ICT Security-Sécurité PC et Internet
87.1K views | +0 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

Les Nations Unies auraient subi un piratage informatique qu'elles ont tenté de garder secret | #CyberSecurity #ONU #UNO 

Les Nations Unies auraient subi un piratage informatique qu'elles ont tenté de garder secret | #CyberSecurity #ONU #UNO  | ICT Security-Sécurité PC et Internet | Scoop.it

Selon les informations d’ Associated Press, l’Organisation des Nations Unies aurait été victime d’un piratage informatique en 2019 qui a été délibérément passé sous silence. Les réseaux de informatiques de l’ONU à Genève et à Vienne ont été infiltrés dans le cadre d'une opération d'espionnage qui aurait été dissimulée par de hauts fonctionnaires. On ne sait pas exactement qui étaient les pirates ni à quelle quantité de données ils ont accédé.

Selon un document confidentiel interne divulgué à The New Humanitarian , des dizaines de serveurs auraient été compromis, notamment ceux du bureau des droits de l'homme des Nations Unies, où des données sensibles sont collectées. « L’ensemble du personnel, y compris moi, n'a pas été informé », a déclaré Ian Richards, président du Conseil du personnel des Nations unies. « Tout ce que nous avons reçu, c'est un courriel (le 26 septembre) nous informant de travaux de maintenance des infrastructures ».

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

 
Gust MEES's insight:

Selon les informations d’ Associated Press, l’Organisation des Nations Unies aurait été victime d’un piratage informatique en 2019 qui a été délibérément passé sous silence. Les réseaux de informatiques de l’ONU à Genève et à Vienne ont été infiltrés dans le cadre d'une opération d'espionnage qui aurait été dissimulée par de hauts fonctionnaires. On ne sait pas exactement qui étaient les pirates ni à quelle quantité de données ils ont accédé.

Selon un document confidentiel interne divulgué à The New Humanitarian , des dizaines de serveurs auraient été compromis, notamment ceux du bureau des droits de l'homme des Nations Unies, où des données sensibles sont collectées. « L’ensemble du personnel, y compris moi, n'a pas été informé », a déclaré Ian Richards, président du Conseil du personnel des Nations unies. « Tout ce que nous avons reçu, c'est un courriel (le 26 septembre) nous informant de travaux de maintenance des infrastructures ».

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Smart-Home-Standard von Amazon, Apple, Google und Zigbee Alliance | #CyberSecurity #IoT #ConnectedHome #SmartHome

Smart-Home-Standard von Amazon, Apple, Google und Zigbee Alliance | #CyberSecurity #IoT #ConnectedHome #SmartHome | ICT Security-Sécurité PC et Internet | Scoop.it

Das Projekt Connected Home over IP soll zur Entwicklung eines einheitlichen Standards für Hardware im Bereich Smart Home führen. Die Arbeitsgruppe verfolgt einen Open-Source-Ansatz. 
Seit es Smart Home gibt ist der größte Kritikpunkt das Fehlen eines einheitlichen Standards, und in den vergangenen Jahren haben sich immer wieder verschiedene Unternehmen zusammengetan, um genau diesen auf den Weg zu bringen. 


Nun treten wieder mehrere Player an, um einen solchen Standard zu entwickeln - und dieses Mal könnte es tatsächlich zu einem Erfolg werden. Denn mit Amazon, Google, Apple und den verschiedenen Mitgliedern der Zigbee Alliance (unter anderem Samsung) sind die absoluten Schwergewichte der Branche dabei.


Das Projekt Connected Home over IP soll "die Entwicklung und Förderung der Einführung eines neuen, lizenzfreien Verbindungsstandards" vorantreiben, heißt es in einer Pressemeldung von Apple. Für den iPhone-Hersteller könnte dies die letzte Chance sein, doch noch auf dem Smart-Home-Markt Fuß zu fassen, nachdem das eigene Apple Home Kit bislang kaum Relevanz bei Kunden und Herstellern erreichen konnte.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

 

 

Gust MEES's insight:

Das Projekt Connected Home over IP soll zur Entwicklung eines einheitlichen Standards für Hardware im Bereich Smart Home führen. Die Arbeitsgruppe verfolgt einen Open-Source-Ansatz. 
Seit es Smart Home gibt ist der größte Kritikpunkt das Fehlen eines einheitlichen Standards, und in den vergangenen Jahren haben sich immer wieder verschiedene Unternehmen zusammengetan, um genau diesen auf den Weg zu bringen. 


Nun treten wieder mehrere Player an, um einen solchen Standard zu entwickeln - und dieses Mal könnte es tatsächlich zu einem Erfolg werden. Denn mit Amazon, Google, Apple und den verschiedenen Mitgliedern der Zigbee Alliance (unter anderem Samsung) sind die absoluten Schwergewichte der Branche dabei.


Das Projekt Connected Home over IP soll "die Entwicklung und Förderung der Einführung eines neuen, lizenzfreien Verbindungsstandards" vorantreiben, heißt es in einer Pressemeldung von Apple. Für den iPhone-Hersteller könnte dies die letzte Chance sein, doch noch auf dem Smart-Home-Markt Fuß zu fassen, nachdem das eigene Apple Home Kit bislang kaum Relevanz bei Kunden und Herstellern erreichen konnte.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

This new ransomware is targeting companies across Europe and the US | #CyberSecurity #Zeppelin 

This new ransomware is targeting companies across Europe and the US | #CyberSecurity #Zeppelin  | ICT Security-Sécurité PC et Internet | Scoop.it

Cyber criminals using a new form of ransomware are going after healthcare and technology companies across Europe, the US and Canada in what researchers describe as 'carefully chosen' attacks.

Named Zeppelin, the ransomware appears to be based on another family of network-encrypting malware – VegaLocker – but has been built upon and improved to such an extent that the security analysts at BlackBerry Cylance who discovered it have classed it as a new form of ransomware.

Analysis of the code reveals that Zeppelin was first compiled in early November this year, but in the space of a month alone it has been discovered targeting networks of tech and healthcare companies across Europe and North America.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

Gust MEES's insight:

Cyber criminals using a new form of ransomware are going after healthcare and technology companies across Europe, the US and Canada in what researchers describe as 'carefully chosen' attacks.

Named Zeppelin, the ransomware appears to be based on another family of network-encrypting malware – VegaLocker – but has been built upon and improved to such an extent that the security analysts at BlackBerry Cylance who discovered it have classed it as a new form of ransomware.

Analysis of the code reveals that Zeppelin was first compiled in early November this year, but in the space of a month alone it has been discovered targeting networks of tech and healthcare companies across Europe and North America.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

New Linux Bug Lets Attackers Hijack Encrypted VPN Connections | #CyberSecurity 

New Linux Bug Lets Attackers Hijack Encrypted VPN Connections | #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

A team of cybersecurity researchers has disclosed a new severe vulnerability affecting most Linux and Unix-like operating systems, including FreeBSD, OpenBSD, macOS, iOS, and Android, that could allow remote 'network adjacent attackers' to spy on and tamper with encrypted VPN connections.


The vulnerability, tracked as CVE-2019-14899, resides in the networking stack of various operating systems and can be exploited against both IPv4 and IPv6 TCP streams.
Since the vulnerability does not rely on the VPN technology used, the attack works against widely implemented virtual private network protocols like OpenVPN, WireGuard, IKEv2/IPSec, and more, the researchers confirmed.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=VPN

 

Gust MEES's insight:

A team of cybersecurity researchers has disclosed a new severe vulnerability affecting most Linux and Unix-like operating systems, including FreeBSD, OpenBSD, macOS, iOS, and Android, that could allow remote 'network adjacent attackers' to spy on and tamper with encrypted VPN connections.


The vulnerability, tracked as CVE-2019-14899, resides in the networking stack of various operating systems and can be exploited against both IPv4 and IPv6 TCP streams.
Since the vulnerability does not rely on the VPN technology used, the attack works against widely implemented virtual private network protocols like OpenVPN, WireGuard, IKEv2/IPSec, and more, the researchers confirmed.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=VPN

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FBI Warns Holiday Travelers Against Using Free Wi-Fi | #CyberSecurity #VPN

FBI Warns Holiday Travelers Against Using Free Wi-Fi | #CyberSecurity #VPN | ICT Security-Sécurité PC et Internet | Scoop.it

Connecting to an open wireless network can be convenient — and it help you avoid data overage fees from your carrier. There’s a dangerous trade-off, however. You’re exchanging security for that convenience and that’s never a good idea in today’s rapidly-evolving threat landscape.

Using a free, unencrypted Wi-Fi network “is an open invitation for bad actors to access your device,” says the Bureau. Hackers “can load malware, steal your passwords and PINs, or even take remote control of your contacts and camera,” the warning continues.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=VPN

 

Gust MEES's insight:

Connecting to an open wireless network can be convenient — and it help you avoid data overage fees from your carrier. There’s a dangerous trade-off, however. You’re exchanging security for that convenience and that’s never a good idea in today’s rapidly-evolving threat landscape.

Using a free, unencrypted Wi-Fi network “is an open invitation for bad actors to access your device,” says the Bureau. Hackers “can load malware, steal your passwords and PINs, or even take remote control of your contacts and camera,” the warning continues.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=VPN

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Snatch ransomware pwns security using sneaky ‘safe mode’ reboot | #CyberSecurity 

Snatch ransomware pwns security using sneaky ‘safe mode’ reboot | #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

Sophos’s Managed Threat Response (MTR) team has warned the industry of a dangerous new ransomware trick – encrypting data only after rebooting Windows PCs into ‘safe mode’.

Deployed recently by the Russian-developed ‘Snatch’ ransomware – named after the 2000 movie of the same name – it’s effective against much endpoint security software, which often doesn’t load when safe mode is in operation.

That’s despite the fact that in real-world attacks analysed by MTR, Snatch starts out like many other ransomware campaigns currently targeting business networks.

The attackers look for weakly secured Remote Desktop (RDP) ports to force their way into Azure servers, a foothold they use to move sideways to Windows domains controllers, often spending weeks gathering reconnaissance.

In one network attack, the attackers the installed the ransomware on around 200 machines using command and control (C2) after utilising a grab-bag of legitimate tools (Process Hacker, IObit Uninstaller, PowerTool, PsExec, Advanced Port Scanner) plus some of their own.

The same software profile was detected in other attacks in the US, Canada and several European countries, which also exploited exposed RDP.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

Gust MEES's insight:

Sophos’s Managed Threat Response (MTR) team has warned the industry of a dangerous new ransomware trick – encrypting data only after rebooting Windows PCs into ‘safe mode’.

Deployed recently by the Russian-developed ‘Snatch’ ransomware – named after the 2000 movie of the same name – it’s effective against much endpoint security software, which often doesn’t load when safe mode is in operation.

That’s despite the fact that in real-world attacks analysed by MTR, Snatch starts out like many other ransomware campaigns currently targeting business networks.

The attackers look for weakly secured Remote Desktop (RDP) ports to force their way into Azure servers, a foothold they use to move sideways to Windows domains controllers, often spending weeks gathering reconnaissance.

In one network attack, the attackers the installed the ransomware on around 200 machines using command and control (C2) after utilising a grab-bag of legitimate tools (Process Hacker, IObit Uninstaller, PowerTool, PsExec, Advanced Port Scanner) plus some of their own.

The same software profile was detected in other attacks in the US, Canada and several European countries, which also exploited exposed RDP.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FBI warns hackers can use smart home devices to 'do a virtual drive-by of your digital life' | #CyberSecurity #Privacy #IoT

FBI warns hackers can use smart home devices to 'do a virtual drive-by of your digital life' | #CyberSecurity #Privacy #IoT | ICT Security-Sécurité PC et Internet | Scoop.it

Is your HOME watching you? FBI warns smart home devices can be used by hackers to 'do a virtual drive-by of your digital life'
FBI warns hackers using  smart home devices to gather data of our virtual lives
The agency suggests changing default passwords and updating firmware 
It also tells consumers to never have two devices on the same network
Smart home devices include refrigerators, lamps and a digital assistant 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

Gust MEES's insight:

Is your HOME watching you? FBI warns smart home devices can be used by hackers to 'do a virtual drive-by of your digital life'
FBI warns hackers using  smart home devices to gather data of our virtual lives
The agency suggests changing default passwords and updating firmware 
It also tells consumers to never have two devices on the same network
Smart home devices include refrigerators, lamps and a digital assistant 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

The Role Of Blockchain In Cybersecurity

The Role Of Blockchain In Cybersecurity | ICT Security-Sécurité PC et Internet | Scoop.it

There has been a lot of hype around blockchain technology, including predictions for how it can make communications and data sharing more secure.

There are exciting possibilities for blockchain as a valuable platform for security professionals to protect important data. Yet the key features that advocates point to, such as the ability for participants to remain anonymous while sharing data with one another, can actually increase security risks for certain applications if not properly addressed. Because there is no platform with a concrete solution for validating the identity of participating entities, some blockchain technologies will be vulnerable to bad actors.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=blockchain

 

Gust MEES's insight:

There has been a lot of hype around blockchain technology, including predictions for how it can make communications and data sharing more secure.

There are exciting possibilities for blockchain as a valuable platform for security professionals to protect important data. Yet the key features that advocates point to, such as the ability for participants to remain anonymous while sharing data with one another, can actually increase security risks for certain applications if not properly addressed. Because there is no platform with a concrete solution for validating the identity of participating entities, some blockchain technologies will be vulnerable to bad actors.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=blockchain

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Officials warn about the dangers of using public USB charging stations | #CyberSecurity #JuiceJacking

Officials warn about the dangers of using public USB charging stations | #CyberSecurity #JuiceJacking | ICT Security-Sécurité PC et Internet | Scoop.it

Travelers are advised to avoid using public USB power charging stations in airports, hotels, and other locations because they may contain dangerous malware, the Los Angeles District Attorney said in a security alert published last week.

USB connections were designed to work as both data and power transfer mediums, with no strict barrier between the two. As smartphones became more popular in the past decade, security researchers figured out they could abuse USB connections that a user might think was only transferring electrical power to hide and deliver secret data payloads.

This type of attack received its own name, as "juice jacking."

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=USB

 

Gust MEES's insight:

Travelers are advised to avoid using public USB power charging stations in airports, hotels, and other locations because they may contain dangerous malware, the Los Angeles District Attorney said in a security alert published last week.

USB connections were designed to work as both data and power transfer mediums, with no strict barrier between the two. As smartphones became more popular in the past decade, security researchers figured out they could abuse USB connections that a user might think was only transferring electrical power to hide and deliver secret data payloads.

This type of attack received its own name, as "juice jacking."

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=USB

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Exclusive: Government officials around the globe targeted for hacking through WhatsApp | #CyberSecurity #Apps 

Exclusive: Government officials around the globe targeted for hacking through WhatsApp | #CyberSecurity #Apps  | ICT Security-Sécurité PC et Internet | Scoop.it

Sources familiar with WhatsApp’s internal investigation into the breach said a “significant” portion of the known victims are high-profile government and military officials spread across at least 20 countries on five continents. Many of the nations are U.S. allies, they said.

The hacking of a wider group of top government officials’ smartphones than previously reported suggests the WhatsApp cyber intrusion could have broad political and diplomatic consequences.

WhatsApp filed a lawsuit on Tuesday against Israeli hacking tool developer NSO Group. The Facebook-owned software giant alleges that NSO Group built and sold a hacking platform that exploited a flaw in WhatsApp-owned servers to help clients hack into the cellphones of at least 1,400 users between April 29, 2019, and May 10, 2019.

The total number of WhatsApp users hacked could be even higher. A London-based human rights lawyer, who was among the targets, sent Reuters photographs showing attempts to break into his phone dating back to April 1.

While it is not clear who used the software to hack officials’ phones, NSO has said it sells its spyware exclusively to government customers.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=WhatsApp...

 

 

Gust MEES's insight:

Sources familiar with WhatsApp’s internal investigation into the breach said a “significant” portion of the known victims are high-profile government and military officials spread across at least 20 countries on five continents. Many of the nations are U.S. allies, they said.

The hacking of a wider group of top government officials’ smartphones than previously reported suggests the WhatsApp cyber intrusion could have broad political and diplomatic consequences.

WhatsApp filed a lawsuit on Tuesday against Israeli hacking tool developer NSO Group. The Facebook-owned software giant alleges that NSO Group built and sold a hacking platform that exploited a flaw in WhatsApp-owned servers to help clients hack into the cellphones of at least 1,400 users between April 29, 2019, and May 10, 2019.

The total number of WhatsApp users hacked could be even higher. A London-based human rights lawyer, who was among the targets, sent Reuters photographs showing attempts to break into his phone dating back to April 1.

While it is not clear who used the software to hack officials’ phones, NSO has said it sells its spyware exclusively to government customers.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=WhatsApp...

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Linux: Kritische Zeroday-Lücke im WLAN-Treiber | #CyyberSecurity 

Linux: Kritische Zeroday-Lücke im WLAN-Treiber | #CyyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

Im WLAN-Treiber für den Einsatz von Realtek-Chips unter Linux findet sich ein Programmierfehler, der eine kritische Sicherheitslücke in Form eines Pufferüberlaufs im Kernel öffnet. Damit lässt sich in aller Regel Code einschleusen und ausführen. Der Sicherheitsforscher Nicolas Waisman hat den Fehler entdeckt und reichlich unkonventionell "mal eben einfach" auf Twitter veröffentlicht.

Betroffen von dem Fehler CVE-2019-17666 sind Systeme auf Linux-Basis, die Realtek-Chips einsetzen. Dazu gehören unter Umständen auch Android-Handys; jedenfalls findet sich der problematische Code auch in Googles Android-Sourcen. Auch WiFi-Router etwa auf Basis von OpenWRT könnten Opfer des Treiber-Bugs werden. Für einen Angriff muss lediglich WLAN eingeschaltet sein.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

 

Gust MEES's insight:

Im WLAN-Treiber für den Einsatz von Realtek-Chips unter Linux findet sich ein Programmierfehler, der eine kritische Sicherheitslücke in Form eines Pufferüberlaufs im Kernel öffnet. Damit lässt sich in aller Regel Code einschleusen und ausführen. Der Sicherheitsforscher Nicolas Waisman hat den Fehler entdeckt und reichlich unkonventionell "mal eben einfach" auf Twitter veröffentlicht.

Betroffen von dem Fehler CVE-2019-17666 sind Systeme auf Linux-Basis, die Realtek-Chips einsetzen. Dazu gehören unter Umständen auch Android-Handys; jedenfalls findet sich der problematische Code auch in Googles Android-Sourcen. Auch WiFi-Router etwa auf Basis von OpenWRT könnten Opfer des Treiber-Bugs werden. Für einen Angriff muss lediglich WLAN eingeschaltet sein.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Multiple zero-day vulnerabilities found medical IoT devices: CISA | #CyberSecurity 

Multiple zero-day vulnerabilities found medical IoT devices: CISA | #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

The Cybersecurity and Infrastructure Security Agency (CISA) issued an advisory warning of vulnerabilities in several medical IoT devices that could lead to remote code execution.

Advisory ICSA-19-274-01, which has a CVSS rating or 9.8, covers the following pieces of equipment: OSE by ENEA, INTEGRITY RTOS by Green Hills Software, ITRON, Zebos by IP Infusion, and VxWorks by Wind River. The vulnerabilities include stack-based buffer overflow, heap-based buffer overflow, integer underflow, improper restriction of operations within the bounds of a memory buffer, race condition, argument injection and null pointer dereference.

All are described as exploitable remotely, requiring only a low skill level to exploit and public exploits are available. This is an expanded advisory with the original being issued by DHS in July.

“The Interpeak IPnet stack vulnerabilities were first reported under ICSA-19-211-01 Wind River VxWorks. These vulnerabilities have expanded beyond the affected VxWorks systems and affect additional real-time operating systems (RTOS). CISA has reached out to affected vendors of the report and asked them to confirm the vulnerabilities and identify mitigations,” the advisory stated.

In response ENEA recommends affected users upgrade to a newer version of OSE or contact WindRiver (now the license holder for Interpeak) for compensating controls; Green Hills Software recommends affected users contact Wind River for compensating controls; ZebOS by IP Infusion has not yet responded to CISA inquiries.

 

 Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Medicine

 

 

Gust MEES's insight:

The Cybersecurity and Infrastructure Security Agency (CISA) issued an advisory warning of vulnerabilities in several medical IoT devices that could lead to remote code execution.

Advisory ICSA-19-274-01, which has a CVSS rating or 9.8, covers the following pieces of equipment: OSE by ENEA, INTEGRITY RTOS by Green Hills Software, ITRON, Zebos by IP Infusion, and VxWorks by Wind River. The vulnerabilities include stack-based buffer overflow, heap-based buffer overflow, integer underflow, improper restriction of operations within the bounds of a memory buffer, race condition, argument injection and null pointer dereference.

All are described as exploitable remotely, requiring only a low skill level to exploit and public exploits are available. This is an expanded advisory with the original being issued by DHS in July.

“The Interpeak IPnet stack vulnerabilities were first reported under ICSA-19-211-01 Wind River VxWorks. These vulnerabilities have expanded beyond the affected VxWorks systems and affect additional real-time operating systems (RTOS). CISA has reached out to affected vendors of the report and asked them to confirm the vulnerabilities and identify mitigations,” the advisory stated.

In response ENEA recommends affected users upgrade to a newer version of OSE or contact WindRiver (now the license holder for Interpeak) for compensating controls; Green Hills Software recommends affected users contact Wind River for compensating controls; ZebOS by IP Infusion has not yet responded to CISA inquiries.

 

 Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Medicine

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Hackers bypassing some types of 2FA security FBI warns –

Hackers bypassing some types of 2FA security FBI warns – | ICT Security-Sécurité PC et Internet | Scoop.it

Some types of two-factor authentication (2FA) security can no longer be guaranteed to keep the bad guys out, the FBI is reported to have warned US companies in a briefing note circulated last month.

FBI reporting identified several methods cyber actors use to circumvent popular multi-factor authentication techniques in order to obtain the one-time passcode and access protected accounts.

The simplest and therefore most popular bypass is SIM swap fraud, in which the attacker convinces a mobile network (or bribes an employee) to port a target’s mobile number, allowing them to receive 2FA security codes sent via SMS text.

Naked Security now regularly covers this kind of hack, almost always because it was used to empty people’s bank accounts, steal cryptocurrency from wallets or exchange accounts, or to attack services such as PayPal.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

 

Gust MEES's insight:

Some types of two-factor authentication (2FA) security can no longer be guaranteed to keep the bad guys out, the FBI is reported to have warned US companies in a briefing note circulated last month.

FBI reporting identified several methods cyber actors use to circumvent popular multi-factor authentication techniques in order to obtain the one-time passcode and access protected accounts.

The simplest and therefore most popular bypass is SIM swap fraud, in which the attacker convinces a mobile network (or bribes an employee) to port a target’s mobile number, allowing them to receive 2FA security codes sent via SMS text.

Naked Security now regularly covers this kind of hack, almost always because it was used to empty people’s bank accounts, steal cryptocurrency from wallets or exchange accounts, or to attack services such as PayPal.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Two-factor+authentication

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Weltweites Datenleck bei Patientendaten größer als bisher angenommen | #CyberSecurity #DataLeaks 

Weltweites Datenleck bei Patientendaten größer als bisher angenommen | #CyberSecurity #DataLeaks  | ICT Security-Sécurité PC et Internet | Scoop.it

Forscher fanden insgesamt über eine Milliarde personenbezogene Patientendaten auf unsicher konfigurierten Servern im Internet. Das sei jedoch noch nicht die endgültige Zahl. Bereits im November 2019 sorgten Berichte über das Datenleck, das weltweit mehrere Millionen Patientendaten betraf, für Aufsehen.

Die nun veröffentlichten Informationen zeigen, dass sich bislang offenbar wenig an der Situation geändert hat. In Zusammenarbeit mit Techcrunch berichtet The Mighty von der Gefahr, die von den offen zugänglichen medizinischen Daten ausgehe und wofür Datendiebe diese nutzen können. Neben Gesundheitsschäden, etwa wenn Informationen über Allergien aus den Patientenakten verschwinden, zählen demnach zu den möglichen Folgen auch Schwierigkeiten beim Abschluss einer Lebensversicherung.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

Gust MEES's insight:

Forscher fanden insgesamt über eine Milliarde personenbezogene Patientendaten auf unsicher konfigurierten Servern im Internet. Das sei jedoch noch nicht die endgültige Zahl. Bereits im November 2019 sorgten Berichte über das Datenleck, das weltweit mehrere Millionen Patientendaten betraf, für Aufsehen.

Die nun veröffentlichten Informationen zeigen, dass sich bislang offenbar wenig an der Situation geändert hat. In Zusammenarbeit mit Techcrunch berichtet The Mighty von der Gefahr, die von den offen zugänglichen medizinischen Daten ausgehe und wofür Datendiebe diese nutzen können. Neben Gesundheitsschäden, etwa wenn Informationen über Allergien aus den Patientenakten verschwinden, zählen demnach zu den möglichen Folgen auch Schwierigkeiten beim Abschluss einer Lebensversicherung.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Unsichere Hardware: Risiken bei Smart-TV, Router und Co. aufdecken | #CyberSecurity #IoT #SmartHome #SmartTV

Unsichere Hardware: Risiken bei Smart-TV, Router und Co. aufdecken | #CyberSecurity #IoT #SmartHome #SmartTV | ICT Security-Sécurité PC et Internet | Scoop.it

Sicherheitslücken sind auch bei Hardware keineswegs selten. Unser Ratgeber erläutert, welche Geräte besonders gefährdet sind, wie Sie zu Hause konkrete Schwachstellen aufspüren und wie sich das Eindringen von Schadcode verhindern lässt.

 

Weniger im Bewusstsein dagegen ist die Bedrohung durch unzureichend geschützte Hardware. Dabei sind es meist gar nicht per se die Geräte, die böswillig Schaden anrichten. Vielmehr führen auch hier veraltete Gerätesoftware (Firmware), unzureichend geschützte Zugänge, schwache Passwörter und Ähnliches dazu, dass Schadcode eingeschleust und gegebenenfalls übers Heimnetz verbreitet werden kann. Als Angriffspunkte für Hacker eignen sich besonders die Komponenten, die direkt oder per Netzwerk mit dem Internet verbunden sind.

Dazu ein Beispiel: Ein Fernseher ohne Webzugang stellt keine Gefahr dar. Ist der Fernseher dagegen im Netz, was bereits für die Nutzung der Mediatheken erforderlich ist, ist er potenziell gefährdet. Die möglichen Szenarien reichen vom Unbrauchbarmachen durch einen Erpressungstrojaner bis zum Kapern von Kamera und Mikrofon. Einen solchen „großen Lauschangriff“ im Wohnzimmer wünscht sich wohl niemand. Ist das TV-Gerät zusätzlich ins Heimnetz integriert, droht der übrigen IT-Ausstattung Gefahr. Smarte Fernseher illustrieren die Gefahr besonders gut, weil sie mittlerweile in vielen Haushalten stehen, ohne dabei als „Gefahr“ wahrgenommen zu werden.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

 

 

Gust MEES's insight:

Sicherheitslücken sind auch bei Hardware keineswegs selten. Unser Ratgeber erläutert, welche Geräte besonders gefährdet sind, wie Sie zu Hause konkrete Schwachstellen aufspüren und wie sich das Eindringen von Schadcode verhindern lässt.

 

Weniger im Bewusstsein dagegen ist die Bedrohung durch unzureichend geschützte Hardware. Dabei sind es meist gar nicht per se die Geräte, die böswillig Schaden anrichten. Vielmehr führen auch hier veraltete Gerätesoftware (Firmware), unzureichend geschützte Zugänge, schwache Passwörter und Ähnliches dazu, dass Schadcode eingeschleust und gegebenenfalls übers Heimnetz verbreitet werden kann. Als Angriffspunkte für Hacker eignen sich besonders die Komponenten, die direkt oder per Netzwerk mit dem Internet verbunden sind.

Dazu ein Beispiel: Ein Fernseher ohne Webzugang stellt keine Gefahr dar. Ist der Fernseher dagegen im Netz, was bereits für die Nutzung der Mediatheken erforderlich ist, ist er potenziell gefährdet. Die möglichen Szenarien reichen vom Unbrauchbarmachen durch einen Erpressungstrojaner bis zum Kapern von Kamera und Mikrofon. Einen solchen „großen Lauschangriff“ im Wohnzimmer wünscht sich wohl niemand. Ist das TV-Gerät zusätzlich ins Heimnetz integriert, droht der übrigen IT-Ausstattung Gefahr. Smarte Fernseher illustrieren die Gefahr besonders gut, weil sie mittlerweile in vielen Haushalten stehen, ohne dabei als „Gefahr“ wahrgenommen zu werden.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

267M Facebook Users’ Phone Numbers Exposed Online | Threatpost | #CyberSecurity #DataBreaches 

267M Facebook Users’ Phone Numbers Exposed Online | Threatpost | #CyberSecurity #DataBreaches  | ICT Security-Sécurité PC et Internet | Scoop.it

Researchers believe that criminals were able to obtain personal information for millions of Facebook users.

A database exposing the names, phone numbers and Facebook user IDs of millions of platform users was left unsecured on the web for nearly two weeks before it was removed.

Security researcher Bob Diachenko, who along with Comparitech discovered the unsecured Elasticsearch database, believe it belongs to a cybercriminal organization, as opposed to Facebook. Diachenko went to the internet service provider (ISP) managing the IP address of the server so that the access could be removed.

“A database this big is likely to be used for phishing and spam, particularly via SMS,” according to the Thursday report. “Facebook users should be on the lookout for suspicious text messages. Even if the sender knows your name or some basic information about you, be skeptical of any unsolicited messages.”

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Facebook

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=DATA-BREACHES

 

Gust MEES's insight:

Researchers believe that criminals were able to obtain personal information for millions of Facebook users.

A database exposing the names, phone numbers and Facebook user IDs of millions of platform users was left unsecured on the web for nearly two weeks before it was removed.

Security researcher Bob Diachenko, who along with Comparitech discovered the unsecured Elasticsearch database, believe it belongs to a cybercriminal organization, as opposed to Facebook. Diachenko went to the internet service provider (ISP) managing the IP address of the server so that the access could be removed.

“A database this big is likely to be used for phishing and spam, particularly via SMS,” according to the Thursday report. “Facebook users should be on the lookout for suspicious text messages. Even if the sender knows your name or some basic information about you, be skeptical of any unsolicited messages.”

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Facebook

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Lazarus pivots to Linux attacks through Dacls Trojan | #CyberSecurity

Lazarus pivots to Linux attacks through Dacls Trojan | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

Lazarus, an advanced persistent threat (APT) group, has expanded its reach with the development and use of a Trojan designed to attack Linux systems. 

The APT, suspected to hail from North Korea, has previously been connected to global cyberattacks and malware outbreaks including the infamous WannaCry rampage, the $80 million Bangladeshi bank heist, and a new campaign impacting financial institutions worldwide. 

Recent reports suggest that Lazarus has become a customer of Trickbot, a criminal enterprise that is offering the state-sponsored threat actors access to infected systems alongside a collection of hacking tools. 

Lazarus may be willing to purchase tools from others but may also be capable of creating its own, such as in the case of a new Remote Access Trojan (RAT) spotted by researchers from Netlab 360. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

Gust MEES's insight:

Lazarus, an advanced persistent threat (APT) group, has expanded its reach with the development and use of a Trojan designed to attack Linux systems. 

The APT, suspected to hail from North Korea, has previously been connected to global cyberattacks and malware outbreaks including the infamous WannaCry rampage, the $80 million Bangladeshi bank heist, and a new campaign impacting financial institutions worldwide. 

Recent reports suggest that Lazarus has become a customer of Trickbot, a criminal enterprise that is offering the state-sponsored threat actors access to infected systems alongside a collection of hacking tools. 

Lazarus may be willing to purchase tools from others but may also be capable of creating its own, such as in the case of a new Remote Access Trojan (RAT) spotted by researchers from Netlab 360. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Linux

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Electric vehicle charging stations 'easy' to attack, says new research | #CyberSecurity 

Electric vehicle charging stations 'easy' to attack, says new research | #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it

How much do you know about the electric charging station where you plug in your electric vehicle?

New research at the University of Windsor is looking at security vulnerabilities of charging stations — not only could your payment information be stolen, but the electricity grid could be compromised too. 

Mitra Mirhassani, an engineering professor, said not enough is being done when it comes to security of these stations. 

"Most of the charging stations are placed wherever a company sees convenient," said Mirhassani. "These can be insecure roads and parking lots. Everyone seems to forget they are connected to infrastructure — to the energy grid."

Electric vehicle society 'encouraged' by approval of new charging locations
City of Windsor wants to add 11 dual-port electric vehicle charging stations
Mirhassani said if there was to be an attack on that energy infrastructure, there would be a lot of issues that couldn't be fixed quickly. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Cars

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=GRID

 

Gust MEES's insight:

How much do you know about the electric charging station where you plug in your electric vehicle?

New research at the University of Windsor is looking at security vulnerabilities of charging stations — not only could your payment information be stolen, but the electricity grid could be compromised too. 

Mitra Mirhassani, an engineering professor, said not enough is being done when it comes to security of these stations. 

"Most of the charging stations are placed wherever a company sees convenient," said Mirhassani. "These can be insecure roads and parking lots. Everyone seems to forget they are connected to infrastructure — to the energy grid."

Electric vehicle society 'encouraged' by approval of new charging locations
City of Windsor wants to add 11 dual-port electric vehicle charging stations
Mirhassani said if there was to be an attack on that energy infrastructure, there would be a lot of issues that couldn't be fixed quickly. 

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Cars

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=GRID

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FBI recommends that you keep your IoT devices on a separate network | #CyberSecurity

FBI recommends that you keep your IoT devices on a separate network | #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

The FBI says owners of IoT (Internet of Things) devices should isolate this equipment on a separate WiFi network, different from the one they're using for their primary devices, such as laptops, desktops, or smartphones.

"Your fridge and your laptop should not be on the same network," the FBI's Portland office said in a weekly tech advice column. "Keep your most private, sensitive data on a separate system from your other IoT devices," it added.

The same advice -- to keep devices on a separate WiFi network or LAN -- has been shared in the past by multiple IT and security experts [1, 2, 3, 4].

The reasoning behind it is simple. By keeping all the IoT equipment on a separate network, any compromise of a "smart" device will not grant an attacker a direct route to a user's primary devices -- where most of their data is stored. Jumping across the two networks would require considerable effort from the attacker.

However, placing primary devices and IoT devices on separate networks might not sound that easy for non-technical users. The simplest way is to use two routers.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

Gust MEES's insight:

The FBI says owners of IoT (Internet of Things) devices should isolate this equipment on a separate WiFi network, different from the one they're using for their primary devices, such as laptops, desktops, or smartphones.

"Your fridge and your laptop should not be on the same network," the FBI's Portland office said in a weekly tech advice column. "Keep your most private, sensitive data on a separate system from your other IoT devices," it added.

The same advice -- to keep devices on a separate WiFi network or LAN -- has been shared in the past by multiple IT and security experts [1, 2, 3, 4].

The reasoning behind it is simple. By keeping all the IoT equipment on a separate network, any compromise of a "smart" device will not grant an attacker a direct route to a user's primary devices -- where most of their data is stored. Jumping across the two networks would require considerable effort from the attacker.

However, placing primary devices and IoT devices on separate networks might not sound that easy for non-technical users. The simplest way is to use two routers.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Smart+Home

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

https://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

https://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

If You Have an Amazon Echo or Google Home, the FBI Has Some Urgent Advice for You | #CyberSecurity #Privacy #IoT

If You Have an Amazon Echo or Google Home, the FBI Has Some Urgent Advice for You | #CyberSecurity #Privacy #IoT | ICT Security-Sécurité PC et Internet | Scoop.it

The temptation to get a machine to turn your lights on for you is very strong.

It makes you feel masterful and saves you from having to get up from the sofa.

There's a tiny catch about internet-of-things devices, however. They may not be entirely secure. Please don't take my word for it. For devices like Amazon Echo and Google Home are the subject of this week's tech warnings from the FBI.

Last week, as my colleague Jason Aten reported, it was smart TVs. This time, however, the Portland office of the FBI has released a slightly nerve-affecting warning about, well, I'll let the FBI itself delineate the devices: 

Digital assistants, smart watches, fitness trackers, home security devices, thermostats, refrigerators, and even light bulbs are all on the list. Add to that all of the fun stuff: remote-controlled robots; games and gaming systems; interactive dolls; and talking stuffed animals ... well, the list seems endless.

Endlessness isn't good when you consider all the possible digital nooks and crannies into which nefarious beings might roam, thanks to this proliferation of devices.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Amazon+Echo

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=iot

 

Gust MEES's insight:

The temptation to get a machine to turn your lights on for you is very strong.

It makes you feel masterful and saves you from having to get up from the sofa.

There's a tiny catch about internet-of-things devices, however. They may not be entirely secure. Please don't take my word for it. For devices like Amazon Echo and Google Home are the subject of this week's tech warnings from the FBI.

Last week, as my colleague Jason Aten reported, it was smart TVs. This time, however, the Portland office of the FBI has released a slightly nerve-affecting warning about, well, I'll let the FBI itself delineate the devices: 

Digital assistants, smart watches, fitness trackers, home security devices, thermostats, refrigerators, and even light bulbs are all on the list. Add to that all of the fun stuff: remote-controlled robots; games and gaming systems; interactive dolls; and talking stuffed animals ... well, the list seems endless.

Endlessness isn't good when you consider all the possible digital nooks and crannies into which nefarious beings might roam, thanks to this proliferation of devices.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Amazon+Echo

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=iot

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Ransomware: 11 steps you should take to protect against disaster | #CyberSecurity #CyberHygiene

Ransomware: 11 steps you should take to protect against disaster | #CyberSecurity #CyberHygiene | ICT Security-Sécurité PC et Internet | Scoop.it

Ramsomware continues to be one of the biggest menaces on the internet. Clicking on the wrong link could be enough to set off a sequence of events that ends with all your data being encrypted by crooks, who will only unlock it in return for a hefty ransom -- usually in bitcoin or another hard-to-trace cryptocurrency.

One of the nastiest types of ransomware has just come back to life
How Bitcoin helped fuel an explosion in ransomware attacks
How Bitcoin helped fuel an explosion in ransomware attacks
Ransomware-as-a-service allows wannabe hackers to cash-in on cyber extortion
Now ransomware is taking aim at business networks
Criminal ransomware gangs are well financed (thanks to all those bitcoin ransoms) and employ increasingly sophisticated tactics. Only low-level crooks are interested in encrypting PCs one-by-one: the big gangs seek backdoors into corporate networks and then explore until they are ready to cause maximum chaos (and a big payday) by encrypting as many devices as possible in one go.

It's not just criminal gangs that have noticed the power of ransomware: state-backed hacking groups have also used ransomware to create both chaos and profit for their backers.

What we're seeing is an arms race between the crooks looking for new ways to compromise systems and businesses trying to plug every gap in their defences.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

Gust MEES's insight:

Ramsomware continues to be one of the biggest menaces on the internet. Clicking on the wrong link could be enough to set off a sequence of events that ends with all your data being encrypted by crooks, who will only unlock it in return for a hefty ransom -- usually in bitcoin or another hard-to-trace cryptocurrency.

One of the nastiest types of ransomware has just come back to life
How Bitcoin helped fuel an explosion in ransomware attacks
How Bitcoin helped fuel an explosion in ransomware attacks
Ransomware-as-a-service allows wannabe hackers to cash-in on cyber extortion
Now ransomware is taking aim at business networks
Criminal ransomware gangs are well financed (thanks to all those bitcoin ransoms) and employ increasingly sophisticated tactics. Only low-level crooks are interested in encrypting PCs one-by-one: the big gangs seek backdoors into corporate networks and then explore until they are ready to cause maximum chaos (and a big payday) by encrypting as many devices as possible in one go.

It's not just criminal gangs that have noticed the power of ransomware: state-backed hacking groups have also used ransomware to create both chaos and profit for their backers.

What we're seeing is an arms race between the crooks looking for new ways to compromise systems and businesses trying to plug every gap in their defences.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

New 'unremovable' xHelper malware has infected 45,000 Android devices | #CyberSecurity #MobileSecurity #Apps

New 'unremovable' xHelper malware has infected 45,000 Android devices | #CyberSecurity #MobileSecurity #Apps | ICT Security-Sécurité PC et Internet | Scoop.it

Over the past six months, a new Android malware strain has made a name for itself after popping up on the radar of several antivirus companies, and annoying users thanks to a self-reinstall mechanism that has made it near impossible to remove.

Named xHelper, this malware was first spotted back in March but slowly expanded to infect more than 32,000 devices by August (per Malwarebytes), eventually reaching a total of 45,000 infections this month (per Symantec).

The malware is on a clear upward trajectory. Symantec says the xHelper crew is making on average 131 new victims per day and around 2,400 new victims per month. Most of these infections have been spotted in India, the US, and Russia.

INSTALLED VIA THIRD-PARTY APPS
According to Malwarebytes, the source of these infections is "web redirects" that send users to web pages hosting Android apps. These sites instruct users on how to side-load unofficial Android apps from outside the Play Store. Code hidden in these apps downloads the xHelper trojan.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Android

 

Gust MEES's insight:

Over the past six months, a new Android malware strain has made a name for itself after popping up on the radar of several antivirus companies, and annoying users thanks to a self-reinstall mechanism that has made it near impossible to remove.

Named xHelper, this malware was first spotted back in March but slowly expanded to infect more than 32,000 devices by August (per Malwarebytes), eventually reaching a total of 45,000 infections this month (per Symantec).

The malware is on a clear upward trajectory. Symantec says the xHelper crew is making on average 131 new victims per day and around 2,400 new victims per month. Most of these infections have been spotted in India, the US, and Russia.

INSTALLED VIA THIRD-PARTY APPS
According to Malwarebytes, the source of these infections is "web redirects" that send users to web pages hosting Android apps. These sites instruct users on how to side-load unofficial Android apps from outside the Play Store. Code hidden in these apps downloads the xHelper trojan.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Android

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

WhatsApp-Sicherheitslücke: Auch Politiker und Militärs ausspioniert | #CyberSecurity #Apps

WhatsApp-Sicherheitslücke: Auch Politiker und Militärs ausspioniert | #CyberSecurity #Apps | ICT Security-Sécurité PC et Internet | Scoop.it

Die Klage von WhatsApp-Mutter Facebook gegen den israelischen Überwachungssoftware-Hersteller NSO hat nach Reuters-Informationen einen brisanten Nebenaspekt. NSO war es im Frühjahr demnach nicht nur gelungen, über WhatsApp-Anrufe eine Spionagesoftware auf die Smartphones von Journalisten und Dissidenten zu verbreiten. Vielmehr sollen auch mehrere hochrangige Regierungsmitarbeiter und Militärs aus mindestens 20 Ländern unter den Betroffenen gewesen sein. Das sagten mehrere Personen, die mit einer internen Untersuchung der Facebook-Tochter vertraut sind.

Am Dienstag hatte Facebook in Kalifornien Klage gegen NSO eingereicht, weil sich die israelische Firma über eine - inzwischen geschlossene - WhatsApp-Sicherheitslücke Zugriff auf Hunderte Smartphones verschaffen wollte. Allein in weniger als zwei Wochen im April und Mai dieses Jahres habe die israelische Firma NSO rund 1400 Geräte angegriffen, erklärte Facebook.

Wer letztlich hinter den Hackerattacken gegen die Regierungsmitarbeiter und Militärs steckte, ist unklar. Sollten es staatliche Stellen sein, käme das Spionageversuchen mithilfe eines privaten Dienstleisters gleich. Die Facebook-Klage könnte deshalb eine politische Dimension bekommen.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=WhatsApp...

 

Gust MEES's insight:

Die Klage von WhatsApp-Mutter Facebook gegen den israelischen Überwachungssoftware-Hersteller NSO hat nach Reuters-Informationen einen brisanten Nebenaspekt. NSO war es im Frühjahr demnach nicht nur gelungen, über WhatsApp-Anrufe eine Spionagesoftware auf die Smartphones von Journalisten und Dissidenten zu verbreiten. Vielmehr sollen auch mehrere hochrangige Regierungsmitarbeiter und Militärs aus mindestens 20 Ländern unter den Betroffenen gewesen sein. Das sagten mehrere Personen, die mit einer internen Untersuchung der Facebook-Tochter vertraut sind.

Am Dienstag hatte Facebook in Kalifornien Klage gegen NSO eingereicht, weil sich die israelische Firma über eine - inzwischen geschlossene - WhatsApp-Sicherheitslücke Zugriff auf Hunderte Smartphones verschaffen wollte. Allein in weniger als zwei Wochen im April und Mai dieses Jahres habe die israelische Firma NSO rund 1400 Geräte angegriffen, erklärte Facebook.

Wer letztlich hinter den Hackerattacken gegen die Regierungsmitarbeiter und Militärs steckte, ist unklar. Sollten es staatliche Stellen sein, käme das Spionageversuchen mithilfe eines privaten Dienstleisters gleich. Die Facebook-Klage könnte deshalb eine politische Dimension bekommen.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=WhatsApp...

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

New Way Found to Use Alexa, Google to 'Voice Phish' and Eavesdrop on Users | #CyberSecurity #CyberEspionage #Apps #Privacy

New Way Found to Use Alexa, Google to 'Voice Phish' and Eavesdrop on Users | #CyberSecurity #CyberEspionage #Apps #Privacy | ICT Security-Sécurité PC et Internet | Scoop.it

Developer interfaces used by Security Research Labs researchers to turn digital home assistants into ‘Smart Spies’.

Researchers have found new ways that bad actors can exploit Alexa and Google Home smart speakers to spy on users. This time the hack not only includes eavesdroping, but also includes voice-phishing, or using people’s voice cues to determine passwords.

The vulnerability lies in small apps created by developers for the devices to extend their capability called Skills for Alexa and second app called Actions on Google Home, according to a report by Security Research Labs (SRLabs). These apps “can be abused to listen in on users or vish (voice phish) their passwords,” researchers said.

“The privacy implications of an internet-connected microphone listening in to what you say are further reaching than previously understood,” researchers wrote in their report. “Users need to be more aware of the potential of malicious voice apps that abuse their smart speakers.”

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Privacy

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Alexa

 

Gust MEES's insight:

Developer interfaces used by Security Research Labs researchers to turn digital home assistants into ‘Smart Spies’.

Researchers have found new ways that bad actors can exploit Alexa and Google Home smart speakers to spy on users. This time the hack not only includes eavesdroping, but also includes voice-phishing, or using people’s voice cues to determine passwords.

The vulnerability lies in small apps created by developers for the devices to extend their capability called Skills for Alexa and second app called Actions on Google Home, according to a report by Security Research Labs (SRLabs). These apps “can be abused to listen in on users or vish (voice phish) their passwords,” researchers said.

“The privacy implications of an internet-connected microphone listening in to what you say are further reaching than previously understood,” researchers wrote in their report. “Users need to be more aware of the potential of malicious voice apps that abuse their smart speakers.”

 

Learn more / En savoir plus / Mehr erfahren:

 

https://www.scoop.it/t/securite-pc-et-internet/?&tag=Privacy

 

https://www.scoop.it/topic/securite-pc-et-internet/?&tag=Alexa

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

WAV audio files are now being used to hide malicious code | #CyberSecurity #Audio #Steganography 

WAV audio files are now being used to hide malicious code | #CyberSecurity #Audio #Steganography  | ICT Security-Sécurité PC et Internet | Scoop.it

Two reports published in the last few months show that malware operators are experimenting with using WAV audio files to hide malicious code.

The technique is known as steganography -- the art of hiding information in plain sight, in another data medium.

In the software field, steganography -- also referred to as stego -- is used to describe the process of hiding files or text in another file, of a different format. For example, hiding plain text inside an image's binary format.

Using steganography has been popular with malware operators for more than a decade. Malware authors don't use steganography to breach or infect systems, but rather as a transfer method. Steganography allows files hiding malicious code to bypass security software that whitelists non-executable file formats (such as multimedia files).

All previous instances where malware used steganography revolved around using image file formats, such as PNG or JEPG.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Steganography

 

Gust MEES's insight:

Two reports published in the last few months show that malware operators are experimenting with using WAV audio files to hide malicious code.

The technique is known as steganography -- the art of hiding information in plain sight, in another data medium.

In the software field, steganography -- also referred to as stego -- is used to describe the process of hiding files or text in another file, of a different format. For example, hiding plain text inside an image's binary format.

Using steganography has been popular with malware operators for more than a decade. Malware authors don't use steganography to breach or infect systems, but rather as a transfer method. Steganography allows files hiding malicious code to bypass security software that whitelists non-executable file formats (such as multimedia files).

All previous instances where malware used steganography revolved around using image file formats, such as PNG or JEPG.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Steganography

 

No comment yet.