ICT Security-Sécurité PC et Internet
87.1K views | +1 today
Follow
ICT Security-Sécurité PC et Internet
ICT Security + Privacy + Piracy + Data Protection - Censorship - Des cours et infos gratuites sur la"Sécurité PC et Internet" pour usage non-commercial... (FR, EN+DE)...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...
Scooped by Gust MEES
Scoop.it!

U.S. Grid in ‘Imminent Danger’ From Cyber-Attack, Study Says | #CyberSecurity #Awareness #CyberAttacks

U.S. Grid in ‘Imminent Danger’ From Cyber-Attack, Study Says | #CyberSecurity #Awareness #CyberAttacks | ICT Security-Sécurité PC et Internet | Scoop.it
The U.S. Energy Department says the electricity system "faces imminent danger" from cyber-attacks, which are growing more frequent and sophisticated, but grid operators say they are already on top of the problem.

In the department’s landmark Quadrennial Energy Review, it warned that a widespread power outage caused by a cyber-attack could undermine "critical defense infrastructure" as well as much of the economy and place at risk the health and safety of millions of citizens. The report comes amid increased concern over cybersecurity risks as U.S. intelligence agencies say Russian hacking was aimed at influencing the 2016 presidential election.

"Cyber threats to the electricity system are increasing in sophistication, magnitude, and frequency," it said in the 494-page report. "The current cybersecurity landscape is characterized by rapidly evolving threats and vulnerabilities, juxtaposed against the slower-moving deployment of defense measures."

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/

 

Gust MEES's insight:
The U.S. Energy Department says the electricity system "faces imminent danger" from cyber-attacks, which are growing more frequent and sophisticated, but grid operators say they are already on top of the problem.

In the department’s landmark Quadrennial Energy Review, it warned that a widespread power outage caused by a cyber-attack could undermine "critical defense infrastructure" as well as much of the economy and place at risk the health and safety of millions of citizens. The report comes amid increased concern over cybersecurity risks as U.S. intelligence agencies say Russian hacking was aimed at influencing the 2016 presidential election.

"Cyber threats to the electricity system are increasing in sophistication, magnitude, and frequency," it said in the 494-page report. "The current cybersecurity landscape is characterized by rapidly evolving threats and vulnerabilities, juxtaposed against the slower-moving deployment of defense measures."

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Twitter und Facebook lieferten Standortdaten an US-Behörden | #SocialMedia #Privacy #digcit #DigitalCitiZENship

Twitter und Facebook lieferten Standortdaten an US-Behörden | #SocialMedia #Privacy #digcit #DigitalCitiZENship | ICT Security-Sécurité PC et Internet | Scoop.it
Über das Unternehmen Geofeedia konnten US-Behörden Standortdaten von Facebook- und Twitter-Nutzern sammeln.
Facebook, Instagram und Twitter kennen viele Details ihrer Nutzer. Dies hat offenbar auch die US-Regierung erkannt und die Datenströme der Dienste über die Analytics-Plattform Geofeedia angezapft . Laut der Bürgerrechtsorganisation American Civil Liberties Union (ACLU) nutzte unter anderem die Polizei diese Informationen, um die Rassenproteste in Oakland und Baltimore zu überwachen.

Die Sammlung der Daten wurde von dem in Chicago ansässigen Unternehmen Geofeedia übernommen, das die Informationen dann an rund 500 Strafverfolgungs- und Sicherheitsbehörden weitergereicht haben soll. Neben persönlichen Informationen wurden auch Standortdaten von Nutzern gesammelt.

Facebook und Twitter beteuern, dass es sich bei dem abgegriffenen Daten um öffentlich zugängliche Informationen handeln würde. Als Reaktion auf die Vorwürfe schränkten beide Unternehmen den Zugriff von Geofeedia auf die Datenströme der sozialen Netzwerke ein oder sperrten den Anbieter sogar.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

Gust MEES's insight:
Über das Unternehmen Geofeedia konnten US-Behörden Standortdaten von Facebook- und Twitter-Nutzern sammeln.
Facebook, Instagram und Twitter kennen viele Details ihrer Nutzer. Dies hat offenbar auch die US-Regierung erkannt und die Datenströme der Dienste über die Analytics-Plattform Geofeedia angezapft . Laut der Bürgerrechtsorganisation American Civil Liberties Union (ACLU) nutzte unter anderem die Polizei diese Informationen, um die Rassenproteste in Oakland und Baltimore zu überwachen.

Die Sammlung der Daten wurde von dem in Chicago ansässigen Unternehmen Geofeedia übernommen, das die Informationen dann an rund 500 Strafverfolgungs- und Sicherheitsbehörden weitergereicht haben soll. Neben persönlichen Informationen wurden auch Standortdaten von Nutzern gesammelt.

Facebook und Twitter beteuern, dass es sich bei dem abgegriffenen Daten um öffentlich zugängliche Informationen handeln würde. Als Reaktion auf die Vorwürfe schränkten beide Unternehmen den Zugriff von Geofeedia auf die Datenströme der sozialen Netzwerke ein oder sperrten den Anbieter sogar.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Privacy

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Wie US-Unternehmen unter Hackerangriffen leiden | #CyberSecurity #Cyberattacks 

Wie US-Unternehmen unter Hackerangriffen leiden | #CyberSecurity #Cyberattacks  | ICT Security-Sécurité PC et Internet | Scoop.it
Yahoo, Staples und Target, JPMorgan Chase oder T-Mobile: Die Liste der Unternehmen, die in den vergangenen zwei Jahren zum Opfer von Online-Attacken wurden, ist lang. Und: Die Hacker machen auch vor Behörden und Institutionen nicht Halt.
Ob große Einzelhändler wie Staples und Target, Finanzriesen wie JPMorgan Chase, Mobilfunker wie T-Mobile oder nun der Internet-Dino Yahoo: Cyber-Attacken machen immer mehr Unternehmen zu schaffen und gehören in den USA inzwischen fast schon zum Alltag. Die üblichen Verdächtigen sind dabei meist Hacker im Auftrag anderer Staaten, häufig werden Russland und China als Übeltäter genannt. Trotz der zunehmenden Bedrohung sind viele Firmen immer noch nicht ausreichend gegen Angriffe aus dem Internet gerüstet.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyber-Attacks

 

https://gustmees.wordpress.com/2013/05/13/visual-cyber-security-see-attacks-on-real-time/

 

Gust MEES's insight:
Yahoo, Staples und Target, JPMorgan Chase oder T-Mobile: Die Liste der Unternehmen, die in den vergangenen zwei Jahren zum Opfer von Online-Attacken wurden, ist lang. Und: Die Hacker machen auch vor Behörden und Institutionen nicht Halt.
Ob große Einzelhändler wie Staples und Target, Finanzriesen wie JPMorgan Chase, Mobilfunker wie T-Mobile oder nun der Internet-Dino Yahoo: Cyber-Attacken machen immer mehr Unternehmen zu schaffen und gehören in den USA inzwischen fast schon zum Alltag. Die üblichen Verdächtigen sind dabei meist Hacker im Auftrag anderer Staaten, häufig werden Russland und China als Übeltäter genannt. Trotz der zunehmenden Bedrohung sind viele Firmen immer noch nicht ausreichend gegen Angriffe aus dem Internet gerüstet.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyber-Attacks

 

https://gustmees.wordpress.com/2013/05/13/visual-cyber-security-see-attacks-on-real-time/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FBI warns that hackers are targeting state election systems | #Elections #CyberSecurity #Cyberespionage #US 

FBI warns that hackers are targeting state election systems | #Elections #CyberSecurity #Cyberespionage #US  | ICT Security-Sécurité PC et Internet | Scoop.it
The FBI has reportedly found evidence that foreign hackers breached two state election databases in recent weeks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Elections

 

Gust MEES's insight:
The FBI has reportedly found evidence that foreign hackers breached two state election databases in recent weeks.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Elections

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Sen. Al Franken questions Niantic over #Poképrivacy policy | #PokémonGo #Privacy #digcit

Sen. Al Franken questions Niantic over #Poképrivacy policy | #PokémonGo #Privacy #digcit | ICT Security-Sécurité PC et Internet | Scoop.it

Always with his finger on the pulse, Senator Al Franken today sent an official request to Niantic asking about particulars of the Pokémon Go privacy...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:

Always with his finger on the pulse, Senator Al Franken today sent an official request to Niantic asking about particulars of the Pokémon Go privacy...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Pok%C3%A9mon+Go

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Pok%C3%A9mon+Go

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Données privées - Les Etats européens disent oui au Privacy Shield | #EU #Privacy

Données privées - Les Etats européens disent oui au Privacy Shield | #EU #Privacy | ICT Security-Sécurité PC et Internet | Scoop.it

En matière de transferts de données, le Safe Harbor sera très bientôt remplacé par le Privacy Shield, approuvé par les Etats membres. 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=EU

 

 

Gust MEES's insight:

En matière de transferts de données, le Safe Harbor sera très bientôt remplacé par le Privacy Shield, approuvé par les Etats membres. 

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=EU

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

154 million voter records exposed, revealing gun ownership, Facebook profiles, and more

154 million voter records exposed, revealing gun ownership, Facebook profiles, and more | ICT Security-Sécurité PC et Internet | Scoop.it
Security researcher Chris Vickery came across an online database, hosted on a Google Cloud server, containing 154 million US voter records.

It emerged that the poorly-secured database belonged to an unnamed client of data brokerage firm L2. The client has blamed hackers for leaving the database accessible from the outside world, without even the simplest password.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's insight:
Security researcher Chris Vickery came across an online database, hosted on a Google Cloud server, containing 154 million US voter records.

It emerged that the poorly-secured database belonged to an unnamed client of data brokerage firm L2. The client has blamed hackers for leaving the database accessible from the outside world, without even the simplest password.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Hackers sold access to 170,000 compromised servers, many in the U.S.

Hackers sold access to 170,000 compromised servers, many in the U.S. | ICT Security-Sécurité PC et Internet | Scoop.it
The market for hacked servers might be much larger than previously thought, with new evidence suggesting that hackers sold access to over 170,000 compromised servers since 2014, a third of them located in the U.S.

The new revelation comes from antivirus firm Kaspersky Lab, whose researchers reported last week that a black market website called xDedic was selling remote access to more than 70,000 compromised servers for as little as US$6.

Following the report, a user with the moniker AngryBirds shared several Pastebin lists of IP addresses along with dates that allegedly represented hacked servers sold on xDedic since Oct. 2014.

The combined lists contained around 176,000 unique IP addresses, 100,000 more than the Kaspersky Lab researchers gathered themselves from the black market website. Validating the lists was not easy, especially since xDedic only displays the first two octets of a server’s IP address—for example 111.111.*.*.

However, the researchers found enough correlations to suggest that the new database of hacked servers is real and was copied from xDedic around February by someone who had access to see the full IP addresses.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/

 

Gust MEES's insight:
The market for hacked servers might be much larger than previously thought, with new evidence suggesting that hackers sold access to over 170,000 compromised servers since 2014, a third of them located in the U.S.

The new revelation comes from antivirus firm Kaspersky Lab, whose researchers reported last week that a black market website called xDedic was selling remote access to more than 70,000 compromised servers for as little as US$6.

Following the report, a user with the moniker AngryBirds shared several Pastebin lists of IP addresses along with dates that allegedly represented hacked servers sold on xDedic since Oct. 2014.

The combined lists contained around 176,000 unique IP addresses, 100,000 more than the Kaspersky Lab researchers gathered themselves from the black market website. Validating the lists was not easy, especially since xDedic only displays the first two octets of a server’s IP address—for example 111.111.*.*.

However, the researchers found enough correlations to suggest that the new database of hacked servers is real and was copied from xDedic around February by someone who had access to see the full IP addresses.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Tor and VPN users will be target of government hacks under new spying rule | #Cyberespionage #Privacy 

Tor and VPN users will be target of government hacks under new spying rule | #Cyberespionage #Privacy  | ICT Security-Sécurité PC et Internet | Scoop.it
An update to Rule 41 of the Federal Rules of Criminal Procedure will grant new powers for law enforcement to target users of privacy tools like Tor and VPN.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=TOR

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=VPN

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=VPN

 

 

Gust MEES's insight:
An update to Rule 41 of the Federal Rules of Criminal Procedure will grant new powers for law enforcement to target users of privacy tools like Tor and VPN.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=TOR

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=VPN

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=VPN

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Ransomware alert issued by US and Canada following recent attacks

Ransomware alert issued by US and Canada following recent attacks | ICT Security-Sécurité PC et Internet | Scoop.it

Every week seems to bring news of another case of ransomware.

It’s nasty stuff. Nasty enough that the US and Canada on Thursday issued a rare joint cyber alert warning about the recent surge in ransomware attacks, in which data is encrypted and crooks demand payment for it to be unlocked.

The plague doesn’t appear to be going away anytime soon. Why should it? It’s proving a lucrative swindle for cyberthieves.

Enabling the ransomware plague is the fact that many people and businesses aren’t protecting themselves by locking down their computers and files.

If you do get infected with ransomware, unless you’ve got back-ups or the crooks made some kind of cryptographic mistake, you’re left with either paying or losing your locked-up files forever: a prospect that’s caused many to pay up.

From the alert, distributed by the US Department of Homeland Security and the Canadian Cyber Incident Response Centre:...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

Gust MEES's insight:

Every week seems to bring news of another case of ransomware.

It’s nasty stuff. Nasty enough that the US and Canada on Thursday issued a rare joint cyber alert warning about the recent surge in ransomware attacks, in which data is encrypted and crooks demand payment for it to be unlocked.

The plague doesn’t appear to be going away anytime soon. Why should it? It’s proving a lucrative swindle for cyberthieves.

Enabling the ransomware plague is the fact that many people and businesses aren’t protecting themselves by locking down their computers and files.

If you do get infected with ransomware, unless you’ve got back-ups or the crooks made some kind of cryptographic mistake, you’re left with either paying or losing your locked-up files forever: a prospect that’s caused many to pay up.

From the alert, distributed by the US Department of Homeland Security and the Canadian Cyber Incident Response Centre:...

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Hospital Declares ‘Internal State of Emergency’ After Ransomware Infection | #CyberSecurity #CyberCrime

Hospital Declares ‘Internal State of Emergency’ After Ransomware Infection | #CyberSecurity #CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
A Kentucky hospital says it is operating in an “internal state of emergency” after a ransomware attack rattled around inside its networks, encrypting files on computer systems and holding the data on them hostage unless and until the hospital pays up.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

Gust MEES's insight:
A Kentucky hospital says it is operating in an “internal state of emergency” after a ransomware attack rattled around inside its networks, encrypting files on computer systems and holding the data on them hostage unless and until the hospital pays up.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Big Brother Is Watching You ... From Your Toaster | US | #InternetOfThings #IoT #IoE #SmartHomes #CyberEspionage

Big Brother Is Watching You ... From Your Toaster | US | #InternetOfThings #IoT #IoE #SmartHomes #CyberEspionage | ICT Security-Sécurité PC et Internet | Scoop.it
The Director of National Intelligence says the U.S. government is planning to use the Internet of Things to spy on you through your appliances. You’ll never be lonely again. Cartoon by Stephanie McMillan.

 

Learn more / En savoir plus / Mehr erfahren: 

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:
The Director of National Intelligence says the U.S. government is planning to use the Internet of Things to spy on you through your appliances. You’ll never be lonely again. Cartoon by Stephanie McMillan.

 

Learn more / En savoir plus / Mehr erfahren: 

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

These Hackers Are Writing a Program to End All Hacking | CyberSecurity #Challenge

These Hackers Are Writing a Program to End All Hacking | CyberSecurity #Challenge | ICT Security-Sécurité PC et Internet | Scoop.it
They're part of a competition sponsored by the U.S. Military, which will give the winner $2 million.

 

In order to be selected as the winner, a team's systems must autonomously create network defenses, deploy patches and mitigations, monitor the network, and evaluate the defenses of competitors. It's a tall order, but the competitors are formidable, including one team that completed the first round in just six hours.

 

The teams hail from around the world; there's no citizenship requirement even though the competition is funded by the U.S. military. Among them are professors and students from UC Berkeley and the University of Idaho, as well as a group of French, British, and American security researchers who met as students at UC Santa Barbara.

 

Gust MEES's insight:
They're part of a competition sponsored by the U.S. Military, which will give the winner $2 million.

 

In order to be selected as the winner, a team's systems must autonomously create network defenses, deploy patches and mitigations, monitor the network, and evaluate the defenses of competitors. It's a tall order, but the competitors are formidable, including one team that completed the first round in just six hours.

 

The teams hail from around the world; there's no citizenship requirement even though the competition is funded by the U.S. military. Among them are professors and students from UC Berkeley and the University of Idaho, as well as a group of French, British, and American security researchers who met as students at UC Santa Barbara.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

756,000 individuals at risk after phish of 108 LA County employees | #CyberSecurity #DataBreaches

756,000 individuals at risk after phish of 108 LA County employees | #CyberSecurity #DataBreaches | ICT Security-Sécurité PC et Internet | Scoop.it
A hacker who phished the login credentials of LA County employees is believed to have compromised the personal data of over 750,000 people.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's insight:
A hacker who phished the login credentials of LA County employees is believed to have compromised the personal data of over 750,000 people.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Red alert? Hackers target election systems in 20 states | #CyberSecurity #US 

Red alert? Hackers target election systems in 20 states | #CyberSecurity #US  | ICT Security-Sécurité PC et Internet | Scoop.it
There have been hacking attempts on election systems in more than 20 states — far more than had been previously acknowledged — a senior Department of Homeland Security official told NBC News on Thursday.

The "attempted intrusions" targeted online systems like registration databases, and not the actual voting or tabulation machines that will be used on Election Day and are not tied to the Internet.

The DHS official described much of the activity as "people poking at the systems to see if they are vulnerable."

"We are absolutely concerned," the DHS official said. "The concern is the ability to cause confusion and chaos."

Only two successful breaches have been disclosed, both of online voter registration databases, in Illinois and Arizona over the summer.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Elections

 

Gust MEES's insight:
There have been hacking attempts on election systems in more than 20 states — far more than had been previously acknowledged — a senior Department of Homeland Security official told NBC News on Thursday.

The "attempted intrusions" targeted online systems like registration databases, and not the actual voting or tabulation machines that will be used on Election Day and are not tied to the Internet.

The DHS official described much of the activity as "people poking at the systems to see if they are vulnerable."

"We are absolutely concerned," the DHS official said. "The concern is the ability to cause confusion and chaos."

Only two successful breaches have been disclosed, both of online voter registration databases, in Illinois and Arizona over the summer.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Elections

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Hack Brief: As FBI Warns Election Sites Got Hacked, All Eyes Are on Russia | #Elections #US #CyberSecurity 

Hack Brief: As FBI Warns Election Sites Got Hacked, All Eyes Are on Russia | #Elections #US #CyberSecurity  | ICT Security-Sécurité PC et Internet | Scoop.it
Two-hundred thousand voter records were stolen from the Illinois board of elections, and a few murky clues point yet again to Russian hackers.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Elections

 

 

 

Gust MEES's insight:
Two-hundred thousand voter records were stolen from the Illinois board of elections, and a few murky clues point yet again to Russian hackers.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Elections

 

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Les systèmes électoraux de deux états américains piratés | #CyberSecurity #Cyberespionage #Elections #US 

Les systèmes électoraux de deux états américains piratés | #CyberSecurity #Cyberespionage #Elections #US  | ICT Security-Sécurité PC et Internet | Scoop.it
Dans deux états américains, des pirates se sont introduits dans les bases de données où sont stockées des informations relatives aux électeurs. Voilà ce qu'a annoncé Yahoo News hier lundi sur base d'une mise en garde confidentielle du FBI.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?

 

Gust MEES's insight:
Dans deux états américains, des pirates se sont introduits dans les bases de données où sont stockées des informations relatives aux électeurs. Voilà ce qu'a annoncé Yahoo News hier lundi sur base d'une mise en garde confidentielle du FBI.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Privacy Shield für Datenaustausch mit USA steht | #Privacy #EU 

Privacy Shield für Datenaustausch mit USA steht | #Privacy #EU  | ICT Security-Sécurité PC et Internet | Scoop.it
Nach langem Ringen tritt heute die Regelung "EU-US-Datenschutzschild" in Kraft. Die neue Richtlinie soll Standards bezüglich des Umgangs mit europäischen Informationen in den USA festlegen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=EU

 

Gust MEES's insight:
Nach langem Ringen tritt heute die Regelung "EU-US-Datenschutzschild" in Kraft. Die neue Richtlinie soll Standards bezüglich des Umgangs mit europäischen Informationen in den USA festlegen.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=EU

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

EU-U.S. commercial data transfer pact clears final hurdle | #Privacy 

EU-U.S. commercial data transfer pact clears final hurdle | #Privacy  | ICT Security-Sécurité PC et Internet | Scoop.it
A commercial data transfer pact provisionally agreed by the EU executive and the United States in February received the green light from EU governments on Friday, the European Commission said, paving the way for it to come into effect next week.

Its introduction should end months of legal limbo for companies such as Google, Facebook and MasterCard after the EU's top court struck down the previous data transfer framework, Safe Harbour, on concerns about intrusive U.S. surveillance.

Representatives of European Union member states voted in favor of the EU-U.S. Privacy Shield, which will underpin over $250 billion dollars of transatlantic trade in digital services by facilitating cross-border data transfers that are crucial to international business.

"Today member states have given their strong support to the EU-U.S. Privacy Shield, the renewed safe framework for transatlantic data flows," Commission Vice-President Andrus Ansip and Justice Commissioner Vera Jourova said in a statement.

The Commission, the EU executive, will formally adopt the Privacy Shield on Tuesday.

The Privacy Shield seeks to strengthen the protection of Europeans whose data is moved to U.S. servers by giving EU citizens greater means to seek redress in case of disputes.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=EU

 

Gust MEES's insight:
A commercial data transfer pact provisionally agreed by the EU executive and the United States in February received the green light from EU governments on Friday, the European Commission said, paving the way for it to come into effect next week.

Its introduction should end months of legal limbo for companies such as Google, Facebook and MasterCard after the EU's top court struck down the previous data transfer framework, Safe Harbour, on concerns about intrusive U.S. surveillance.

Representatives of European Union member states voted in favor of the EU-U.S. Privacy Shield, which will underpin over $250 billion dollars of transatlantic trade in digital services by facilitating cross-border data transfers that are crucial to international business.

"Today member states have given their strong support to the EU-U.S. Privacy Shield, the renewed safe framework for transatlantic data flows," Commission Vice-President Andrus Ansip and Justice Commissioner Vera Jourova said in a statement.

The Commission, the EU executive, will formally adopt the Privacy Shield on Tuesday.

The Privacy Shield seeks to strengthen the protection of Europeans whose data is moved to U.S. servers by giving EU citizens greater means to seek redress in case of disputes.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=EU

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

154 million voter records exposed, including gun ownership, Facebook profiles & more: #Ethics #Profit #CyberCrime

154 million voter records exposed, including gun ownership, Facebook profiles & more: #Ethics #Profit #CyberCrime | ICT Security-Sécurité PC et Internet | Scoop.it
A database with 154 million US voter registration records has been leaking information on a dizzying array of intimate details, including gun ownership, Facebook profiles, address, age, position on gay marriage, ethnicity, email addresses and whether a voter is “pro-life.”

MacKeeper security researcher Chris Vickery found the instance of a CouchDB database wide open, configured as it was for public access with no username, password, or other authentication required.

As Vickery said in a post, he tracked down and notified the company that was the source of the database. It was shut down within 3 hours.

On Tuesday, Vickery reached out to the company – a data brokerage firm named L2 – to report his theory: that one of its clients had purchased data from L2 and was hosting it in an insecure manner.

L2 said that yes, that was the case. He and L2 CEO Bruce Willsie tracked down the client, and the database was taken offline within 3 hours.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

Gust MEES's insight:
A database with 154 million US voter registration records has been leaking information on a dizzying array of intimate details, including gun ownership, Facebook profiles, address, age, position on gay marriage, ethnicity, email addresses and whether a voter is “pro-life.”

MacKeeper security researcher Chris Vickery found the instance of a CouchDB database wide open, configured as it was for public access with no username, password, or other authentication required.

As Vickery said in a post, he tracked down and notified the company that was the source of the database. It was shut down within 3 hours.

On Tuesday, Vickery reached out to the company – a data brokerage firm named L2 – to report his theory: that one of its clients had purchased data from L2 and was hosting it in an insecure manner.

L2 said that yes, that was the case. He and L2 CEO Bruce Willsie tracked down the client, and the database was taken offline within 3 hours.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=DATA-BREACHES

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Advertising firm given access to 1.6 million NHS patient records | #Privacy 

Advertising firm given access to 1.6 million NHS patient records | #Privacy  | ICT Security-Sécurité PC et Internet | Scoop.it
The name of the advertising company? You may have heard of it. It's Google.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

Gust MEES's insight:
The name of the advertising company? You may have heard of it. It's Google.

 

Learn more / En savoir plus / Mehr erfahren:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

FBI may soon be allowed to hack computers anywhere in the world 

FBI may soon be allowed to hack computers anywhere in the world  | ICT Security-Sécurité PC et Internet | Scoop.it

The Supreme Court has approved a rule change that will allow US judges to issue search warrants for accessing computers and devices in any jurisdiction.

That would greatly expand the FBI's hacking capability, say civil liberties groups, who are opposing the planned changes.

Under existing rules, judges can only issue orders within their jurisdiction, often only a few miles across or a few local districts.

But the Justice Dept. argued the changes are necessary to keep up the pace against criminals, who often work across multiple jurisdictions -- even countries.

 

Gust MEES's insight:

The Supreme Court has approved a rule change that will allow US judges to issue search warrants for accessing computers and devices in any jurisdiction.

That would greatly expand the FBI's hacking capability, say civil liberties groups, who are opposing the planned changes.

Under existing rules, judges can only issue orders within their jurisdiction, often only a few miles across or a few local districts.

But the Justice Dept. argued the changes are necessary to keep up the pace against criminals, who often work across multiple jurisdictions -- even countries.

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Ransomware Forces Hospitals to Shut Down Network, Resort to Paper | #CyberCrime #CyberSecurity

Ransomware Forces Hospitals to Shut Down Network, Resort to Paper | #CyberCrime #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it
A strain of ransomware has infected the computer systems of MedStar Health, a healthcare provider operates ten hospitals across the Washington DC and Baltimore region.

The attack has resulted in the organisation taking an extreme measure to stop the infection from spreading further: it has shut down large portions of its network.

As The Washington Post reports, the malware is thought to have been discovered early on Monday morning, and some staff have claimed that they saw ransom demands had popped up on infected PC’s screens demanding payment in “some kind of internet currency”.

In a Facebook post, MedStar Health issued a statement confirming it had fallen victim, and that users had experienced problems accessing their computers.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

Gust MEES's insight:
A strain of ransomware has infected the computer systems of MedStar Health, a healthcare provider operates ten hospitals across the Washington DC and Baltimore region.

The attack has resulted in the organisation taking an extreme measure to stop the infection from spreading further: it has shut down large portions of its network.

As The Washington Post reports, the malware is thought to have been discovered early on Monday morning, and some staff have claimed that they saw ransom demands had popped up on infected PC’s screens demanding payment in “some kind of internet currency”.

In a Facebook post, MedStar Health issued a statement confirming it had fallen victim, and that users had experienced problems accessing their computers.

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/ict-security-tools/?tag=Ransomware

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

The FBI Warns That Car Hacking Is a Real Risk | #InternetOfThings #IoT #IoE #Cars #CyberSecurity

The FBI Warns That Car Hacking Is a Real Risk | #InternetOfThings #IoT #IoE #Cars #CyberSecurity | ICT Security-Sécurité PC et Internet | Scoop.it

And it wants to hear if you think you've been a victim.

 

Learn more / En savoir plus / Mehr erfahren: 

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

Gust MEES's insight:

And it wants to hear if you think you've been a victim.

 

Learn more / En savoir plus / Mehr erfahren: 

 

https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=SHODAN+Search+Engine

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=smart-TV

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things

 

http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars

 

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

US government pushed tech firms to hand over source code | #FISA #CyberEspionage #Privacy 

US government pushed tech firms to hand over source code | #FISA #CyberEspionage #Privacy  | ICT Security-Sécurité PC et Internet | Scoop.it
Asked whether the Justice Dept. would demand source code in the future, the spokesperson declined to comment.

It's not uncommon for tech companies to refer to their source code as the "crown jewel" of their business. The highly sensitive code can reveal future products and services. Source code can also be used to find security vulnerabilities and weaknesses that government agencies could use to conduct surveillance or collect evidence as part of ongoing investigations.

Given to a rival or an unauthorized source, the damage can be incalculable.

 

The government has demanded source code in civil cases filed under seal but also by seeking clandestine rulings authorized under the secretive Foreign Intelligence Surveillance Act (FISA), a person with direct knowledge of these demands told ZDNet. We're not naming the person as they relayed information that is likely classified.

We contacted more than a dozen tech companies in the Fortune 500. Unsurprisingly, none would say on the record if they had ever received such a request or demand from the government.

 

Learn more:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberespionage...

 

 

Gust MEES's insight:
Asked whether the Justice Dept. would demand source code in the future, the spokesperson declined to comment.

It's not uncommon for tech companies to refer to their source code as the "crown jewel" of their business. The highly sensitive code can reveal future products and services. Source code can also be used to find security vulnerabilities and weaknesses that government agencies could use to conduct surveillance or collect evidence as part of ongoing investigations.

Given to a rival or an unauthorized source, the damage can be incalculable.

 

The government has demanded source code in civil cases filed under seal but also by seeking clandestine rulings authorized under the secretive Foreign Intelligence Surveillance Act (FISA), a person with direct knowledge of these demands told ZDNet. We're not naming the person as they relayed information that is likely classified.

We contacted more than a dozen tech companies in the Fortune 500. Unsurprisingly, none would say on the record if they had ever received such a request or demand from the government.

 

Learn more:

 

https://gustmees.wordpress.com/2013/12/21/privacy-in-the-digital-world-shouldnt-we-talk-about-it/

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Cyberespionage...

 

 

No comment yet.