資安事件新聞週報 2019/3/18 ~ 2019/3/22

資安事件新聞週報  2019/3/18  ~  2019/3/22

1.重大弱點漏洞

BurpSuite曝出疑似Windows下的提權漏洞
https://nosec.org/home/detail/2346.html

富士通無線鍵盤漏洞將允許遠端駭客接管系統
https://www.ithome.com.tw/news/129438

VMWare Workstation 提升權限漏洞
https://www.us-cert.gov/ncas/current-activity/2019/03/15/VMware-Releases-Security-Updates-Workstation-and-Horizon

CVE-2018-7117: A Somewhat Accidental XSS in HPE iLO
https://bit.ly/2ud0Yi0

PuTTY 多個漏洞
https://thehackernews.com/2019/03/putty-software-hacking.html

Cisco 多個產品存在安全性弱點
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190313-cspcscv
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-20190313-sip

Oracle MySQL Server組件拒絕服務漏洞
http://www.oracle.com/technetwork/security-advisory/cpujul2018-4258247.html

Oracle MySQL Server組件未授權操作漏洞
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-3066

McAfee 發現超過 100 起針對 WinRAR 上 19 年漏洞的攻擊
https://chinese.engadget.com/2019/03/16/winrar-bug-malware/

Patched WinRAR Bug Still Under Active Attack—Thanks to No Auto-Updates
https://bit.ly/2HrAHoR

'100 unique exploits and counting' for latest WinRAR security bug
https://www.zdnet.com/article/100-unique-exploits-and-counting-for-latest-winrar-security-bug/#ftag=RSSbaffb68

New WordPress Flaw Lets Unauthenticated Remote Attackers Hack Sites
https://bit.ly/2uflsGE

Zero-Day Flaws in Counter-Strike 1.6 Let Malicious Servers Hack Gamers' PCs
https://bit.ly/2O9jbGp

Fujitsu wireless keyboard model vulnerable to keystroke injection attacks
https://www.zdnet.com/article/fujitsu-wireless-keyboard-model-vulnerable-to-keystroke-injection-attacks/#ftag=RSSbaffb68

Some Windows 7, 8.1 users reporting Security Essentials and Windows Defender problems
https://www.zdnet.com/article/some-windows-7-8-1-users-reporting-security-essentials-and-windows-defender-problems/#ftag=RSSbaffb68

Windows 10 April 2019 Update: The new features that matter most
https://www.zdnet.com/pictures/windows-10-april-2019-update-the-new-features-that-matter-most/#ftag=RSSbaffb68

Next for Windows 10: What to expect from the April 2019 Update -- aka version 1903
https://www.zdnet.com/article/next-for-windows-10-what-to-expect-from-the-april-2019-update-aka-version-1903/#ftag=RSSbaffb68

Microsoft to fix 'novel bug class' discovered by Google engineer
https://www.zdnet.com/article/microsoft-to-fix-novel-bug-class-discovered-by-google-engineer/#ftag=RSSbaffb68

Microsoft Windows AppX Deployment Server本地權限提升漏洞
https://portal.msrc.microsoft.com/zh-CN/security-guidance/advisory/CVE-2019-0766

微軟0day漏洞已遭多個威脅者利用,可完全控制用戶電腦
https://read01.com/OAoKNM4.html

2018年發現漏洞2.2萬個27%沒有可用補丁
https://www.aqniu.com/vendor/45198.html

McAfee True Key Microsoft Windows客戶端本地信息洩露漏洞
https://service.mcafee.com/webcenter/portal/cp/home/articleview?articleId=TS102889

McAfee MVision Endpoint身份驗證漏洞
https://kc.mcafee.com/corporate/index?page=content&id;=SB10265

McAfee ePolicy Orchestrator跨站請求偽造漏洞
https://kc.mcafee.com/corporate/index?page=content&id=SB10268

IBM Rational Quality Manager跨站腳本漏洞
https://www-01.ibm.com/support/docview.wss?uid=ibm10875318

英特爾修補19個Windows繪圖驅動程式的安全漏洞
https://www.ithome.com.tw/news/129378

Intel Server Platform Services HECI子系统安全漏洞
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12198

Intel Graphics Driver for Windows Kernel Mode Driver 安全漏洞
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12217

Intel Converged Security and Management Engine Intel AMT 安全漏洞
http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2018-12196

Severe security bug found in popular PHP library for creating PDF files
https://www.zdnet.com/article/severe-security-bug-found-in-popular-php-library-for-creating-pdf-files/#ftag=RSSbaffb68

Google Photos vulnerability could have let hackers retrieve image metadata
https://www.zdnet.com/article/google-photos-vulnerability-could-have-let-hackers-retrieve-image-metadata/#ftag=RSSbaffb68

CUJO Smart Firewall vulnerabilities exposed home networks to critical attacks
https://www.zdnet.com/article/cujo-smart-firewall-vulnerabilities-exposed-home-networks-to-critical-attacks/#ftag=RSSbaffb68

PuTTY Releases Important Software Update to Patch 8 High-Severity Flaws
https://bit.ly/2CtwooQ

Libssh Releases Update to Patch 9 New Security Vulnerabilities
https://bit.ly/2HzRs1b

Zero-day in WordPress SMTP plugin abused by two hacker groups
https://www.zdnet.com/article/zero-day-in-wordpress-smtp-plugin-abused-by-two-hacker-groups/#ftag=RSSbaffb68

WinRAR 先前修補好的長年漏洞,已用於多起 APT 攻擊事件
https://www.twcert.org.tw/subpages/securityInfo/securitypolicy_details.aspx?id=824

2.銀行/金融/保險/證券/支付系統/ 新聞及資安

財經背景才能捧金飯碗?跟科技業搶人 金融業吹號角
https://news.tvbs.com.tw/life/1099781

3.電子支付/電子票證/行動支付/ 新聞及資安

電子支付族小心!這習慣恐被盜刷
https://bit.ly/2TTtCmx

電腦系統出錯 逾6萬路州納稅人獲雙倍退稅
https://bit.ly/2Cp35Um

【央視3.15踢爆】「閃付」功能存隔空盜用風險 銀聯:極少數個案
https://bit.ly/2YcYSwq

盜刷更難了!信用卡內建指紋辨識,歐洲正式起跑測試
https://bit.ly/2TcKKPS

香港金管局籲銀行防虛擬貨幣風險 重申非法定貨幣
https://hk.on.cc/hk/bkn/cnt/finance/20190318/bkn-20190318205638074-0318_00842_001.html

「網路銀行新增客戶基本資料缺值補齊功能」採購案
http://www.cisanet.org.tw/News/newsBusiness_more?id=3896

香港金融管理局(金管局)呼籲市民留意一個由星展銀行(香港)有限公司所發出關於欺詐網站的新聞稿
https://www.hkma.gov.hk/chi/key-information/press-releases/2019/20190318-3.shtml

南山新系統連出包 杜英宗掛保證:理賠不打折
https://tw.appledaily.com/new/realtime/20190319/1536063/

POS機“黑產”不止于隔空盜刷 信用卡違規套現已形成產業鏈
http://www.hkcd.com/content/2019-03/19/content_1129110.html

為Open Banking做準備 一銀搶先推出「外幣現鈔聯盟鏈平台」
https://ec.ltn.com.tw/article/breakingnews/2731752

虛假信用卡交易背後 (方保僑)
http://startupbeat.hkej.com/?p=70733

[實習]【台新銀行】2019年職場體驗實習計畫(一年期)
http://ccd-osa.nsysu.edu.tw/p/406-1091-202016,r3357.php?Lang=zh-tw

315前夜多家支付公司遭突擊檢查 銀聯嚴查虛假商戶
https://news.sina.com.tw/article/20190321/30570204.html

行動銀行與購物:最佳實務
https://blog.trendmicro.com.tw/?p=59714

Buhtrap新動向:針對俄羅斯、白俄羅斯金融機構的攻擊活動
https://www.freebuf.com/articles/network/198688.html

Operation Buhtrap, the trap for Russian accountants
https://www.welivesecurity.com/2015/04/09/operation-buhtrap/

gib-buhtrap-report
https://www.group-ib.com/brochures/gib-buhtrap-report.pdf

UN Report: N. Korea Targets Cryptocurrency Exchanges, Banks
https://www.bankinfosecurity.asia/un-report-n-korea-targets-cryptocurrency-exchanges-banks-a-12192

Middle East tech: Nine things the region must do to safeguard its financial future
https://www.zdnet.com/article/middle-east-tech-nine-things-the-region-must-do-to-safeguard-its-financial-future/#ftag=RSSbaffb68

SE IDENTIFICÓ ATAQUES DEL GRUPO CIBERCRIMINAL LAZARUS DIRIGIDOS A ORGANIZACIONES EN RUSIA
http://securitysummitperu.com/articulos/se-identifico-ataques-del-grupo-cibercriminal-lazarus-dirigidos-a-organizaciones-en-rusia/

HOW HACKERS PULLED OFF A $20 MILLION MEXICAN BANK HEIST
https://www.wired.com/story/mexico-bank-hack/

A new rash of highly covert card-skimming malware infects ecommerce sites
https://arstechnica.com/information-technology/2019/03/a-new-rash-of-highly-covert-card-skimming-malware-infects-ecommerce-sites/

MyPillow and Amerisleep wake up to Magecart card theft nightmare
https://www.zdnet.com/article/mypillow-and-amerisleep-wake-up-to-magecart-card-theft-nightmare/#ftag=RSSbaffb68

Magecart Nightmare Besets E-Commerce Websites
https://www.bankinfosecurity.com/magecart-nightmare-besets-e-commerce-websites-a-12216

New MageCart Attacks Target Bedding Retailers My Pillow and Amerisleep
https://bit.ly/2WcAzgf

財團法人聯合信用卡處理中心 徵才啟事
https://bit.ly/2TTvhIN

108年華南銀行資訊人員暨數據分析人員甄試簡章
https://www.examiner.com.tw/examInfo_detail.php?id=659&tab=1

華南銀行 108 年度第二次儲備菁英人才甄選 簡章
https://bit.ly/2Jmcxhm

富邦金設資安長 蘇清偉接任
https://bit.ly/2HMUVJ5

富邦人壽108-1實習機會
https://bit.ly/2CxMVIp

金融監督管理委員會保險局約聘人員職缺公告
https://bit.ly/2HO1taq

金融監督管理委員會銀行局統計室約僱職務代理人1名(公告至108年3月27日止)
https://bit.ly/2ukqZfj

4.支付系統 / 電子支付 / 行動支付

未取虛擬銀行牌照 小米手機出現 Mi Pay 應用程式
https://unwire.hk/2019/03/18/mi-pay-suddenly-appear/software/

中國央行:2018年非銀行支付機構發生網絡支付業務量同比大漲85.05%
https://read01.com/KD0NkEJ.html

【實試】PayMe實體商戶付款 付款快捷+退款手續簡便
https://unwire.hk/2019/03/18/paymerealstorepayment/software/ios-app/

跨國刷卡心驚驚,「VeryBuy」導入「AFTEE後支付」讓你東西到手後付錢
https://news.sina.com.tw/article/20190320/30558878.html

5.虛擬貨幣/區塊鍊   新聞及資安

Mt.Gox 交易所創始人罪名成立 面臨兩年半刑期
https://news.cnyes.com/news/id/4289800

前世上最大加密貨幣交易所Mt.Gox遭駭客入侵致用戶血本無歸,創辦人被判無罪釋放
https://fortuneinsight.com/web/posts/219666

比特幣Mt. Gox前CEO 卡波雷斯在日判緩刑
https://www.chinatimes.com/newspapers/20190316000993-260203

EOS-dApp-漏洞盤點分析-EOSBet-假充值漏洞一
https://www.huoxing24.com/newsdetail/20190314104044930541

台灣真有機會藉由STO修法成為「區塊鏈之島」?Vitalik Buterin這麼說
http://news.knowing.asia/news/6150641a-9e31-491f-8103-0bb7fb42ef96

注重人才培訓和項目評估!印度積極發展區塊鏈
http://news.knowing.asia/news/d900ace2-0632-40a9-8d95-f74c17b3b602

IBM區塊鏈副總裁:至少有一半的加密貨幣項目將遭受滅頂之災
http://news.knowing.asia/news/e03e4531-8912-40b9-beac-71fd04ecf8de

需求不再 CBOE不再推比特幣期貨
https://www.chinatimes.com/realtimenews/20190318004149-260410

「閃電火炬」即將落幕!背後是李嘉誠投的這家公司
http://news.knowing.asia/news/1c770f65-3869-4f15-89f0-bfa1759cf255

比特幣反彈 挖礦股強勢表態
https://money.udn.com/money/story/5607/3705968

傳Facebook推「臉書幣」 進軍支付產業 想做跨國P2P直接轉帳
https://bit.ly/2ucJxOu

【FinTech進化論】總統候選人為什麼該懂區塊鏈
https://www.cw.com.tw/article/article.action?id=5094402

面對質疑與支持,萊特幣創辦人李啟威這麼說
http://news.knowing.asia/news/19614634-ac2a-4c4d-a7bf-930b320e478c

IBM全球區塊鏈支付網路挑戰SWIFT系統和XRP
https://news.sina.com.tw/article/20190321/30570358.html

IBM將與美國兩大銀行合作發幣 瑞波會涼嗎
https://news.sina.com.tw/article/20190321/30566862.html

接受比特幣支付的公司越來越多,但我們真的get到重點了嗎
http://news.knowing.asia/news/2a080f2c-372b-4621-9142-5d0992a9ea04

Bitcoin Exchange's CEO Gets Suspended Sentence
https://www.bankinfosecurity.asia/bitcoin-exchanges-ceo-gets-suspended-sentence-a-12190

5.資安事件新聞

A.病毒木馬 / 殭屍網路 / 勒索軟體

Valve 著手展開調查 Steam 遭盜取資訊事件,Epic 反駁
https://tw.esports.yahoo.com/4407595-114446655.html

Epic Games Store偷你全電腦資料,建議立刻移除
https://bit.ly/2CmcNqI

防毒軟體與網路安全 › McAfee 研究人員發現已披露的 WinRAR 漏洞正被利用來植入木馬
https://www.kocpc.com.tw/archives/248664

Cover Your NAS Against Nasty Cr1ptT0r Ransomware
https://www.bankinfosecurity.com/cover-your-nas-against-nasty-cr1ptt0r-ransomware-a-12184

Are Banking Trojans on the rise
https://moderntokyonews.com/2019/03/14/are-banking-trojans-on-the-rise/

Ursnif Banking Trojan Variant Steals More Than Financial Data
https://www.secnews24.com/2019/03/13/ursnif-banking-trojan-variant-steals-more-than-financial-data/

Hackers Launching Weaponized Word Document to Push Emotet & Qakbot Malware
https://gbhackers.com/hackers-launching-weaponized-word-document-to-push-emotet-malware-qakbot-malware/

New Mirai malware variant targets signage TVs and presentation systems
https://www.zdnet.com/article/new-mirai-malware-variant-targets-signage-tvs-and-presentation-systems/#ftag=RSSbaffb68

Analysis of BlackMoon (Banking Trojan)
https://www.peppermalware.com/2019/03/analysis-of-blackmoon-banking-trojans.html

÷G÷L÷O÷B÷A÷L÷--÷A÷T÷M÷--÷M÷A÷L÷W÷A÷R÷E÷S÷--÷W÷A÷L÷L
http://atm.cybercrime-tracker.net/index.php

Kaspersky files antitrust complaint against Apple in Russia
https://www.zdnet.com/article/kaspersky-files-antitrust-complaint-against-apple-in-russia/#ftag=RSSbaffb68

Aluminum Giant Norsk Hydro Hit by Ransomware
https://www.bankinfosecurity.com/aluminum-giant-norsk-hydro-hit-by-ransomware-a-12203

Mirai Botnet Code Gets Exploit Refresh
https://www.bankinfosecurity.com/mirai-botnet-code-gets-exploit-refresh-a-12197

DHS Unit Warns on Trickbot Banking Malware
https://www.msspalert.com/cybersecurity-news/dhs-unit-warns-on-trickbot-banking-malware/

Cybercriminals have cooperated to spread banking Trojans
https://hackernews.blog/cybercriminals-have-cooperated-to-spread-banking-trojans/

Bank hackers team up to spread financial Trojans worldwide
https://www.zdnet.com/article/bank-hackers-team-up-to-spread-financial-trojans-worldwide/

Hydro Hit by LockerGoga Ransomware via Active Directory
https://www.bankinfosecurity.com/hydro-hit-by-lockergoga-ransomware-via-active-directory-a-12207

PewDiePie fans keep making junk ransomware
https://www.zdnet.com/article/pewdiepie-fans-keep-making-junk-ransomware/#ftag=RSSbaffb68

Global threat group Fin7 returns with new SQLRat malware
https://www.zdnet.com/article/global-cybergang-fin7-returns-with-new-sqlrat-malware/#ftag=RSSbaffb68

FIN7 Revisited: Inside Astra Panel and SQLRat Malware
https://www.flashpoint-intel.com/blog/fin7-revisited:-inside-astra-panel-and-sqlrat-malware/

North Carolina County Suffers Repeat Ransomware Infections
https://www.bankinfosecurity.com/north-carolina-county-suffers-repeat-ransomware-infections-a-12217

Global Aluminum Manufacturer Still Recovering From Ransomware Attack
https://digitalguardian.com/blog/global-aluminum-manufacturer-still-recovering-ransomware-attack

Mirai Variant Adds Dozen New Exploits to Target Enterprise IoT Devices
https://bit.ly/2YdjYuv

Ransomware Attack Forces Aluminum Manufacturer to Shutdown Systems Worldwide
https://bit.ly/2Cv3R20

Aluminium Plant Hit By Ransomware Attack
https://www.datto.com/blog/aluminium-plant-hit-by-ransomware-attack

2019年2月熱門惡意軟件調查結果出爐
https://www.freebuf.com/news/198107.html

Researchers unveil February 2019’s most wanted malware
https://www.helpnetsecurity.com/2019/03/12/february-2019-most-wanted-malware/

Repeat Trick: Malware-Wielding Criminals Collaborate
https://www.bankinfosecurity.com/repeat-trick-malware-wielding-criminals-collaborate-a-12219

B.行動安全 / iPhone / Android /穿戴裝置 /App

12 款 Android Apps 涉竊偷取用戶通訊錄 料中國三分一人中招【附名單】
https://bit.ly/2Hr5UIK

Check Point:中國業者利用Android程式竊取使用者通訊錄
https://www.insoler.com/forum/topic/15525515843658.htm

網上再傳WhatsApp推Gold版本 專家稱惡作劇籲市民別再轉發
https://topick.hket.com/article/2297111

耗電越來越快?手機出現這 5 個異常狀況,可能是遭惡意軟體入侵的訊號
https://3c.ltn.com.tw/news/36128

有定位功能、可發求救訊號的「兒童智慧型手錶」,為何歐盟要求緊急收回?揭背後恐怖真相
https://www.storm.mg/lifestyle/1053066

李忠憲:資料比錢更有用 別買中國手機
https://talk.ltn.com.tw/article/paper/1274875

手機防毒有用嗎?實測只有這23款100%偵測病毒
https://bit.ly/2HA0JWd

Android 防毒要慎選!有近 70% 保護力不足、甚至變相「有害」
https://bit.ly/2JvQHbl

華為手機設有備用作業系統
https://bit.ly/2CjSF8z

牌照都未有!香港版小米手機突然爆出 Mi Pay 程式,無得刪
https://www.eprice.com.hk/mobile/talk/4568/212568/1/

Telegram Gained 3 Million New Users During WhatsApp, Facebook Outage
https://bit.ly/2FkPJdP

Anti-Virus on Android: Beware of Low-Quality Apps
https://www.bankinfosecurity.com/anti-virus-on-android-beware-low-quality-apps-a-12182

Google Will Prompt European Android Users to Select Preferred Default Browser
https://bit.ly/2HKp3EH

Android Q — Google Adds New Mobile Security and Privacy Features
https://bit.ly/2YeUc9o

Nokia firmware blunder sent some user data to China
https://www.zdnet.com/article/nokia-firmware-blunder-sent-some-user-data-to-china/#ftag=RSSbaffb68

C.事件 / 駭客 / DDOS / APT / 徵才 / 國際資安事件

Akamai網路安全現狀報告:零售商成為憑證填充攻擊的最大受害者
https://bit.ly/2TkLXVy

2019 年雲端現況與新興威脅
https://blog.trendmicro.com.tw/?p=59743

去年第四季 DDoS 攻擊量體大減 85%
https://www.twcert.org.tw/subpages/securityInfo/securitypolicy_details.aspx?id=825

駭客利用AI再精進 生物辨識系統安全技術需再升級
https://www.digitimes.com.tw/iot/article.asp?cat=158&cat1=20&cat2=50&id=0000555410_88q36omm2m99lzlf6vi15

TiEA理事長林之晨交棒 巴哈姆特執行長陳建弘接任
https://ec.ltn.com.tw/article/breakingnews/2730984

趨勢科技:「假新聞」是駭客下一個網路攻擊利器
https://www.ettoday.net/news/20190318/1402246.htm

政府、企業狂喊數位轉型 趨勢科技:潛在資安風險不容小覷
https://www.ettoday.net/news/20190318/1402284.htm

臺藝大10人小IT也可大作為,自建算圖農場連AI校務都力推
https://www.ithome.com.tw/people/129239

網路攻擊暴漲!5G時代來臨,駭客們有了新目標
https://www.techbang.com/posts/68785-cyber-attacks-soar-hackers-have-new-targets

歐洛克曾是駭客組織「死牛崇拜」成員
https://bit.ly/2Fk06hV

少時做黑客 大個做政客 美國民主黨靚仔新星被爆「黑」歷史
https://bit.ly/2Y46Qb1

全球級鋁業公司 Norsk Hydro 遭勒贖軟體癱瘓,被迫切回手動生產
https://www.twcert.org.tw/subpages/securityInfo/hackevent_details.aspx?id=901

手遊官網上線,預約首日遭駭客癱瘓
https://www.ptt.cc/bbs/C_Chat/M.1552717360.A.3A9.html

Google去年移除不良廣告 高達23億個
https://tw.appledaily.com/new/realtime/20190315/1533810/

【獨家專訪】香港有個隊長,叫 Captain
https://bit.ly/2TSHT2V

日本政府資安調查展開 重點在IoT設備
https://www.digitimes.com.tw/iot/article.asp?cat=158&cat1=20&cat2=50&id=0000555412_i195kcu30kaism3wqcnyg

面臨俄國駭客干擾,愛沙尼亞的電子投票安全嗎
https://www.thenewslens.com/feature/timefortune/115488

為中國當間諜 前情報官認罪料判15年
https://bit.ly/2UBjWdE

為數十萬美元報酬 前國防情報官認為華當間諜
https://hk.on.cc/hk/bkn/cnt/amenews/20190316/bkn-20190316060039613-0316_00972_001.html

澳媒首曝:中共使用華為入侵他國網絡
https://www.ntdtv.com/b5/2019/03/15/a102534331.html

內幕:中共四大部門搞間諜活動 竊美機密
http://www.epochtimes.com/b5/19/3/16/n11117320.htm

「這是場戰爭」 中國正大規模竊取美軍事機密
https://www.secretchina.com/news/b5/2019/03/15/887456.html

亞洲多款遊戲於開發階段再遭中國駭侵團體「供應鏈攻擊」植入後門
https://www.twcert.org.tw/subpages/securityInfo/hackevent_details.aspx?id=900

解讀中國網軍竊取水下技術背後的意涵
https://bit.ly/2TJEzIj

疑涉中國新疆臉部監控技術 微軟喊冤「沒任何關係」
https://ec.ltn.com.tw/article/breakingnews/2728450

陸聘台籍科技特派員 政院:統戰的一環
https://bit.ly/2TUoXB1

「火眼」揭祕中共網絡間諜機構APT40
http://www.epochtimes.com/b5/19/3/17/n11120397.htm

假新聞、黑客攻擊不斷 中國、俄羅斯每小時都在破壞印尼總統大選
https://www.cmmedia.com.tw/home/articles/14699

德國提議修法讓暗網平台供應商承擔刑事責任
https://www.ithome.com.tw/news/129404?fbclid=IwAR1YgzgsgL4CeSZAYM19pvrL71NeQ0Xt_DK7cl16OxIrhVh2gjZ1UFR-j6Y

投票機爭議大,美國防部砸 1 千萬美元設計開源電子投票系統
https://technews.tw/2019/03/18/darpa-voting-machine-project/

巴基斯坦政府網站遭駭客植入按鍵記錄軟體
https://www.twcert.org.tw/subpages/securityInfo/securitypolicy_details.aspx?id=823

Norsk Hydro set to restart systems after cyber attack
http://emirates-business.ae/norsk-hydro-set-to-restart-systems-after-cyber-attack/

The Business of Organized Cybercrime: Rising Intergang Collaboration in 2018
https://securityintelligence.com/the-business-of-organized-cybercrime-rising-Intergang-collaboration-in-2018/

Dutch hacker who DDoSed the BBC and Yahoo News gets no jail time
https://www.zdnet.com/article/dutch-hacker-who-ddosed-the-bbc-and-yahoo-news-gets-no-jail-time/#ftag=RSSbaffb68

Dark web crackdown: Germans want to criminalize anyone providing a platform
https://www.zdnet.com/article/dark-web-crackdown-germans-want-to-criminalize-anyone-providing-a-platform/#ftag=RSSbaffb68

Round 4 — Hacker Puts 26 Million New Accounts Up For Sale On Dark Web
https://bit.ly/2U29O0J

Hacked tornado sirens taken offline in two Texas cities ahead of major storm
https://www.zdnet.com/article/hacked-tornado-sirens-taken-offline-in-two-texas-cities-ahead-of-major-storm/#ftag=RSSbaffb68

MySpace lost 13 years worth of user data after botched server migration
https://www.zdnet.com/article/myspace-lost-13-years-worth-of-user-data-after-botched-server-migration/#ftag=RSSbaffb68

Is it still a good idea to publish proof-of-concept code for zero-days
https://www.zdnet.com/article/is-it-still-a-good-idea-to-publish-proof-of-concept-code-for-zero-days/#ftag=RSSbaffb68

In the Czech Republic operated a powerful center of Russian cyber attacks
https://24-my.info/in-the-czech-republic-operated-a-powerful-center-of-russian-cyber-attacks-media/

Christchurch Terror Attack: Warning after cyber SCAM targets donations to the victims
https://www.thehits.co.nz/news/christchurch-terror-attack-warning-after-cyber-scam-targets-donations-to-the-victims/

Google bans VPN ads in China
https://www.zdnet.com/article/google-bans-vpn-ads-in-china/#ftag=RSSbaffb68

OceanLotus adopts public exploit code to abuse Microsoft Office software
https://www.zdnet.com/article/oceanlotus-revamps-public-exploit-code-to-abuse-microsoft-office-software/#ftag=RSSbaffb68

Fake or Fake: Keeping up with OceanLotus decoys
https://www.welivesecurity.com/2019/03/20/fake-or-fake-keeping-up-with-oceanlotus-decoys/

New Evidence Proves Ongoing WIZARD SPIDER / LUNAR SPIDER Collaboration
https://www.crowdstrike.com/blog/wizard-spider-lunar-spider-shared-proxy-module/

Beyond Phishing: The New Face of Cybersecurity Awareness
https://www.bankinfosecurity.com/beyond-phishing-new-face-cybersecurity-awareness-a-12218

Hydro Still Recovering From Tuesday Cyber Attack – Cressona Plant Likely Impacted
https://coalregioncanary.com/2019/03/20/hydro-cyber-attack-update/

6 Most Common Social Engineering Cyber Attacks
https://pinprogram.com/editorial/6-most-common-social-engineering-cyber-attacks/

EA Adopts Eruopol Porotocol to Handle Cross-border Cyver Attacks
https://www.msspalert.com/cybersecurity-markets/europe/eu-adopts-europol-protocol-to-handle-cross-border-cyber-attacks/

POLICE FEDERATION CONFIRMS THAT IS HAS BEEN THE VICTIM OF A CYBER ATTACK
https://emergency-services.news/?p=8815

In the Czech Republic, the Russian center of cyber attacks has been neutralized - Local Media
http://www.ehackingnews.com/2019/03/in-czech-republic-russian-center-of.html

CYBER ATTACKS TARGET CHRISTCHURCH
https://blogs.canterbury.ac.nz/intercom/2019/03/21/cyber-attacks-target-christchurch/

Nordic metals firm Hydro restoring systems after cyber attack
https://newsofdayonline.com/nordic-metals-firm-hydro-restoring-systems-after-cyber-attack/

Cyber Attack Motivations: Russia vs. China
https://www.secureworldexpo.com/industry-news/why-russia-hacks-why-china-hacks

【歐洲之聲】潘永忠談中國的網路審查制度
https://www.peoplenews.tw/news/b918cf89-3b33-465a-abb6-742ba461e3b2

Exploit de WinRar CVE-2018-20250 utilizado para distribuir Malware Bancario (Sitio .CL)
https://medium.com/@1ZRR4H/exploit-de-winrar-cve-2018-20250-utilizado-para-distribuir-malware-bancario-sitio-cl-7a77e7d973c1

Third Party Testing of Security is a Very Big Deal for Customers
https://blog.trendmicro.com/third-party-testing-of-security-is-a-very-big-deal-for-customers/

Telecom Crimes Against the IoT and 5G
https://blog.trendmicro.com/trendlabs-security-intelligence/telecom-crimes-against-the-iot-and-5g/

Payment processors remain phishers’ favorites
https://www.welivesecurity.com/2019/03/05/payment-processors-remain-phishers-favorites/

Coinhive cryptocurrency miner to call it a day next week
https://www.welivesecurity.com/2019/02/28/coinhive-cryptocurrency-miner-to-call-it-a-day-next-week/

【產安】CAA 產品資訊安全管理主管 (深圳)
https://www.104.com.tw/job/?jobno=6anmf&jobsource=n104bank2

資訊安全工程師SOC(銀行)-208KC
https://www.manpower.com.tw/product/350

【IT】資深資安維運工程師 - 1900051
https://www.104.com.tw/job/?jobno=6jsrp

資訊安全系統工程師
https://www.104.com.tw/job/?jobno=1xzhp

資安工程師
https://www.104.com.tw/job/?jobno=6jsmt

系統資安管理工程師
https://www.104.com.tw/job/?jobno=6jsht

駐菲律賓網路資安工程師
https://www.104.com.tw/job/?jobno=6jtct

D.資料外洩/個資法/GDPR/網路詐騙/網路釣魚/盜刷/假新聞

歷年十大資料外洩事件
https://blog.trendmicro.com.tw/?p=59745

學術網路單位所屬電子郵件帳戶疑似密碼外洩情資,請協助清查
https://cert.tanet.edu.tw/prog/shownews.php?sel=1&id=3003

Facebook 承認用明碼文字檔儲存數億用戶密碼
https://www.twcert.org.tw/subpages/securityInfo/securitypolicy_details.aspx?id=826

冒充廣達詐騙FB、谷歌逾37億 立陶宛男子認罪
https://tw.appledaily.com/new/realtime/20190321/1537106/

14分遭盜刷30萬! 手法詭譎從「小額」變巨款
https://news.tvbs.com.tw/local/1102982

安佐爆紅健身房 驚傳會員遭盜刷
https://bit.ly/2WgmwX4

【拒絕郵件詐騙,從帳號安全與收信安全做起】2019使用者郵件安全指南
https://www.ithome.com.tw/news/129306

不到1年內第3起!新加坡超過80萬人醫療個資外洩
https://ec.ltn.com.tw/article/breakingnews/2728506

星國承包商疏失 近81萬人捐血個資有外洩風險
https://udn.com/news/story/6809/3700385?from=udn-ch1_breaknews-1-cate5-news

新加坡捐血中心80萬筆個資外洩 政府「慢半拍」2月後才發現
https://www.ettoday.net/news/20190316/1400893.htm

資料庫控管疏失又一椿,逾80萬名新加坡捐血者個資曝光
https://www.ithome.com.tw/news/129437?fbclid=IwAR2TBlR_zHlweXdKfq02b7JAkcWrSprGSbzFHN7wBpl4rC9TvKiy3rvGNTY

撿到同事提款卡!他ATM隨便一按「懶人密碼」傻了…秒解鎖盜1.4萬
https://www.ettoday.net/news/20190317/1401507.htm

福州男子iPhone手機睡夢中被盜刷11筆!系統判定不退錢
https://news.sina.com.tw/article/20190319/30526404.html

上海女誤信詐騙電話 因忘記銀行密碼不致破財
https://bit.ly/2W9xWvK

電商Gearbest被曝泄露信息:含數百萬用戶和訂單數據
https://news.sina.com.tw/article/20190315/30474890.html

正妹傳LINE用點數換「一日女友」 癡男「蝌蚪衝腦」差點中計
https://www.ettoday.net/news/20190319/1402654.htm

Database leaks 250K legal documents, some marked 'not designated for publication'
https://www.zdnet.com/article/database-leaks-250k-legal-documents-some-marked-not-designated-for-publication/#ftag=RSSbaffb68

Indane leaked Aadhaar numbers: 6,700,000 Aadhaar numbers
https://medium.com/@fs0c131y/indane-leaked-aadhaar-numbers-6-700-000-aadhaar-numbers-3948135239f6

Gearbest Database Leaks 1.5 Million Customer Records
https://www.bankinfosecurity.com/gearbest-database-leaks-15-million-customer-records-a-12198

“Bad Tidings” Phishing Campaign Impersonates Saudi Government Agencies and a Saudi Financial Institution
https://www.anomali.com/blog/bad-tidings-phishing-campaign-impersonates-saudi-government-agencies-and-a-saudi-financial-institution

Report: Facebook Stored Millions of Passwords in Plaintext
https://www.bankinfosecurity.com/report-facebook-stored-millions-passwords-in-plaintext-a-12220

Change your Facebook password now
https://nakedsecurity.sophos.com/2019/03/21/change-your-facebook-password-now/

[SingCERT] Alert on Credential Stuffing and Password Spraying Attacks
https://www.csa.gov.sg/singcert/news/advisories-alerts/alert-on-credential-stuffing-and-password-spraying-attacks

Data Security 101: Why Small Businesses Should Worry About Data Breaches, Too
https://squareup.com/townsquare/data-security

E.研究報告

挖洞經驗| 通過一個網頁識別Facebook的用戶當前登錄狀態
https://www.freebuf.com/vuls/197578.html

從一道CTF題學習mysql的任意文件讀取漏洞
https://www.anquanke.com/post/id/173039

Windows DHCPServer遠程代碼執行漏洞分析
https://read01.com/azLML7O.html

Fibratus:一款功能强大的Windows内核漏洞利用和跟踪工具
https://www.freebuf.com/sectool/197709.html

Ruby on Rails路徑穿越與任意文件讀取漏洞分析 - 【CVE-2019-5418】
https://xz.aliyun.com/t/4448

DCOMrade:一款枚舉DCOM應用漏洞的PowerSHell腳本
https://www.freebuf.com/sectool/197710.html

模糊測試與漏洞利用實戰:MikroTik無需認證的遠程代碼執行漏洞(CVE-2018–7445)
https://www.4hou.com/vulnerable/16701.html

初級安全入門——安全漏洞的檢測與利用
https://www.cnblogs.com/HunterJ/p/10541707.html

SRC挖洞技巧-業務監控之撿漏洞
https://bbs.ichunqiu.com/thread-50659-1-1.html

Reverse engineering with #Ghidra: Breaking an embedded firmware encryption scheme
https://bit.ly/2Jizy4H

NSA Pitches Free Reverse-Engineering Tool Called Ghidra
https://www.bankinfosecurity.com/nsa-pitches-free-reverse-engineering-tool-called-ghidra-a-12199

Python for Reverse Engineering #1: ELF Binaries
https://bit.ly/2TKQeXe

A simple server for sending and receiving messages in real-time per WebSocket. (Includes a sleek web-ui)
https://bit.ly/2JjWQHt

Scan for Vulnerabilities on Any Website Using Nikto
https://null-byte.wonderhowto.com/how-to/scan-for-vulnerabilities-any-website-using-nikto-0151729/

YOU’RE LISTENING TO QUANTUM RADIO
https://bit.ly/2CtEgXw

Google open-sources project for sandboxing C/C++ libraries on Linux
https://www.zdnet.com/article/google-open-sources-project-for-sandboxing-cc-libraries-on-linux/#ftag=RSSbaffb68

gchq/CyberChef
https://github.com/gchq/CyberChef

How Radio Frequency Technology is Putting the Industrial Sector at Risk
https://blog.trendmicro.com/how-radio-frequency-technology-is-putting-the-industrial-sector-at-risk/

Analysis of a Chrome Zero Day: CVE-2019-5786
https://securingtomorrow.mcafee.com/other-blogs/mcafee-labs/analysis-of-a-chrome-zero-day-cve-2019-5786/

実証実験:インターネットリスク可視化サービス―Mejiro―
https://www.jpcert.or.jp/mejiro/index.html

F.商業

遷回台灣 富士康擬轉移部分中國服務器生產
http://www.epochtimes.com/b5/19/3/18/n11121764.htm

美客戶憂陸產品安全性 郭台銘考慮遷產線回台
https://bit.ly/2FbJc3B

架站達人篇 › Cloudflare 提供網站免費的 SSL 健檢服務
https://www.kocpc.com.tw/archives/249212

思科資安總工程師:應對雲端、多雲新威脅,企業防禦不僅要綜觀全局,更得要採取新一代資安防護架構迎戰
https://www.ithome.com.tw/news/129440

台灣5G釋照在即 台灣之星籲政府應保障業者、確保有效競爭
https://www.ettoday.net/news/20190318/1402327.htm

Microsoft delivers public preview of Windows Virtual Desktop
https://www.zdnet.com/article/microsoft-delivers-public-preview-of-windows-virtual-desktop/#ftag=RSSbaffb68

G.政府

測試金融業資安戰力 金管會將邀國際駭客來台紅藍大戰
https://udn.com/news/story/7239/3710911

金融資安「紅藍大對抗」 金融聯隊將對抗駭客大隊
https://www.chinatimes.com/realtimenews/20190321004235-260410

金融紅藍軍對抗 11月首次演習
https://www.chinatimes.com/realtimenews/20190321003594-260410

金融防駭大演習 11月攻防
https://udn.com/news/story/7239/3711786

【臺灣資安大會直擊】金管會大談四大金融資安監理,顧立雄更要金融業將資安視為業務創新的基石
https://www.ithome.com.tw/news/129508

家用監器窺隱私?資策會:白牌貨沒防護勿買
https://news.ebc.net.tw/News/Article/156342

莫用白牌產品 小心網路攝影機入侵偷窺
https://www.ydn.com.tw/News/328203

明年10月換發數位身份識別證 導入駕照健保卡功能
https://udn.com/news/story/6656/3699951

數位身分證明年10月換發 擬導入駕照健保卡
https://taronews.tw/2019/03/15/282506/

OTT誰來管 學者建議:政院層級統籌協調
https://www.cna.com.tw/news/afe/201903150373.aspx

中國OTT落地政策 NCC:國安單位決定
http://www.epochtimes.com/b5/19/3/15/n11115722.htm

【騰訊擬攻台】國家通訊傳播委員會: 須國安單位決策
https://hk.news.appledaily.com/china/realtime/article/20190315/59371908

國防院研討網路戰 助益防衛能量
https://www.ydn.com.tw/News/328037

揪出高鐵駭客、扳倒劉泰英悍將調查官 拔擢外站副主任
https://udn.com/news/story/7315/3699996?from=udn-catebreaknews_ch2

陳其邁出席台灣人工智慧學校南部分校第一期開學
https://bit.ly/2Jgw16O

推動「亞洲矽谷」陳其邁:早日解決民眾的痛
https://news.ltn.com.tw/news/politics/breakingnews/2729643

總統盃黑客松開跑,邀全民一起來許願
https://www.ithome.com.tw/news/129381

張善政批農委會買網軍 陳其邁:國民黨執政時也有類似編制
https://www.ettoday.net/news/20190316/1400709.htm

農委會招小編 羅智強酸好肥
https://www.chinatimes.com/newspapers/20190317000474-260106

公帑買網軍?陳其邁:是澄清烏龍爆料
https://udn.com/news/story/11311/3701847

政院週三召開 資安長會議
https://news.ltn.com.tw/news/politics/paper/1274876

STO進沙盒,還在輔導階段
https://bit.ly/2TJ839k

行政院招4人新媒體小組 編預算449萬元
https://fnc.ebc.net.tw/FncNews/video/73561

金管會︰防詐 附卡消費可通知正卡
https://ec.ltn.com.tw/article/paper/1274882

總統蔡英文3月19日將首度蒞臨臺灣資安大會致詞,並參觀臺灣資安館
https://www.ithome.com.tw/news/129431

蔡英文:解決資安最簡單藥方 拉高到國安層級
https://tw.appledaily.com/new/realtime/20190319/1535847/

台灣資安大會開幕 蔡英文再提假消息
https://udn.com/news/story/12553/3706048

16立委連署修「國家情報工作法」 情報員洩密給共諜 加重其刑至二分之一
https://bit.ly/2ucGXbg

政府攜手民間 建構堅強資安防禦力
https://www.ydn.com.tw/News/328752

資安危機?陸資爆入侵台鐵捷運WiFi!行政院回應
https://fnc.ebc.net.tw/FncNews/Content/74000

H.SCADA/ICS/工控系統

殺人程式Triton成「遙控兵器」 可騎劫工廠系統施襲
https://hk.news.appledaily.com/international/realtime/article/20190318/59377466

駭客攻擊門檻大幅降低,工業無線電資訊安全拉警報
https://www.ithome.com.tw/news/129432?fbclid=IwAR3QH-1rXMJwkx0cOjYMr_Kwd2pVFq2IQO5JiK9hxzOUYyY7NZ6susUWRqA

拒絕成為下個受駭者!全球關鍵基礎設施成資安攻防重點,工業資安潛在風險亦不容小覷
https://news.sina.com.tw/article/20190318/30515902.html

PLC Wireless Router GPN2.4P21-C-CN - Cross-Site Request Forgery
https://www.exploit-db.com/exploits/46581

PLC Wireless Router GPN2.4P21-C-CN - Incorrect Access Control
https://www.exploit-db.com/exploits/46580

I.教育訓練

資安趨勢及個資案例宣導
https://www.boaf.gov.tw/site/boaf/public/Attachment/931515585371.pdf

AWS Certification Training Courses – Get 2019 Bundle @ 96% OFF
https://bit.ly/2Hpkj8n

J.物聯網/IOT/人工智慧/車聯網/光聯網/深度學習/機器學習/無人機

AI家居易招黑客入侵洩私隱
https://hk.news.appledaily.com/local/daily/article/20190315/20633852

賽迪機器人報告:多款服務機器人存安全漏洞
https://bit.ly/2FlJSF7

物聯網怎麼防被「駭」?智能產品密碼確保複雜度
https://shareba.com/module/news/312697520764406906.html

暗藏後門?用戶資料恐被看光光
https://m.ltn.com.tw/news/weeklybiz/paper/1274888

報告:全球12大漏洞有一半是針對物聯網設備
https://ek21.com/news/tech/83548/

拒絕成為下個受駭者!全球關鍵基礎設施成資安攻防重點,工業資安潛在風險亦不容小覷
https://blog.trendmicro.com.tw/?p=59913

75道常見AI面試題助你清掃知識盲點(附解析)
http://bangqu.com/nx955v.html

Google AI面試指南(附面試題)
https://www.tinymind.cn/articles/98

Essentials of Supply Chain Security
https://www.bankinfosecurity.com/essentials-supply-chain-security-a-12175

Congress Considers IoT Cybersecurity Legislation - Again
https://www.bankinfosecurity.com/congress-considers-iot-cybersecurity-legislation-again-a-12186

The Role of 'Prosilience' in IoT Security
https://www.bankinfosecurity.com/interviews/role-prosilience-in-iot-security-i-4273

Handheld robotics and virtual reality converge in the operating room
https://www.zdnet.com/article/handheld-robotics-and-virtual-reality-converge-in-the-operating-room/#ftag=RSSbaffb68

6.近期資安活動及研討會

 【課程】深度學習 x 語意分析實戰,學習自然語言處理、語意分析的深入概念,從零打造真正懂語意的人工智慧  3/23
 https://www.techbang.com/posts/60588-course-deep-learning-practice-as-a-chat-robot

 國立交通大學 亥客書院 - 網路流量分析與檢測  3/23
 https://hackercollege.nctu.edu.tw/?p=1036

 UCCU 2019 技術交流小聚 3月  3/23
 https://kktix.com/events?utf8=%E2%9C%93&search=%E8%B3%87%E5%AE%89&start_at=2019%2F03%2F15

 資安攻防暨資訊分享與分析平台建置成果研討會  3/25
 https://most.nchc.org.tw/?fbclid=IwAR31yJ3tEAOsXmakeL2iCxrgcZTAM9JpP1OmNwVNf0dxXNV9AQboiYpJJj0#index_access

 Black Hat Asia 2019  2019年3月26-29日
 https://ubm.io/2zZu87q 

 「以AI之矛,攻AI之盾」研討會 3/27
 https://twnic-icann.kktix.cc/events/108-1

 kubernetes 入門實作  3/28
 https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3789&from_course_list_url=homepage

 HackingThursday 固定聚會  March 28, 2019
 https://www.meetup.com/hackingthursday/events/vkhnnqyzfblc/

 【課程】Webduino x AIoT 深度學習實作,自製 Camera 雲台機構、實作影像處理與物體追蹤,打造 AIoT 應用  3/30
 https://www.techbang.com/posts/63282-course-webduino-x-aiot-image-identification-practice

 Elixir台灣 台北 Meetup # Monday, April 1, 2019
 https://www.meetup.com/elixirtw-taipei/events/njjhvpyzgbcb/

 Modeling Sequences with Recurrent Neural Networks, RNN  Wednesday, April 3, 2019
 https://www.meetup.com/Deep-Learning-for-Sciences-Engineering-and-Arts/events/257484461/

 網路封包分析實務  4/11
 https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3826&from_course_list_url=homepage

 【課程】大數據爬蟲技術實作,使用Python實作網路爬蟲,快速有效獲取大量資料,打造自動化金融數據平台  4/13
 https://www.techbang.com/posts/58613-course-python-crawler-technology-implementation

 對不起駭到你  4/13
 https://tfc.kktix.cc/events/hacking-you-sorry?locale=en

 2019 ICANN APAC-TWNIC Engagement forum  4/16~4/17
 https://forum.twnic.tw/

 Industrial Control Systems (ICS) Cyber Security Conference  APAC  April 16-18, 2019
 https://www.icscybersecurityconference.com/

 Casual Meetup - IoT Talk & Drinks (Monthly) Wednesday, April 17, 2019
 https://www.meetup.com/Taipei-Sigfox-User-Group/events/ctqnkpyzgbwb/

 網站弱點評估實務  4/18
 https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3830&from_course_list_url=homepage

 國立交通大學 亥客書院 - 緩衝區溢位攻擊與預防 新竹  4/20
 https://hackercollege.nctu.edu.tw/?p=1052

 資安健診  4/25
 https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3834&from_course_list_url=homepage

 國立交通大學 亥客書院 - 基礎網站安全建構實務  5/4
 https://hackercollege.nctu.edu.tw/?p=1045

 Pwn入門  5/5
 https://hackersir.kktix.cc/events/fcu190505

 Elixir台灣 台北 Meetup # Monday, May 6, 2019
 https://www.meetup.com/elixirtw-taipei/events/njjhvpyzhbjb/

 資安健診  5/9
 https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3827&from_course_list_url=homepage

 國立交通大學 亥客書院 -電子郵件之偽造攻擊與防護措施安全通訊協定 5/11
 https://hackercollege.nctu.edu.tw/?p=1054

  iTHome 台灣雲端大會 Cloud Summit  2019   2019年 5 月 15 日 (三) 09:00~17:00
 https://cloudsummit.ithome.com.tw/

 Casual Meetup - IoT Talk & Drinks (Monthly) Wednesday, May 15, 2019
 https://www.meetup.com/Taipei-Sigfox-User-Group/events/ctqnkpyzhbtb/

 網路封包分析實務  5/16
 https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3831&from_course_list_url=homepage

 源碼檢測實作  5/23
 https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3835&from_course_list_url=homepage

 第二十九屆全國資訊安全會議  5/23  ~ 5/24
 https://cisc2019.cs.pu.edu.tw/index.php

 International Conference  CONSTRUCTIVE THEORY OF FUNCTIONS - 2019  SOZOPOL, June 2 - 8, 2019
http://www.math.bas.bg/mathmod/CTF-2019/

 國立交通大學 亥客書院 - 密碼系統之漏洞、修補與檢測 6/15
 https://hackercollege.nctu.edu.tw/?p=1039

 Casual Meetup - IoT Talk & Drinks (Monthly) Wednesday, June 19, 2019
 https://www.meetup.com/Taipei-Sigfox-User-Group/events/ctqnkpyzjbzb/

 Splunk .conf 19  10/21 ~ 10/24
 https://conf.splunk.com/

 Industrial Control Systems (ICS) Cyber Security Conference  USA   October 21 – 24, 2019
 https://www.icscybersecurityconference.com

沒有留言:

張貼留言

2024年 4月份資安、社群活動分享

  2024年 4月份資安、社群活動分享 Secure Code Warrior 線上學資安 - April  2024/4/1 https://www.accupass.com/event/2403250331191212148665 Self-Taught Coding Tu...