Android vulnerable in public WiFi networks

Android vulnerable in public WiFi networks. The privacy of millions of people have come to be uncovered, thanks in part to ensure that that should not happen. In this case we speak of the Android mobile operating system, since a study conducted at the University of Ulm in Germany, 99.7% said that the Android team (including tablets) have security problems when users connect to the Internet via Wi-Fi public networks.

This security hole in Android, allows access to personal data and information stored in our devices, which are exposed to the ever vigilant malicious users. It is therefore recommended that you leave to use a public network, the user to disable the automatic synchronization call. This synchronization allows updating the state of our accounts to Gmail, Calendar, Docs and others. The fault lies in the way security that operates Android authTokens for these timings, as the information is not encrypted and are thus available to anyone.

The new version of 2.3.4 Android and correct this problem, however not all devices are upgraded to continue with the problem until they are updated, usually depends on the fact that each mobile operator.

BUKU PANDUAN LENGKAP CARA CEPAT HAMIL, Untuk Pemesanan Klik Banner di Bawah Ini!!

Cara Cepat Hamil

Buku Panduan Lengkap Cara Cepat Hamil ini resmi diterbitkan oleh penerbitan online Digi Pustaka dan hingga saat ini sudah naik cetak sebanyak 5 kali Bonus KONSULTASI GRATIS.

No comments:

Post a Comment

Silakan Berkomentar, Spam terpaksa saya hapus