on life in cyberspace,” says a new report into the cybercriminal Russian underground.

 

Professor John Walker, chair of the London chapter ISACA and CTO of Secure-Bastion, sees a road-map for APT laid out by the report. “In a nutshell,” he told Infosecurity, “what the Trend Micro report is confirming is that the much debated logical attack vectors of

 

===>  the Advanced Persistent Threat (APT), and the more focused Advanced Evasion Techniques (AET) as reported by StoneSoft are not hype, but reality.<===

 

“In the Trend Micro report,” he continued, “we see the imagination of the Russian Cyber Attacker laid out before our eyes – with some excellent examples of the lengths cyber criminals are prepared to take to underpin a successful mission.

 

===> It is also very clear that, this mission is lucrative, and would seem to imply it is going to be with us for some time yet.” <===

 

Read more, a MUST:

http://www.infosecurity-magazine.com/view/29077/a-look-at-the-russian-underground-cyber-market/#.UJFD5MecGjY.twitter

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Facebook investigates data leak from 1 million accounts

Facebook investigates data leak from 1 million accounts | 21st Century Learning and Teaching | Scoop.it
Facebook will be launching an internal investigation following the revelation by Czech blogger Bogomil Shopov that data belonging to over one million Facebook users was offered for sale for $5.

 

Read more, a MUST:

http://www.net-security.org/secworld.php?id=13870

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Inspiring the Next Generation of Cyber Professionals | Homeland Security

Inspiring the Next Generation of Cyber Professionals | Homeland Security | 21st Century Learning and Teaching | Scoop.it

October 26, 2012
10:51 am

 

At DHS, we’re working to develop the next generation of leaders in cybersecurity while fostering an environment for talented staff to grow in this field.

 

We are building strong cybersecurity career paths within the Department, and in partnership with other government agencies. We are also creating training and development opportunities to retain our most talented employees and ensure their professional development. In collaboration with the National Security Agency, we are strengthening the nation’s educational infrastructure by supporting Centers of Academic Excellence across the country.

 

In addition, we are extending the scope of cyber education beyond the federal workplace through the National Initiative for Cybersecurity Education, involving students from kindergarten through post-graduate school.

 

And we sponsor the U.S. Cyber Challenge, a program that works with academia and the private sector to identify and develop the best and brightest cyber talent to meet our nation’s growing and changing security needs.

 

=============================================

Gust MEES

 

Read also my FREE courses:

 

- http://gustmeesen.wordpress.com/2012/02/13/why-ict-security-why-the-need-to-secure-a-computer/

 

- http://gustmeesen.wordpress.com/2012/03/16/beginners-it-security-guide/

 

- http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/

 

- http://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

=============================================

 

Read more, a MUST:

http://www.dhs.gov/blog/2012/10/26/inspiring-next-generation-cyber-professionals

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Learning basics of Cybersecurity: Bluetooth technology and mobile phones - the risks

Attacks on Bluetooth-enabled devices can take place within a distance of 10 metres or more. Stay safe by installing firewalls and Kaspersky mobile phone antivirus software.

As many as three-quarters of mobile phone users are not aware of the internet security risks linked to Bluetooth-equipped devices. These risks come in four main guises:

 

- Bluejacking is when anonymous text messages are sent to mobile phones


- Bluespamming is when a phone’s contacts are secretly sent text messages


- Bluesnarfing is when hackers gain access to a mobile phone’s contacts


- Bluebugging is when hackers have access to a handset’s commands


While each of these risks is a nuisance, bluesnarfing and bluebugging are particularly serious. With bluesnarfing, hackers can gain access to stored data, such as a phonebook, calendar or to clone a phone.

 

Read more, a MUST:

http://www.kaspersky.com/threats/bluetooth-risks

 

No comment yet.
Rescooped by Gust MEES from Responsible Digital Citizenship
Scoop.it!

Elementary Internet Safety Instruction

Elementary Internet Safety Instruction | 21st Century Learning and Teaching | Scoop.it

 

Gust MEES:

 

Don't forget that in the 21st Century "Internet-Safety alone" isn't enough anymore, learn also basics of IT-Security / Cyber-Security. Protect your children by learning these easy steps to follow:

 

http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/

 

http://gustmeesfr.wordpress.com/2012/05/31/securite-internet-guide-pratique/   ( en français )

 

http://gustmeesen.wordpress.com/2012/02/13/why-ict-security-why-the-need-to-secure-a-computer/

 

http://gustmees.wordpress.com/2012/05/05/get-smart-with-5-minutes-tutorialsit-securitypart-5-not-only-internetsafety-also-it-security/

 

http://gustmees.wordpress.com/category/get-smart-with-5-minutes-tutorials/

 

                            ===> Be aware of the malware! <===

 

 


Via EdTechSandyK
No comment yet.
Scooped by Gust MEES
Scoop.it!

Learning basics of Cyber-Security

Learning basics of Cyber-Security | 21st Century Learning and Teaching | Scoop.it

 

[Beginning Text from www.informationweek.com]

 

Cybercriminals are looking for low-hanging fruit. Their targets are companies with poor defenses, a lack of security skills, and vulnerable end users. They’re looking for unlocked doors and open windows. The path of least resistance will always be the one most beaten down by bad guys.

There are many other reasons a cybercriminal might target your company and your employees, but the message is the same: ===> No business, no individual is immune. <=== Whether you are Sony or a mom-and-pop shop, you may be a target today. How you respond to that threat could make the difference between being safe and being breached. [End Text from www.informationweek.com]

 

In clear text this means that any private computer could be a target!

 

Learn more, a MUST:

http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/

 

No comment yet.
Rescooped by Gust MEES from Education & Numérique
Scoop.it!

[Fiche] Comment apprendre à gérer son image sur internet?

La fiche Gérer son image sur Internet propose des exercices pratiques axés sur la réflexion par rapport aux notions d’identité numérique, de traces laissées sur Internet, de la e-réputation, de la vie privée et des données personnelles… Tout en s’attachant à la langue française et à ses subtilités.

Recul critique et invitation à réfléchir sur ses pratiques connectées (réseaux sociaux en ligne, utilisation d’Internet…) sont les maîtres mots de ce dispositif pédagogique qui peut être repris en classe, en espace public numérique, en famille ou par tout internaute.


Via LAFORGE Didier, CECI Jean-François, Aurélie GUELLIL, Mounira HAMDI, Veille digitale, Frédéric DEBAILLEUL, juandoming, Dominique-Alain JAN, Terheck
france legault's curator insight, May 3, 2013 9:09 AM

Un bon dossier complet sur la question de l'identité numérique

Mylène Côté's curator insight, May 3, 2013 3:03 PM

Wow ! J'adore la rubrique qui définit les 4 types de "Facebookiens".

Lydia Gracia's curator insight, January 5, 2016 10:45 AM

excellent document pedagogique1

Scooped by Gust MEES
Scoop.it!

How to Protect Your System from Bad Websites [Infographic]

How to Protect Your System from Bad Websites [Infographic] | 21st Century Learning and Teaching | Scoop.it
In February 2012, the incidence of malware infections on the 25,000 most popular websites was studied. Some of the findings are interesting.

 

Highlights of the infographic:

 

1. Over 10 million people would have been served with malicious software in the month that the survey was done, i.e February 2012.

 

2. United States hosted around half of all infected websites. The Netherlands came in second at 19%.

 

3. 54% of the infected websites are more than 5 years old; 43% of the websites were between 1 and 5 years

 

4. Free-tv-video-online.me, bigresource.com and myplaycity.com are the top 3 infected sites as per Alexa Site Ranking

 

===========================================

 

Gust MEES

 

Check out also my FREE courses where YOU learn how to protect yourself and others at its best:

 

- http://gustmeesen.wordpress.com/2012/02/13/why-ict-security-why-the-need-to-secure-a-computer/

 

- http://gustmeesen.wordpress.com/2012/03/16/beginners-it-security-guide/

 

- http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/

 

- http://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

http://gustmeesfr.wordpress.com/2012/01/02/securite-pc-et-internetsecurite-sites-internet/

 

===========================================

 

Read more, a MUST:

http://www.saleschase.com/blog/2012/07/01/how-to-protect-your-system-from-bad-websites/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Online Safety Posters ¦ Stop Think Connect

Online Safety Posters ¦ Stop Think Connect | 21st Century Learning and Teaching | Scoop.it

These posters are a great way to raise awareness about good online safety habits and tips.

 

Our 10 posters offer helpful reminders about everything from keeping a long, strong password to making sure your software is up-to-date.

 

We encourage you to download them, print them out and post them in your home, office, classroom community centers or religious establishments to get the word out!

 

You can download the posters by clicking on a thumbnail image below or in our Resource Center.

 

=============================================

 

Gust MEES

 

Check out also my FREE courses:

 

- http://gustmeesen.wordpress.com/2012/02/13/why-ict-security-why-the-need-to-secure-a-computer/

 

- http://gustmeesen.wordpress.com/2012/03/16/beginners-it-security-guide/

 

- http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/

 

- http://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

 

=============================================

 

Read more, a MUST:

http://stopthinkconnect.org/campaigns/details/?id=76

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Millions of Home Networks Infected by ZeroAccess Botnet

Millions of Home Networks Infected by ZeroAccess Botnet | 21st Century Learning and Teaching | Scoop.it
With more than 2 Million home computers infected, the ZeroAccess Botnet Generates roughly $1 Million in Ad Click fraud daily for cybercriminals.

 

A report from network-based security and analytics vendor Kindsight says that 2.2 million home networks were infected with the ZeroAccess botnet in Q3 2012. This infection rate means that advertisers are losing almost one million dollars a day due to click fraud generated by the botnet, the report adds.

 

ZeroAccess has been around since 2010, and is a business in and of itself. In September, it was estimated that the size of the botnet had grown to one million systems and had been installed over 9 million times globally, with the majority of these infection and installation points located within the U.S.

 

Read more, a MUST:

http://www.securityweek.com/millions-home-networks-infected-zeroaccess-botnet?utm_source=dlvr.it&amp;utm_medium=twitter

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Cybercrime is a Global Problem; Increasingly Social and Mobile (2012 Norton Cybercrime Report) : It's Not A Con

Cybercrime is a Global Problem; Increasingly Social and Mobile (2012 Norton Cybercrime Report) : It's Not A Con | 21st Century Learning and Teaching | Scoop.it

The Norton Cybercrime Report is out for 2012! Cybercrime continues to have far-reaching effects and is increasingly a problem on mobile devices and in our social networks (where we seem to be less vigilant).

 

After surveying more than 13,000 consumers in 24 countries, the researchers found that the numbers of online adults increased by 20% from last year, and that cybercrime impacted just under &frac12; of them in the previous 12 months.

 

Read more, a MUST:

http://www.itsnotacon.co.uk/2012/09/12/cybercrime-is-a-global-problem-increasingly-social-and-mobile-2012-norton-cybercrime-report/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Small Business Online Security [Infographic]

Small Business Online Security [Infographic] | 21st Century Learning and Teaching | Scoop.it
No comment yet.
Scooped by Gust MEES
Scoop.it!

Zero-Day World | Symantec Connect Community

Zero-Day World | Symantec Connect Community | 21st Century Learning and Teaching | Scoop.it
Symantec helps consumers and organizations secure and manage their information-driven world.

 

Zero-Day World

 

Zero-day (zero-hour or day zero) vulnerabilities are previously unknown vulnerabilities that have not been revealed publicly but are exploited by attackers. Discovering and exploiting zero-day vulnerabilities helps cyber criminals to increase the success rate of attacks. Attacks using zero-day exploits are tough to identify and analyze because in many cases information is not available until attacks have already occurred. There is practically no protection against zero-day attacks as details of the vulnerability is usually a mystery when these attacks are first observed.

 

Learn more, a MUST:

http://www.symantec.com/connect/blogs/zero-day-world

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FBI rolls out roundtheclock cyber crime team

FBI rolls out roundtheclock cyber crime team | 21st Century Learning and Teaching | Scoop.it
One of the chief aims of the new program will be to determine which adversaries are behind cyber attacks against businesses and critical infrastructure.

 

The FBI has introduced a team of specialists, which will be on call 24/7, to investigate cyber threats affecting businesses, critical industries and domestic security -- and possibly determine who's behind on them.

 

Read more, a MUST:

http://www.scmagazine.com/fbi-rolls-out-round-the-clock-cyber-crime-team/article/265894/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Keep a Clean Machine ¦ Stop Think Connect

Keep a Clean Machine ¦ Stop Think Connect | 21st Century Learning and Teaching | Scoop.it

Keeping your Internet-connected devices free from malware and infections makes the Internet safer for you and more secure for everyone.

 

The STOP. THINK. CONNECT. Keep a Clean Machine Campaign is an effort to help computer users keep their machines free from malware - especially malware that connects their computers with botnets.

 

=======================================

 

Gust MEES

 

Read also my FREE courses:

 

http://gustmeesen.wordpress.com/2012/03/16/beginners-it-security-guide/

 

http://gustmeesen.wordpress.com/2012/02/13/why-ict-security-why-the-need-to-secure-a-computer/

 

http://gustmeesen.wordpress.com/2012/01/05/pc-security-howto-secure-my-pc/

 

http://gustmees.wordpress.com/2012/05/21/visual-it-securitypart2-your-computer-as-a-possible-cyber-weapon/

 

======================================

 

Read more, a MUST:

http://stopthinkconnect.org/campaigns/keep-a-clean-machine/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Learning basics of Cyber-Security: What kind of Cyber-Attacks? Analysis of 15 million cyber attacks

Learning basics of Cyber-Security: What kind of Cyber-Attacks? Analysis of 15 million cyber attacks | 21st Century Learning and Teaching | Scoop.it

Learning basics of Cyber-Security: What kind of Cyber-Attacks?

 

FireHost announced the findings of its latest web application attack report, which provides statistical analysis of the 15 million cyber attacks blocked by its servers in the US and Europe during Q3 2012. The report looks at attacks on the web applications, databases and websites of FireHost’s customers between July and September, and offers an impression of the current internet security climate as a whole.

 

XSS is now the most common attack type in the Superfecta, with CSRF now in second. FireHost’s servers blocked more than one million XSS attacks during this period alone, a figure which rose 69 percent, from 603,016 separate attacks in Q2 to 1,018,817 in Q3. CSRF attacks reached second place on the Superfecta at 843,517.

 

Read more, a MUST:

http://www.net-security.org/secworld.php?id=13809

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Critical Java Patch Plugs 30 Security Holes

Critical Java Patch Plugs 30 Security Holes | 21st Century Learning and Teaching | Scoop.it

Oracle on Tuesday pushed out a bevy of security patches for its products, including an update to Java that remedies at least 30 vulnerabilities in the widely-used program.

 

 

 

Read more, a MUST:

http://krebsonsecurity.com/2012/10/critical-java-patch-plugs-30-security-holes/

 

========================================

 

Gust MEES

 

Read also my FREE course here who shows YOU to find out if YOU have the latest updates from YOUR Browsers + add-ons

 

http://gustmees.wordpress.com/2012/05/02/get-smart-with-5-minutes-tutorialsit-securitypart-1-browsers/

 

 

http://gustmeesen.wordpress.com/2012/03/16/beginners-it-security-guide/

 

========================================

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Bring Your Own Device: Advantages, Dangers, Risks and best Policy to stay secure

Bring Your Own Device: Advantages, Dangers, Risks and best Policy to stay secure | 21st Century Learning and Teaching | Scoop.it

Bring Your Own Device (BYOD) is more complex than most people know, read further to learn… . .

 

Keywords for this free course: . motivation, engagement, heroes, Security-Scouts, critical thinking, stay out of the box, adapt to new technologies, be aware of the malware, nobody is perfect, knowing the dangers and risks, responsibility, responsibility of School, responsibility of IT-Admin, responsibilities of BYOD users, Apple insecurity, Insecurity of Apps, Principals responsibilities, Mobile Device Management, risks of BYOD, BYOD-Policy, IT-Security Infrastructure, Teacher-Parents Meeting, Cyberwar, Cyberwarfare, Government, Internet-Safety, IT-Security knowledge basics...

 

The weakest link in the Security Chain is the human! If you don’t respect certain advice you will get tricked by the Cyber-Criminals!


=> NOBODY is perfect! A security by 100% doesn’t exist! <=

 

Read more:

http://gustmees.wordpress.com/2012/07/07/bring-your-own-device-advantages-dangers-and-risks/

 

kallen214's comment, February 6, 2013 1:18 PM
Thank you for the information.
Gary Harwell's curator insight, April 3, 2013 12:47 AM

Is ti possible that we have a special room for this?

Linda Allen's curator insight, April 5, 2013 1:08 PM

More information on BYOD