Z
    • Create new note
    • Create a note from template
      • Sharing URL Link copied
      • /edit
      • View mode
        • Edit mode
        • View mode
        • Book mode
        • Slide mode
        Edit mode View mode Book mode Slide mode
      • Customize slides
      • Note Permission
      • Read
        • Only me
        • Signed-in users
        • Everyone
        Only me Signed-in users Everyone
      • Write
        • Only me
        • Signed-in users
        • Everyone
        Only me Signed-in users Everyone
      • Engagement control Commenting, Suggest edit, Emoji Reply
    • Invite by email
      Invitee

      This note has no invitees

    • Publish Note

      Share your work with the world Congratulations! 🎉 Your note is out in the world Publish Note

      Your note will be visible on your profile and discoverable by anyone.
      Your note is now live.
      This note is visible on your profile and discoverable online.
      Everyone on the web can find and read all notes of this public team.
      See published notes
      Unpublish note
      Please check the box to agree to the Community Guidelines.
      View profile
    • Commenting
      Permission
      Disabled Forbidden Owners Signed-in users Everyone
    • Enable
    • Permission
      • Forbidden
      • Owners
      • Signed-in users
      • Everyone
    • Suggest edit
      Permission
      Disabled Forbidden Owners Signed-in users Everyone
    • Enable
    • Permission
      • Forbidden
      • Owners
      • Signed-in users
    • Emoji Reply
    • Enable
    • Versions and GitHub Sync
    • Note settings
    • Note Insights New
    • Engagement control
    • Transfer ownership
    • Delete this note
    • Save as template
    • Insert from template
    • Import from
      • Dropbox
      • Google Drive
      • Gist
      • Clipboard
    • Export to
      • Dropbox
      • Google Drive
      • Gist
    • Download
      • Markdown
      • HTML
      • Raw HTML
Menu Note settings Note Insights Versions and GitHub Sync Sharing URL Create Help
Create Create new note Create a note from template
Menu
Options
Engagement control Transfer ownership Delete this note
Import from
Dropbox Google Drive Gist Clipboard
Export to
Dropbox Google Drive Gist
Download
Markdown HTML Raw HTML
Back
Sharing URL Link copied
/edit
View mode
  • Edit mode
  • View mode
  • Book mode
  • Slide mode
Edit mode View mode Book mode Slide mode
Customize slides
Note Permission
Read
Only me
  • Only me
  • Signed-in users
  • Everyone
Only me Signed-in users Everyone
Write
Only me
  • Only me
  • Signed-in users
  • Everyone
Only me Signed-in users Everyone
Engagement control Commenting, Suggest edit, Emoji Reply
  • Invite by email
    Invitee

    This note has no invitees

  • Publish Note

    Share your work with the world Congratulations! 🎉 Your note is out in the world Publish Note

    Your note will be visible on your profile and discoverable by anyone.
    Your note is now live.
    This note is visible on your profile and discoverable online.
    Everyone on the web can find and read all notes of this public team.
    See published notes
    Unpublish note
    Please check the box to agree to the Community Guidelines.
    View profile
    Engagement control
    Commenting
    Permission
    Disabled Forbidden Owners Signed-in users Everyone
    Enable
    Permission
    • Forbidden
    • Owners
    • Signed-in users
    • Everyone
    Suggest edit
    Permission
    Disabled Forbidden Owners Signed-in users Everyone
    Enable
    Permission
    • Forbidden
    • Owners
    • Signed-in users
    Emoji Reply
    Enable
    Import from Dropbox Google Drive Gist Clipboard
       Owned this note    Owned this note      
    Published Linked with GitHub
    • Any changes
      Be notified of any changes
    • Mention me
      Be notified of mention me
    • Unsubscribe
    ###### tags: `資安事件新聞週報` # 資安事件新聞週報 2020/10/26 ~ 2020/10/30 1.重大弱點漏洞/後門/Exploit/Zero Day FBI警告:駭客藉由配置錯誤的SonarQube實例竊取政府機構與私人企業的原始碼 https://www.ithome.com.tw/news/140816 微軟推送 KB4577586 更新,直接掰了 Adobe Flash Player https://ccc.technews.tw/2020/10/29/microsoft-kb4577586-windows-10-adobe-flash-player/ Pulse Secure Pulse Connect Secure 和 Pulse Policy Secure 跨站請求偽造漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15352 F5 BIG-IP 安全性漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-5933 負載均衡廠商F5 BIG-IP發現拒絕服務漏洞,需要儘快升級 https://finance.sina.com.cn/tech/2020-10-29/doc-iiznezxr8768426.shtml Weblogic ConSole HTTP 協議代碼執行漏洞POC公開通告 https://read01.com/DnPRjO8.html 騰訊雲防火牆捕獲WebLogic(CVE-2020-14882)1DAY漏洞在野攻擊 https://s.tencent.com/research/bsafe/1165.html (CVE-2020-14882/14883 )Weblogic未授權命令執行漏洞poc公開,騰訊安全已支持全面檢測 https://s.tencent.com/research/bsafe/1164.html HPE修補風險評分10.0的容器平臺及儲存軟體重大漏洞 https://www.ithome.com.tw/news/140770 安全公告LEN-46654:Brocade Fabric OS 和 SANnav 中的漏洞 http://iknow.lenovo.com.cn/detail/dc_192349.html 安全公告LEN-32702:Lenovo Diagnostics 漏洞 http://iknow.lenovo.com.cn/detail/dc_192341.html IBM AIX Unix操作系統發現拒絕服務漏洞,需要儘快升級 https://news.sina.com.tw/article/20201027/36698844.html VMware ESXi安全性漏洞 https://bbs.pediy.com/thread-263010.htm Facebook Hermes JavaScript Interpreter 緩衝區錯誤漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-1915 Pawe? Krawczyk pam_tacplus 安全性漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27743 Google chromium-browser 資源管理錯誤漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-16001 ZTE eVDC 跨站腳本漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-6876 Aruba Networks Aruba Airwave Software 授權問題漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-7125 Hum to Search哼歌10秒搵到歌名 實測Google新功能發現一大漏洞 https://reurl.cc/r8omoO 上海發佈9月網路安全情況月報:共發出網路安全高危漏洞通報33份 https://finance.sina.com.cn/tech/2020-10-28/doc-iiznezxr8531125.shtml XXL-JOB API 介面未授權致遠端命令執行漏洞風險通告 https://s.tencent.com/research/bsafe/1162.html Apple ios 安全性漏洞 CVE-2019-8732 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2019-8732 Apple macOS Catalina 安全性漏洞 CVE-2019-8754 https://reurl.cc/Y6G2Rl OpenRC 安全性漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-21269 Red Discord Bot 安全性漏洞 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-15278 Origin用戶端程式中的權限提昇漏洞 https://nvd.nist.gov/vuln/detail/CVE-2020-27708 IBM i2 Analysts Notebook 安全性漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-4722 Dual DHCP DNS Server 安全性漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-26133 Google揭露Windows零日漏洞已有證據表明被駭客利用 https://reurl.cc/e8nqgM New Chrome 0-day Under Active Attacks – Update Your Browser Now https://thehackernews.com/2020/10/chrome-zeroday-attacks.html Security Bulletin: Vulnerabilities in NTPv4 affect AIX (CVE-2020-11868, CVE-2020-13817, and CVE-2020-15025) https://www.ibm.com/support/pages/node/6353453?cm_mc_uid=12367059065615931745883&cm_mc_sid_50200000=82193281604072152493 Cisco Security Advanced Search https://reurl.cc/pyolW4 XSS to TSS: tech support scam campaign abuses cross-site scripting vulnerability https://blog.malwarebytes.com/cybercrime/2020/10/xss-to-tss-tech-support-scam-campaign/ 2.銀行/金融/保險/證券/支付系統/ 新聞及資安 臺北金融科技論壇 開啟新金融時代 https://money.udn.com/money/story/5636/4974013 金管會分享國際金融科技監理8大原則,邱副主委透露將綜合考量後部分採用 https://www.ithome.com.tw/news/140815 內部稽核疫後啟航 培育新韌性 https://ctee.com.tw/industrynews/activity/361159.html 銀行積極轉型強化資訊韌性 法規逐步開放更需謹慎應對 金融業資料上雲鬆綁 細說監管作為與技術考量 http://www.netadmin.com.tw/netadmin/zh-tw/viewpoint/959D89FBB3B848E7AE56678D88C60960 個人資安險 保障數位生活 https://money.udn.com/money/story/5617/4965916 中國大陸三銀行侵害消費者資安 人行共處罰1.7億元 https://money.udn.com/money/story/5605/4959456 金管會:純網銀年底前開業、數位帳戶1季暴增近百萬戶 https://udn.com/news/story/7239/4969757?from=udn-ch1_breaknews-1-cate6-news 純網銀開業腳步近,金管會:有 2 家擬年底試營運 https://technews.tw/2020/10/30/2-online-banks-launch-by-2020/ 從社群銀行到純網銀!LINE在台、日、泰三大市場還要佈局哪些金融策略 https://www.bnext.com.tw/article/59693/line-bk-services 金融App安全報告:超9成證券、外匯類App存高危漏洞 https://ek21.com/news/tech/222285/ 2020臺北金融科技論壇 研訓院盛大登場 https://udn.com/news/story/7241/4969625?from=udn-ch1_breaknews-1-cate6-news 尷尬!副閣揆沈榮津暗諷南山、北富銀系統之亂「沒做好功課」 https://tw.appledaily.com/property/20201028/JHKNCWIRGNCQVOWSFG2RZOCS2Y/ 北富銀系統之亂!副閣揆暗諷:沒做好資安防範 http://www.eracom.com.tw/EraNews/Home/Society/2020-10-28/285165.html 金管會:純網銀年底前開業、數位帳戶1季暴增近百萬戶 https://udn.com/news/story/7239/4969757?from=udn-ch1_breaknews-1-cate6-news 和泰產險推個人資安綜合險 網路霸淩也賠 https://udn.com/news/story/7239/4969662 你的網銀帳戶安全嗎? 常改密碼可避免被盜 https://www.worldjournal.com/wj/story/121399/4944857 銀行積極轉型強化資訊韌性 法規逐步開放更需謹慎應對 金融業資料上雲鬆綁 細說監管作為與技術考量 http://www.netadmin.com.tw/netadmin/zh-tw/viewpoint/959D89FBB3B848E7AE56678D88C60960 3.電子支付/行動支付/pay/資安 電子支付修了法就沒事了嗎?借鏡日本支付法規談可能的問題 https://www.bnext.com.tw/article/59812/e-payment 貸款、保險…電子支付搶攻線上金融 https://udn.com/news/story/7239/4974843 行動支付可辦貸款繳保費 LINE Pay與4大銀行打造新金融服務 https://tw.appledaily.com/property/20201029/2PAT7T6SDZCIDHYEET2TSTRPRQ/ 搶外銀第1 渣打銀攜LINE Pay推1站式數位貸款 https://ec.ltn.com.tw/article/breakingnews/3336774 LINE Pay啟動貸款保險 最快3分鐘就能撥款 https://www.cardu.com.tw/news/detail.php?41848 【螞蟻上市】拆解螞蟻集團賺錢引擎 原來電子支付已非主力 https://reurl.cc/A8pV3K 疫情後的全球經濟 胡定吾:看好電子支付與通膨下的原物料行情 https://www.cmmedia.com.tw/home/articles/24085 印度國會要求電子支付平臺 解釋與中國關係 https://hk.on.cc/hk/bkn/cnt/aeanews/20201030/bkn-20201030224052709-1030_00912_001.html 最新的中捷卻沒行動支付 董事長:卡在舊閘門保固還1年 https://money.udn.com/money/story/5648/4968202 菲律賓促進電子支付 推動國民新身分識別系統 https://money.udn.com/money/story/5602/4933305 智能販賣機熱潮來臨 業者:台灣支付太多元須整合 https://udn.com/news/story/6898/4975766?from=udn_ch2_menu_v2_main_cate 友銓收購PAZZO後,再買進後支付服務fasney!為何有信心讓用戶先下單再「慢慢還」 https://www.bnext.com.tw/article/59860/pazzo-online-shop-fasney 上海商銀攜PChome 台灣Pay插旗電商 https://money.udn.com/money/story/5636/4974124 4.加密貨幣/挖礦/區塊鍊 資安 沈榮津:FinTech 資安最重要 https://udn.com/news/story/7239/4971834?from=udn-catelistnews_ch2 人生就求九敗一勝!麻吉大哥黃立成跌倒再起,這次要用區塊鏈新項目CREAM勇闖DeFi世界 https://reurl.cc/OqzZM7 數位人民幣已發現偽造,資安議題並不樂觀 https://technews.tw/2020/10/29/digital-renminbi-has-been-found-to-be-counterfeit-information-security-issues-are-not-optimistic/ 疫情間電子支付遽增 歐洲央行評估發行虛擬歐元 https://www.rti.org.tw/news/view/id/2081985 初探全球穩定幣的監管邏輯 https://udn.com/news/story/6871/4972214 政府發行的數位貨幣該長怎樣?國際結算銀行發布報告,描繪央行數位貨幣的關鍵特性 https://buzzorange.com/techorange/2020/10/29/central-bank-digital-currency/ 涉挪用女投資者比特幣獲取逾1100萬 「比特通」前行政總裁否認欺詐受審 https://reurl.cc/R18AOe 又是閃電貸套利攻擊!Harvest Finance 祭 10 萬美元懸賞駭客 https://blockcast.it/2020/10/27/an-arbitrage-trade-exploiting-weak-points-in-defi-protocol-harvest-finance/ 安全專欄|DeFi 明星項目 Harvest 遭駭 2400 萬美元,攻擊細節簡單分析 https://www.blocktempo.com/harvest-finance-flash-loan-attack/ Harvest遭受閃電貸攻擊,駭客透過Curve盜走2300萬美元 https://news.knowing.asia/news/940bd9af-6653-4ded-9e4d-0a4ca82bda0d Harvest.finance 遭到駭客攻擊,到底發生了什麼 https://zombit.info/harvest-finance-was-hacked/ Harvest遭駭2,400萬美金!駭客手握 1,520 顆比特幣成市場未爆彈 https://www.abmedia.io/hackers-obtained-24-million-from-harvest-finance/ 17歲的天才少年,持有300枚比特幣,撬開推特大門,你的17歲呢 https://ek21.com/news/tech/222268/ 5.資安事件新聞 A.病毒木馬 / 殭屍網路 / 勒索軟體 / Adware /APT /後門程式/IOC 勒索軟體法律面面觀 https://blog.twnic.tw/2020/10/29/15889/ CISA與FBI聯手警告:駭客正鎖定醫療院所展開Ryuk勒索軟體攻擊 https://www.ithome.com.tw/news/140823 FBI警告:美國數十家醫院面臨網攻威脅 駭客來自東歐 https://money.udn.com/money/story/5599/4973221 美聯邦機構︰東歐駭客以勒索病毒攻擊醫院 危及總統大選 https://news.ltn.com.tw/news/world/breakingnews/3335995 Maze勒索軟體也宣佈退出江湖,Egregor接手資產 https://www.ithome.com.tw/news/140826 全球受勒索軟體攻擊次數近三個月暴增五成!資安專家傳授5大防駭重點 https://3c.ltn.com.tw/news/42146 美國為防擾大選開始對抗TrickBot殭屍網路 https://www.isda.org.tw/2020/10/29/5d2e4c46c966ec1aa93adecdaf16952f/ Ryuk駭客組織重啟勒索攻擊,法國IT外包商Sopra Steria可能是最新受害者 http://www.securtec.com.tw/News/More?id=583 Maze 勒索程式針對攻擊醫療保健行業 https://unwire.pro/2020/10/24/barracuda-6/columnist/ Nokia安全報告:惡意程式感染率由Windows/PC領先,IoT竄升為第二名 https://www.ithome.com.tw/news/140732 騰訊主機安全捕獲WatchBogMiner挖礦木馬新變種,利用漏洞攻擊雲主機 https://4hou.win/wordpress/?p=54556 Ability To Backdoor Facebook For Android https://ash-king.co.uk/blog/backdoor-android-facebook New RAT malware gets commands via Discord, has ransomware feature https://www.bleepingcomputer.com/news/security/new-rat-malware-gets-commands-via-discord-has-ransomware-feature/ Operation Earth Kitsune: A Dance of Two New Backdoors https://www.trendmicro.com/en_us/research/20/j/operation-earth-kitsune-a-dance-of-two-new-backdoors.html Turla uses HyperStack, Carbon, and Kazuar to compromise government entity https://www.accenture.com/us-en/blogs/cyber-defense/turla-belugasturgeon-compromises-government-entity Fake COVID-19 survey hides ransomware in Canadian university attack https://blog.malwarebytes.com/cybercrime/2020/10/fake-covid-19-survey-hides-ransomware-in-canadian-university-attack/ Malware Analysis Report (AR20-303A) MAR-10310246-2.v1 – PowerShell Script: ComRAT https://us-cert.cisa.gov/ncas/analysis-reports/ar20-303a Malware Analysis Report (AR20-303B) MAR-10310246-1.v1 – ZEBROCY Backdoor https://us-cert.cisa.gov/ncas/analysis-reports/ar20-303b DoNot’s Firestarter abuses Google Firebase Cloud Messaging to spread https://blog.talosintelligence.com/2020/10/donot-firestarter.html Ryuk Ransomware: Extensive Attack Infrastructure Revealed https://community.riskiq.com/article/0bcefe76 Alert (AA20-302A) Ransomware Activity Targeting the Healthcare and Public Health Sector https://us-cert.cisa.gov/ncas/alerts/aa20-302a unc1878_indicators https://gist.github.com/aaronst/6aa7f61246f53a8dd4befea86e832456 Cyberattacks target international conference attendees https://blogs.microsoft.com/on-the-issues/2020/10/28/cyberattacks-phosphorus-t20-munich-security-conference/ Alert (AA20-301A) North Korean Advanced Persistent Threat Focus: Kimsuky https://us-cert.cisa.gov/ncas/alerts/aa20-301a Windows GravityRAT Malware Now Also Targets macOS and Android Devices https://thehackernews.com/2020/10/windows-gravityrat-malware-now-also.html KashmirBlack Botnet Hijacks Thousands of Sites Running On Popular CMS Platforms https://thehackernews.com/2020/10/kashmirblack-botnet-hijacks-thousands.html FBI, DHS Warn Of Possible Major Ransomware Attacks On Healthcare Systems https://thehackernews.com/2020/10/ransomware-attack-hospital.html TrickBot Linux Variants Active in the Wild Despite Recent Takedown https://thehackernews.com/2020/10/trickbot-linux-variants-active-in-wild.html Browser Bugs Exploited to Install 2 New Backdoors on Targeted Computers https://thehackernews.com/2020/10/browser-exploit-backdoor.html Geofenced Amazon Japan Credential Phishing Volumes Rival Emotet https://www.proofpoint.com/us/blog/threat-insight/geofenced-amazon-japan-credential-phishing-volumes-rival-emotet T-RAT 2.0: Malware control via smartphone https://www.gdatasoftware.com/blog/trat-control-via-smartphone Shipping dangerous goods https://isc.sans.edu/forums/diary/Shipping+dangerous+goods/26702 Gacrux – a basic C malware with a custom PE loader https://krabsonsecurity.com/2020/10/24/gacrux-a-basic-c-malware-with-a-custom-pe-loader/ Apple notarizes new Mac malware… again https://www.intego.com/mac-security-blog/apple-notarizes-new-mac-malware-again/ CrimeOps of the KashmirBlack Botnet – Part I https://www.imperva.com/blog/crimeops-of-the-kashmirblack-botnet-part-i/ CrimeOps of the KashmirBlack Botnet – Part II https://www.imperva.com/blog/crimeops-of-the-kashmirblack-botnet-part-ii/ On the trail of the XMRig miner https://securelist.com/miner-xmrig/99151/ LockBit uses automated attack tools to identify tasty targets https://news.sophos.com/en-us/2020/10/21/lockbit-attackers-uses-automated-attack-tools-to-identify-tasty-targets/ Katana: a new variant of the Mirai botnet https://www.avira.com/en/blog/katana-a-new-variant-of-the-mirai-botnet Study of the ShadowPad APT backdoor and its relation to PlugX https://news.drweb.com/show/?i=14048&lng=en&c=23 MTR Casebook: An active adversary caught in the act https://news.sophos.com/en-us/2020/10/27/mtr-casebook-an-active-adversary-caught-in-the-act/ R_Evil WordPress Hacktool & Malicious JavaScript Injections https://blog.sucuri.net/2020/10/r_evil-wordpress-hacktool-malicious-javascript-injections.html An Inside Look at How Ryuk Evolved Its Encryption and Evasion Techniques https://labs.sentinelone.com/an-inside-look-at-how-ryuk-evolved-its-encryption-and-evasion-techniques/ Alert (AA20-296A) Russian State-Sponsored Advanced Persistent Threat Actor Compromises U.S. Government Targets https://us-cert.cisa.gov/ncas/alerts/aa20-296a B.行動安全 / iPhone / Android /穿戴裝置 /App / 5G 騰訊安全玄武實驗室報告的5G消息漏洞,該5G背鍋嗎 https://www.yicai.com/news/100813626.html 5G消息也不安全?短信業務再受暴擊,會不會從此走向消亡 https://www.sohu.com/a/427710063_100030976 美國安顧問:保證台海航行自由 指「華為聽命中共」將用5G竊資 https://www.ettoday.net/news/20201029/1842083.htm 「駭」影幢幢 憂!我5G防護尚未完備 https://news.ltn.com.tw/news/politics/paper/1408495 手機被盜後,你的SIM卡成為了最大漏洞 https://www.cnbeta.com/articles/tech/1045733.htm 被消費、被貸款,一部手機失竊遭「盜刷」暴露哪些安全性漏洞 https://news.sina.com.tw/article/20201023/36670512.html 蘋果關閉 iOS 14.0.1 認證,防堵 iOS 14.1 升降級至舊系統 https://mrmad.com.tw/apple-ios1401-turn-off-certification 美光攜手塔塔通訊 推出雲端虛擬SIM卡 https://udn.com/news/story/7240/4969670 月薪逾33萬陳肇始WhatsApp賬戶被盜 料誤信騙徒交驗證碼或誤入木馬連結 https://hk.appledaily.com/local/20201026/P6WQJFI34RDBVNCMGLNQSNRIPI/ Android 用戶有下載快刪掉!21款App暗藏惡意程式讓手機狂跳廣告 https://3c.ltn.com.tw/news/42124 LINE 和 IG 被點名!接收連結恐使資料外洩、增加手機耗電 https://3c.ltn.com.tw/news/42180 即時通訊軟體連結預覽功能存在隱私洩漏風險 https://www.twcert.org.tw/tw/cp-15-4117-1a11e-1.html Samsung S20 - RCE via Samsung Galaxy Store App https://labs.f-secure.com/blog/samsung-s20-rce-via-samsung-galaxy-store-app/ Popular Mobile Browsers Found Vulnerable To Address Bar Spoofing Attacks https://thehackernews.com/2020/10/browser-address-spoofing-vulnerability.html Experts Warn of Privacy Risks Caused by Link Previews in Messaging Apps https://thehackernews.com/2020/10/mobile-messaging-apps.html Google Removes 21 Malicious Android Apps from Play Store https://thehackernews.com/2020/10/google-android-malwar.html C.事件 / 駭客 / DDOS / APT / 雲端/ 暗網/ 徵才 / 國際資安事件 後疫情時代的資安挑戰與轉機,遠端資安管理與SASE網路邊緣安全存取整合將成契機 https://www.ithome.com.tw/news/140818 23萬網站被駭客挾持,因管理者未修補的RCE與任意檔案上傳漏洞惹禍!使用WordPress、Joomla、Drupal的網站都要注意 https://www.ithome.com.tw/news/140832 人力銀行客服程式遭入侵!內鬼工程師幹的 竄改薪資單貸到80萬 https://www.ettoday.net/news/20201029/1842312.htm 改薪資證明、刪排程 離職工程師才能用錯地方遭起訴 https://www.ctwant.com/article/81524 臉書粉專突消失 台灣虎航證實遭遭駭客入侵 https://news.ltn.com.tw/news/life/breakingnews/3335796 中國大陸「高科技毒品」的背後 https://www.ntdtv.com/b5/2020/10/23/a102970153.html 美起訴8名被告 指控非法為中國進行獵狐行動 https://www.cna.com.tw/news/firstnews/202010290002.aspx 密謀顛覆美國?「六百團體滲透分化」 穀歌、微軟報告:駭客攻擊都與北京有關 http://www.nexttv.com.tw/NextTV/News/Home/WorldNews/2020-10-28/284240.html 投票資料庫遭駭爆案外案 喬丹詹皇資訊疑被竊取 https://nba.udn.com/nba/story/6780/4975226 澳研究:中國網軍嚴重幹預外國選舉 台灣受害深 https://udn.com/news/story/6809/4972677?from=udn-ch1_breaknews-1-cate5-news 中、俄、伊朗試圖幹預美國大選 美專家:選前選後都要警惕 https://news.ltn.com.tw/news/world/breakingnews/3335430 軍工複合體」共生巨獸|疫情下的美國國家安全挑戰 https://tw.appledaily.com/forum/20201029/HTQ7WEQPQJG6XFTBV6ZMBK5D2A/ 美總統大選結果若有爭議,專家警告:可能出現「外國駭客入侵」假情報,破壞選舉合法性 https://www.storm.mg/article/3155176 川普競選官網遭駭客「查封」聲稱:將公佈機密資料 https://udn.com/news/story/121687/4969639 川普競選官網被駭!駭客稱:匯錢就爆料川普及親友機密 https://reurl.cc/9XxeRj 川普競選網站被惡意竄改以詐騙比特幣 https://www.ithome.com.tw/news/140824 川普競選網站短暫淪陷!駭客意圖用「機密」騙取門羅幣 https://blockcast.it/2020/10/29/donald-trumps-website-was-briefly-defaced-by-crypto-scammers/ 川普競選官網遭駭!駭客要求以「門羅幣」投票,要不要公開敏感資料 https://www.blocktempo.com/donald-trump-election-website-got-hijack-for-half-an-hour/ 川普想兜售拜登兒子爆料,為何《華爾街日報》不買賬 https://cn.nytimes.com/usa/20201029/hunter-biden-wall-street-journal-trump/zh-hant/ 川普競選官網驚傳遭駭 團隊、執法部門展開調查 https://news.ltn.com.tw/news/world/breakingnews/3334337 駭客亂入 川普網站短暫遭攻陷 https://reurl.cc/Md9p8K 美國大選|涉竄改州長投票地址 佛州男子遭重罪起訴 https://tw.appledaily.com/international/20201029/GOGUAYLAPJDCTB55WDVVFBPUO4/ 為何封鎖杭特電郵門報導? 推特執行長稱因「駭客政策」 https://news.ltn.com.tw/news/world/breakingnews/3335403 杭特爆醜聞為何遏止報導傳播?祖克伯:FBI籲防駭客行動 https://reurl.cc/Q3mrep 疫情造就新常態 網絡攻擊防不勝防 https://reurl.cc/avRQgY 疫情曝露網絡安全積患 政商可有吸取教訓 https://reurl.cc/5qVeQ7 《看門狗:自由軍團》開發團隊傳遭駭客入侵,據稱遊戲原始程式碼已經被盜 https://buy.line.me/u/article/183516 1111人力銀行電腦被入侵 竟是離職工程師遠端搞鬼 https://tw.appledaily.com/local/20201029/L7JTE5W7BJHUHASR4ZGBVWCHUY/ 防疫隔離期間駭客推出四種線上競賽,勝出者有機會獲得機票-用被偷的信用卡盜刷的 https://blog.trendmicro.com.tw/?p=66016 「駭客體驗營」活動直擊:駭客如何竊取你的資料?一起透過課程與實戰遊戲切身體驗 https://www.techbang.com/posts/82080-hacker-camp-live TANet 2020研討會開講!65個領域一把抓 https://udn.com/news/story/6885/4970334?from=udn-catebreaknews_ch2 數位監控VS應用 跨世代交鋒 https://www.chinatimes.com/newspapers/20201029001813-260114?chdtv 聯電認竊美光機密罪,以 6 千萬美元及緩刑期間與美司法部合作達和解協議 https://technews.tw/2020/10/29/umc-pleads-guilty-to-trade-secret-theft-in-criminal-case/ 中國遊戲《原神》爆發資安爭議…官方緊急滅火 https://www.setn.com/News.aspx?NewsID=822944 中國大陸南京紫金山實驗室10月28日發布高性能服務器“蓮花哪吒” http://big5.xinhuanet.com/gate/big5/www.js.xinhuanet.com/2020-10/29/c_1126672127.htm 蓮花哪吒伺服器正式發布 可抵600萬次網攻 https://reurl.cc/q8oxx0 中國大陸約180家網信單位組建網絡內生安全聯盟 http://big5.xinhuanet.com/gate/big5/www.js.xinhuanet.com/2020-10/29/c_1126672120.htm 建立資安聯防的必要性,NCC 稱禁華為不只是政治問題 https://reurl.cc/r8omkO 資安事故頻傳 台灣CEO「尚未準備好」比率大減 https://www.ettoday.net/news/20201028/1841837.htm 五眼聯盟、印度及日本呼籲科技業者提供軟體後門 https://www.isda.org.tw/2020/10/29/e065abe38251283b77cebc761d419b99/ 華為瀏覽器即日自查整改 嚴管自媒體帳號 https://www.chinatimes.com/realtimenews/20201027002437-260409?chdtv 中共網戰 操弄假訊息擾台 https://news.ltn.com.tw/news/politics/paper/1408496 蘇貞昌:大陸駭客擾亂全世界 台灣在第一線很有經驗 https://www.ettoday.net/news/20201026/1839681.htm 陸學者:大陸警惕台灣利用數字空間謀獨 https://www.chinatimes.com/realtimenews/20201029001957-260407?chdtv 美官員指控中國訓練北韓駭客網上盜竊 還幫助洗錢 https://www.ettoday.net/news/20201023/1838230.htm 美副國安顧問:「邪惡最怕真相」揭中共統戰國府手段滲透西方 https://reurl.cc/WLylQ9 俄羅斯駭客攻擊了美數十個州和地方政府電腦網路 http://big5.pconline.com.cn/b5/news.pconline.com.cn/1379/13795210.html 美國大選|美指控俄羅斯駭客攻擊地方及州政府網路 至少兩伺服器遭入侵 https://tw.appledaily.com/international/20201023/U52YAXDQ4FDP7EKV54WW2K6HAM/ 中共10月第18度派軍機近台 運9通信對抗機現蹤 https://times.hinet.net/news/23098639 中共網戰 操弄假訊息擾台 https://news.ltn.com.tw/news/politics/paper/1408496 川普網站被駭前夕|美媒揭中共影響美選:統戰組織達600個,中國網軍因「中文」露馬腳 https://reurl.cc/k0kmE3 博明倫敦智庫中文演說 籲中共反思新疆集中營 http://www.ksnews.com.tw/index.php/news/contents_page/0001425112 麥美娟批網上眾籌「無王管」 政府:無意規管 https://news.now.com/home/local/player?newsId=410741 中國大陸四川省「天府杯」2020國際網路安全大賽將開啟 https://news.sina.com.tw/article/20201028/36713326.html “天府杯”網路安全戰事再起 百餘名國際“駭客”決戰三大頂配賽制 https://sichuan.scol.com.cn/ggxw/202010/57938156.html 最怕空氣突然安靜…媒體問「兩岸進入準戰爭狀態?」國台辦發言人「當機」30秒 https://reurl.cc/0OQ5lx 美選4600萬人提前投票!點名俄羅斯、伊朗幹預 https://reurl.cc/A8pomK 猜猜中國伊朗駭客攻擊誰?川普?拜登 https://reurl.cc/ldlGW9 分析:川普上臺雖未改善美俄關係 仍是莫斯科青睞人選 https://udn.com/news/story/121687/4965483?from=udn-catelistnews_ch2 美大選前示警,外國駭客攻擊美國政府網路得手 https://reurl.cc/VX7kOy 駭客:特朗普政府涉及武漢肺炎起源,要求先捐款 後宣佈 https://lihkg.com/thread/2261191/page/1 朝鮮網絡盜竊發展核武 美:關鍵在北京 https://www.secretchina.com/news/b5/2020/10/24/950158.html 共同面對中共挑戰 美歐正式啟動中國議題對話 http://www.ksnews.com.tw/index.php/news/contents_page/0001425219 花落誰家先不管!抖音拓展全球 未來3年擬招聘3000名工程師 https://news.cnyes.com/news/id/4536520 盜走德國總理梅克爾電郵,歐盟再出手制裁攻擊德國聯邦議會的駭客 https://www.ithome.com.tw/news/140727 【拜登杭特筆電郵件門】杭特硬碟陰謀論滿天飛 美查核組織追查隱身的行動者 https://tfc-taiwan.org.tw/articles/4631 拜登涉入兒子生意? 網路安全專家:杭特郵件100%真實 https://news.ltn.com.tw/news/world/breakingnews/3337558 國安疑慮!日本擬將中國製踢出無人機供應鏈 https://reurl.cc/gmx9oz 美國佛羅裡達2021年將啟用電子駕照認證 https://www.digitimes.com.tw/iot/article.asp?cat=158&cat1=20&cat2=80&id=0000596215_6td1q66i2vd2o44rtzvpn GAMAREDON APT TARGETING UKRAINE WITH NEW VARIANTS https://cybleinc.com/2020/10/19/gamaredon-apt-targeting-ukraine-with-new-variants/ Parker County court system impacted by computer security incident https://blog.texasbar.com/2020/10/articles/courts/parker-county-court-system-impacted-by-computer-security-incident/ New Framework Released to Protect Machine Learning Systems From Adversarial Attacks https://thehackernews.com/2020/10/adversarial-ml-threat-matrix.html Media Coverage Doesn’t Deter Actor From Threatening Democratic Voters https://www.proofpoint.com/us/blog/threat-insight/media-coverage-doesnt-deter-actor-threatening-democratic-voters Taiwan Government Targeted by Multiple Cyberattacks in April 2020 https://medium.com/cycraft/taiwan-government-targeted-by-multiple-cyberattacks-in-april-2020-3b20cea1dc20 APT-31 Leverages COVID-19 Vaccine Theme and Abuses Legitimate Online Services https://www.zscaler.com/blogs/research/apt-31-leverages-covid-19-vaccine-theme-and-abuses-legitimate-online-services 大學入學考試中心 誠徵【專案計畫】資安管理人員 1名 https://www.most.gov.tw/folksonomy/detail/334f1846-63c5-4ef3-97f7-ce41a4d60680?l=ch 資安產品/服務營運管理人員 https://www.104.com.tw/job/73cfu iThome編輯部提供實習機會 https://reurl.cc/3LRGo0 [徵才] 中光電智慧雲服 徵 資安研發工程師 https://pttcareer.com/soft_job/M.1603691275.A.082.html [臺北] 臺灣大學計資中心誠徵碩士級資安人員 https://pttcareer.com/job/M.1603786554.A.09F.html D.資料外洩/個資法/GDPR/網路詐騙/網路釣魚/盜刷/假新聞 夭壽駭客!潛入全球視訊用戶 39國772女生裸體做愛都被他看光 https://tw.appledaily.com/international/20201028/YGOMNJ34YVBWTGNYV5OOQMBPGE/ 偽掃毒軟體真監控!他在家爽看「772女生」裸體+激戰 受害者遍佈39國 https://www.ctwant.com/article/81295 輕輕一鍵就用Deepfake幫脫衣 Telegram驚見10.5萬名女性的假裸照 https://reurl.cc/8nzdZg 將近全美選民個資 駭客論壇兜售 https://reurl.cc/q8oQAq 駭客假冒 Microsoft Teams 訊息發動釣魚攻擊,5 萬名 Office 365 使用者遭攻擊 https://technews.tw/2020/10/25/microsoft-teams-phishing-attack-targets-office-365-users/ 網路連結別亂點 個資恐遭駭 https://www.peopo.org/news/490194 網站與郵件詐騙案例:你已經被駭客入侵竊取 支付比特幣贖回機密隱私 https://www.vedfolnir.com/you-have-been-hacked-pay-250-ransom-42642.html 【錯誤】網傳「中華電信現在在做網路地址電話定位...唸地址給你聽,是就按1不是就按2,千萬不要點進去,點進去,花3000元 」 https://tfc-taiwan.org.tw/articles/4649 雙11瘋狂購物小心上當!防詐達人:網路詐騙「3型態」須特別注意 https://newtalk.tw/news/view/2020-10-30/486930 英國示警:中俄散播疫苗假消息 企圖破壞西方團結 https://news.ltn.com.tw/news/world/breakingnews/3309235 駭客用網路釣魚郵件,從川普的競選陣營中轉走230萬美元 https://www.techbang.com/posts/82165-hackers-used-phishing-emails-to-transfer-23-million-from-the 共和黨威州黨部被駭客入侵!川普競選帳戶遭竊6580萬 https://news.ltn.com.tw/news/world/breakingnews/3336372 威州黨部遭駭客入侵!川普競選帳戶丟失逾6千萬 https://reurl.cc/bRqQVv 臺灣宿配網個資外洩,傳出用戶接到詐騙電話險些受騙 https://www.ithome.com.tw/news/140807 772女生「裸照性愛」全被他看光!老手駭客利用「Cammy」 潛入全球視訊用戶 https://www.ettoday.net/news/20201028/1841555.htm 體檢智慧校園/校園刷臉 引發侵犯隱私疑慮 https://udn.com/news/story/6885/4971839 體檢智慧校園/AI刷臉合法?學者:曝個資不符比例原則 https://udn.com/news/story/6885/4971300 從GDPR看醫療資料課題 http://www.netadmin.com.tw/netadmin/zh-tw/market/3683164853F640768351C6CE67E95795 制度建立分層避險|保護個資不能只重視資安技術 https://tw.appledaily.com/forum/20201029/TYPI3ZSSIJFN5JMXFNKWQRJ7IA/ Planetary Reef: Cybercriminal Hosting and Phishing-as-a-Service Threat Actor https://info.phishlabs.com/blog/planetary-reef-cybercriminal-hosting-and-phishing-as-a-service-threat-actor E.研究報告 代碼審計之TP6任意檔操作漏洞 https://xz.aliyun.com/t/8409 對 Viper RGB 驅動多個緩衝區溢位漏洞的分析 https://netsecurity.51cto.com/art/202010/629859.htm IOBit Unlocker 驅動本地提權漏洞分析 https://www.chainnews.com/zh-hant/articles/207989474616.htm PHP 繞過禁用函數漏洞的原理與利用分析 https://mp.weixin.qq.com/s/_KCqGJnHaCBjCZ0VPo898Q CVE-2020-1034:Windows內核權限提高漏洞分析 https://www.4hou.com/posts/Np4N H5頁面漏洞挖掘之路-混淆篇 https://www.secpulse.com/archives/144539.html 關於CPU漏洞的思考——別太把自己當回事 https://blog.csdn.net/z136370204/article/details/109304752 實測收款音箱安全性漏洞 播報信息未必真實 https://www.chainnews.com/zh-hant/articles/533908231122.htm 從資安角度分析杭特拜登的電郵門事件、似曾相似2016年的DNC事件 https://5min.firstory.io/episodes/ckgn3jnuerms308856mfnzkme 深入分析Chrome流覽器textbook UAF漏洞 https://www.anquanke.com/post/id/221043 Winston Privacy Version 1.5.4 https://labs.bishopfox.com/advisories/winston-privacy-version-1.5.4 TALES FROM THE POT: SOLR POWERED KINSING https://blogs.akamai.com/sitr/2020/10/tales-from-the-pot-solr-powered-kinsing.html Exploit Developer Spotlight: The Story of PlayBit https://research.checkpoint.com/2020/graphology-of-an-exploit-playbit/ Operation Earth Kitsune Tracking SLUB’s Current Operations https://documents.trendmicro.com/assets/white_papers/wp-operation-earth-kitsune.pdf F.商業 遠距工作恐資安漏洞?九成企業願改善 https://www.chinatimes.com/realtimenews/20201028005356-260410?chdtv Fortinet:8 成企業推行遠距工作受挑戰 https://reurl.cc/x0o5a1 TUV NORD 與安華聯網助研華取得 IEC 62443-4-1 認證 http://www.netadmin.com.tw/netadmin/zh-tw/snapshot/923F3B23C1B941D9BE5938064FC763F9 神基率先導入LiFi 應用強固型行動運算市場 https://www.chinatimes.com/realtimenews/20201029003452-260410?chdtv 台灣二版(V2) 代理Portnox的網路存取控管(Network access control)解決方案 https://www.bnext.com.tw/article/59851/v2-10 精誠攜手台灣高鐵打造點數兌換平臺 https://www.digitimes.com.tw/iot/article.asp?cat=130&cat1=40&cat2=40&id=0000596222_E9P1MTCL3Z1X8W1XTIN2B Microsoft推出Linux版Edge瀏覽器,實際動手玩給你看 https://www.techbang.com/posts/82117-microsoft-linux-edge Check Point:遠距工作新常態成駭客目標 勒索軟體攻擊量暴增 https://www.chinatimes.com/realtimenews/20201027003041-260412?chdtv 遠距辦公藏風險 思科:逾7成台企想增加資安投資 https://www.cna.com.tw/news/ait/202010230229.aspx 思科推出簡化資安產品組合進一步實現更高的靈活性、易用性及彈性 http://www.compotechasia.com/a/press/2020/1029/46200.html Fortinet「2020 年遠距工作網路資安報告」,8 成企業遇極大挑戰 https://technews.tw/2020/10/28/fortinet-it-security-remote-work/ 沒打補丁也能防!360發布「漏洞入侵防護」狙擊下一場永恆之藍 https://timetraxtech.com/articles/06ad46cbf084ce5f7ce8 HP商用迷你電腦規格翻新,主打同時能夠支援連接7臺螢幕 https://www.ithome.com.tw/review/140771 瞄準智慧聯網應用,意法半導體再擴展 STM32 生態系 https://technews.tw/2020/10/28/st-stm32-mcu/ 【運用SmartNIC技術重新定義資料中心基礎架構】幫SmartNIC找到殺手級應用,Nvidia力推多用途運算卸載技術 https://www.ithome.com.tw/news/140739 舞弊防治協會攜手勤業眾信 暢談數位防弊與科技應用 勤業眾信:善用e-Discovery助企業解決跨國訴訟挑戰 http://n.yam.com/Article/20201029484942 Ivacy VPN 一折下殺每月只要 30 台幣 https://ahui3c.com/81947/ivacy-vpn-10-2 迎戰疫情!資通電腦再獲工業局資安認證 https://www.ares.com.tw/events/information-security-government-certificate-2020 中華電信第二屆5G加速器 從基礎建設到上層應用打造5G生態圈 https://www.bnext.com.tw/article/59685/cht-5g-accelerator-ecosystem 微軟資料中心在地化,設立資料中心加碼投資台灣 https://technews.tw/2020/10/26/microsoft-data-center/ 零信任防禦模式已成為企業不可或缺的新資訊安全思維 https://view.ctee.com.tw/technology/24090.html G.政府 綠委爆戶政系統「上海人設計」 業者駁胡說 https://reurl.cc/A8pVjY 台戶政系統是上海人設計?承包商:子虛烏有 https://udn.com/news/story/6656/4974025?from=udn-catebreaknews_ch2 戶政系統是上海人設計?內政部:經審查無陸方身分成員 https://udn.com/news/story/6656/4973023?from=udn-ch1_breaknews-1-0-news 劉世芳爆戶政系統程式設計師是上海人 數位身分證資安靠得住 https://reurl.cc/v1oYpj 資拓宏宇:嚴守業務保密 絕無資安與國安議題 https://reurl.cc/ygodDa 後備指揮部:教召流程精進 簡政便民慎管理 https://reurl.cc/pyoz8b 教召通知漏洞致受召人遭移送 國防部:研擬線上更改地址 https://newtalk.tw/news/view/2020-10-27/485246 教召大漏洞曝光!檢察官點出關鍵 嘆「通緝令淪為找人教召令」 https://www.ettoday.net/news/20201027/1840313.htm 媒體報導「教召通知不到人,教召大漏洞」 後備指揮部:澄清與事實不符 https://www.bo6s.com.tw/news_detail.php?NewsID=24562 台美日澳合辦防制疫情犯罪線上營 31國執法人員參與 https://www.rti.org.tw/news/view/id/2083245 武漢肺炎相關犯罪防制 台美日澳研討建共打平臺 https://www.cna.com.tw/news/asoc/202010280061.aspx 全球合作打擊疫情犯罪!調查局扣2.6億片假口罩 各國都佩服 https://tw.appledaily.com/local/20201028/XL74VFZMMJG4ZMOFXYLQ5D5TY4/ 微軟史上最大投資 蘇貞昌:立即啟動 https://reurl.cc/EzW3kg 僑胞視訊看診APP下載次數低?僑委會:會再研究 https://udn.com/news/story/6656/4969802 僑委會推健康諮詢APP 立委質疑使用率低 https://www.cna.com.tw/news/aipl/202010280136.aspx 臺北市議員質詢市府APP管理機制及整合問題 資訊局回應 https://times.hinet.net/news/23097872 戶政系統4月內當機5次 徐國勇:並非駭客攻擊 https://reurl.cc/ygop2q 戶政系統大當機 徐國勇稱不是被駭 宅神13字神評 https://www.chinatimes.com/realtimenews/20201027004148-260405?chdtv 戶政系統當機 基層:平常也延遲 https://www.merit-times.com.tw/NewsPage.aspx?unid=602038 戶政系統又當 綠委:衝擊民眾對資安的信心 https://udn.com/news/story/7314/4965727 戶政系統恢復 第一線人員嘆「壓力測試」很磨人 https://money.udn.com/money/story/12524/4966816 全國戶政系統大當機 戶政司:網路檔案服務元件異常 https://udn.com/news/story/6656/4967481?from=udn-catelistnews_ch2 救回「126俱樂部」!立委籲分析「藝FUN券APP」大數據 https://www.ettoday.net/news/20201028/1841550.htm 驚!我政府每月被網攻3,000萬次 台美聯防刻不容緩 https://money.udn.com/money/story/5613/4970709 工研院頒第九屆新任院士 再添重量級智囊團 https://reurl.cc/2gNpOn 科技部預告太空發展法草案 擬成立國家級太空中心 https://money.udn.com/money/story/5612/4972839 中國駭客頻攻擊政府網站 蘇揆說話了 https://reurl.cc/Xkpo5e 中駭客頻攻我政府機關 2018至今1709件資安事件 https://www.ftvnews.com.tw/news/detail/2020A26W0021 我政府機關遭駭 近3年1709件 https://news.ltn.com.tw/news/politics/paper/1408386 政府資安洞很大!技檢10機關 6個不及格 https://news.ltn.com.tw/news/politics/paper/1408494 用科學方法找出「需要幫助的人」內政部:將成立大數據分析團隊 https://news.ltn.com.tw/news/politics/breakingnews/3329953 內政部將成立大數據分析團隊 開放民眾資料共用 https://news.housefun.com.tw/news/article/103569274917.html 想偷蔡英文病歷!3立委助理涉共諜案 2人認罪、1人已死亡 https://www.ettoday.net/news/20201026/1840252.htm 中天執照審查 蘇貞昌:NCC獨立作業政府不幹預 https://www.chinatimes.com/realtimenews/20201026001353-260407?chdtv 「科技立委」高虹安:數位發展部佔據台灣未來科技發展的重要角色 https://news.knowing.asia/news/3c965690-b31c-495d-8693-2a4d0703884a 最佳數位鑰匙~臺北通TaipeiPASS 開通你的智慧城市生活 https://www.bnext.com.tw/article/59793/taipeipass 資安防護 不在公務員獎懲 https://talk.ltn.com.tw/article/paper/1408926 政院擬科技部改回國科會 資安業務納數位發展部 https://www.fountmedia.io/article/82548 H.工控系統/ICS/SCADA 相關資安 ICS Advisory (ICSA-20-301-01) SHUN HU Technology JUUKO Industrial Radio Remote Control https://us-cert.cisa.gov/ics/advisories/icsa-20-301-01 5G 專網工業應用與廠區資安系統 https://www.automan.tw/magazine/magazineContent.aspx?id=3629 SHUN HU Technology Co Ltd JUUKO Industrial Radio Remote Control 安全性漏洞 http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-19025 Texas Instruments 安全性漏洞 https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-27890 ABB攜手IBM 防堵工業資安威脅 https://www.chinatimes.com/newspapers/20201027000383-260210?chdtv 智慧農業也要留意資安!逾百個智慧灌溉系統未被密碼保護,但通報後仍有近80個可任人竄改設定 https://www.ithome.com.tw/news/140849 Arm:工廠自主化轉型需滿足效能、即時、資安與功能安全四大要件 http://www.ctimes.com.tw/DispNews/tw/Arm/2010301747VK.shtml I.教育訓練 How to Run Google SERP API Without Constantly Changing Proxy Servers https://thehackernews.com/2020/10/google-serp-sca.html 電子郵件被駭時除了更新密碼,你還要做的三件事 https://blog.trendmicro.com.tw/?p=66096 CSRF攻擊與防禦 https://vocus.cc/@vic612/5f83c1befd8978000163c8b4 DVWA下載、安裝、使用(漏洞測試環境搭建)教程 https://blog.csdn.net/u013541325/article/details/109323067 Web 安全專題(一)認證缺失和認證缺陷漏洞 https://xie.infoq.cn/article/0821e4fec4178a09a831b5cb1 Web 安全專題(二)邏輯漏洞的 burpsuite 外掛程式開發 https://xie.infoq.cn/article/38f820b21e2b6bf0d7a6e844d Web 安全專題(三)SRC 漏洞挖掘技巧: 三步走收集高品質資訊 https://xie.infoq.cn/article/56f3c26a991439d4251476d50 Zero Trust NIST 800–27 標準 https://jason-kao-84419.medium.com/ EP22 - 該怎麼安全地維護自己的網站 https://infosecdecompress.com/posts/ep22_how_to_secure_your_website EP20 旅行路上的資安教戰守則 ft. 資安解壓縮 Jeff https://ltsoj.com/podcast-ep020 J.物聯網/IOT/人工智慧/車聯網/光聯網/深度學習/機器學習/無人機/人臉辨識 加速物聯網佈署 美光/塔塔合推雲端虛擬SIM卡 https://www.mem.com.tw/arti.php?sn=2010280005 最新安全快閃記憶體保障物聯網裝置程式碼和資料安全 https://reurl.cc/2gN27n 物聯網設備符合資安標準已成定局,不只設備本身安全驗證,開發流程認證也成近年焦點 https://times.hinet.net/news/23098396 讓自動駕駛撞牆,刷別人的臉付帳:最新的AI安全性漏洞讓我們開了眼界 https://finance.sina.com.cn/tech/2020-10-28/doc-iiznctkc8110042.shtml 研究人員警告 AI 安控系統有漏洞!特定觸因可讓攝影機測不到特定目標 https://technews.tw/2020/10/29/australian-korean-researchers-loopholes-ai-security-systems/ 汽車漏洞評價與管理專題研討會在京成功召開 https://auto.163.com/20/1029/11/FQ3RO3M100089BTC.html 6.近期資安活動及研討會 MLDM Monday @ 三創育成 | 建立 Data Pipeline 的基本原則與痛點 11/2 https://www.meetup.com/Taiwan-R/events/273939818 InfoSec Taiwan 2020 - Workshop 實作課程 11/2 https://event.twcsa.org/site/course/7y4p3J0m_oL6h-WZ9XNXcQ.. InfoSec Taiwan 2020 - Briefing 年會 11/3 https://event.twcsa.org/site/course/5t2kIENz-rXMDMsfG5FgQA.. Swift Meetup #57 11/3 https://www.meetup.com/Swift-Taipei-User-Group/events/274207494 Badminton Time, come to join us!! Sign up for limited spots. 11/3 https://www.meetup.com/Taipei-Doubles-Badminton-Meetup/events/272208380 Taipei Rails Meetup 11/3 https://www.meetup.com/rails-taiwan/events/274228707 Android Code Club(Taipei) 11/4 https://www.meetup.com/Taiwan-Android-Developer-Study-Group/events/274253377 Taipei Creative Coders Meetup #2 2020/11/04 週三 https://www.meetup.com/tpecreativecoders/events/274037278 SyntaxError 11/4 https://www.meetup.com/pythonhug/events/274253222 #36 Kubernetes - 從零開始的 AKS 生活 11/5 https://www.meetup.com/Azure-Taiwan/events/274178070 Fireside Chat with Hakka Finance Ping Chen, Vac Waku v2 Messaging Oskar Thorén 11/5 https://www.meetup.com/Taipei-Ethereum-Meetup/events/274033344 Google Cloud 管理攻略,打造全方位雲端環境|Operations Management 11/6 https://www.meetup.com/CloudAce-Taiwan-meetup/events/273424879 國家高速網路與計算中心 邊緣計算系統之大數據與深度學習應用 11/6 https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3895&from_course_list_url=course_index 交通大學亥客書院 阻斷服務攻擊/分散式阻斷服務攻擊/Botnet 11/7 https://hackercollege.nctu.edu.tw/?p=1218 2020北區資安體驗營-資安人生 No Information Security No Life 11/8 (日) 活動報名時間自109年10月19日上午10點至109年11月4日下午6點止,一律採網路報名 https://docs.google.com/forms/d/1IwTdfwEbQmKMUmsEUiqTkQPumygDbKU0JxJ4Ktti6Z0/viewform?edit_requested=true 資安防護實務與情境演練 2020-11-11 至 2020-11-13 https://cybersecurity.tisnet.com.tw/Home/SignUp/1082 交通大學亥客書院 基礎網站安全建構實務 11/14 https://hackercollege.nctu.edu.tw/?p=1220 Gopher Conference Taiwan 2020 11/14 https://www.meetup.com/golang-taipei-meetup/events/272815117/ 交通大學亥客書院 系統防護及內網威脅通報應變實戰班 11/17、11/24 http://service.tabf.org.tw/tw/user/409646/course1-4.htm 資安社 - VR 大學之道 11/18 https://nsysuisc.kktix.cc/events/vr2020 為了未來的資安創業家的經驗分享及日本市場的機會 11/18 https://www.accupass.com/event/2010211439595871812200 資訊安全防護及案例分享研討會 2020-11-20 https://www.accupass.com/event/2010280613402068809507 Google Cloud 資安攻略,打造更安全的雲端環境|Google Cloud Security Overview 11/20 https://www.accupass.com/event/2008100235425139714960 [台灣網路講堂]功能變數名稱之扣押與沒收 以司法實務操作為中心 11/20 https://www.ihub.tw/Calendar/ihub20201120 Google Cloud 資安攻略,打造更安全的雲端環境|Google Cloud Security Overview 11/20 https://www.accupass.com/event/2008100235425139714960 Cyberspace 2020聯合研討會 11/20 https://cyber2020.cc-isac.org/announce.php 第一屆『E-Security 2020 資安科技-政府策略&企產資源&學研實務demo論壇』 11/20 https://www.esam.io/e-security-index/ 交通大學亥客書院 惡意程式檢測實務 11/21 11/28 https://hackercollege.nctu.edu.tw/?p=1222 電腦稽核協會11月臺北例會_數位化時代-企業內部資訊安全防護及管理機制 11/27 https://www.caa.org.tw/coursedetail-3420.html 物聯網資安標章成果發表會 2020/12/01 https://www.taics.org.tw/RecentACTForm.aspx?ACTCat_id=1&ACT_id=11148 吱吱盃駭客松 2020/12/11 https://nsysuisc.kktix.cc/events/hackathon2020 交通大學亥客書院 高階網頁滲透測試 12/5 12/12 https://hackercollege.nctu.edu.tw/?p=1224 交通大學亥客書院 系統滲透測試與漏洞利用 12/19 https://hackercollege.nctu.edu.tw/?p=1226 交通大學亥客書院 AI於資訊安全之應用 2021/1/9 1/16 https://hackercollege.nctu.edu.tw/?p=1228 交通大學亥客書院 企業網域控管-Active Directory攻擊與防禦 2021/1/23 https://hackercollege.nctu.edu.tw/?p=1230

    Import from clipboard

    Paste your markdown or webpage here...

    Advanced permission required

    Your current role can only read. Ask the system administrator to acquire write and comment permission.

    This team is disabled

    Sorry, this team is disabled. You can't edit this note.

    This note is locked

    Sorry, only owner can edit this note.

    Reach the limit

    Sorry, you've reached the max length this note can be.
    Please reduce the content or divide it to more notes, thank you!

    Import from Gist

    Import from Snippet

    or

    Export to Snippet

    Are you sure?

    Do you really want to delete this note?
    All users will lose their connection.

    Create a note from template

    Create a note from template

    Oops...
    This template has been removed or transferred.
    Upgrade
    All
    • All
    • Team
    No template.

    Create a template

    Upgrade

    Delete template

    Do you really want to delete this template?
    Turn this template into a regular note and keep its content, versions, and comments.

    This page need refresh

    You have an incompatible client version.
    Refresh to update.
    New version available!
    See releases notes here
    Refresh to enjoy new features.
    Your user state has changed.
    Refresh to load new user state.

    Sign in

    Forgot password

    or

    By clicking below, you agree to our terms of service.

    Sign in via Facebook Sign in via Twitter Sign in via GitHub Sign in via Dropbox Sign in with Wallet
    Wallet ( )
    Connect another wallet

    New to HackMD? Sign up

    Help

    • English
    • 中文
    • Français
    • Deutsch
    • 日本語
    • Español
    • Català
    • Ελληνικά
    • Português
    • italiano
    • Türkçe
    • Русский
    • Nederlands
    • hrvatski jezik
    • język polski
    • Українська
    • हिन्दी
    • svenska
    • Esperanto
    • dansk

    Documents

    Help & Tutorial

    How to use Book mode

    Slide Example

    API Docs

    Edit in VSCode

    Install browser extension

    Contacts

    Feedback

    Discord

    Send us email

    Resources

    Releases

    Pricing

    Blog

    Policy

    Terms

    Privacy

    Cheatsheet

    Syntax Example Reference
    # Header Header 基本排版
    - Unordered List
    • Unordered List
    1. Ordered List
    1. Ordered List
    - [ ] Todo List
    • Todo List
    > Blockquote
    Blockquote
    **Bold font** Bold font
    *Italics font* Italics font
    ~~Strikethrough~~ Strikethrough
    19^th^ 19th
    H~2~O H2O
    ++Inserted text++ Inserted text
    ==Marked text== Marked text
    [link text](https:// "title") Link
    ![image alt](https:// "title") Image
    `Code` Code 在筆記中貼入程式碼
    ```javascript
    var i = 0;
    ```
    var i = 0;
    :smile: :smile: Emoji list
    {%youtube youtube_id %} Externals
    $L^aT_eX$ LaTeX
    :::info
    This is a alert area.
    :::

    This is a alert area.

    Versions and GitHub Sync
    Get Full History Access

    • Edit version name
    • Delete

    revision author avatar     named on  

    More Less

    Note content is identical to the latest version.
    Compare
      Choose a version
      No search result
      Version not found
    Sign in to link this note to GitHub
    Learn more
    This note is not linked with GitHub
     

    Feedback

    Submission failed, please try again

    Thanks for your support.

    On a scale of 0-10, how likely is it that you would recommend HackMD to your friends, family or business associates?

    Please give us some advice and help us improve HackMD.

     

    Thanks for your feedback

    Remove version name

    Do you want to remove this version name and description?

    Transfer ownership

    Transfer to
      Warning: is a public team. If you transfer note to this team, everyone on the web can find and read this note.

        Link with GitHub

        Please authorize HackMD on GitHub
        • Please sign in to GitHub and install the HackMD app on your GitHub repo.
        • HackMD links with GitHub through a GitHub App. You can choose which repo to install our App.
        Learn more  Sign in to GitHub

        Push the note to GitHub Push to GitHub Pull a file from GitHub

          Authorize again
         

        Choose which file to push to

        Select repo
        Refresh Authorize more repos
        Select branch
        Select file
        Select branch
        Choose version(s) to push
        • Save a new version and push
        • Choose from existing versions
        Include title and tags
        Available push count

        Pull from GitHub

         
        File from GitHub
        File from HackMD

        GitHub Link Settings

        File linked

        Linked by
        File path
        Last synced branch
        Available push count

        Danger Zone

        Unlink
        You will no longer receive notification when GitHub file changes after unlink.

        Syncing

        Push failed

        Push successfully