資安事件新聞週報 2021/2/15 ~ 2021/2/19

 

 

資安事件新聞週報 2021/2/15  ~  2021/2/19

1.重大弱點漏洞/後門/Exploit/Zero Day
Google釋出開源軟體漏洞資料庫
https://www.ithome.com.tw/news/142728

VMware Security Advisory - February 11th, 2021
https://www.vmware.com/security/advisories/VMSA-2021-0001.html

SAP Security Patch Day - February 2021
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=568460543

GitLab發布重要安全更新修補XSS與AWS帳號接管漏洞
http://www.cmen.cc/rgzn/202102/7214.html

D-Link DNS-320 FW v2.06B01
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-25506

D-Link DSR-250(3.14)DSR-1000N(2.11B201)
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-18568

FortiLogger 4.4.2.2
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-3378

solarwinds
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-35481

trendmicro Apex One
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-25249

Cisco Security Advisories - February 2021
https://reurl.cc/bzGKyv

Cisco Small Business RV016,RV042,RV042G,RV082,RV320和RV325
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1341
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1337
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1338
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1339
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1340
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1347
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1343
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1344
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1335
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1345
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1346
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1348
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1336
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1342
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-1334

Xen Security Advisories February 16 2021
https://xenbits.xen.org/xsa/advisory-365.html
https://xenbits.xen.org/xsa/advisory-364.html
https://xenbits.xen.org/xsa/advisory-363.html
https://xenbits.xen.org/xsa/advisory-362.html
https://xenbits.xen.org/xsa/advisory-361.html

ASUSWRT ASUS RT-AX3000 firmware CVE-2021-3229
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-3229

Apache Druid
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-25646

Dell PowerScale OneFS版本8.1.0到9.1.0 存在帳戶過期後使用SSH密鑰漏洞
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-21502

FortiIsolator version 2.0.1 and below CVE-2020-6649
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-6649

Chrome Browser Update - February 04 2021 - Exploit in the Wild
https://chromereleases.googleblog.com/2021/02/stable-channel-update-for-desktop_4.html

Mozilla Security Advisory February 05 2021
https://www.mozilla.org/en-US/security/advisories/mfsa2021-06

Kr00k漏洞可造成Wi-Fi網路封包解密影響搭載Broadcom、Cypress晶片的產品
http://www.cmen.cc/news/202102/7516.html

蘋果macOS Sudo現重大漏洞:可授予任意本地用戶root權限
https://xueqiu.com/S/ROOT/170928058

研究人員找到蘋果、PayPal等公司的服務器漏洞
http://safe.zol.com.cn/762/7625557.html

Microsoft發佈Netlogon遠端執行程式碼漏洞的第二階段緩解措施
https://us-cert.cisa.gov/ncas/current-activity/2021/02/10/microsoft-launches-phase-2-mitigation-netlogon-remote-code

微軟Windows DNS伺服器存在安全漏洞(CVE-2021-24078),允許攻擊者遠端執行任意程式碼
https://www.nccst.nat.gov.tw/VulnerabilityDetail?lang=zh&seq=1144

Windows Defender嚴重漏洞12年未發現
https://codingnote.cc/zh-tw/p/324947/

Windows內建防毒軟體挖出陳年大漏洞!微軟已釋漏洞補丁
https://finance.ettoday.net/news/1921285?redirect=1

Microsoft Patch Tuesday - February 2021
https://msrc.microsoft.com/update-guide/releaseNote/2021-Feb
https://msrc-blog.microsoft.com/2021/02/09/multiple-security-updates-affecting-tcp-ip/
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2020-1472
https://us-cert.cisa.gov/ncas/current-activity/2021/02/10/microsoft-launches-phase-2-mitigation-netlogon-remote-code

關於微軟Windows操作系統存在TCP/IP高危漏洞的安全公告
https://msrc.microsoft.com/update-guide/zh-cn/vulnerability/CVE-2021-24074
https://msrc.microsoft.com/update-guide/zh-cn/vulnerability/CVE-2021-24086
https://msrc.microsoft.com/update-guide/releaseNote/2021-Feb

Microsoft 安全啟動安全功能繞過漏洞
https://msrc.microsoft.com/update-guide/zh-cn/vulnerability/CVE-2020-0689

More SolarWinds Vulnerabilities Disclosed
https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/full-system-control-with-new-solarwinds-orion-based-and-serv-u-ftp-vulnerabilities/
https://documentation.solarwinds.com/en/Success_Center/orionplatform/content/release_notes/orion_platform_2020-2-4_release_notes.htm

ServU-FTP 15.2.2 Hotfix 1
https://downloads.solarwinds.com/solarwinds/Release/HotFix/Serv-U-15.2.2-Hotfix-1.zip

Apple Security Updates for macOS February 09 2021
https://support.apple.com/en-us/HT212177

Adobe February 2021 Updates - Exploit in the Wild
https://helpx.adobe.com/security/products/magento/apsb21-08.html
https://helpx.adobe.com/security/products/acrobat/apsb21-09.html
https://helpx.adobe.com/security/products/photoshop/apsb21-10.html
https://helpx.adobe.com/security/products/animate/apsb21-11.html
https://helpx.adobe.com/security/products/illustrator/apsb21-12.html
https://helpx.adobe.com/security/products/dreamweaver/apsb21-13.html

Severe Vulnerabilities Patched in NextGen Gallery
https://www.wordfence.com/blog/2021/02/severe-vulnerabilities-patched-in-nextgen-gallery-affect-over-800000-wordpress-sites/

Agora SDK Bug Left Several Video Calling Apps Vulnerable to Snooping
https://thehackernews.com/2021/02/agora-sdk-bug-left-several-video.html

Malvertisers Exploited WebKit 0-Day to Redirect Browser Users to Scam Sites
https://thehackernews.com/2021/02/malvertisers-exploited-webkit-0-day-to.html

中華資安國際發現CVE弱點,國內某差勤系統具有多項漏洞
https://www.chtsecurity.com/news/d51a3751-b827-40dc-baed-b4dddde7cfb3

CHT Security Red Team Discovered Several Vulnerabilities in Well-Known Human Resource Portal
https://www.chtsecurity.com/news/d334641f-2b28-4eab-a5ed-c6ec6740557e

Micro Focus Operation Bridge Reporter(OBR)產品
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-22502

Adobe 多個產品存在安全性弱點
https://us-cert.cisa.gov/ncas/current-activity/2021/02/09/adobe-releases-security-updates

2.銀行/金融/保險/證券/支付系統/ 新聞及資安
美國Capital One銀行個資外洩案遭罰8千萬美元
http://www.cmen.cc/rgzn/202102/7249.html

緬甸政變 玉山銀:員工安全、續服務台商
https://www.chinatimes.com/realtimenews/20210219004370-260410?chdtv

緬甸暴動擴大 玉山銀:員工安全 尚無專機救援需求
https://news.cnyes.com/news/id/4569806

New Hack Lets Attackers Bypass MasterCard PIN by Using Them As Visa Card
https://thehackernews.com/2021/02/new-hack-lets-attackers-bypass.html

The EMV Standard: Break, Fix, Verify
https://emvrace.github.io/

3.電子支付/行動支付/pay/資安
電支發紅包名利雙收 悠遊付狂送逾40萬份
https://www.cardu.com.tw/news/detail.php?42672

高市府開工紅包10萬份被搶光 街口隨機返現活動接棒起跑
https://www.chinatimes.com/realtimenews/20210219004427-260412?chdtv

臺灣企銀聯手行動支付三強 拚加碼回饋
https://www.chinatimes.com/realtimenews/20210219005409-260410?chdtv

4大信用卡消費改變 中國信託奪1月發卡王
https://www.cardu.com.tw/news/detail.php?42670

4.加密貨幣/挖礦/區塊鍊/智能合約 資安
Cream 旗下的 Iron Bank 驚傳漏洞遭利用!駭客獲利約 3700 萬美元。
https://reurl.cc/YWdKq4

Cream漏洞分析:攻擊者通過數額巨大的cySUSD從IronBank借入WETH等資產
https://www.newbestt.com/arc/bitcoin/34422.html

攻擊者利用 Cream Finance 漏洞竊取加密貨幣,估損失 3,750 萬美元
https://technews.tw/2021/02/14/defi-protocols-cream-finance-alpha-exploited-in-flash-loan-attack/

黃立成旗下金融平台疑似遭盜加密幣 估計損失逾10億
https://tw.appledaily.com/property/20210214/HQBLBJ23ZFB45JD6COVNA7NJCQ/

麻吉大哥加密幣平台:遭駭不是我!「10億鎂後盾」Cream終端用戶免驚
https://finance.ettoday.net/news/1919659

北美第1檔比特幣ETF加國掛牌!首日即成10大活躍ETF
https://www.wealth.com.tw/home/articles/30142

葉倫:加密貨幣濫用等問題 可靠金融科技創新來防
https://www.cna.com.tw/news/aopl/202102110111.aspx

美財長:金融市場風險激增 加密貨幣濫用
https://www.secretchina.com/news/b5/2021/02/11/962217.html

就等法案通過!顧問公司 :「美國財政部」已持有 7萬顆 BTC;現值 34 億美元
https://www.blocktempo.com/us-treasuary-department-purchased-70000-bitcoin/

UN | 聯合國報告 : 北韓近 2 年駭客攻擊盜得「3 億美元」,KuCoin 交易所恐為受害者
https://www.blocktempo.com/un-report-north-korea-hack-kucoin-benefit-300-million/

過年虛擬幣帳戶遭盜用 婦人損失千萬比特幣
https://www.chinatimes.com/realtimenews/20210215001867-260402?chdtv

比特幣才創天價卻遇駭客 慘!眼睜睜看著上千萬元被盜
https://tw.appledaily.com/local/20210215/CD4QNBZGXZFWZHZTEEYG66F47Q/

比特幣幣值飆新高卻屢被駭 民眾眼睜睜看千萬帳戶遭轉帳一空
https://cnews.com.tw/134210220a04/

RTX 3060挖礦之路被封殺 NVIDIA:別想破解
https://news.xfastest.com/nvidia/91300/nvidia-rtx-3060-mining/

GME 散戶跳槽、比特幣飆!外資:Square 是大贏家
https://finance.technews.tw/2021/02/18/gme-bitcoin-square-stock/

比特幣再創新高 總市值突破一兆美元
https://www.cna.com.tw/news/firstnews/202102200010.aspx

虛擬貨幣資產的「私鑰管理」難題有解了!CYBAVO用密碼學結合 Fintech,打造企業級數位錢包!
https://meet.bnext.com.tw/articles/view/47396

比特幣值首破 5 萬美元,問世 12 年來毀譽參半
https://technews.tw/2021/02/17/bitcoin-value-broke-50000-usd-for-the-first-time/

投資比特幣安全嗎?5 大問題解密全球規模最大數位貨幣
https://buzzorange.com/techorange/2021/02/19/what-bitcoin-is/

今年漲7成 比特幣飆上5字頭 科技公司砸170億想掃貨
https://www.chinatimes.com/realtimenews/20210217003951-260410?chdtv

金融時報:「數字人民幣」增監控隱憂    打擊支付寶及微信地位
https://unwire.hk/2021/02/19/rmb-redpocket/life-tech/epayment/

比特幣重磅消息再一樁!Twitter/SQuare創辦人與饒舌歌手Jay Z成立比特幣信託,為何瞄準印度與非洲
https://meet.bnext.com.tw/articles/view/47403

涉竊368億及加密貨幣 美起訴3北韓駭客
https://tw.appledaily.com/international/20210219/DDKD46Z3SFEQDL3TCLVWRT52LU/

U.S. Charges 3 North Korean Hackers Over $1.3 Billion Cryptocurrency Heist
https://thehackernews.com/2021/02/us-charges-3-north-korean-hackers-over.html

5.資安事件新聞

A.病毒木馬 / 殭屍網路 / 勒索軟體 / Adware /APT /後門程式/IOC
Avaddon勒索軟件修復了可以免費解密的漏洞
https://www.bleepingcomputer.com/news/security/avaddon-ransomware-fixes-flaw-allowing-free-decryption/

Trickbot為規避殺軟改用Nim編程
https://www.bleepingcomputer.com/news/security/trickbots-bazarbackdoor-malware-is-now-coded-in-nim-to-evade-antivirus/

Trickbot masrv Module
https://www.kryptoslogic.com/blog/2021/02/trickbot-masrv-module

數位攻擊大增!惡意病毒入侵…250多款程式都被鎖定
https://reurl.cc/l0ZKa6

研究人員揭露新勒索軟體Zeoticus 2.0,不需要接收中繼站指令,就會加密電腦的檔案及橫向感染
https://www.ithome.com.tw/news/142790

駭客運用木馬程式Masslogger,竊取用戶10多種上網應用程式的登入帳號與密碼
https://times.hinet.net/news/23229864

起亞遭到駭客勒索,要價近2100萬美元
https://www.juduo.cc/tech/4378390.html

起亞汽車疑遭遇勒索軟體攻擊,駭客叫囂:拿2000萬美元了事
https://www.juduo.cc/tech/4354584.html

現代集團Kia汽車被爆遭勒索軟體襲擊,駭客揚言不付錢就公開內部機密
https://www.ithome.com.tw/news/142778

Analysis of the Egregor Ransomware
https://www.morphisec.com/hubfs/eBooks_and_Whitepapers/EGREGOR%20REPORT%20WEB%20FINAL.pdf

Confucius APT Android Spyware Linked to India-Pakistan Conflict
https://blog.lookout.com/lookout-discovers-novel-confucius-apt-android-spyware-linked-to-india-pakistan-conflict

February 2021 Pyvil and Evilnum Update
https://twitter.com/ESETresearch/status/1360178612201218051

Backdoored Browser Extensions Hid Malicious Traffic in Analytics Requests
https://decoded.avast.io/janvojtesek/backdoored-browser-extensions-hid-malicious-traffic-in-analytics-requests/

Morse Code Hiding Malicious URLs
https://www.bleepingcomputer.com/news/security/new-phishing-attack-uses-morse-code-to-hide-malicious-urls/
https://www.reddit.com/r/cybersecurity/comments/le2q3v/first_time_ive_seen_this_a_malware_attachement_in/

Zeoticus 2.0 Ransomware
https://labs.sentinelone.com/zeoticus-2-0-ransomware-with-no-c2-required

Whitespace Steganography Conceals Web Shell in PHP Malware
https://blog.sucuri.net/2021/02/whitespace-steganography-conceals-web-shell-in-php-malware.html

ALERT: Hello Ransomware Advisory
https://www.brucert.org.bn/advisory-hello-wickrme-ransomware
https://www.pondurance.com/new-ransomware-variant-hello-ransomware/
https://www.pcrisk.com/removal-guides/19841-hello-wickrme-ransomware
https://msrc.microsoft.com/update-guide/en-US/vulnerability/CVE-2019-0604

Matryosh Botnet
https://blog.netlab.360.com/matryosh-botnet-is-spreading-en

New Ransomware - Vovalex
https://www.bleepingcomputer.com/news/security/vovalex-is-likely-the-first-ransomware-written-in-d/
https://twitter.com/VK_Intel/status/1355196321964109824

Unpatched ShareIT Android App Flaw Could Let Hackers Inject Malware
https://thehackernews.com/2021/02/unpatched-shareit-android-app-flaw.html

Researchers Unmask Hackers Behind APOMacroSploit Malware Builder
https://thehackernews.com/2021/02/researchers-unmask-hackers-behind.html

First Malware Designed for Apple M1 Chip Discovered in the Wild
https://thehackernews.com/2021/02/first-malware-designed-for-apple-m1.html

First example of malicious code that natively targets Apple Silicon (M1)
https://objective-see.com/blog/blog_0x62.html

Masslogger Trojan Upgraded to Steal All Your Outlook, Chrome Credentials
https://thehackernews.com/2021/02/masslogger-trojan-upgraded-to-steal-all.html

WatchDog Cryptojacking Campaign
https://unit42.paloaltonetworks.com/watchdog-cryptojacking/

BazarLoader Valentine’s Day Phishing Lures
https://www.proofpoint.com/us/blog/threat-insight/baza-valentines-day

Silver Sparrow Malicious Activity Analysis
https://redcanary.com/blog/clipping-silver-sparrows-wings/#technical-analysis

IronNetInjector: Turla’s New Malware Loading Tool
https://unit42.paloaltonetworks.com/ironnetinjector/

APT28 Downdelph Activity
https://twitter.com/Arkbird_SOLG/status/1362566109954719746
https://attack.mitre.org/software/S0134/

Masslogger campaigns exfiltrates user credentials
https://blog.talosintelligence.com/2021/02/masslogger-cred-exfil.html

AppleJeus: Analysis of North Korea’s Cryptocurrency Malware
https://us-cert.cisa.gov/ncas/alerts/aa21-048a
https://www.justice.gov/opa/pr/assistant-attorney-general-john-c-demers-delivers-remarks-national-security-cyber
https://www.washingtonpost.com/national-security/north-korea-hackers-banks-theft/2021/02/17/3dccf0dc-7129-11eb-93be-c10813e358a2_story.html

LodaRAT Improves Espionage Capabilities
https://blog.talosintelligence.com/2021/02/kasablanka-lodarat.html

NCAS Malware Analysis Report AR21-048D - AppleJeus: Kupay Wallet
https://us-cert.cisa.gov/ncas/analysis-reports/ar21-048d

NCAS Malware Analysis Report AR21-048B - AppleJeus: AppleJeus: JMT Trading
https://us-cert.cisa.gov/ncas/analysis-reports/ar21-048b

NCAS Malware Analysis Report AR21-048F - AppleJeus: Dorusio
https://us-cert.cisa.gov/ncas/analysis-reports/ar21-048f

SectopRAT Adds Encrypted Communication
https://www.gdatasoftware.com/blog/sectoprat-adds-encrypted-communication

B.行動安全 / iPhone / Android /穿戴裝置 /App / 5G / 即時通訊
Facebook也要出智慧手錶?萬眾矚目傳明年發售
https://www.taiwannews.com.tw/ch/news/4127970

應用程式漏洞多?安卓8款程式被入侵 拍照軟體、小遊戲易藏毒
https://cnews.com.tw/134210215a01/

駭客開採WebKit漏洞,可將iOS、Mac用戶導向詐騙網站
https://www.ithome.com.tw/news/142770

用戶發現 iOS 14 系統漏洞   刪除程式後數據依然會被保留
https://www.eprice.com.hk/mobile/talk/4544/217746/1/

Clubhouse指正審視安全漏洞 將加強數據保密
https://www.881903.com/news/international/2379013

Clubhouse用華企核心技術 惹數據傳往中國疑慮
https://hk.on.cc/hk/bkn/cnt/cnnews/20210214/bkn-20210214141100768-0214_00952_001.html

Clubhouse用華企技術惹數據傳中國疑慮
https://www.orientaldaily.com.my/news/international/2021/02/14/392709

用戶個資恐被中國竊取? Clubhouse:將進行安全更新
https://newtalk.tw/news/view/2021-02-14/536676

Clubhouse有漏洞!用戶數據、音頻中國政府拿得到 平台承諾強化安全
https://finance.ettoday.net/news/1919687?redirect=1

回應安全質疑Clubhouse稱將加強數據保護
https://reurl.cc/2b8RqX

美報告:Clubhouse現安全漏洞或使中國政府可輕易獲用戶數據
https://www.zaobao.com.sg/special/report/politic/sino-us/story20210215-1124041

Clubhouse陷陸資爭議?台灣資安議題應以商業思維「超前部署」
https://forum.ettoday.net/news/1922166

Clubhouse in China: Is the data safe
https://cyber.fsi.stanford.edu/io/news/clubhouse-china

Clubhouse says reviewing data protection practices after report points to flaws
https://www.reuters.com/article/clubhouse-report-china-idUSL8N2KJ07C

Channel Encryption
https://docs.agora.io/en/Voice/channel_encryption_android?platform=Android

Secret Chat in Telegram Left Self-Destructing Media Files On Devices
https://thehackernews.com/2021/02/secret-chat-in-telegram-left-self.html

Telegram再出事故
https://www.inputzero.io/2020/12/telegram-privacy-fails-again.html

Telegram 被爆漏洞   秘密通訊有洩漏危機
https://m.eprice.com.hk/nb/talk/1141/27749/1/

App服務器存安全漏洞,通過電話號碼來跟踪你
https://zhuanlan.zhihu.com/p/350239629

高通曝Quadrooter高危漏洞, 影響全球9億安卓用戶
https://ppfocus.com/0/di7f2fed6.html

Researchers Uncover Android Spying Campaign Targeting Pakistan Officials
https://thehackernews.com/2021/02/researchers-uncover-android-spying.html

10 SIM Swappers Arrested for Stealing $100M in Crypto from Celebrities
https://thehackernews.com/2021/02/10-sim-swappers-arrested-for-stealing.html

Fake WhatsApp Hacking Users
https://www.vice.com/en/article/akdqwa/a-spyware-vendor-seemingly-made-a-fake-whatsapp-to-hack-targets

Secret Chat in Telegram Left Self-Destructing Media Files On Devices
https://thehackernews.com/2021/02/secret-chat-in-telegram-left-self.html

A Sticker Sent On Telegram Could Have Exposed Your Secret Chats
https://thehackernews.com/2021/02/a-sticker-sent-on-telegram-could-have.html

Researchers Uncover Android Spying Campaign Targeting Pakistan Officials
https://thehackernews.com/2021/02/researchers-uncover-android-spying.html

C.事件 / 駭客 / DDOS / APT / 雲端/ 暗網/ 徵才 / 國際資安事件
Google又讓步了!與新聞集團達成3年付費協議
https://reurl.cc/pm63Nl

微軟:Web Shell 攻擊快速增加
https://www.ithome.com.tw/news/142738

Web shell attacks continue to rise
https://www.microsoft.com/security/blog/2021/02/11/web-shell-attacks-continue-to-rise/

法國資安業者STORMSHIELD遭駭
https://www.isda.org.tw/2021/02/20/c57081bf71cb1b3f9929c59270b66e6c/

AI開始滅絕人類?智慧助理語出驚人 勸人妻「拿刀刺自己心臟」減地球負擔
https://cnews.com.tw/134210215a02/

IT 監控公司 Centreon 成駭客入侵目標長達 3 年
https://unwire.pro/2021/02/19/hackers-targeted-it-monitoring-company-centreon-to-breach-organizations/security/

駭客開始兜售CD Projekt Red遭竊的《電馭叛客2077》等遊戲原始編碼
https://udn.com/news/story/10222/5248272

駭客於暗網出售2077與巫師3原始碼
https://www.ptt.cc/bbs/C_Chat/M.1613079627.A.D8F.html

足球俱樂部線上QA出包 慘遭入侵「狂播謎片」!網直擊驚呆
https://www.ettoday.net/news/20210213/1919423.htm

首例!性侵犯扮女裝跟蹤2正妹 檢裝電子腳鐐監控
https://news.ltn.com.tw/news/society/breakingnews/3438796

過年放假最易遭駭客攻擊!醫院因防疫願付贖金 資安業者提醒5大防駭重點 
https://finance.ettoday.net/news/1901447

提升 DDoS 攻擊火力新大補丸!知名 Plex 串流媒體伺服器成為駭客最愛
https://technews.tw/2021/02/13/ddoser-abusing-plex-media-server/

企業網絡訪問權限在黑客市場一降再降
https://www.bleepingcomputer.com/news/security/hackers-ask-only-1-500-for-access-to-breached-company-networks/

駭客利用Drupal等32種軟體漏洞,對Windows及類UNIX系統發動大規模挖礦攻擊
https://www.ithome.com.tw/news/142798

歐洲IP網路資源協調中心遭遇憑證填充攻擊
https://www.ithome.com.tw/news/142800

南韓國情院:北韓駭客試圖竊取疫苗技術資料
https://pttfoodtravel.com/Korea/1WB8giKQ

Windows 7、TeamViewer、共用密碼、沒防火牆四大安全缺陷,造成美國淨水廠遭駭
https://www.ithome.com.tw/news/142729

研究:Google Cloud儲存貯體有6%的配置允許未經授權的存取
http://zixun.cmen.cc/zixun/202102/7192.html

安全研究人員發現漏洞:攻破包括蘋果在內的35家大公司
https://cbgc.scol.com.cn/news/844068

黑入蘋果特斯拉竟如此容易!這位鬼才的攻擊方法火了,微軟等35家公司一起懸賞
https://www.sohu.com/a/450509385_610300

衛星駭客已成為全世界共同的敵人,連美俄也要聯手應戰了
https://thats.cc/posts/34dd4ad01a1003be499640d3085b0d0c

近4成亞太區組織以軟體及雲端優先 應對資安挑戰
https://tw.appledaily.com/property/20210212/PVMDRSW2PFELHBMEHHYTRKEMX4/

美國太空總署被駭也求助他 台警資安硬實力NASA寫信致謝
https://www.ettoday.net/news/20210213/1918584.htm

美國網路暨新興科技副國安顧問:SolarWinds攻擊中約100家企業被駭,但可能有更多被害者
https://www.ithome.com.tw/news/142777

缺乏策略對抗中國網路攻勢 專家籲:應建立具戰略性網路外交政策
https://newtalk.tw/news/view/2021-02-14/536614

傳北京助緬甸軍方管控網路 專家:防反中情緒升高
https://www.cna.com.tw/news/aopl/202102170199.aspx

緬甸政變連4天斷網 駭客攻擊軍政府網站
https://news.ltn.com.tw/news/world/breakingnews/3442357

緬甸政變斷網逮人 駭客怒攻擊軍政府網站:為正義而戰
https://today.line.me/tw/v2/article/zm1El7

反政變駭客攻擊緬甸政府網站 政變至今近500人被捕
https://www.rti.org.tw/news/view/id/2092067

聯合國成員國計劃成立新的網絡小組應對大規模駭客攻擊
https://reurl.cc/zbrn5k

美國白宮任命網絡安全專家負責SolarWinds駭客事件應對計劃
https://reurl.cc/DvXrqN

被國際制裁沒在怕,北韓每年養千名駭客加大勒索攻擊賺錢
https://technews.tw/2021/02/18/north-korea-hacker/

駭入政府官網 大馬匿名者11名成員被捕
https://reurl.cc/2bLYq4

美擬加強限制敏感科技出口中國
https://tw.appledaily.com/international/20210212/Z6KLTT2VYZB3LAXU7LSMVHVL5E/

無孔不入!中國利用美超微設備對美國進行長期間諜活動
https://ec.ltn.com.tw/article/breakingnews/3439305

彭博:中國利用科技供應商進行長期情報蒐集
https://www.cna.com.tw/news/aopl/202102125007.aspx

彭博再報導:Supermicro間諜晶片真的存在,美國國防部、英特爾、FBI都知情
https://times.hinet.net/news/23225392

中國製晶片 情蒐美國逾10年
https://ec.ltn.com.tw/article/paper/1431354

外媒:中國長期利用外國科技廠商收集情報,突顯全球供應鏈風險
https://technews.tw/2021/02/13/supermicro-hack-china/

拜登政府尚未直接觸及北韓 但稱仍致力非核化
https://www.cna.com.tw/news/aopl/202102130088.aspx

中國戰狼外交官追蹤同志色情推特帳戶 被嘲品格低下
https://tw.appledaily.com/international/20210213/BXSVKCPRHZAYPLMK7ESNVDEUPI/

拜登政府提上訴 要求英國引渡亞桑傑
https://www.rti.org.tw/news/view/id/2091691

拜登要美振作 防中國搶利益
https://tw.appledaily.com/international/20210213/374BKSRLFZH7XKR44WZ2HSEJHM/

中華民國的深層政府:由美國扶持又超越藍綠的「建警交工複合體」
https://www.thenewslens.com/article/147131

“愛國者治港”日益成香港管治大原則
https://reurl.cc/GdX2j3

打壓民主示威網論 中國助緬軍建防火牆
https://news.ltn.com.tw/news/world/paper/1431284

南華早報:川普下台 TikTok沒理由賣美國資產給甲骨文
https://money.udn.com/money/story/10511/5251460

The Weakest Link in Your Security Posture: Misconfigured SaaS Settings
https://thehackernews.com/2021/02/the-weakest-link-in-your-security.html

Poor Password Security Led to Recent Water Treatment Facility Hack
https://thehackernews.com/2021/02/poor-password-security-lead-to-recent.html

NCAS Alert AA21-042A - Compromise of U.S. Water Treatment Facility
https://us-cert.cisa.gov/ncas/alerts/aa21-042a

Chinese Malvertising Campaigns
https://blog.confiant.com/malvertising-made-in-china-f5081521b3f0

Charming Kitten Iranian Surveillance Operations
https://research.checkpoint.com/2021/domestic-kitten-an-inside-look-at-the-iranian-surveillance-operations

Apple will proxy Safe Browsing requests to hide iOS users' IP from Google
https://thehackernews.com/2021/02/apple-will-proxy-safe-browsing-requests.html

The Weakest Link in Your Security Posture: Misconfigured SaaS Settings
https://thehackernews.com/2021/02/the-weakest-link-in-your-security.html

SolarWinds Hackers Stole Some Source Code for Microsoft Azure, Exchange, Intune
https://thehackernews.com/2021/02/solarwinds-hackers-stole-some-source.html

110年招考。資訊安全人員(R7201)
https://www.1111.com.tw/job/92219312/

【日商】IT工程師ー提供雲端科技服務的日系IT企業
https://www.careerjet.tw/jobad/twf82acb25cef3f1409ea45ef06e4e8b4c

【日商樂天】資深資安工程師 (Senior Security Engineer)(DEV)
https://www.careerjet.tw/jobad/tw5ad1d5967c2f291e6a76c63d49c247b7

【日商樂天】資安工程師 (Security Engineer)(DEV)
https://www.careerjet.tw/jobad/tw90485a31d5fba5b7db2a0b2147bf5467

【日商樂天】Web應用工程師/資深Web應用工程師(Jr./Sr. Web Application Engineer)(DEV)
https://www.careerjet.tw/jobad/tw51ef37d0028e948258773770b46a1e93

【日商樂天】資深後端應用開發工程師 (Senior Back End Engineer / Web & API Application Engineer)
https://www.careerjet.tw/jobad/tw79f0246cb8f3d30eaa615b88915201e5

【日商樂天】電子商務JAVA系統開發工程師(DEV)
https://www.careerjet.tw/jobad/tw872d618a6a8f4a01fd58949354e47e27

【日商樂天】資深電子商務JAVA系統開發工程師(DEV)
https://www.careerjet.tw/jobad/tw8a330b2d97cafe50ed502a38dd33c155

資安事件調查員
https://www.104.com.tw/job/6j3cl?jobsource=apply_analyze

【顧問部】副理/經理/協理 (雲端資安架構)-319C
https://www.104.com.tw/job/6zuap?jobsource=apply_analyze

資安工程師(弱點分析) VA Engineer
https://www.104.com.tw/job/75u4h?jobsource=analysis_jobsame_b

技術經理
https://www.104.com.tw/job/59rvf?jobsource=analysis_jobsame_b

資安檢測工程師
https://www.104.com.tw/job/64myq?jobsource=analysis_jobsame_b

(LINE Bank) Security Operation Center (SOC) Engineer_資安監控工程師
https://www.104.com.tw/job/6vhpm?jobsource=analysis_jobsame_b

電腦稽核人員
https://www.104.com.tw/job/76fq6?jobsource=analysis_jobsame_b

資深網路安全工程師
https://www.104.com.tw/job/5xo6u?jobsource=analysis_jobsame_b

資安工程師
https://www.104.com.tw/job/720hf?jobsource=n104bank2

資安管理師
https://www.104.com.tw/job/76a6w?jobsource=n104bank2

資安軟體研發工程師
https://www.104.com.tw/job/3p083?jobsource=apply_analyze

徵求-【資安專員】一名
https://www.tfi.org.tw/News/NewContent?PageId=1721

D.資料外洩/個資法/GDPR/網路詐騙/網路釣魚/盜刷/假新聞
Chess.com與五千萬用戶數據的安全風險
https://samcurry.net/hacking-chesscom/

Google偵測GitBook遭用作網路釣魚攻擊逕自停用網域服務
http://www.cmen.cc/mrzx/202102/7345.html

NED大曝光中共操縱海外輿論手法 西方如何應對
https://reurl.cc/2b8Rja

歐美各國「最常見密碼」大公開!你用的也上榜了嗎
https://www.taiwannews.com.tw/ch/news/4124051

Gmail網釣研究:美國、英國與日本用戶是最受駭客青睞的攻擊目標
https://www.ithome.com.tw/news/142734

ATM資安春節不打烊 慎防釣魚簡訊
https://reurl.cc/xg1VWz

以色列行銷公司Straffic外洩4,900萬筆通訊錄
http://www.cmen.cc/internet/202102/7511.html

人臉識別漏洞下如何保障隱私安全
https://kknews.cc/tech/zrl2b2p.html

男詐領超商30杯寄杯咖啡 被判60小時義務勞務
https://www.chinatimes.com/realtimenews/20210215001129-260402?chdtv

民眾臉書帳號遭盜用  信義警耐心協助追回
https://times.hinet.net/news/23225448

軟體更新邀請竟是釣魚郵件?小心駭客這樣偷走你個資
https://reurl.cc/pmZlEe

春節網購遠離網路詐騙 經濟部:「多」「多」益善
https://money.udn.com/money/story/5621/5251332

駭客用Google App平臺竊取網購者的交易資料
https://www.ithome.com.tw/news/142813

加州DMV合作公司系統遭駭 數百萬加州駕駛人個資恐洩漏
https://www.worldjournal.com/wj/story/121359/5260607

員工扮駭客 詐領SOGO周年慶抵用券
https://news.housefun.com.tw/news/article/198462287392.html

駭客入侵西門菲莎大學網絡 20萬人信息或洩露
https://www.epochtimes.com/b5/21/2/17/n12758616.htm

梁茵不知男方已婚 曾失手機疑遭盜取密碼
https://reurl.cc/jqDWK1

「您的銀行帳戶顯示異常」?已有21人受害共損失300萬,4步驟防範釣魚簡訊
https://www.businessweekly.com.tw/focus/blog/3005557

Signature Deadline Phish
https://cofense.com/blog/signature-deadline-panic-phish

Post Office Phishing Campaign
https://www.trendmicro.com/en_us/research/21/a/post-office-phishing-hits-credit-card-users-in-26-countries.html

Yandex Employee Caught Selling Access to Users' Email Inboxes
https://thehackernews.com/2021/02/yandex-employee-caught-selling-access.html

E.研究報告
Gitea 1.4 未授權遠程代碼執行漏洞復現
https://www.freebuf.com/vuls/263548.html

EP37 - 5個意想不到的駭客入侵手法
https://open.firstory.me/story/ckl5mtmcj4zjl08050wb1i0ya

Windows 10 線程安全研究
https://blog.syscall.party/post/windows-10-stealthy-threads/

Citrix釋出官方的CVE-2019-19781漏洞掃描工具
http://www.cmen.cc/mrzx/202102/7581.html

Investigating an Infection Chain
https://www.trendmicro.com/en_us/research/21/b/finding-multi-step-obfuscated-malware.html

Learn How to Manage and Secure Active Directory Service Accounts
https://thehackernews.com/2021/02/learn-how-to-manage-and-secure-active.html

Managed Service Provider? Watch This Video to Learn about Autonomous XDR
https://thehackernews.com/2021/02/managed-service-provider-watch-this.html

Hackers Exploit IT Monitoring Tool Centreon to Target Several French Entities
https://thehackernews.com/2021/02/hackers-exploit-it-monitoring-tool.html

Avoid Fear of Missing Incidents With Automation and XDR
https://www.fireeye.com/blog/products-and-services/2021/02/avoid-fear-of-missing-incidents-with-automation-and-xdr.html

Reduce the Time to Respond With Host Remediation Module
https://www.fireeye.com/blog/products-and-services/2021/02/reduce-time-to-respond-with-host-remediation-module.html

Breaking Down Malicious Insider Threats
https://www.fireeye.com/blog/executive-perspective/2021/02/breaking-down-malicious-insider-threats.html

Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part One)
https://www.fireeye.com/blog/threat-research/2021/02/solarcity-exploitation-of-x2e-iot-device-part-one.html

Shining a Light on SolarCity: Practical Exploitation of the X2e IoT Device (Part Two)
https://www.fireeye.com/blog/threat-research/2021/02/solarcity-exploitation-of-x2e-iot-device-part-two.html

F.商業
思科收購容器原生安全平台供應商Portshift
http://www.cmen.cc/mrzx/202102/7169.html

AMD、臉書和Nvidia都加入機密運算聯盟
http://www.cmen.cc/shuma/202102/7311.html

微軟收購安全廠商Cyber​​X以強化IoT安全方案
http://zixun.cmen.cc/zixun/202102/7322.html

未來5年 企業數位轉型與雲密不可分
https://reurl.cc/Q7WK2q

Google Chrome 測試為無痕模式再上一道(生物辨識)大鎖
https://www.kocpc.com.tw/archives/370008

可同時整合52臺防火牆,Check Point祭出叢集式堆疊擴充架構
https://www.ithome.com.tw/review/129286

趨勢科技Vision One平台助資安團隊擺脫警示超載
https://www.techbang.com/posts/84554-security-operations-teams-get-relief-from-alert-overload-with

不再怕被盜用!新興「靜脈辨識」技術崛起 握拳掃描精準度達99%
https://n.yam.com/Article/20210219412576

ABI Research:全球2021年關鍵基礎設施的網路安全支出微幅成長,能源與廢棄物處理的資安關注度不足
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9059

全套網路安全機制 雲端邊緣一次備齊 SASE多重防護 隨處辦公保平安
https://www.netadmin.com.tw/netadmin/zh-tw/market/BB19E29DB7404B3D8B8BF20F46695A37

G.政府
掃地機械人是大陸間諜?「台獨立委」被罵「無腦」
https://reurl.cc/ZQ1LyQ

資通安全管理法介紹
https://agidreamer.pixnet.net/blog/post/15592208

兩廳院16年老系統砍掉大重練,要將精準行銷力帶給全臺藝文業
https://www.ithome.com.tw/people/142658

全台科技犯罪調查最高機關 刑事局絕密實驗室曝光
https://www.ettoday.net/news/20210213/1918171.htm

科技大觀園FB「國際女性科學日」線上集氣
https://times.hinet.net/topic/23224044

北市府資安事件現況揭露資訊局提出解釋並表示今年提升主動偵測能力並擴大情資蒐集管道
http://www.likeji.net/shuma/202102/52239.html

官員開書單╱賴清德挑戰科技的15道難題
https://udn.com/news/story/120853/5250085?from=udn-catebreaknews_ch2

移民官偷查、洩漏情敵個資 懲戒法院判降一級改敘
https://udn.com/news/story/7321/5249106

行政院訂定數位身分證專法 防範資安漏洞
https://news.tvbs.com.tw/politics/1463892

談軍事投資建案中的巧門、會議記錄與歸檔技巧
https://forum.ettoday.net/news/1919716?redirect=1

春節紅包如何用? 國發會:上MyData平台就對了
https://tw.appledaily.com/property/20210215/WFBWSF2ELFDQ3BADSWVGXRH2WY/

邱國正沙場老將 灰色衝突挑戰嚴峻
https://news.ltn.com.tw/news/politics/paper/1432238

當天龍國也出現數位落差─重新審視數位平權政策
https://www.storm.mg/article/3487029

H.工控系統/ICS/SCADA/IOT/物聯網/車聯網 相關資安
NISSAN 執行長表示 有高度興趣跟蘋果合作電動車
https://www.cool3c.com/article/159813

三層電路貼在皮膚上,延展度 800%!這款「電子刺青」還能控制機器手
https://technews.tw/2021/02/12/multilayered-electronic-transfer-tattoo/

【2020十大資安趨勢3:OT安全】工控環境正面臨真實發生的資安威脅勒索軟體來勢洶洶
http://www.cmen.cc/shuma/202102/7612.html

企業導入工業物聯網,哪些資安漏洞一定要注意
https://buzzorange.com/techorange/2021/02/19/iiot-data-security-issue/

NK研討船上網路資安指導方針24日線上登場
https://reurl.cc/v57aOA

ICSA-21-049-02 : Mitsubishi Electric FA engineering software products
https://us-cert.cisa.gov/ics/advisories/icsa-21-049-02

ICSA-21-012-01 : Schneider Electric EcoStruxure Power Build-Rapsody (Update A)
https://us-cert.cisa.gov/ics/advisories/icsa-21-012-01

ICSA-20-282-02 : Mitsubishi Electric MELSEC iQ-R Series (Update B)
https://us-cert.cisa.gov/ics/advisories/icsa-20-282-02

ICSA-21-047-02 : Rockwell Automation Allen-Bradley Micrologix 1100
https://us-cert.cisa.gov/ics/advisories/icsa-21-047-02

ICSA-21-040-01 : GE Digital HMI/SCADA iFIX
https://us-cert.cisa.gov/ics/advisories/icsa-21-040-01

Multiple Vulnerabilities in Advantech WebAccess/SCADA Disclosed
https://blog.talosintelligence.com/2021/02/advantech-web-access-scada.html
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1168
https://talosintelligence.com/vulnerability_reports/TALOS-2020-1169

I.教育訓練
Sharepoint滲透教學
https://www.crummie5.club/the-lone-sharepoint/

道德是資安首要議題
https://ithelp.ithome.com.tw/articles/10255480

WEB開發常見的安全漏洞和解決思路
https://zhuanlan.zhihu.com/p/350635781

6.近期資安活動及研討會
你所不知道的 Apple 設備管理秘笈 2/21
https://www.accupass.com/event/2101121212224382042200

Coffee & Code 2/21
https://www.meetup.com/Innovate-Taiwan/events/276082288

[2021 Feb] Voice of Data 如何為你手中的數據發聲 2/22
https://www.meetup.com/rladies-taipei/events/275622681

國家高速網路與計算中心教育訓練【資安中階課程】資安健診弱點實證 2/25
https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3940&from_course_list_url=course_index

人工智慧與資安保險論壇暨ACFD第二屆第二次會員大會及第二屆第三次理監事聯席會議 2/26
https://acfd2019.kktix.cc/events/1cac1bef-copy-1

台灣商戶如何使用Woo Commerce 2/26
https://www.meetup.com/Taipei-WooCommerce-Meetup-Group/events/275860646

2021嘉藥反毒與資安機器人競賽 至110年2月28日(星期日)晚上12時,或額滿為止
http://203.72.21.13/prac/index.php/2017-01-17-07-19-47/2017-02-07-01-41-33/1905-2021-15

TensorFlow Everywhere | Neural Structured Learning 3/2
https://www.meetup.com/TensorFlow-User-Group-Taipei/events/276064455

資訊安全電腦稽核-高風險電子郵件查核實例演練 3/4
https://www.acl.com.tw/news/news_display.php?id=1614

TC5/ WG1#11無線寬頻分享器資安標準與測試規範產業專家會議(第二場) 3/4
https://www.taics.org.tw/TCMeetInfoForm.aspx?tcCat_id=5&tcMeetInfo_id=10223

HackerNest Tech SpeedMeet Asia Pacific - by Experience Level 3/8
https://www.meetup.com/HackerNestTPE/events/275864231

資安忙什麼?製造場域資安防護攻略【Power of X 科技講堂】 3/26
http://tw.systex.com/powerofx-webinar-0326/

吱吱盃黑客松 2021/04/02 18:30 ~ 2021/04/04 18:30
https://nsysuisc.kktix.cc/events/hackathon2020

網駭,鑑識工具操作與證據追蹤分析 4/17
http://li.csu.edu.tw/UIPWeb/wSite/ct?xItem=269927&ctNode=9903&mp=1&idPath=17070_9902

沒有留言:

張貼留言

2024年 7 月份資安、社群活動分享

  2024年 7 月份資安、社群活動分享 Self-Taught Coding Tuesdays - Study, Code, Design, Build, Network 2024/7/2 https://www.meetup.com/taiwan-code-camp/eve...