資安事件新聞週報 2021/4/12 ~ 2021/4/16


 資安事件新聞週報 2021/4/12  ~  2021/4/16

1.重大弱點漏洞/後門/Exploit/Zero Day
Cisco Will Not Patch Critical RCE Flaw Affecting End-of-Life Business Routers
https://thehackernews.com/2021/04/cisco-will-not-patch-critical-rce-flaw.html

Cisco 發布多種產品的安全更新
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-vmanage-YuTVWqy

美國國家安全局發表 4 個最新 Microsoft Exchange Server 嚴重漏洞,應立即修補
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9167

快升級 Windows 10!微軟宣布 1909 等 3 個版本將於2021年5月終止支援
https://reurl.cc/V3ZgyA

Severe Bugs Reported in EtherNet/IP Stack for Industrial Systems
https://thehackernews.com/2021/04/severe-bugs-reported-in-ethernetip.html

New JavaScript Exploit Can Now Carry Out DDR4 Rowhammer Attacks
https://thehackernews.com/2021/04/new-javascript-exploit-can-now-carry.html

Chromium第二項漏洞又有概念驗證攻擊程式公布
https://www.ithome.com.tw/news/143851

Update Your Chrome Browser to Patch 2 New In-the-Wild 0-Day Exploits
https://thehackernews.com/2021/04/2-new-chrome-0-days-under-attack-update.html

Chrome 90問世:以HTTPS作為預設,嵌入隱私沙箱控制
https://www.ithome.com.tw/news/143874

RCE Exploit Released for Unpatched Chrome, Opera, and Brave Browsers
https://thehackernews.com/2021/04/rce-exploit-released-for-unpatched.html 

Kubernetes GO函式庫漏洞可引發DoS攻擊
https://www.ithome.com.tw/news/143887

有4個TCP/IP堆疊含有9個安全漏洞
https://www.ithome.com.tw/news/143847

Android Security Bulletin - April 2021
https://source.android.com/security/bulletin/2021-04-01

SAP Security Patch Day - April 2021
https://wiki.scn.sap.com/wiki/pages/viewpage.action?pageId=573801649

NSA Discovers New Vulnerabilities Affecting Microsoft Exchange Servers
https://thehackernews.com/2021/04/nsa-discovers-new-vulnerabilities.html

「Wreck」漏洞來襲!預估破億台 IoT 裝置有安全風險
https://technews.tw/2021/04/15/new-vulnerabilities-millions-iot-devices/

New NAME:WRECK Vulnerabilities Impact Nearly 100 Million IoT Devices
https://thehackernews.com/2021/04/new-namewreck-vulnerabilities-impact.html

Zero-day vulnerability in Desktop Window Manager (CVE-2021-28310) used in the wild
https://securelist.com/zero-day-vulnerability-in-desktop-window-manager-cve-2021-28310-used-in-the-wild/101898/

Microsoft Patch Tuesday - April 2021
https://msrc.microsoft.com/update-guide/releaseNote/2021-Apr

Adobe Security Updates April 2021
https://helpx.adobe.com/security/products/photoshop/apsb21-28.html
https://helpx.adobe.com/security/products/Digital-Editions/apsb21-26.html
https://helpx.adobe.com/security/products/bridge/apsb21-23.html
https://helpx.adobe.com/security/products/robohelp/apsb21-20.html

IBM Security family PAM Content Update 4104.08194
https://exchange.xforce.ibmcloud.com/xpu/XPU%204104.08194

D-Link路由器DIR-846 DIR-846 A1_100.26
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-27600

D-Link DIR-878 1.30B08
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2021-30072

US Sanctions Russia and Expels 10 Diplomats Over SolarWinds Cyberattack
https://thehackernews.com/2021/04/us-sanctions-russia-and-expels-10.html

2.銀行/金融/保險/證券/支付系統/ 新聞及資安
帳單無紙化怎麼做最有效?銀行業者說改這個預設值
https://money.udn.com/money/story/5613/5388773

陣容最豪華的網銀國家隊,將來銀行崩壞啟示錄
https://www.businessweekly.com.tw/focus/indep/6003964

中華電信採購涉掏空將來銀 費鴻泰爆劉奕成「被離職」真相
https://www.ctwant.com/article/112435

【以將來銀行為鏡,談大型系統整合的挑戰】為何團隊磨合衝擊百億純網銀開業(上)
https://www.ithome.com.tw/news/143871

【以將來銀行為鏡,談大型系統整合的挑戰】為何團隊磨合衝擊百億純網銀開業(下)(將來銀行IT系統建置時程表詳細公開)
https://www.ithome.com.tw/news/143872

個人資料自主運用 國發會MyData平台正式上線
https://www.cna.com.tw/news/afe/202104150112.aspx

MyData平臺正式上線 未來將擴大線上投保、理賠等服務
https://finance.ettoday.net/news/1960761

花旗砍台灣消金信用卡業務 財經網美分析「聰明的決定」
https://udn.com/news/amp/story/122120/5391438

強化金融資訊服務 行庫拓資安團隊 鼓勵考證照
https://www.chinatimes.com/newspapers/20210406000172-260205?chdtv

聚焦資安與客隱 臺銀迎接金融永續新挑戰
https://money.udn.com/money/story/6722/5368091

3大純網銀對決 憑什麼爭出頭
https://udn.com/news/story/11596/5390871

金融座談巡迴系列/林國良:整合跨機構平台
https://money.udn.com/money/story/5613/5367658

鮑爾:FED 目前最關注資安風險,從未認為系統百毒不侵
https://technews.tw/2021/04/12/jerome-h-powell-fednow/

街口條款!金管會擬出手,明定電子支付平台不能賣共同基金
https://www.inside.com.tw/article/23091-jkos-clause-fsc

LINE Bank純網銀宣布4/22開行 將公開首波服務亮點
https://www.cna.com.tw/news/afe/202104160106.aspx

3.電子支付/行動支付/pay/資安
速食龍頭麥當勞以「服務體驗」為初衷 電子支付再下一城 ,「付款」向來是顧客最原始的需求 打造多元支付生態圈 提供消費者最佳服務
https://www.wealth.com.tw/home/articles/31087

行動支付真的夯?網一面倒揭3優勢
https://reurl.cc/6y4R2r

國庫電子支付限額放寬 提高至1000萬元
https://www.cna.com.tw/news/afe/202104150334.aspx

一銀金邊分行 強化電子支付
https://www.chinatimes.com/newspapers/20210416000250-260205?chdtv

鼓勵電子支付 18歲以上港人可得1萬8千台幣電子消費券
https://reurl.cc/NX8o69

4.加密貨幣/挖礦/區塊鍊/智能合約 資安
神鬼駭客出NFT!史諾登以「菱鏡計畫判決」鑄岀”Stay Free” ,收入捐新聞自由基金會
https://www.blocktempo.com/edward-snowden-is-auctioning-off-a-non-fungible-token-stay-free/

Bitfinex竊案駭客轉出「6.3 億美元」BTC
https://pttcareer.com/stock/M.1618490835.A.313.html

比特幣交易所被駭導致比特幣狂跌 有人知
https://pttgopolitics.com/gossiping/M.1618495541.A.D0A.html

美國最大加密貨幣交易平臺Coinbase上市,首日股價飆至3百美元
https://www.ithome.com.tw/news/143852

分析師:Coinbase重磅IPO將成加密貨幣產業「分水嶺」 但威脅仍存
https://news.cnyes.com/news/id/4629787

比130年的鑽石行銷騙局更精彩的把戲:加密貨幣
https://www.storm.mg/article/3606891?page=1

狗狗幣持續瘋漲 土耳其禁加密貨幣交易 比特幣轉弱
https://reurl.cc/AgWlgK

土耳其禁止使用加密貨幣付款後比特幣下跌
https://reurl.cc/g8bo8Q

加密貨幣飆漲 交易平台上市.衝千億市值
https://reurl.cc/jq4eqD

買比特幣只是為了上漲!鮑爾:加密貨幣是投機工具
https://ec.ltn.com.tw/article/breakingnews/3500387

5.資安事件新聞

A.病毒木馬 / 殭屍網路 / 勒索軟體 / Adware /APT /後門程式/IOC
Discord與Slack等協作平臺日益成為駭客散布惡意程式的管道
https://www.ithome.com.tw/news/143756

企業網站聯繫表單遭到濫用!攻擊者以圖片盜用名義誘騙管理者下載惡意程式IcedID
https://www.ithome.com.tw/news/143859

歐洲刑警組織與8國警方合作拿下Emotet殭屍網路
https://www.ithome.com.tw/news/142504

起死回生的Emotet銀行木馬程式,在全球建立了721個非重複的 C&C 伺服器
https://blog.trendmicro.com.tw/?p=58062

惡名昭彰 Emotet 銀行木馬,偽裝成前 CIA 職員愛德華·史諾登的回憶錄再出擊
https://blog.trendmicro.com.tw/?p=62154

趨勢科技MDR(託管式偵測及回應服務)發現Emotet散播的Nozelesn勒索病毒載入程式
https://blog.trendmicro.com.tw/?p=60147

遭駭 Exchange 伺服器成QuickCPU惡意挖礦程式跳板
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9168

多達10萬個網站被安裝木馬程式(RAT),駭客甚至利用PDF檔案滲透
https://www.ithome.com.tw/news/143889

Gigaset Android Update Server Hacked to Install Malware on Users' Devices
https://thehackernews.com/2021/04/gigaset-android-update-server-hacked-to.html

Researchers uncover a new Iranian malware used in recent cyberattacks
https://thehackernews.com/2021/04/researchers-uncover-new-iranian-malware.html

Hackers Exploit Unpatched VPNs to Install Ransomware on Industrial Targets
https://thehackernews.com/2021/04/hackers-exploit-unpatched-vpns-to.html

Hackers Tampered With APKPure Store to Distribute Malware Apps
https://thehackernews.com/2021/04/hackers-tampered-with-apkpure-store-to.html

Alert — There's A New Malware Out There Snatching Users' Passwords
https://thehackernews.com/2021/04/alert-theres-new-malware-out-there.html

Hackers Using Website's Contact Forms to Deliver IcedID Malware
https://thehackernews.com/2021/04/hackers-using-websites-contact-forms-to.html

BRATA Malware Poses as Android Security Scanners on Google Play Store
https://thehackernews.com/2021/04/brata-malware-poses-as-android-security.html

Threat Assessment: Clop Ransomware
https://unit42.paloaltonetworks.com/clop-ransomware/
https://github.com/pan-unit42/iocs/blob/master/clop-iocs.text

A Spike in BazarCall and IcedID Activity Detected in March
https://www.trendmicro.com/en_us/research/21/d/a-spike-in-bazarcall-and-icedid-activity.html

A deep dive into Saint Bot, a new downloader
https://blog.malwarebytes.com/threat-analysis/2021/04/a-deep-dive-into-saint-bot-downloader/

Vyveva a New Lazarus Backdoor
https://www.welivesecurity.com/2021/04/08/are-you-afreight-dark-watch-out-vyveva-new-lazarus-backdoor/

Iron Tiger APT Updates Toolkit with Evolved SysUpdate Malware
https://www.trendmicro.com/en_us/research/21/d/iron-tiger-apt-updates-toolkit-with-evolved-sysupdate-malware-va.html

Browser Lockers: Extortion Disguised as a Fine
https://securelist.com/browser-lockers-extortion-disguised-as-a-fine/101735/

Malware Variants: More Sophisticated, Prevalent and Evolving in 2021
https://thehackernews.com/2021/04/malware-variants-more-sophisticated.html

YIKES! Hackers flood the web with 100,000 pages offering malicious PDFs
https://thehackernews.com/2021/04/yikes-cybercriminals-flood-intrenet.html

IBM X-Force Threat Activity Report - Nimar Backdoor
https://www.ibm.com/security/services/ibm-x-force-incident-response-and-intelligence
https://station.trustar.co/constellation/reports/4113f4bc-b479-4116-a427-6165c84576f4

Malware Variants: More Sophisticated, Prevalent and Evolving in 2021
https://thehackernews.com/2021/04/malware-variants-more-sophisticated.html

QBot malware is back replacing IcedID in malspam campaigns
https://www.bleepingcomputer.com/news/security/qbot-malware-is-back-replacing-icedid-in-malspam-campaigns/

Campo Loader: a simple but effective first stage multi-malware family loader
https://fr3d.hk/blog/campo-loader-simple-but-effective
https://pastebin.com/raw/Cw4fZAKf

B.行動安全 / iPhone / Android /穿戴裝置 /App / 5G / 即時通訊
2016年是誰幫FBI破解iPhone?是澳洲的Azimuth Security
https://www.ithome.com.tw/news/143857

Google刪除山寨版Netflix App!它會綁架使用者通訊軟體來散佈惡意程式
https://udn.com/news/story/11017/5384240

年度營收、影視平台、5G用戶 中華電、台灣大全面互尬
https://ec.ltn.com.tw/article/breakingnews/3501303

LINE出包!遭爆4名中國工程師曾查看用戶個資32次,官方出面回應了
https://www.storm.mg/lifestyle/3544700

國家考試APP破28萬人下載 將增電子支付繳費功能
https://reurl.cc/a5bDv3

LINE大癱瘓原因竟是「誤關電源」 官方只認當機一小時挨轟
https://udn.com/news/story/7086/5392157

WhatsApp被爆有低級漏洞,只要知道你的電話號碼就能讓你被停權、雙因素認證也防不了
https://www.techbang.com/posts/85941-whatsapp-has-been-hit-with-a-serious-vulnerability-that-allows

New WhatsApp Bugs Could've Let Attackers Hack Your Phone Remotely
https://thehackernews.com/2021/04/new-whatsapp-bug-couldve-let-attackers.html

C.事件 / 駭客 / DDOS / APT / 雲端/ 暗網/ 徵才 / 國際資安事件
【2021 資安大會】資安即國安,科技偵查與數位鑑識委外需求大增
https://money.udn.com/money/story/5723/5392296

ICANN與TWNIC共同致力推動網路普世價值
https://money.udn.com/money/story/10860/5391811

白帽駭客最高榮耀!戴夫寇爾奪 Pwn2Own 冠軍
https://www.netadmin.com.tw/netadmin/zh-tw/snapshot/4B9D953D4BB740E88D2394535CF66705

黑帽宣佈Troy Hunt將擔任2021年亞洲黑帽線上大會主題演講嘉賓
https://times.hinet.net/news/23295347

CAPCOM遭駭事件調查結束 舊VPN備援因疫情未汰換遭攻擊
https://game.udn.com/game/story/10453/5390457

北韓駭客Lazarus鎖定電子商城發動網站側錄攻擊,目標是竊取加密貨幣
https://www.ithome.com.tw/news/143885

報告:駭客襲全球疫苗供應鏈 44企業被鎖定
https://www.epochtimes.com/b5/21/4/15/n12882278.htm

美國宣布對俄羅斯實施新制裁 報復駭客事件及干涉大選
https://news.cnyes.com/news/id/4630459

制裁俄羅斯祭「核武級手段」 金融機構禁買俄公債
https://udn.com/news/story/6811/5391784?from=udn-catelistnews_ch2

反擊網攻及干預大選 美制裁俄32實體逐10外交官
https://money.udn.com/money/story/5599/5391415?from=edn_breaknewstab_index

中國駭客組織為竊取5G機密,鎖定全球電信業者
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9155

美情報首長:中、俄、伊朗、北韓為全球4大威脅
https://reurl.cc/AgWavp

美國防止中共電信威脅國家安全
https://www.epochtimes.com/b5/21/4/15/n12882591.htm

FBI每10小時1項中國調查…美情報總監:中國是頭等要務
https://www.worldjournal.com/wj/story/121339/5390311

日澳憂慮台海局勢 印度指責中國網攻基礎設施
https://reurl.cc/Kxz5pe

悚!中共惡意造假公文 他揭幕後盤算
https://reurl.cc/rab2zk

輝瑞高層也被監視!駭客攻破上海公安數據庫曝名單
https://news.ltn.com.tw/news/world/breakingnews/3495251

中共駭客如何侵入微軟?疑似通過事前竊取的個資
https://reurl.cc/pmbR18

NIST and HIPAA: Is There a Password Connection
https://thehackernews.com/2021/04/nist-and-hipaa-is-there-password.html

Detecting the "Next" SolarWinds-Style Cyber Attack
https://thehackernews.com/2021/04/detecting-next-solarwinds-attack.html

Attackers Conducting Cryptojacking Operation Against U.S. Education Organizations
https://unit42.paloaltonetworks.com/attackers-conducting-cryptojacking-u-s-education-organizations/

1-Click Hack Found in Popular Desktop Apps — Check If You're Using Them
https://thehackernews.com/2021/04/1-click-hack-found-in-popular-desktop.html

資安工程師(21041403)
https://www.104.com.tw/job/795li

資安檢測工程師
https://www.104.com.tw/job/78th9

D.資料外洩/個資法/GDPR/網路詐騙/網路釣魚/盜刷/假新聞
78.5 萬名台灣facebook用戶的個資遭公開免費取用
https://www.informationsecurity.com.tw/article/article_detail.aspx?tv=12&aid=9148

私密影片外流等於性侵!談受害者面臨的困境
https://news.sina.com.tw/article/20210416/38237644.html

涉用泰達幣、乙太幣詐騙洗錢 幕後首腦遭羈押禁見
https://news.ltn.com.tw/news/society/breakingnews/3499722

針對美國報稅季的網釣攻擊擴大,利用Typeform假冒退稅文件,欺騙受害者登入,藉此收集受害者資料。
https://www.ithome.com.tw/news/143865

愛爾蘭正式對臉書5.3億資料外洩啟動GDPR調查
https://www.ithome.com.tw/news/143850

接到「亞馬遜」來電 婦人買禮卡遭詐騙4.8萬元
https://reurl.cc/0Dbe2K

瘋網購自保7招 慎防個資送駭客
https://reurl.cc/nnbM1D

駭客侵入家中!偷錄製「家庭影片」對外出售,裡頭還包含許多性愛影片
https://reurl.cc/2bAOZO

LinkedIn爆資安疑慮 「5億用戶個資」登駭客論壇拍賣
https://www.ettoday.net/news/20210409/1956752.htm

「Have I was pwned」網站啟用新功能,教你查詢 Facebook 個資是否外流
https://technews.tw/2021/04/09/facebook-phone-numbers-are-now-searchable-in-have-i-been-pwned/

Deep Analysis: New FormBook Variant Delivered in Phishing Campaign
https://www.fortinet.com/blog/threat-research/deep-analysis-new-formbook-variant-delivered-phishing-campaign-part-I

E.研究報告
正修資管實務專題展成果!AIOT資源回收分類器 醫遊為淨網路平台
https://times.hinet.net/news/23294989

What Does It Take To Be a Cybersecurity Researcher
https://thehackernews.com/2021/04/what-does-it-take-to-be-cybersecurity.html

Windows, Ubuntu, Zoom, Safari, MS Exchange Hacked at Pwn2Own 2021
https://thehackernews.com/2021/04/windows-ubuntu-zoom-safari-ms-exchange.html

Hacking Operational Technology for Defense: Lessons Learned From OT Red Teaming Smart Meter Control Infrastructure
https://www.fireeye.com/blog/threat-research/2021/04/hacking-operational-technology-for-defense-lessons-learned.html

Threat Research Report: Clipbanker – 13 Second Attack
https://www.cynet.com/attack-techniques-hands-on/threat-research-report-clipbanker-13-second-attack/

暗号化したファイルを悪用して脅迫文を表示するAstro Locker
https://www.mbsd.jp/research/20210415/astro-locker/

A Different Kind of Army: The Militarization of China’s Internet Trolls
https://jamestown.org/program/a-different-kind-of-army-the-militarization-of-chinas-internet-trolls/

Emotetのコマンド&コントロールのケーススタディ
https://unit42.paloaltonetworks.jp/emotet-command-and-control/

F.商業
安碁吳乙南:駭客攻擊成新經濟模式 數位轉型商機俏
https://www.chinatimes.com/realtimenews/20210416004352-260410?chdtv

緯創攜手AppWorks 培養四大領域新創
https://www.digitimes.com.tw/iot/article.asp?cat=158&cat1=20&cat2=10&id=0000608228_YG61PTGV30458U70FNZUL

基於NGFW打造網路安全平台 隨需訂閱啟用功能性即刻生效 統一控管地端雲端安全 保障遠距辦公生產力
https://www.netadmin.com.tw/netadmin/zh-tw/viewpoint/C45432B8A6C04C1AA44D68673BFAAF1B

精誠連續7年配息5元
https://www.chinatimes.com/realtimenews/20210415002158-260410?chdtv

台灣富士全錄更名為「台灣富士軟片資訊股份有限公司」並推出FinalCode 資安解決方案
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9165

搶進RPA市場,IBM收購流程採礦廠商myInvenio
https://www.ithome.com.tw/news/143877

KLOOK攜手豐趣與雄獅打造NEXT旅遊商家專屬預訂系統服務
https://www.sogi.com.tw/articles/klook_next/6256191

G.政府
國防部參謀本部通信電子資訊參謀次長室聘雇人員招考計畫
https://www.mnd.gov.tw/NewUpload/202104/%E8%B3%87%E5%AE%89%E8%99%95%E8%81%98%E9%9B%87%E6%8B%9B%E8%80%83%E8%A8%88%E7%95%AB_101640.pdf

對數位發展部的期許
https://udn.com/news/story/7338/5389035

匯整交通數據打造資料流通平臺,交通部要建立資料共享生態圈
https://www.ithome.com.tw/people/143744

校園採購有中國資安風險?立委要求教育部畫紅線
https://news.ltn.com.tw/news/politics/breakingnews/3500558

智慧教具採購 立委籲留意中國產品資安風險
https://www.cna.com.tw/news/ahel/202104150118.aspx

台芬經濟合作會議 聚焦工控、醫療資安及AI智慧醫療
https://www.chinatimes.com/realtimenews/20210416004303-260410?chdtv

「防衛後備動員署」署長中將編階 資通電軍改直屬國防部
https://news.ltn.com.tw/news/politics/breakingnews/3502131

H.工控系統/ICS/SCADA/IOT/物聯網/車聯網/電動車 相關資安
ICS-CERT Advisories April 13 2021
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-01
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-02
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-03
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-04
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-05
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-06
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-07
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-08
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-09
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-10
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-12
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-13
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-14
https://us-cert.cisa.gov/ics/advisories/icsa-21-103-15

AMPA汽機車零配件展 車威視秀智慧交通整體解決方案
https://ctee.com.tw/industrynews/technology/445055.html

最接近現實的科技幻想:關於自動駕駛你該知道的事
https://technews.tw/2021/04/15/everything-you-should-know-about-autonomous-driving/

強攻智慧物聯網,Nutanix平台助研華加速轉型
https://www.moneydj.com/kmdj/news/newsviewer.aspx?a=7e5b56b9-2a65-406a-ae55-8d687dc21097

Nutanix 助力研華科技加速轉型,強化資安
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9166

J.人工智慧/AI/ML/人臉辨識
跨入AI資安領域,Nvidia推出專屬應用框架Morpheus
https://www.ithome.com.tw/news/143891

AI人工智慧衍生智慧財產權歸屬之探討
https://udn.com/news/story/6871/5390869

Cloudflare在其邊緣網路提供人工智慧運算服務
https://www.ithome.com.tw/news/143827

Google將透過人工智慧輔助的編解碼技術Lyra開源 開放更多人使用
https://udn.com/news/story/10222/5379719

台印開發人工智慧防疫系統 可有效追蹤接觸史
https://www.cna.com.tw/news/ait/202103240421.aspx

6.近期資安活動及研討會
Scala Taiwan #38 - Mini One-afternoon Conference 4/17
https://www.meetup.com/Scala-Taiwan-Meetup/events/277230320/

技術管理者論壇 - 商業與技術的平衡 4/17
https://techxleadership.kktix.cc/events/techxleadership-2021-apr

CHECK POINT EXPERIENCE APAC 2021  4/20 ~ 4/21
https://virtual-cpx-apac.checkpoint.com/

高雄 Rails Meetup 4/21
https://www.meetup.com/rails-taiwan/events/qxfvjkyccgbcc/

Android Code Club(Taipei) 4/21
https://www.meetup.com/Taiwan-Android-Developer-Study-Group/events/bkzcmryccgbcc/

Ubuntu Core 20 台北研討會 4/21
https://docs.google.com/forms/d/e/1FAIpQLScUZVv4yiSOBG87vOsRbhKRG50KXWIMw5ESIWzKDLBUV6VIqQ/viewform

Figma: a wireframe/mockup/graphic design tool for beginners 4/23
https://www.meetup.com/taiwan-code-camp/events/277230481/

6h UI UX Weekend Crash Course 4/24
https://www.meetup.com/taiwan-code-camp/events/276965238/

工業控制系統資通安全論壇 4/26
https://acfd2019.kktix.cc/events/831e3194

MLDM Monday @ 三創育成 | TBD (可能與機器人相關主題) 4/26
https://www.meetup.com/Taiwan-R/events/277082078/

國家高速網路與計算中心 教育訓練  【資安中階課程】你被已毒了嗎? - 初探行動應用APP安全風險檢驗 4/27
https://reurl.cc/6y74ly

How to Improve, Continuously? 如何能夠「持續地」改進 4/28
https://www.meetup.com/the-liberators-network-taiwan-user-group-taipei-taiwan/events/276003453/

Why Self-Organization Matters For Scrum Teams 5/20
https://www.meetup.com/the-liberators-network-taiwan-user-group-taipei-taiwan/events/276003653/

國家高速網路與計算中心 教育訓練  「大數據程式開發平台(VM版本)」建置與開發實務課程 5/21
https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3945&from_course_list_url=course_index

學生計算機年會 SITCON 2021
https://sitcon.org/2021/

2021製造業資安論壇 6/10
https://docs.google.com/forms/d/e/1FAIpQLSeJEpc_ePmJGx2RO6hlSJQnmsFTzBT-2zkzjcnPHbdYS2UAhQ/viewform

行動應用APP安全檢測與實務(可抵內稽)  6/11
https://www.caa.org.tw/coursedetail-3515.html

Maximize the Output, or Optimize the Outcome 6/24
https://www.meetup.com/the-liberators-network-taiwan-user-group-taipei-taiwan/events/276003947/


沒有留言:

張貼留言

2024年 4月份資安、社群活動分享

  2024年 4月份資安、社群活動分享 Secure Code Warrior 線上學資安 - April  2024/4/1 https://www.accupass.com/event/2403250331191212148665 Self-Taught Coding Tu...