21st Century Learning and Teaching
586.6K views | +5 today
Follow
21st Century Learning and Teaching
Related articles to 21st Century Learning and Teaching as also tools...
Curated by Gust MEES
Your new post is loading...
Your new post is loading...

Popular Tags

Current selected tags: 'English', 'Learning basics of Cyber-Security'. Clear
Scooped by Gust MEES
Scoop.it!

Hackers are coming for your home — here's how to protect yourself | Internet of Things | IoT | CyberSecurity

Hackers are coming for your home — here's how to protect yourself | Internet of Things | IoT | CyberSecurity | 21st Century Learning and Teaching | Scoop.it



You may want to think twice before you install that security camera.






Mehr erfahren / En savoir plus /  Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


Gust MEES's insight:

You may want to think twice before you install that security camera.




Mehr erfahren / En savoir plus /  Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Cars


No comment yet.
Scooped by Gust MEES
Scoop.it!

The Great Politician Hack | Digital Privacy | ICT | eSkills | DigitalCitiZEN

The Great Politician Hack | Digital Privacy | ICT | eSkills | DigitalCitiZEN | 21st Century Learning and Teaching | Scoop.it

Public Wi-Fi is becoming more and more popular. It’s becoming prominent absolutely everywhere, and almost everyone uses it when given the opportunity. But many people still seem to feel that public Wi-Fi networks are built to give the public free Wi-Fi access without having to make concession with their privacy, and this is in spite of growingevidence to the contrary. And based on the show of political support for Wi-Fi, one can extend this to include the perception of lawmakers.

So we here at F-Secure teamed up with ethical hacking firm Mandalorian and investigative journalist Peter Warren to conduct a little experiment that could highlight the risks that people (including politicians) take when they use public Wi-Fi.


Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


Gust MEES's insight:

Public Wi-Fi is becoming more and more popular. It’s becoming prominent absolutely everywhere, and almost everyone uses it when given the opportunity. But many people still seem to feel that public Wi-Fi networks are built to give the public free Wi-Fi access without having to make concession with their privacy, and this is in spite of growingevidence to the contrary. And based on the show of political support for Wi-Fi, one can extend this to include the perception of lawmakers.

So we here at F-Secure teamed up with ethical hacking firm Mandalorian and investigative journalist Peter Warren to conduct a little experiment that could highlight the risks that people (including politicians) take when they use public Wi-Fi.


Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


No comment yet.
Scooped by Gust MEES
Scoop.it!

What no one tells you about LinkedIn | Phishing | ICT | DigitalCitiZEN | eSkills

What no one tells you about LinkedIn | Phishing | ICT | DigitalCitiZEN | eSkills | 21st Century Learning and Teaching | Scoop.it
Hackers aren't attacking your company's computers, they're trying to trick your employees. Find out how and what you can do to avoid getting hacked....


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Phishing


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


Gust MEES's insight:
Hackers aren't attacking your company's computers, they're trying to trick your employees. Find out how and what you can do to avoid getting hacked....


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Phishing


http://www.scoop.it/t/securite-pc-et-internet/?tag=Phishing


No comment yet.
Scooped by Gust MEES
Scoop.it!

Travel safely with your tech: How to prevent theft, loss and snooping on the road | eSkills

Travel safely with your tech: How to prevent theft, loss and snooping on the road | eSkills | 21st Century Learning and Teaching | Scoop.it
All your pricey electronics are juicy targets for hackers and sticky-fingered thieves. Here's how to reduce your risks while traveling.






Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


Gust MEES's insight:
All your pricey electronics are juicy targets for hackers and sticky-fingered thieves. Here's how to reduce your risks while traveling.


Learn more:


https://gustmees.wordpress.com/2013/05/27/dangers-of-wifi-in-public-places/


Barbara Knab's curator insight, June 14, 2015 12:45 PM

Summer is here and so are vacations - stay digitally safe!

Scooped by Gust MEES
Scoop.it!

Are the Directors on-Board the Cyber Security Train? | eLeadership | eSkills | Digital CitiZEN

Are the Directors on-Board the Cyber Security Train? | eLeadership | eSkills | Digital CitiZEN | 21st Century Learning and Teaching | Scoop.it

Cyber security is no longer the sole responsibility of the technical people, or even the CIO.


Following the Target breach (where immense pressure was placed to replace most of the board members after the breach), and board members of Target and Wyndham Worldwide (hotel chain) face derivative lawsuit related to the data breaches. Recent survey reveal that nearly half (45%) of senior management acknowledge that the C-suite and senior leadership themselves are responsible for protecting their companies against cyber-attacks, and the U.S. Securities and Exchange Commission recently published a paper on the Role of the Boards of Directors in Overseeing Cyber-Risk Management, where it recommends:

Cyber-risk must be considered as part of the board’s overall risk oversight: “boards that choose to ignore, or minimize, the importance of cyber security oversight responsibility, do so at their own peril.

Boards should assess the corporation’s cyber security measures including corporate policies and annual budgets for privacy and IT security programs. And perhaps, more critically, highlights the significance of cyber-risk education for directors, ensuring that the board be at least adequately represented by members with a good understanding of information technology issues that pose risks to the company.


Learn more:


http://www.sec.gov/News/Speech/Detail/Speech/1370542057946


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/



Gust MEES's insight:

Cyber security is no longer the sole responsibility of the technical people, or even the CIO.


Following the Target breach (where immense pressure was placed to replace most of the board members after the breach), and board members of Target and Wyndham Worldwide (hotel chain) face derivative lawsuit related to the data breaches. Recent survey reveal that nearly half (45%) of senior management acknowledge that the C-suite and senior leadership themselves are responsible for protecting their companies against cyber-attacks, and the U.S. Securities and Exchange Commission recently published a paper on the Role of the Boards of Directors in Overseeing Cyber-Risk Management, where it recommends:

Cyber-risk must be considered as part of the board’s overall risk oversight: “boards that choose to ignore, or minimize, the importance of cyber security oversight responsibility, do so at their own peril.

Boards should assess the corporation’s cyber security measures including corporate policies and annual budgets for privacy and IT security programs. And perhaps, more critically, highlights the significance of cyber-risk education for directors, ensuring that the board be at least adequately represented by members with a good understanding of information technology issues that pose risks to the company.


Learn more:


http://www.sec.gov/News/Speech/Detail/Speech/1370542057946


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


https://gustmees.wordpress.com/2012/07/11/cyberhygiene-hygiene-for-ict-in-education-and-business/


Eric Nelson's curator insight, June 9, 2015 3:03 AM

Ignore it at your own peril

Scooped by Gust MEES
Scoop.it!

Future attacks: Hiding exploit code in images | CyberSecurity | Stegosploit | imajs

Future attacks: Hiding exploit code in images | CyberSecurity | Stegosploit | imajs | 21st Century Learning and Teaching | Scoop.it

Successfully hiding messages in images has already been done, but is it possible to deliver an exploit in one - and run it?

Saumil Shah, founder and CEO of Net-Square, has demonstrated at the Hack in the Box Amsterdam 2015 that it's possible, and has posited that such attacks are more than likely to crop up in the near future, as he can't be the only one who thought about this, tried it and succeeded.


He is not the first one to try and hide exploits in images. But he created Stegosploit, a technology that lets attackers deliver executable JavaScript code via images, and trigger them, too.

The technology opens the door for attacks executed as simply as pointing users to sites containing a booby-trapped image or delivering the image via email. By virtue of simply viewing the image, the exploit code is triggered and can deliver malware on the victim's computer.

"A single file can be rendered as a perfectly valid HTML file, executed as a perfectly valid Javascript file, and displayed as a perfectly valid image, all at the same time," he explains. 

"Stegosploit is the result of malicious exploit code hidden within pixels of the image carrying it. The image however, is a multi format container, which also contains the code required to decode the steganographically encoded pixels to execute the exploit."

This type of attack won't show in network traffic, he pointed out, be invisible to the naked eye, and the image will "autorun" in the browser.

In order to make the attack payload look harmless and not trigger defenses, Shah split it into two: dangerous pixel data (exploit code), and a safe decoder. 

Gust MEES's insight:

Successfully hiding messages in images has already been done, but is it possible to deliver an exploit in one - and run it? 

Saumil Shah, founder and CEO of Net-Square, has demonstrated at the Hack in the Box Amsterdam 2015 that it's possible, and has posited that such attacks are more than likely to crop up in the near future, as he can't be the only one who thought about this, tried it and succeeded.


He is not the first one to try and hide exploits in images. But he created Stegosploit, a technology that lets attackers deliver executable JavaScript code via images, and trigger them, too.

The technology opens the door for attacks executed as simply as pointing users to sites containing a booby-trapped image or delivering the image via email. By virtue of simply viewing the image, the exploit code is triggered and can deliver malware on the victim's computer.

"A single file can be rendered as a perfectly valid HTML file, executed as a perfectly valid Javascript file, and displayed as a perfectly valid image, all at the same time," he explains. 

"Stegosploit is the result of malicious exploit code hidden within pixels of the image carrying it. The image however, is a multi format container, which also contains the code required to decode the steganographically encoded pixels to execute the exploit."

This type of attack won't show in network traffic, he pointed out, be invisible to the naked eye, and the image will "autorun" in the browser.


In order to make the attack payload look harmless and not trigger defenses, Shah split it into two: dangerous pixel data (exploit code), and a safe decoder. 


No comment yet.
Scooped by Gust MEES
Scoop.it!

Practical IT: What is encryption and how can I use it to protect my corporate data? | ICT | eSkills

Practical IT: What is encryption and how can I use it to protect my corporate data? | ICT | eSkills | 21st Century Learning and Teaching | Scoop.it
Businesses often don't realise why encryption is important, and how they can use it to protect their data. The latest in our Practical IT series tells you what encryption is and how you can use it ...


What is encryption?

Encryption is a method of scrambling messages in a format that is unreadable by unauthorised users - it is, simply put, the best way to keep data secure from spies, thieves or accidental exposure. (Not to be confused with steganography, which is all about hiding messages, rather than making them unreadable).

Gust MEES's insight:

What is encryption?

Encryption is a method of scrambling messages in a format that is unreadable by unauthorised users - it is, simply put, the best way to keep data secure from spies, thieves or accidental exposure. (Not to be confused with steganography, which is all about hiding messages, rather than making them unreadable).

No comment yet.
Scooped by Gust MEES
Scoop.it!

This terrifying malware destroys your PC if detected | ICT | eSkills | CyberSecurity

This terrifying malware destroys your PC if detected | ICT | eSkills | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Rombertik is designed to steal any plain text entered into a browser window


A new type of malware resorts to crippling a computer if it is detected during security checks, a particularly catastrophic blow to its victims.

The malware, nicknamed Rombertik by Cisco Systems, is designed to intercept any plain text entered into a browser window. It is being spread through spam and phishing messages, according to Cisco’s Talos Group blog on Monday.


Rombertik goes through several checks once it is up and running on a Windows computer to see if it has been detected.

That behavior is not unusual for some types of malware, but Rombertik “is unique in that it actively attempts to destroy the computer if it detects certain attributes associated with malware analysis,” wrote Ben Baker and Alex Chiu of the Talos Group.


Such “wiper” malware has been used in the past, notably against South Korean targets in 2013 and against Sony Pictures Entertainment last year, an attack attributed to North Korea by the U.S. government.

The last check Rombertik does is the most dangerous one. It computes a 32-bit hash of a resource in memory, and if either that resource or the compile time had been changed, Rombertik triggers self-destruct.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


Gust MEES's insight:

A new type of malware resorts to crippling a computer if it is detected during security checks, a particularly catastrophic blow to its victims.

The malware, nicknamed Rombertik by Cisco Systems, is designed to intercept any plain text entered into a browser window. It is being spread through spam and phishing messages, according to Cisco’s Talos Group blog on Monday.


Rombertik goes through several checks once it is up and running on a Windows computer to see if it has been detected.

That behavior is not unusual for some types of malware, but Rombertik “is unique in that it actively attempts to destroy the computer if it detects certain attributes associated with malware analysis,” wrote Ben Baker and Alex Chiu of the Talos Group.


Such “wiper” malware has been used in the past, notably against South Korean targets in 2013 and against Sony Pictures Entertainment last year, an attack attributed to North Korea by the U.S. government.

The last check Rombertik does is the most dangerous one. It computes a 32-bit hash of a resource in memory, and if either that resource or the compile time had been changed, Rombertik triggers self-destruct.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Rombertik


Scooped by Gust MEES
Scoop.it!

Facebook publishes new security settings guide | Privacy | CyberSecurity | Digital CitiZENship

Facebook publishes new security settings guide | Privacy | CyberSecurity | Digital CitiZENship | 21st Century Learning and Teaching | Scoop.it
Drop-dead simple advice on keeping intruders' hands off your account, spotting phishing attempts and more.


To do that, it's added a new security collection called How to Keep Your Account Secure to the Privacy Basics page.

The topics cover setting a strong password, spotting attempts to steal passwords and other info, details on how Facebook handles government requests for information, and advice on what to do if your account gets hijacked.


Gust MEES's insight:
Drop-dead simple advice on keeping intruders' hands off your account, spotting phishing attempts and more.


To do that, it's added a new security collection called How to Keep Your Account Secure to the Privacy Basics page.

The topics cover setting a strong password, spotting attempts to steal passwords and other info, details on how Facebook handles government requests for information, and advice on what to do if your account gets hijacked.


No comment yet.
Scooped by Gust MEES
Scoop.it!

Mobile botnets detected since 2010 [pdf] | MobileSecurity | CyberSecurity

Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


https://gustmees.wordpress.com/?s=twitter


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Botnet


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


Gust MEES's insight:

Learn more:


https://gustmees.wordpress.com/2014/03/05/often-asked-questions-are-there-cyber-security-dangers-with-apps-and-whats-about-privacy/


https://gustmees.wordpress.com/?s=twitter


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security/?tag=Botnet


http://www.scoop.it/t/securite-pc-et-internet/?tag=Botnet


No comment yet.
Scooped by Gust MEES
Scoop.it!

Apple Releases Security Update for OS X Yosemite | US-CERT | Update asap!

Apple Releases Security Update for OS X Yosemite | US-CERT | Update asap! | 21st Century Learning and Teaching | Scoop.it
Apple has released Security Update 2015-003 for OS X Yosemite v10.10.2 to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system.

US-CERT encourages users and administrators to review Apple Security Update 2015-003 and apply the necessary updates.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's insight:
Apple has released Security Update 2015-003 for OS X Yosemite v10.10.2 to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system.

US-CERT encourages users and administrators to review Apple Security Update 2015-003 and apply the necessary updates.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Gust MEES's curator insight, March 20, 2015 8:48 PM
Apple has released Security Update 2015-003 for OS X Yosemite v10.10.2 to address multiple vulnerabilities. Exploitation of one of these vulnerabilities may allow a remote attacker to take control of an affected system.

US-CERT encourages users and administrators to review Apple Security Update 2015-003 and apply the necessary updates.


Learn more:


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security


Scooped by Gust MEES
Scoop.it!

Facts To Convince Someone For THE MUST Of LEARNing Basics Of CyberSecurity | Digital CitizenShip

Facts To Convince Someone For THE MUST Of LEARNing Basics Of CyberSecurity | Digital CitizenShip | 21st Century Learning and Teaching | Scoop.it

Let us go for an ===> Visual walk <===  on what the internet is, try to follow me please:  YOU know what it means driving a car on the High way and the ===>Responsibility <=== about it, right!? YOU are driving together with hundreds of OTHERS on the same lane, OK?

.

SO… NOW imagine (that is REALITY, anyway…),driving with millions together on the same ===> High Way <=== on a virtual view! Did I say virtual, YES! And that is exactly what happens WHEN YOU are ONLINEYOU are driving virtually (YOUR computer, Smartphones, tablets through YOUR browser…) with OTHERS on THE same Data-High-Way without seeing it, BUT that is REALITY!

.

EDUcation and Schools RESPONSIBILITYa safe place for the LEARNers, students! Because of the internet there are NOT ANYMORE walls in the schools and SO the safe place is ALSO the internet!


Gust MEES's insight:

Let us go for an ===> Visual walk <===  on what the internet is, try to follow me please:  YOU know what it means driving a car on the High way and the ===>Responsibility <=== about it, right!? YOU are driving together with hundreds of OTHERS on the same lane, OK? SO… NOW imagine (that is REALITY, anyway…),driving with millions together on the same ===> High Way <=== on a virtual view! Did I say virtual, YES! And that is exactly what happens WHEN YOU are ONLINEYOU are driving virtually (YOUR computer, Smartphones, tablets through YOUR browser…) with OTHERS on THE same Data-High-Way without seeing it, BUT that is REALITY!

.

EDUcation and Schools RESPONSIBILITYa safe place for the LEARNers, students! Because of the internet there are NOT ANYMORE walls in the schools and SO the safe place is ALSO the internet!

No comment yet.
Scooped by Gust MEES
Scoop.it!

Kaspersky: Internet of Things means Internet of Threats | CyberSecurity | DigitalCitizenShip | eSkills

Kaspersky: Internet of Things means Internet of Threats | CyberSecurity | DigitalCitizenShip | eSkills | 21st Century Learning and Teaching | Scoop.it
The way Eugene Kaspersky sees it, there may soon come a day when you wake up and your coffeemaker refuses to brew anything – or worse, will only brew decaf – until you pay up on the ransomware that has infected it.

Kaspersky, CEO of Kaspersky Lab, told some of the company’s top partners at its annual North American Partner Conference here this weekend that he believes IoT stands not only for “Internet of Things,” but also for “Internet of Threats.” The emergence of IP and intelligence in an increasing number of previously disconnected devices will lead to new and novel attack vectors, the executive predicted.

It’s not just the pleasures of this world, the benefits and the beauty, that we have to think about,” Kaspersky told partners. “We also have to think about the other side, the bad guys, as well.”

And while the coffee maker was a bit of a perhaps a tongue-in-cheek example, Kaspersky said he does see a variety of attack opportunities on devices that have heretofore not been connected to the network. The first one to be hit, he posited, will be right in our living rooms.


Mehr erfahren / Learn more / En savoir plus:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
The way Eugene Kaspersky sees it, there may soon come a day when you wake up and your coffeemaker refuses to brew anything – or worse, will only brew decaf – until you pay up on the ransomware that has infected it.

Kaspersky, CEO of Kaspersky Lab, told some of the company’s top partners at its annual North American Partner Conference here this weekend that he believes IoT stands not only for “Internet of Things,” but also for “Internet of Threats.” The emergence of IP and intelligence in an increasing number of previously disconnected devices will lead to new and novel attack vectors, the executive predicted.

It’s not just the pleasures of this world, the benefits and the beauty, that we have to think about,” Kaspersky told partners. “We also have to think about the other side, the bad guys, as well.”

And while the coffee maker was a bit of a perhaps a tongue-in-cheek example, Kaspersky said he does see a variety of attack opportunities on devices that have heretofore not been connected to the network. The first one to be hit, he posited, will be right in our living rooms.


Mehr erfahren / Learn more / En savoir plus:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


No comment yet.
Scooped by Gust MEES
Scoop.it!

Responsibility Of Programming | Coding | Proactive THINKing | ICT | eSkills

Responsibility Of Programming | Coding | Proactive THINKing | ICT |  eSkills | 21st Century Learning and Teaching | Scoop.it

Before Starting With Coding / Proactive THINKing! . . Before Starting With Coding WE MUST know first the IMPORTANCE and the big RESPONSIBILITY about ===> Coding <===! Responsibility while...


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Proactive+Thinking


Gust MEES's insight:

Before Starting With Coding / Proactive THINKing! . . Before Starting With Coding WE MUST know first the IMPORTANCE and the big RESPONSIBILITY about ===> Coding <===! Responsibility while...


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching?tag=Proactive+Thinking


Scooped by Gust MEES
Scoop.it!

The Internet of Things: Your worst nightmare | ICT | eSkills

The Internet of Things: Your worst nightmare | ICT | eSkills | 21st Century Learning and Teaching | Scoop.it
Is life really going to be easier when you can’t use your toothbrush because it’s lost its Internet connection?


My problems started with an all-too-common occurrence: My Wi-Fi router burned out and I had to replace it. This happens regularly enough that I keep another router as backup. I turned it on, then connected it to my cable modem and Sonos bridge for wireless music streaming. I was feeling smug — I used the same SSID and password as the previous one, figuring that all the devices would automatically connect to it.


Ah, if life in the IoT age were only so simple.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Gust MEES's insight:
Is life really going to be easier when you can’t use your toothbrush because it’s lost its Internet connection?


My problems started with an all-too-common occurrence: My Wi-Fi router burned out and I had to replace it. This happens regularly enough that I keep another router as backup. I turned it on, then connected it to my cable modem and Sonos bridge for wireless music streaming. I was feeling smug — I used the same SSID and password as the previous one, figuring that all the devices would automatically connect to it.


Ah, if life in the IoT age were only so simple.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


Halina Ostańkowicz-Bazan's curator insight, July 11, 2015 2:30 PM

Living with the Internet.

Scooped by Gust MEES
Scoop.it!

Password site ​LastPass warns of data breach | Naivety | eSkills | LEARNing2LEARN

Password site ​LastPass warns of data breach |  Naivety | eSkills | LEARNing2LEARN | 21st Century Learning and Teaching | Scoop.it
LastPass was successfully attacked last Friday. The company claims that your passwords should be safe. Nevertheless, they are requesting you to update your master passwords.


Learn more:


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


Gust MEES's insight:

LastPass was successfully attacked last Friday. The company claims that your passwords should be safe. Nevertheless, they are requesting you to update your master passwords.


Learn more:


https://gustmees.wordpress.com/2012/11/05/naivety-in-the-digital-age/


Scooped by Gust MEES
Scoop.it!

3 things you need to know about drive-by downloads | ICT | eSkills | CyberSecurity | eLeadership

3 things you need to know about drive-by downloads | ICT | eSkills | CyberSecurity | eLeadership | 21st Century Learning and Teaching | Scoop.it
Back before most of your smartphones were born, people used to install their own malware. This mostly happened through opening email attachments cloaked to hide the fact that it was malware. While

this method is seeing a bit of a renaissance with some savvier delivery methods, people are far more aware that clicking on attachments they weren’t expecting could unleash a digital nightmare.

Online crooks. have adapted. They’ve figured out ways to avoid user precautions and install their malware for you…

Meet the drive-by download.


Gust MEES's insight:

Back before most of your smartphones were born, people used to install their own malware. This mostly happened through opening email attachments cloaked to hide the fact that it was malware. While

this method is seeing a bit of a renaissance with some savvier delivery methods, people are far more aware that clicking on attachments they weren’t expecting could unleash a digital nightmare.

Online crooks. have adapted. They’ve figured out ways to avoid user precautions and install their malware for you…

Meet the drive-by download.

No comment yet.
Scooped by Gust MEES
Scoop.it!

The importance of cyber security for SME's | eLeadership | eSkills | Digital Citizen

The importance of cyber security for SME's | eLeadership | eSkills | Digital Citizen | 21st Century Learning and Teaching | Scoop.it
Cyber security has been discussed at length for a while now, yet there are signs SMEs are starting to slip in their processes: so why should they still be vigilant and what can they do to keep up their defences?


Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


Gust MEES's insight:
Cyber security has been discussed at length for a while now, yet there are signs SMEs are starting to slip in their processes: so why should they still be vigilant and what can they do to keep up their defences?


Learn more:


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


https://gustmees.wordpress.com/2012/10/11/learning-basics-of-cyber-security-by-easy-to-follow-steps/


https://gustmees.wordpress.com/2012/11/29/cyber-hygiene-ict-hygiene-for-population-education-and-business/


No comment yet.
Scooped by Gust MEES
Scoop.it!

8 Vulnerable Software Apps Exposing Your Computer to Cyber Attacks [Infographic] | CyberSecurity | eSkills

8 Vulnerable Software Apps Exposing Your Computer to Cyber Attacks [Infographic] | CyberSecurity | eSkills | 21st Century Learning and Teaching | Scoop.it
Do you know what vulnerable software is exposing your computer to cyber attacks? Find out how to keep safe and block cyber criminal threats.


It is NOT ONLY Windows, BUT ALSO Apple and Linux!!!


Learn more:


https://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


https://gustmees.wordpress.com/2015/03/07/facts-to-convince-someone-for-the-must-of-learning-basics-of-cybersecurity-digital-citizenship/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/



http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Gust MEES's insight:
Do you know what vulnerable software is exposing your computer to cyber attacks? Find out how to keep safe and block cyber criminal threats.


It is NOT ONLY Windows, BUT ALSO Apple and Linux!!!


Learn more:


https://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


https://gustmees.wordpress.com/2015/03/07/facts-to-convince-someone-for-the-must-of-learning-basics-of-cybersecurity-digital-citizenship/


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/securite-pc-et-internet/?tag=Linux


http://www.scoop.it/t/apple-mac-ios4-ipad-iphone-and-in-security



Wendy Zaruba's curator insight, May 28, 2015 8:46 AM

Are you at risk for cyber attacks? Check out this article to find out.

Scooped by Gust MEES
Scoop.it!

The 9 Elements of Digital Citizenship | Infographic | eSkills | ICT | EDUcation

The 9 Elements of Digital Citizenship | Infographic | eSkills | ICT | EDUcation | 21st Century Learning and Teaching | Scoop.it

With the wide variety of resources available for teachers, there’s no reason we shouldn’t be promoting the importance of behaving safely and responsibly in the digital world. Speaking of resources, check out the nifty infographic shown, one that can be used to address various aspects of digital citizenship.


Learn more:


https://gustmees.wordpress.com


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://gustmees.wordpress.com/2014/10/11/learning-to-become-a-good-digital-citizen-digital-citizenship/


Gust MEES's insight:

With the wide variety of resources available for teachers, there’s no reason we shouldn’t be promoting the importance of behaving safely and responsibly in the digital world. Speaking of resources, check out the nifty infographic shown, one that can be used to address various aspects of digital citizenship.


Learn more:


https://gustmees.wordpress.com


https://gustmees.wordpress.com/2015/01/28/practice-learning-to-learn-example-2/


https://gustmees.wordpress.com/2014/10/11/learning-to-become-a-good-digital-citizen-digital-citizenship/


hamidreza's curator insight, May 11, 2015 9:37 AM
http://www.persianplastco.com/Default.aspx?lang=fa&page=203&paggenumber=203
Barbara mayo's curator insight, May 11, 2015 11:44 AM

Strength: the design is very creative

Weakness: I don't understand why they represent Spider-Man in this. Also the words are very jammed packed, causing this to look clustered. 

Francine White's curator insight, May 12, 2015 11:26 AM

Positive: cool topic

negative: a little jumbled & not well organized

Scooped by Gust MEES
Scoop.it!

The "Dirty Dozen" SPAMPIONSHIP: And THE Winner is AGAIN USA!

The "Dirty Dozen" SPAMPIONSHIP: And THE Winner is AGAIN USA! | 21st Century Learning and Teaching | Scoop.it
Here they are: the latest "Dirty Dozen" SPAM­PION­SHIP tables, detailing the globe's most dastardly distributors of delinquent data during the first quarter of 2015.

If you haven't seen the Dirty Dozen before, here's how it works.

SophosLabs maintains a large network of spamtraps, operated around the world with the express purpose of collecting spam.

And, boy, do they collect spam!

Of course, whenever spam falls into a trap, we can tell where the final step of its journey started by looking at the IP address of the computer from which the offending email was sent.

It's possible to track back individual IP numbers fairly accurately, sometimes down to a street block, often to a suburb or metro area, and almost always to the sender's country.

In other words, our spamtraps tell us which countries are the worst senders of spam.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Spam


https://gustmeesen.wordpress.com/2012/01/07/pc-security-howto-fight-spam-efficiently/


Gust MEES's insight:
If you haven't seen the Dirty Dozen before, here's how it works.

SophosLabs maintains a large network of spamtraps, operated around the world with the express purpose of collecting spam.

And, boy, do they collect spam!

Of course, whenever spam falls into a trap, we can tell where the final step of its journey started by looking at the IP address of the computer from which the offending email was sent.

It's possible to track back individual IP numbers fairly accurately, sometimes down to a street block, often to a suburb or metro area, and almost always to the sender's country.

In other words, our spamtraps tell us which countries are the worst senders of spam.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Spam


https://gustmeesen.wordpress.com/2012/01/07/pc-security-howto-fight-spam-efficiently/


euroagls's curator insight, May 3, 2015 5:32 PM

Tous niveaux ECJS

Scooped by Gust MEES
Scoop.it!

Attackers can stalk or rob you by exploiting IoT device security and privacy flaws | Internet Of Things

Attackers can stalk or rob you by exploiting IoT device security and privacy flaws | Internet Of Things | 21st Century Learning and Teaching | Scoop.it
Veracode researchers tested the cybersecurity of Chamberlain MyQ Internet Gateway, the Chamberlain MyQ Garage, the SmartThings Hub, the Ubi, the Wink Hub, and the Wink Relay; they exposed a plethora of security holes and privacy risks in IoT devices.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Smart+Cities

Gust MEES's insight:
Veracode researchers tested the cybersecurity of Chamberlain MyQ Internet Gateway, the Chamberlain MyQ Garage, the SmartThings Hub, the Ubi, the Wink Hub, and the Wink Relay; they exposed a plethora of security holes and privacy risks in IoT devices.


Learn more:


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=wearables


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Internet+of+Things


http://www.scoop.it/t/securite-pc-et-internet/?tag=Internet+of+things


http://globaleducationandsocialmedia.wordpress.com/2014/01/21/why-is-it-a-must-to-have-basics-knowledge-of-cyber-security-in-a-connected-technology-world/


http://www.scoop.it/t/21st-century-learning-and-teaching/?tag=Smart+Cities


Roger Smith's curator insight, April 9, 2015 12:53 AM

After testing the security of six Internet of Things (IoT) devices commonly used in homes, Veracode security researchers found that product manufacturers don't put enough focus on security and privacy as a design priority; this puts users "at risk for an attack or physical intrusion." They found vulnerabilities in the devices that could potentially act as a "pathway for robbery, theft of sensitive data or even stalking."

Scooped by Gust MEES
Scoop.it!

The programs with the most security vulnerabilities in 2014 | CyberSecurity

The programs with the most security vulnerabilities in 2014 | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
Google Chrome, Oracle Solaris and Gentoo Linux all beat Microsoft's Internet Explorer in having the most vulnerabilities last year, according to Secunia, while IBM software took 40 percent of the Top 20 places.


Learn more on How-To protect (automatically):


https://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


Gust MEES's insight:
Google Chrome, Oracle Solaris and Gentoo Linux all beat Microsoft's Internet Explorer in having the most vulnerabilities last year, according to Secunia, while IBM software took 40 percent of the Top 20 places.


Learn more on How-To protect (automatically):


https://gustmees.wordpress.com/2012/05/03/update-your-third-party-applications/


No comment yet.
Scooped by Gust MEES
Scoop.it!

ENISA: Cyber Attacks Cost Over $400 Billion Annually | EU | Europe | eLEADERShip | CyberSecurity

ENISA: Cyber Attacks Cost Over $400 Billion Annually | EU | Europe | eLEADERShip | CyberSecurity | 21st Century Learning and Teaching | Scoop.it
“There are different aspects to cyber security and cyber-attacks. But all current security approaches tend to make use of the same technology, making it difficult to judge who is attacking what and why. Within this context, it should be examined what cyber security can offer at another level, contributing and protecting the EU citizens. Cyber security is the EU’s ‘digital frontier.”

Helmbrecht said that the security of network and information systems is essential to the security of all the critical sectors in society, noting that disruptions to these infrastructures and services are becoming more frequent and are estimated to result in annual losses in the range of €260- €340 billion Euros ($416-$544 billion dollars).

“Various recent studies, including those of ENISA, demonstrate that the threat landscape will get worse, unless we take firm action,” Helmbrecht said.


Learn more:


https://gustmees.wordpress.com/2013/05/13/visual-cyber-security-see-attacks-on-real-time/


Gust MEES's insight:
There are different aspects to cyber security and cyber-attacks. But all current security approaches tend to make use of the same technology, making it difficult to judge who is attacking what and why. Within this context, it should be examined what cyber security can offer at another level, contributing and protecting the EU citizens. Cyber security is the EU’s ‘digital frontier.”

Helmbrecht said that the security of network and information systems is essential to the security of all the critical sectors in society, noting that disruptions to these infrastructures and services are becoming more frequent and are estimated to result in annual losses in the range of €260- €340 billion Euros ($416-$544 billion dollars).

“Various recent studies, including those of ENISA, demonstrate that the threat landscape will get worse, unless we take firm action,” Helmbrecht said.


Learn more:


https://gustmees.wordpress.com/2013/05/13/visual-cyber-security-see-attacks-on-real-time/


No comment yet.
Scooped by Gust MEES
Scoop.it!

How Will The World Look In The Near Future Because Of ICT | OUR New Habits | Awareness For CyberSecurity

How Will The World Look In The Near Future Because Of ICT | OUR New Habits | Awareness For CyberSecurity | 21st Century Learning and Teaching | Scoop.it

WE are living in a very quick changing world as the internet opens NEW possibilities, NOT ONLY for searching and publishing. WE are talking actually a lot about the ===> Internet of Things, Internet of Everything <=== whereby a lot of people have it already at home without knowing WHAT it actually is! So, does ALSO EDUcation which need to adapt to it as the internet is a common right for anyone.


EDUcation is STILL looking on the How-To to implement it for LEARNing and TEACHing and (like usual…) struggling and behind that evolution, an evolution that is NOT temporary but will certainly go much further when one is watching on each day (thanks to the internet) the NEW discoveries, new technology, new materials based on Nano-Technology. WHAT was true YESTERDAY isn’t anymore TODAY! 


Therefore it is important, actually a MUST, that in EDUcation the students, learners, will get prepared for the (not so anymore unknown) near future, they MUST get prepared for ===> LEARNing-To-LEARN <===, to be able to adapt their knowledge by daily routines, they will become ===> Life-Long-LEARNing <=== persons!

Gust MEES's insight:

WE are living in a very quick changing world as the internet opens NEW possibilities, NOT ONLY for searching and publishing. WE are talking actually a lot about the ===> Internet of Things, Internet of Everything <=== whereby a lot of people have it already at home without knowing WHAT it actually is! So, does ALSO EDUcation which need to adapt to it as the internet is a common right for anyone.


EDUcation is STILL looking on the How-To to implement it for LEARNing and TEACHing and (like usual…) struggling and behind that evolution, an evolution that is NOT temporary but will certainly go much further when one is watching on each day (thanks to the internet) the NEW discoveries, new technology, new materials based on Nano-Technology. WHAT was true YESTERDAY isn’t anymore TODAY! 


Therefore it is important, actually a MUST, that in EDUcation the students, learners, will get prepared for the (not so anymore unknown) near future, they MUST get prepared for ===> LEARNing-To-LEARN <===, to be able to adapt their knowledge by daily routines, they will become ===> Life-Long-LEARNing <=== persons!


No comment yet.