21st Century Learning and Teaching
586.7K views | +11 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tags: 'Apps', 'Cybersecurity'. Clear
Scooped by Gust MEES
Scoop.it!

'Huge' number of Mac apps are vulnerable to man-in-the-middle attacks | Apple | Nobody Is Perfect | CyberSecurity

'Huge' number of Mac apps are vulnerable to man-in-the-middle attacks | Apple | Nobody Is Perfect | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's insight:
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, February 14, 2016 6:50 PM
Many of OS X’s most popular apps were recently revealed to be vulnerable to man-in-the-middle (MiTM) attacks.

The vulnerability specifically targets those that use Sparkle — a third-party software update framework — and unencrypted HTTP connections.

A security engineer from Vulnsec, known as Radek, said the vulnerability works on both El Capitan and its predecessor, Yosemite.

The total number of apps affected isn’t known, but Radek did estimate the number to be “huge.” Some of those confirmed as vulnerable are:

Camtasia 2 (v2.10.4)
DuetDisplay (v1.5.2.4)
uTorrent (v1.8.7)
Sketch (v3.5.1)
Additionally, security researcher Jonathan Zdziarski told Ars Technica that the ‘Hopper’ reverse engineering tool and ‘DXO Optics Pro’ are also susceptible.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

The hidden dangers of third party code in free apps | eLeaderShip | eSkills | MobileSecurity

The hidden dangers of third party code in free apps | eLeaderShip | eSkills | MobileSecurity | 21st Century Learning and Teaching | Scoop.it

 eLeaderShip | eSkills | Research from MWR InfoSecurity has shown the various ways hackers can abuse ad networks by exploiting vulnerabilities in free mobile apps.


Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free


Gust MEES's insight:

 eLeaderShip | eSkills | Research from MWR InfoSecurity has shown the various ways hackers can abuse ad networks by exploiting vulnerabilities in free mobile apps.


Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free


Wron Ga's curator insight, January 18, 2015 1:44 PM

Kolejna walka z przęklętymi reklamami, artykuł opisuje reklamy w aplikacjach które wykorzystuja wolne luki, mnie osobiście sie to nie podoba psuja cały wizerunek aplikacji i przeszkadza uzotkownikom w uzytkowaniu ich .

Scooped by Gust MEES
Scoop.it!

Most of the top 100 paid Android and iOS apps have been hacked | CyberSecurity | MobileSecurity | eSkills

Most of the top 100 paid Android and iOS apps have been hacked | CyberSecurity | MobileSecurity | eSkills | 21st Century Learning and Teaching | Scoop.it
97% of the top 100 paid Android apps and 87% of the top 100 paid Apple iOS apps have been hacked, according to Arxan Technologies.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's insight:
97% of the top 100 paid Android apps and 87% of the top 100 paid Apple iOS apps have been hacked, according to Arxan Technologies.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's curator insight, November 17, 2014 8:26 AM
97% of the top 100 paid Android apps and 87% of the top 100 paid Apple iOS apps have been hacked, according to Arxan Technologies.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's curator insight, November 17, 2014 8:28 AM
97% of the top 100 paid Android apps and 87% of the top 100 paid Apple iOS apps have been hacked, according to Arxan Technologies.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Scooped by Gust MEES
Scoop.it!

Snapchat warns users against third-party apps after image leak

Snapchat warns users against third-party apps after image leak | 21st Century Learning and Teaching | Scoop.it
As it turned out, site called Snapsaved.com seems to have been the source of some of the leak. The developer, whose identity still isn't known, in a Facebook update and over the weekend confirmed it was the source after its servers were hacked -- but said only 500 MB was stolen.

In any case, Snapchat was off the hook and in a blogpost yesterday addressing the issue, the start-up warned users about the "unfortunate threats these third-party applications can pose to our community."

"Unfortunately, these applications often ask for Snapchat login credentials and use them to send or receive snaps and access account information," it said.

"When you give your login credentials to a third-party application, you're allowing a developer, and possibly a criminal, to access your account information and send information on your behalf."

While some companies like Twitter and Facebook make their APIs available for other developers, as one developer told The Verge this week, Snapchat does not. The company says in its terms that developers can't use it without its prior written consent. The advantage of providing a public API would be that third-party apps have their own authentication token, which Snapchat could revoke if they do something wrong.

In Snapchat's case though, the fact that it doesn't have a public API hasn't stopped dozens of developers reverse engineering the Snapchat protocol to create their own apps.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's insight:

When you give your login credentials to a third-party application, you're allowing a developer, and possibly a criminal, to access your account information and send information on your behalf.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/



No comment yet.
Scooped by Gust MEES
Scoop.it!

How to Hack a Mobile App: It's Easier than You Think!

How to Hack a Mobile App: It's Easier than You Think! | 21st Century Learning and Teaching | Scoop.it
How hackers are attacking binary code and mobile app vulnerabilities, and what you can do about it.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's insight:
How hackers are attacking binary code and mobile app vulnerabilities, and what you can do about it.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Heartbleed Vulnerability Also Affects OpenSSL Library in Android 4.1.1 and Certain Apps

Heartbleed Vulnerability Also Affects OpenSSL Library in Android 4.1.1 and Certain Apps | 21st Century Learning and Teaching | Scoop.it
Recently, a report has emerged on the fact that certain applications available on Android are vulnerable to the Heartbleed Bug, and it seems that more...

Moreover, the team claims that the issue is present even on handsets and tablets that do not run under the affected platform iteration itself. 

They note that 273 applications in Google Play were found to be bundled with the standalone affected OpenSSL library, thus being vulnerable on any device on which they are installed.

“In this list, we see last year’s most popular games, some VPN clients, a security app, a popular video player, an instant message app, a VOIP phone app and many others,” the TrendLabs notes in the aforementioned blog post. 


Learn more:




Gust MEES's insight:


Moreover, the team claims that the issue is present even on handsets and tablets that do not run under the affected platform iteration itself. 

They note that 273 applications in Google Play were found to be bundled with the standalone affected OpenSSL library, thus being vulnerable on any device on which they are installed.

“In this list, we see last year’s most popular games, some VPN clients, a security app, a popular video player, an instant message app, a VOIP phone app and many others,” the TrendLabs notes in the aforementioned blog post. 


Learn more:



No comment yet.
Scooped by Gust MEES
Scoop.it!

Often Asked Questions: Are There Cyber-Security Dangers With Apps And What's About Privacy?

Often Asked Questions: Are There Cyber-Security Dangers With Apps And What's About Privacy? | 21st Century Learning and Teaching | Scoop.it
. . WHAT Are Apps? [START Text from Wikipedia] A mobile app, short for mobile application, or just app, is application software designed to run on smartphones, tablet computers and other mobile dev...
Gust MEES's insight:


Learn more:


http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


http://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


http://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/


Gust MEES's curator insight, March 12, 2014 6:25 PM


Learn more:


http://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


http://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


http://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/

Jacqueline Taylor-Adams's curator insight, March 27, 2014 11:55 AM

We rescooped this article from our (the Urban Tech Fair's) Czar of Education, Bonnie Bracey Sutton who shared this thought provoking article. What say, ye?


______________________

Be part of the Access, Education, and Commerce movement, the Urban Tech Fair www.UrbanTechFair.org

Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

HP research finds vulnerabilities in 9 of 10 mobile iOS apps

HP research finds vulnerabilities in 9 of 10 mobile iOS apps | 21st Century Learning and Teaching | Scoop.it
Obvious security vulnerabilities are disturbingly common in corporate mobile apps. If HP can find them, so can malicious actors.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

Rescooped by Gust MEES from Apps and Widgets for any use, mostly for education and FREE
Scoop.it!

Are Your Mobile Apps Secure?

Are Your Mobile Apps Secure? | 21st Century Learning and Teaching | Scoop.it
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Scooped by Gust MEES
Scoop.it!

Instagram Users Compromise Their Own Accounts for Likes

Instagram Users Compromise Their Own Accounts for Likes | 21st Century Learning and Teaching | Scoop.it
Symantec Security Response has discovered many Instagram users have willingly shared their usernames and passwords to a bot-like app in order to increase likes and followers.   (image1_15.png)

 

Symantec Security Response has discovered many Instagram users have willingly shared their usernames and passwords to a bot-like app in order to increase likes and followers.

 

Symantec advises users never share account credentials to any third party applications or services. Third party applications or services that require access to your account or information should use the legitimate APIs and authorization protocols (OAuth 2.0, for instance).

 

Gust MEES's insight:

 

Symantec advises users never share account credentials to any third party applications or services. Third party applications or services that require access to your account or information should use the legitimate APIs and authorization protocols (OAuth 2.0, for instance).

 

Learn more:

 

https://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

 

Gust MEES's curator insight, November 13, 2013 11:13 AM

 

Symantec advises users never share account credentials to any third party applications or services. Third party applications or services that require access to your account or information should use the legitimate APIs and authorization protocols (OAuth 2.0, for instance).

 

Learn more:

 

https://gustmees.wordpress.com/2013/06/23/ict-awareness-what-you-should-know/

 

Scooped by Gust MEES
Scoop.it!

How Hackers Use App Ads to Get Your Information

How Hackers Use App Ads to Get Your Information | 21st Century Learning and Teaching | Scoop.it

 

With the threat already in ads, are mobile users left vulnerable to attacks?

 

Though developers need to be very careful installing ad networks in their apps, users can still protect themselves by

 

===> making sure that the Android system setting ‘Unknown sources’ is unchecked to prevent dropped or drive-by-download app installs and installing security apps like Lookout to as their first line of defense against malware. <===

 

Gust MEES's insight:

 

===> making sure that the Android system setting ‘Unknown sources’ is unchecked to prevent dropped or drive-by-download app installs and installing security apps like Lookout to as their first line of defense against malware. <===

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Gust MEES's curator insight, August 16, 2013 8:40 AM

 

===> making sure that the Android system setting ‘Unknown sources’ is unchecked to prevent dropped or drive-by-download app installs and installing security apps like Lookout to as their first line of defense against malware. <===

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Scooped by Gust MEES
Scoop.it!

83% Of Mobile Apps Are Risky

83% Of Mobile Apps Are Risky | 21st Century Learning and Teaching | Scoop.it
Summer 2013 App Reputation Report to examine the hidden behaviors behind free and paid mobile apps

 

The cloud-based, fully automated Appthority App Risk Management Service performed static, dynamic and behavioral app analysis on the 400 most popular free and paid apps on the iOS and Android platforms.

 

  

Appthority analyzed each app for particular behaviors within a test environment

.

Highlights from the App Reputation Report are:

 

- Overall, 83% of the most popular apps are associated with security risks and privacy issues.

 

- iOS apps exhibited more risky behaviors than Android apps. 91% of iOS apps exhibit at least one risky behavior, as compared to 80% of Android apps.

 

- 95% of the top free apps and 77.5% of the top paid apps exhibited at least one risky behavior.

 

- 78% of the most popular free Android apps identify the user's ID (UDID).

 

- Even though Apple prohibits its developers from accessing the UDID, 5.5% of the tested iOS apps still do.

 

- 72% of the top free apps track for the user's location, compared to 41% of paid apps.

 

- Although paid apps already generate revenue when downloaded, 59% of paid iOS and 24% of paid Android apps still support in-app purchasing.

 

- Furthermore, 39% of paid iOS and 16% of paid Android apps still share data with ad networks.

 

Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

 

Scooped by Gust MEES
Scoop.it!

Don't you just love mobile apps? So do malicious code writers

Don't you just love mobile apps? So do malicious code writers | 21st Century Learning and Teaching | Scoop.it
There are some surprising numbers available that tell a dark story about mobile apps and what they can be doing on your device.

 

By now you've read about malicious apps that leak privacy data, but do you realize how serious it really is? If not, you'd better pay attention to the following statistics gathered by Symantec*. And if you think that Google Play is 100% safe, it isn't. I have some data that yields some shocking results about the number of malicious apps waiting to grab your data.


===> Unfortunately, the playing surface for Internet naughtiness has changed in the past couple of years and you need to know that it's only getting worse. <===


Gust MEES's insight:

 

===> Unfortunately, the playing surface for Internet naughtiness has changed in the past couple of years and you need to know that it's only getting worse. <===

 

Check also:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Gust MEES's curator insight, March 4, 2013 11:06 AM

===> Unfortunately, the playing surface for Internet naughtiness has changed in the past couple of years and you need to know that it's only getting worse. <===

 

Check also:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

alistairm 's curator insight, March 5, 2013 3:35 AM

Oh dear - the world of technology seems to be one step forward two steps back but these issues are important especially of we are going to be using mobile devices in education and promoting BYOD approaches.

alistairm 's comment, March 19, 2013 4:39 AM
Thanks all
Scooped by Gust MEES
Scoop.it!

600 Millionen Apps nicht sicher vor Hackern | ICT | MobileSecurity | CyberSecurity | DigitalCitiZEN | eSkills

600 Millionen Apps nicht sicher vor Hackern | ICT | MobileSecurity | CyberSecurity | DigitalCitiZEN | eSkills | 21st Century Learning and Teaching | Scoop.it
Sicherheitsforscher warnen Nutzer von Android- und iOS-Apps vor der Verwendung unsicherer Passwörter. Viele der getesteten Apps verfügen über keinen Schutz vor Wörterbuch-Attacken.


Viele App-Entwickler haben ihre Hausaufgaben nicht gemacht: Rund 53 der beliebtesten Android- und iOS-Apps bieten nach Angaben von Sicherheits-Forschern der Universität Cambridge keinen Schutz vor Brute-Force-Angriffen. Insgesamt seien diese Apps vermutlich 600 Millionen Mal heruntergeladen worden.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's insight:
Sicherheitsforscher warnen Nutzer von Android- und iOS-Apps vor der Verwendung unsicherer Passwörter. Viele der getesteten Apps verfügen über keinen Schutz vor Wörterbuch-Attacken.


Viele App-Entwickler haben ihre Hausaufgaben nicht gemacht: Rund 53 der beliebtesten Android- und iOS-Apps bieten nach Angaben von Sicherheits-Forschern der Universität Cambridge keinen Schutz vor Brute-Force-Angriffen. Insgesamt seien diese Apps vermutlich 600 Millionen Mal heruntergeladen worden.


Mehr erfahren / Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Five of the best (and free) Android security apps | eLeaderShip | eSkills | CyberSecurity | MobileSecurity

Five of the best (and free) Android security apps | eLeaderShip | eSkills | CyberSecurity | MobileSecurity | 21st Century Learning and Teaching | Scoop.it
Worried about hackers and fraudsters gaining access to the data on your Android smartphone or tablet? You should be. But you can also reduce that risk by installing a security app on your device.


Learn more:


https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/


https://gustmees.wordpress.com/2014/11/18/why-cybersecurity-starts-at-home-and-is-concerning-all-of-us/



Gust MEES's insight:
Worried about hackers and fraudsters gaining access to the data on your Android smartphone or tablet? You should be. But you can also reduce that risk by installing a security app on your device.


Learn more:


https://gustmees.wordpress.com/2014/11/25/digital-citizenship-social-media-and-privacy/


https://gustmees.wordpress.com/2014/11/18/why-cybersecurity-starts-at-home-and-is-concerning-all-of-us/


No comment yet.
Scooped by Gust MEES
Scoop.it!

What You Need to Know in the Wake of Snapchat’s Massive Message Leak

What You Need to Know in the Wake of Snapchat’s Massive Message Leak | 21st Century Learning and Teaching | Scoop.it
So, how did this happen?
Snapchat, the self-destructing photo-sharing app that turned down a $3 billion acquisition offer by Facebook, uses what’s called an Application Programming Interface (API).


Typically, an API is shared widely in order to attract a large pool of developers wanting to use a company’s capabilities. Not so with Snapchat. Snapchat instead keeps its API to itself, using it only to help its applications talk to its servers.


But just because Snapchat doesn’t publish its API doesn’t mean it isn’t up for grabs. In fact, Snapchat’s API has been reversed engineered to the point that it’s not only widely shared, but openly critiqued by security professionals and actively used by third party app developers on both Google Play and the Apple iTunes Store. One of these third party apps (many of which aren’t well secured) is called Snapsaved, which, like its name describes, saves Snapchat’s supposedly fleeting images for users to later retrieve—and that’s where we see a problem.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's insight:

Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/

No comment yet.
Scooped by Gust MEES
Scoop.it!

NIST Drafts Mobile App Security Guidelines | Third Party Applications | CyberSecurity

NIST Drafts Mobile App Security Guidelines | Third Party Applications | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
National Institute for Standards and Technology issues first draft of guidelines intended to help federal agencies balance benefits and risks of third-party mobile apps.




Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


Gust MEES's insight:
National Institute for Standards and Technology issues first draft of guidelines intended to help federal agencies balance benefits and risks of third-party mobile apps.


Learn more:


http://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Apache Cordova Vulnerability: 10% of Android Banking Apps Vulnerable

Apache Cordova Vulnerability: 10% of Android Banking Apps Vulnerable | 21st Century Learning and Teaching | Scoop.it
The IBM Security X-Force Research team has uncovered a serious vulnerability that affects many Android applications built on the Apache Cordova platform.
Gust MEES's insight:

The IBM Security X-Force Research team has uncovered a serious vulnerability that affects many Android applications built on the Apache Cordova platform.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Heartbleed Bug—Mobile Apps are Affected Too

Heartbleed Bug—Mobile Apps are Affected Too | 21st Century Learning and Teaching | Scoop.it
All the extended coverage of the Heartbleed flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.


The severity of the Heartbleed bug has led countless websites and servers scrambling to address the issue. And with good reason—a test conducted on Github showed that more than 600 of the top 10,000 sites (based on Alexa rankings) were vulnerable. At the time of the scanning, some of the affected sites included Yahoo, Flickr, OKCupid, Rolling Stone, and Ars Technica.

.

All the extended coverage of the flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

Mobile apps, like it or not, are just as vulnerable to the Heartbleed Bug as websites are because apps often connect to servers and web services to complete various functions. As our previous blog entry has shown, a sizable number of domains are affected by this vulnerability.

.

Gust MEES's insight:
All the extended coverage of the Heartbleed flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

The severity of the Heartbleed bug has led countless websites and servers scrambling to address the issue. And with good reason—a test conducted on Github showed that more than 600 of the top 10,000 sites (based on Alexa rankings) were vulnerable. At the time of the scanning, some of the affected sites included Yahoo, Flickr, OKCupid, Rolling Stone, and Ars Technica.

.

All the extended coverage of the flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

Mobile apps, like it or not, are just as vulnerable to the Heartbleed Bug as websites are because apps often connect to servers and web services to complete various functions. As our previous blog entry has shown, a sizable number of domains are affected by this vulnerability.

.

Gust MEES's curator insight, April 11, 2014 1:40 PM


All the extended coverage of the Heartbleed flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

The severity of the Heartbleed bug has led countless websites and servers scrambling to address the issue. And with good reason—a test conducted on Github showed that more than 600 of the top 10,000 sites (based on Alexa rankings) were vulnerable. At the time of the scanning, some of the affected sites included Yahoo, Flickr, OKCupid, Rolling Stone, and Ars Technica.

.

All the extended coverage of the flaw begs the question, “Are mobile devices affected by this?” The short answer: yes.

.

Mobile apps, like it or not, are just as vulnerable to the Heartbleed Bug as websites are because apps often connect to servers and web services to complete various functions. As our previous blog entry has shown, a sizable number of domains are affected by this vulnerability.


Learn more:




Scooped by Gust MEES
Scoop.it!

100% of Top Paid Android Apps Have Been Hacked and 56% of the Top 100 paid Apple iOS apps

100% of Top Paid Android Apps Have Been Hacked and 56% of the Top 100 paid Apple iOS apps | 21st Century Learning and Teaching | Scoop.it

12 December 2013

Word that mobile malware is rather pervasive has been making the rounds for months, but a new report has found that a shocking 100% of the Top 100 paid Android apps and 56% of the Top 100 paid Apple iOS apps have been hacked. Averaged together, users have a 78% chance of running into an app that has been compromised at some point.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Scooped by Gust MEES
Scoop.it!

mSpy: A terrifying app for spying on another smartphone or tablet user

mSpy: A terrifying app for spying on another smartphone or tablet user | 21st Century Learning and Teaching | Scoop.it
Those of you interested in preserving your privacy will want to watch out for the mSpy app. When installed on an Android or iOS device, it can track phone calls, location data and ...
Gust MEES's insight:

 

WATCH OUT!!! Already more than 1 Million customers!!!

 

David Nandigam's curator insight, November 28, 2013 3:16 PM

“There will come a time when it isn't 'They're spying on me through my phone' anymore. Eventually, it will be 'My phone is spying on me'.” ― Philip K. Dick

Rescooped by Gust MEES from ICT Security-Sécurité PC et Internet
Scoop.it!

HP Fortify entdeckt in 90 Prozent aller iOS Apps Sicherheitslücken

HP Fortify entdeckt in 90 Prozent aller iOS Apps Sicherheitslücken | 21st Century Learning and Teaching | Scoop.it
Untersucht wurden 2107 Apps für iOS von 601 Herstellern. Die HP-Tochter bewertet die entsprechenden Android-Anwendungen jedoch als ebenso anfällig. Zahlreiche Apps setzten keine Verschlüsselung ein und schützten die Nutzerdaten nicht angemessen.
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Rescooped by Gust MEES from Social Media and its influence
Scoop.it!

Vorsicht: Tausende iPhone-Apps mit Sicherheitslücke

Vorsicht: Tausende iPhone-Apps mit Sicherheitslücke | 21st Century Learning and Teaching | Scoop.it
Security-SuperGAU für alle Nutzer von iPhones und iPads: Experten haben eine Lücke in iOS-Apps entdeckt, die es erlaubt, die komplette Kommunikation über fremde Server umzuleiten. Tausende Apps sollen betroffen sein.

 

Über HTTP Request Hijacking sollen sich Hacker in iOS-Apps einschleichen und so den Datentraffic über eigene Server umleiten können. Nach erfolgreichem Angriff soll die Umleitung dann permanent aktiv sein.

 

===> Einzige Abhilfe schafft ein Update oder eine Neuinstallation der App. <===

 

 

Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security

 

http://www.scoop.it/t/apps-for-any-use-mostly-for-education-and-free

 

Scooped by Gust MEES
Scoop.it!

App Reputation: Are Paid Apps Safer Than Free Apps? [Infographic]

App Reputation: Are Paid Apps Safer Than Free Apps? [Infographic] | 21st Century Learning and Teaching | Scoop.it
Gust MEES's insight:

 

Learn more:

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=83%25+Of+Mobile+Apps+Are+Risky

 

No comment yet.
Scooped by Gust MEES
Scoop.it!

Botnets now target enterprise apps

Botnets now target enterprise apps | 21st Century Learning and Teaching | Scoop.it
Instead of being used as spam during DDoS attacks, botnets are now used to bring down enterprise apps, leaving the more connected countries more vulnerable, according to Barracuda Networks.
Gust MEES's insight:

 

A MUST READ!!!

 

IT managers should not only guard against older forms of attacks but newer forms, as the variety of attack methods continue to expand...


Learn more:


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Botnet


 

Gust MEES's curator insight, June 21, 2013 6:17 AM

 

A MUST READ!!!

 

IT managers should not only guard against older forms of attacks but newer forms, as the variety of attack methods continue to expand...

 

Learn more:

 

http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet

 

http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Botnet