資安事件新聞週報 2021/6/7 ~ 2021/6/11

 

 

 資安事件新聞週報 2021/6/7  ~  2021/6/11

1.重大弱點漏洞/後門/Exploit/Zero Day
GitHub Updates Policy to Remove Exploit Code When Used in Active Attacks
https://thehackernews.com/2021/06/github-updates-policy-to-remove-exploit.html

F5 Networks BIG-IP : BIG-IP APM ACL bypass vulnerability (K75540265)
https://www.tenable.com/plugins/nessus/150460

New UAF Vulnerability Affecting Microsoft Office to be Patched Today
https://thehackernews.com/2021/06/new-uaf-vulnerability-affecting.html

10 Critical Flaws Found in CODESYS Industrial Automation Software
https://thehackernews.com/2021/06/10-critical-flaws-found-in-codesys.html

Check Point在Microsoft Office中發現四個安全漏洞
https://finance.sina.com.cn/tech/2021-06-09/doc-ikqcfnca0056198.shtml

微軟 6 月的星期二補丁:修補了 50 個漏洞,六個零日漏洞被廣泛利用
https://docsxyz.com/zh-hant/wiki/news/microsoft-june-2021-patch-tuesday-20210609

Update Your Windows Computers to Patch 6 New In-the-Wild Zero-Day Bugs
https://thehackernews.com/2021/06/update-your-windows-computers-to-patch.html

Cisco 近日發布更新以解決多個產品的安全性弱點
https://us-cert.cisa.gov/ncas/current-activity/2021/06/03/cisco-releases-security-updates-multiple-products
https://us-cert.cisa.gov/ncas/current-activity/2021/06/02/cisco-releases-security-updates-multiple-products
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-asr5k-autho-bypass-mJDF5S7n
https://tools.cisco.com/security/center/content/CiscoSecurityAdvisory/cisco-sa-lasso-saml-jun2021-DOXNRLkD

Cisco SD-WAN vManage 軟件多個漏洞
https://zh-cn.tenable.com/plugins/nessus/148447

VMware 5月底修補的軟體重大漏洞疑似發生開採行為
https://www.ithome.com.tw/news/144895

CVE-2021-21985 VMware vCenter Server遠程代碼執行漏洞EXP(更新可回顯EXP)
https://pythonrepo.com/repo/r0ckysec-CVE-2021-21985

New Chrome 0-Day Bug Under Active Attacks – Update Your Browser ASAP
https://thehackernews.com/2021/06/new-chrome-0-day-bug-under-active.html

Google Chrome to Help Users Identify Untrusted Extensions Before Installation
https://thehackernews.com/2021/06/google-chrome-to-help-users-identify.html

PuzzleMaker attacks with Chrome zero-day exploit chain
https://securelist.com/puzzlemaker-chrome-zero-day-exploit-chain/102771/

The Vulnerabilities of the Past Are the Vulnerabilities of the Future
https://thehackernews.com/2021/06/the-vulnerabilities-of-past-are.html

Researchers Warn of Critical Bugs Affecting Realtek Wi-Fi Module
https://thehackernews.com/2021/06/researchers-warn-of-critical-bugs.html

WordPress 熱門外掛 Fancy Product Designer 遭發現嚴重 0-day 漏洞
https://reurl.cc/0jxnyl

SonicWall網路安全管理員(NSM)軟體存在安全漏洞(CVE-2021-20026)
http://net.nthu.edu.tw/2009/mailing:announcement:20210604_01

BIRD 直到2.0.7 BGP PEER 未知漏洞
https://vuldb.com/zh/?id.176384

ORACLE DEMANTRA DEMAND MANAGEMENT 7.2.0.3 直到12.2.2 DM OTHERS 未知漏洞
https://vuldb.com/zh/?id.11853

HASHICORP VAULT/VAULT ENTERPRISE 直到1.5.8/1.6.4/1.7.1 TOKEN LEASE 未知漏洞
https://vuldb.com/zh/?id.176292

Luca 安全漏洞
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-33838

EasyApache 安全漏洞
https://www.anquanke.com/vul/id/2466214

多款Qualcomm產品安全漏洞
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2020-11292

Adobe 已發布安全更新,以解決多個 Adobe 產品中的弱點
https://us-cert.cisa.gov/ncas/current-activity/2021/06/08/adobe-releases-security-updates-multiple-products

IBM Cognos Analytics 11.0 和 11.1 DQM API
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2020-4561

Fancy Product Designer插件0day漏洞被利用,用戶超過17000個
https://www.freebuf.com/news/276111.html

Realtek Wi-Fi模塊多安全漏洞,可劫持無線通信
https://www.4hou.com/posts/kBn5

2.銀行/金融/保險/證券/支付系統/ 新聞及資安
公股銀畢業季徵才 雙語大加分
https://reurl.cc/EnZLLA

挪威主權基金徵防駭高手 學歷擺一邊
https://money.udn.com/money/story/121854/5513807

疫情下金融科技發展急迫性 風險管理、法遵是挑戰
https://ctee.com.tw/industrynews/technology/467468.html

三級警戒下 保險公司有一種人仍不得居家辦公
https://turnnewsapp.com/livenews/finance/M09617002021060818204630

券商居家辦公規範放寬?金管會3原則研議可行性
https://money.udn.com/money/story/5613/5518809

券商發願放寬「居家辦公」規範 金管會朝3方向研擬
https://finance.ettoday.net/news/2002421

壽險、投信、券商操盤手想居家辦公 大不易
https://tw.appledaily.com/property/20210609/2J3IC2L5FBDHXMISHMWEMJ33JI/

金管會拚數位金融 研議開放法人新戶線上貸款
https://money.udn.com/money/story/5613/5524577

Kolkata ATM Hack Mystery Solved: Read Full Technical Analysis Here
https://www.the420.in/kolkata-atm-hack-mystery-solved-read-full-technical-analysis-here/

3.電子支付/行動支付/pay/資安
我國警方5月至前日接49宗涉電子支付及假冒銀行網站騙案
https://reurl.cc/VEDxRY

香港警方過去1個月接獲30宗電子支付平台騙案 有PayMe客戶中招
https://hk.on.cc/hk/bkn/cnt/news/20210610/bkn-20210610223149191-0610_00822_001.html

不完美的支付系統,才是最完美
https://reurl.cc/ZGAL8M

4.加密貨幣/挖礦/區塊鍊/智能合約 資安
BSC損失1.57億!閃電貸竟成駭客賺錢金鏟子
https://www.chaindaily.cc/posts/9f147cd3ad12205246ef16cb4b29a15f

操弄比特幣太大?馬斯克遭自稱「匿名者」的駭客嗆聲
https://www.inside.com.tw/article/23767-elon-musk-anonymous-bitcoin-crypto

數位支付服務Square創辦人想打造硬體數位錢包,Twitter王子看上密碼貨幣哪塊潛力
https://www.bnext.com.tw/article/63243/ack-dorsey-says-square-may-build-a-bitcoin-hardware-wallet

閃電貸攻擊幣安智能鏈 5月吸走1.67億美元
https://www.horizonnextsumari.com/article/1718

Alchemix 在遷移挖礦獎勵合約時因 ALCXRewarder 合約漏洞導致超額獎勵代幣
https://www.chainnews.com/zh-hant/news/731797005746.htm

加密貨幣交易所Gate因漏洞造成損失,原比特兒註冊主體智數近日擬註銷,提供法幣借貸OTC業務
https://www.jiemian.com/article/6191473.html

駭客組織「匿名者」威脅Musk 因不滿其對Bitcoin言論
https://reurl.cc/gWzoyL

被封殺許久的川普 :「比特幣像是騙局,美元才是世界貨幣」,世界別步上薩爾瓦多的後塵
https://www.blocktempo.com/trump-bitcoin-seems-like-a-scam-threatens-the-dollar/

比特幣全球最大峰會落幕!結果幣價狂跌:310億資金灰飛煙滅
https://news.xfastest.com/bitcoin/96047/bit-coin-3/

陷資安疑慮 比特幣暴跌
https://ctee.com.tw/news/global/472076.html

防止逃稅 美國稅局要求加強加密貨幣監管權限
https://ec.ltn.com.tw/article/breakingnews/3563267

不顧民眾反對!薩爾瓦多國會已在「宣讀比特幣法案」,首個將「BTC 列法定貨幣」的國家即將誕生
https://www.blocktempo.com/el-salvador-passing-the-bitocin-law/

陸收緊監管+美凍結比特幣贖金 加密貨幣重挫
https://www.chinatimes.com/realtimenews/20210608002689-260410?chdtv

美國稅局長希望國會授權收集加密貨幣交易資料
https://news.sina.com.tw/article/20210609/38830920.html

日本 | LINE 也搶灘推出 NFT 交易市場!將在旗下 BITMAX Wallet 內實現
https://www.blocktempo.com/line-annouce-it-new-feature-about-nft-trading-on-bitmax/

比特幣、乙太幣和狗狗幣大跌 投資人憂政府擴大干預
https://money.udn.com/money/story/10511/5519442

比特幣還未見底?券商、投行認為下檔在2萬美元
https://ec.ltn.com.tw/article/breakingnews/3563623

英國網銀獨角獸 Revolut 上線狗狗幣交易!成為第 30 個支援的加密貨幣
https://www.blocktempo.com/mobile-banking-app-revolut-unleashes-dogecoin-trading/

加密貨幣詐騙案讓美國民眾半年就損失超過8千萬美元
https://www.ithome.com.tw/news/144898

美國稅局籲提高監管+FBI取得私鑰疑雲 比特幣跌至3周低點
https://news.cnyes.com/news/id/4657983

百度、微博封殺!「幣安 火幣 OKEx」皆無搜尋結果,中國加密貨幣禁令燒至瀏覽器
https://www.blocktempo.com/china-crypto-ban-baidu-weibo-blocked-binance-huobi-okex-search-results/

比特幣失寵 分析師估可能跌到2萬美元區間
https://udn.com/news/story/6811/5520738

DeFi 資管平台Zapper 因漏洞暫停SushiSwap 和Uniswap 的資金提取服務
https://www.chainnews.com/news/508736534011.htm

駭客利用一個漏洞攻擊 8 次獲利 630 萬美元,幣安智慧鏈被盯上了
https://uabei.com/tech/144724.html

HPOOL 入駐慢霧區,發佈「安全漏洞與威脅情報賞金計劃」
https://www.chainnews.com/zh-hant/articles/593247386163.htm

5.資安事件新聞

A.病毒木馬 / 殭屍網路 / 勒索軟體 / Adware /APT /後門程式/IOC
不甩證交所 上市公司旗下企業遭勒索卻裝死
https://reurl.cc/vqg441

勒索軟體 美FBI視為國安問題
https://news.ltn.com.tw/news/world/paper/1453143

中國駭客開發Windows後門程式,攻擊東南亞國家政府
https://www.ithome.com.tw/news/144829

微軟GitHub推出新政策,允許託管以安全研究為目的的惡意軟件
https://finance.sina.com.cn/tech/2021-06-07/doc-ikqcfnaz9538902.shtml

台廠頻遭駭 2020年勒索軟體釀全球1.12兆損失
https://www.ctwant.com/article/121701

美政府頒布勒索軟體企業防範指引
https://www.ithome.com.tw/news/144869

駭客集團Nobelium透過郵件行銷平台Constant Contact,發送惡意郵件予全球150個組織
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9273

新勒索軟體Epsilon Red使受害者更難復原資料
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9270

針對勒索軟體攻擊,美國白宮啟動敏捷式策略審查
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9275

威剛遭勒索軟體Ragnar Locker攻擊
https://www.ithome.com.tw/news/144910

Ragnar Locker 勒索組織肆虐 !! ADATA 威剛伺服器被入侵竊取 1.5TB 公司機密資料
https://hk.xfastest.com/119789/ransomware-ragnar-locker-hacked-adata/

近期臺灣大型企業接連傳出遭REvil攻擊,該勒索軟體背景與特性為何?TeamT5徹底剖析
https://www.ithome.com.tw/news/144900

專攻營收10億美元企業 賺飽飽病毒勒索手法曝光
https://money.udn.com/money/story/5599/5522627

Nefilim勒索病毒 專門攻擊營收超過10億美元企業
https://udn.com/news/story/7240/5523708?from=udn-ch1_breaknews-1-cate6-news

勒索軟件攻擊俄羅斯政府 安全專家懷疑是中國組織所為
https://unwire.pro/2021/06/11/security-researcher-says-attacks-on-russian-government-have-chinese-fingerprints/security/

Corporate Executives and Business Leaders
https://assets.documentcloud.org/documents/20796933/memo-what-we-urge-you-to-do-to-protect-against-the-threat-of-ransomware17.pdf

Cluster of Cobalt infrastructure with a gov theme (likely red teaming)
https://twitter.com/VK_Intel/status/1400675190045093894?s=20
https://twitter.com/malwrhunterteam/status/1399821918212038659?s=20

Necro Python Malware Upgrades With New Exploits and Crypto Mining Capabilities
https://thehackernews.com/2021/06/necro-python-malware-upgrades-with-new.html

Necro Python bot adds new exploits and Tezos mining to its bag of tricks
https://blog.talosintelligence.com/2021/06/necro-python-bot-adds-new-tricks.html

Latvian Woman Charged for Her Role in Creating Trickbot Banking Malware
https://thehackernews.com/2021/06/latvian-woman-charged-for-her-role-in.html

Phishing Malware Hijacks Bitcoin Addresses and Delivers New Agent Tesla Variant
https://www.fortinet.com/blog/threat-research/phishing-malware-hijacks-bitcoin-addresses-delivers-new-agent-tesla-variant

PHP Malware Used in Lucky Visitor Scam
https://blogs.jpcert.or.jp/en/2021/06/php_malware.html

Gootkit: the cautious Trojan
https://securelist.com/gootkit-the-cautious-trojan/102731/

FIN7 infrastructure and tooling IOCs
https://twitter.com/z0ul_/status/1401795127601991682

TeamTNT Using WatchDog Operations TTPs in Cryptojacking
https://unit42.paloaltonetworks.com/teamtnt-cryptojacking-watchdog-operations/

Researchers Discover First Known Malware Targeting Windows Containers
https://thehackernews.com/2021/06/researchers-discover-first-known.html

Fujifilm refuses to pay ransomware demand, restores network from backups
https://www.verdict.co.uk/fujifilm-ransom-demand/

New Mirai Variant Targeting Network Security Devices
https://github.com/pan-unit42/tweets/blob/master/2021-06-07-Mirai-IOCs.md
https://unit42.paloaltonetworks.com/mirai-variant-iot-vulnerabilities/

Gelsemium new campaign indicators
https://www.welivesecurity.com/2021/06/09/gelsemium-when-threat-actors-go-gardening/
https://github.com/eset/malware-ioc/tree/master/gelsemium

SteamHide: Hiding Malware in Plain Sight
https://www.gdatasoftware.com/blog/steamhide-malware-in-profile-images

Keksec and Tsunami-Ryuk
https://www.lacework.com/keksec-tsunami-ryuk/
https://github.com/lacework/lacework-labs/blob/master/blog/keksec_indicators_2021-06-09.csv

Emerging Ransomware Targets Dozens of Businesses Worldwide
https://thehackernews.com/2021/06/emerging-ransomware-targets-dozens-of.html

B.行動安全 / iPhone / Android /穿戴裝置 /App / 5G / 即時通訊
LINE Transparency Report
https://linecorp.com/zh-hant/security/transparency/2020h2

實聯資安陷阱多 山寨疾管家冒名
https://reurl.cc/W3XM75

蘋果替iOS 14.6 修補38個安全漏洞 揭露音訊/圖片會竊取個資
https://mrmad.com.tw/ios-14-6-fixes-38-security-vulnerabilities

蘋果 iOS 15 功能曝光!主畫面設計更貼近 Android
https://3c.ltn.com.tw/news/44681

資安再進化!蘋果推iCloud+ 幫助用戶實現無痕瀏覽
https://finance.ettoday.net/amp/amp_news.php7?news_id=2001533

中國也入列!蘋果新功能iCloud+實現無痕瀏覽 「10國」無法使用
https://finance.ettoday.net/news/2001920

iOS 15 全新專注模式、iPadOS 15 多工升級,支援 Swift Playground、 隱私、健康功能再強化
https://www.inside.com.tw/article/23784-wwdc-2021-part-1

疾管家被飆國罵竟回嘴了!網實測發現「還會唱歌」笑瘋
https://news.ebc.net.tw/news/living/264482

LINE在台推視訊會議新功能 有連結就可加入
https://www.cna.com.tw/news/ait/202106080101.aspx

蘋果全新隱私功能 Private Relay 中國等九國確認無法使用 拆解背後運作與 VPN不同
https://www.inside.com.tw/article/23801-more-about-private-relay

SIM 卡實名制後,以後如何報料,傳媒又應如何保護消息來源
https://reurl.cc/Lbmj5y

SMS 不再安全? Heroku 2021 年 12 月廢止 SMS 作多因素驗證工具
https://www.pcmarket.com.hk/heroku-2021-december-deprecate-sms-as-mfa-verification-method/

調查:八成金融APP存在數據洩露嚴重漏洞
https://www.secrss.com/articles/31802

Feds Secretly Ran a Fake Encrypted Chat App and Busted Over 800 Criminals
https://thehackernews.com/2021/06/feds-secretly-ran-fake-encrypted-chat.html

C.事件 / 駭客 / DDOS / APT / 雲端/ 暗網/ 徵才 / 國際資安事件
研究人員揭露新型TLS攻擊ALPACA,可突破TLS保護竊取受害者Cookie和資料
https://www.ithome.com.tw/news/144940

李德財:防駭如防疫  應建立全民通報體系
https://www.wealth.com.tw/home/articles/32176

居家辦公成駭客攻擊破口 台灣網路攻擊量單月增17%
https://www.chinatimes.com/realtimenews/20210610002982-260410?chdtv

華為稱重視資安 最大網路安全透明中心東莞正式啟用
https://udn.com/news/story/7333/5521497?from=udn-ch1_breaknews-1-cate4-news

監控駭客手段曝光!網友震驚:任天堂不是吃素的
https://buzzorange.com/techorange/2021/06/09/nintendo-play-with-hackers/

CISA推平台以讓黑客向美國聯邦機構報告安全漏洞
https://finance.sina.com.cn/tech/2021-06-09/doc-ikqciyzi8562160.shtml

Google 發現新型態的駭客攻擊技術,「先進製程晶片」更容易受害
https://buzzorange.com/techorange/2021/06/09/new-type-rowhammer-attack/

卡巴斯基:PuzzleMaker駭客串連Chrome與Windows 10漏洞對全球企業展開攻擊
https://www.ithome.com.tw/news/144920

美商藝電遭駭客入侵 780 GB遊戲原始碼和相關工具被竊
https://tw.appledaily.com/international/20210611/ORGYSYACORBTBLMQ7QQ2CVSGEA/

傳黑市掛售電玩軟體 美商藝電坦承原始程式碼遭駭
https://udn.com/news/story/10222/5525261?from=udn-ch1_breaknews-1-0-news

大型管道維運公司 LineStar 也被駭,有 70GB 文件流露在外
https://technews.tw/2021/06/09/linestar-integrity/

FBI破獲“黑暗面”持有的比特幣引發安全性擔憂?加密貨幣專家:FBI很可能利用了其漏洞百出的密碼存儲
https://hk.investing.com/news/forex-news/article-170419

FBI 如何獲得駭客私鑰,是否引起市場恐慌
https://www.chaindaily.cc/posts/f9362b2c38b37815d04dba753eabd29a

FBI寫出「木馬加密訊息軟體」 犯罪集團爽用GG了
https://news.ltn.com.tw/news/world/breakingnews/3562756

特洛伊之盾行動:FBI大釣魚「數位無間道」如何坑殺全球黑幫
https://global.udn.com/global_vision/story/8662/5519750

全球各大網站癱瘓!雲端商Fastly出包,Spotify、亞馬遜、推特都遭殃,波及用戶達數億
https://www.bnext.com.tw/article/63290/fastly-amazon-global-website

Fastly出包釀大規模斷線 CNN、紐時等網站陸續恢復運作
https://www.cna.com.tw/news/firstnews/202106085009.aspx

Fastly出包釀災!全球網站大癱瘓 亞馬遜、彭博遭殃
https://www.moneydj.com/kmdj/news/newsviewer.aspx?a=6be543be-da73-430f-a7b7-dbfdafa2a9fa

台灣5月每週遭網攻逾2500次 增幅排亞太第5
https://www.cna.com.tw/news/ait/202106100307.aspx

北約警告網攻將觸發集體防禦
https://reurl.cc/VEDOVR

歐洲資安攻擊事件 去年增一倍
https://www.chinatimes.com/newspapers/20210611000869-260203?chdtv

美國麻州輪船系統遭駭 換票務網站
https://www.epochtimes.com/b5/21/6/8/n13008573.htm

程式碼藏「小熊維尼」諷中國?《電馭叛客2077》駭客洩漏早期開發資料
https://games.yahoo.com.tw/2077-winnie-the-pooh-cdpr-021925586.html

美國追回付給駭客的比特幣贖金:方法曝光
https://news.xfastest.com/bitcoin/96109/bit-coin-4/

美國殖民管道遭黑客勒索 司法部起回部分虛擬貨幣贖金
https://reurl.cc/kZ7j5K

美東油管商遭駭客攻擊!FBI救回63.7 個比特幣贖金,引發「錢包被破解」恐慌
https://www.abmedia.io/20210608-fbi-seized-fun-from-hacker

美國追回了不少已付駭客的贖金:63.7個比特幣
https://reurl.cc/2rDkgE

付駭客 1,100 萬鎂比特幣!最大肉商 JBS 花錢買心安,執行長:做了最正確的決定
https://www.blocktempo.com/ransomware-jbs-holdings-meat-producer/

Colonial Pipeline 遭駭勒索比特幣一案,美司法部:已奪回大部分贖金
https://blockcast.it/2021/06/08/us-officials-recovered-2-3m-bitcoin-ransom-paid-by-colonial-pipeline/

美國司法部:已追回大部分給駭客的比特幣贖金,價值230萬美元
https://news.knowing.asia/news/8cded2b3-f7c5-4b3a-8457-1f18c35ce212

駭客挖出特斯拉 FSD 訂閱服務有多種方案,不只是單純的按月付費
https://reurl.cc/kZL6Rb

新南威爾士州衛生部門確認數據因 Accellion 漏洞而遭到破壞
https://docsxyz.com/zh-hant/wiki/news/nsw-health-confirms-data-breached-due-to-accellion-vulnerability-20210607

FBI以查案為由向傳媒索讀者資料 被批違反新聞自由
https://reurl.cc/O0kngX

FBI 2020網路犯罪報告的五大重點
https://blog.twnic.tw/2021/06/08/18711/

六四32年|微軟Bing連在歐美也搜不到坦克人圖片 曾為進入中國巿場屏蔽敏感詞
https://tw.appledaily.com/international/20210605/34ZXKTEGDRC5BJ356RONL3QNDE/

在家工作很爽?最新調查:這類人最抓狂 還有人想念辦公室
https://tw.appledaily.com/supplement/20210607/RCAPXF5VGVENZDWRXMRZHY3ITU/

製造業資安太脆弱 立委:國家隊要動起來
https://reurl.cc/xGEXdE

駭客勒贖目標轉向媒體業 2家電視台受害
https://www.worldjournal.com/wj/story/121618/5512751

台灣防疫就跟資安一樣好笑
https://www.ptt.cc/bbs/Gossiping/M.1622875966.A.E81.html

男居家辦公爆婚外情 這舉動露餡
https://reurl.cc/O0keKD

居家辦公抓包同事偷吃 神人點破露餡關鍵 網全跪了
https://www.chinatimes.com/realtimenews/20210605002679-260405?chdtv

APT 駭侵團體針對東南亞某國政府發動後門監聽攻擊長達三年
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9272

美國金融業監管局、SEC警告:散戶也面臨駭客盜用威脅
https://ec.ltn.com.tw/article/breakingnews/3558960

美最大輸油管上月遭駭 司法部:已追回大部分贖金
https://udn.com/news/story/6813/5516629

諜對諜!美最大輸油管勒索案 FBI攔截230萬美元比特幣
https://reurl.cc/pgWv0r

反擊網路攻擊 美商務部長:不排除軍事選項
https://news.ltn.com.tw/news/world/breakingnews/3560514

網攻等同911、珍珠港事件?美能源部:反對支付贖金
https://www.moneydj.com/kmdj/news/newsviewer.aspx?a=b8adcaa8-4a2e-4389-9c1b-120808ca8fa3

延續川普反中政策 拜登再加碼.禁投資59家陸企
https://news.tvbs.com.tw/focus/1522307

美特戰部隊「戰術加密通訊器」 安全性升級
https://reurl.cc/vqg8Ny

駭客入侵紐約公交系統 舒默:中俄縱容黑客
https://www.ntdtv.com/b5/2021/06/04/a103135067.html

美澳跨國臥底計畫 打擊全球組織犯罪活動
https://reurl.cc/kZ7jVd

頻遭駭客勒索攻擊  美國網戰司令部計畫反制
https://www.pourquoi.tw/2021/06/09/intlnews-nasaoa-210602-210608-4/

美國前總統川普嗆:要不是祖克柏一直打電話,我早應該把臉書禁掉
https://www.inside.com.tw/article/23800-trump-shouldve-banned-facebook-zuckerberg-kept-calling

避免歐盟反彈 拜登重新定調美俄關係
https://money.udn.com/money/story/5599/5520458

白宮設立特別工作組 直瞄中共涉美供應鏈
https://www.ntdtv.com.tw/b5/20210609/video/296877.html

國會「雲選區」遭駭 60眾議員電郵停擺
https://www.worldjournal.com/wj/story/121148/5519899

駭襲讓60位美議員“斷網” 商長促企業增強網絡防護
https://www.soundofhope.org/post/513761?lang=b5

不再只有嚴厲譴責 中國人大通過「反制裁法」瞄準歐美個人與組織
https://www.upmedia.mg/news_info.php?SerialNo=115672

China’s firewall is spreading globally
https://qz.com/2017649/wix-bing-youtube-errors-stoke-fear-chinas-firewall-is-global/

Apple’s new ‘private relay’ VPN will be available in Hong Kong, not mainland China, source says
https://www.scmp.com/tech/big-tech/article/3136417/apples-new-private-relay-vpn-not-available-china-and-several-other

U.S. Recovers $2.3 Million Ransom Paid to Colonial Pipeline Hackers
https://thehackernews.com/2021/06/us-recovers-23-million-ransom-paid-to.html

800 CRIMINALS ARRESTED IN BIGGEST EVER LAW ENFORCEMENT OPERATION AGAINST ENCRYPTED COMMUNICATION
https://reurl.cc/XW4Y8e

Trojan Shield: How the FBI Secretly Ran a Phone Network for Criminals
https://www.vice.com/en/article/akgkwj/operation-trojan-shield-anom-fbi-secret-phone-network

Executive Order on Protecting Americans’ Sensitive Data from Foreign Adversaries
https://www.whitehouse.gov/briefing-room/presidential-actions/2021/06/09/executive-order-on-protecting-americans-sensitive-data-from-foreign-adversaries/

Hacking Unity Games with Malicious GameObjects
https://blog.includesecurity.com/2021/06/hacking-unity-games-malicious-unity-game-objects/

Crypto-Mining Attacks Targeting Kubernetes Clusters via Kubeflow Instances
https://thehackernews.com/2021/06/crypto-mining-attacks-targeting.html

Beef Supplier JBS Paid Hackers $11 Million Ransom After Cyberattack
https://thehackernews.com/2021/06/beef-supplier-jbs-paid-hackers-11.html

New TLS Attack Lets Attackers Launch Cross-Protocol Attacks Against Secure Sites
https://thehackernews.com/2021/06/new-tls-attack-lets-attackers-launch.html

資安分析師夯 求才戰開打
https://udn.com/news/story/6811/5512012

Android APP開發
https://www.104.com.tw/job/7asqm

【金融科技】網路管理工程師(新人/研發替代役)
https://www.104.com.tw/job/4a1hu?jobsource=apply_i

專案支援工程師-2100172、2100174、2100176
https://www.104.com.tw/jb/104i/job/view?j=78hf4

資安工程師/技術顧問_2343
https://www.104.com.tw/job/73zlr?jobsource=job_same_B

資安健診工程師 - 2100313
https://www.104.com.tw/job/7akv5?jobsource=job_same_B

技術整合部:資安工程師 /資訊安全副理(八德)
https://www.104.com.tw/job/79h09?jobsource=job_same_B

資安工程師-2100216、2100237、2100238
https://www.104.com.tw/job/78ugd?jobsource=job_same_B

資深資安工程師
https://www.104.com.tw/job/6z5pp?jobsource=job_same_B

資訊安全管理師(稽核)
https://www.104.com.tw/job/7auxj

Front-end Developer(React-focused) 前端工程師
https://careers.shopee.tw/job-detail/1995

Python Backend Developer 後端工程師
https://careers.shopee.tw/job-detail/2146

Site Reliability Engineer(SRE) 網站可靠性工程師  
https://careers.shopee.tw/job-detail/2700

Product Manager 產品經理  
https://careers.shopee.tw/job-detail/3025

約聘-ISMS資安管理專案管理師(台北)-1FS106
https://www.104.com.tw/job/7avlx

資安主管
https://www.104.com.tw/jb/104i/job/view?j=7a3yr

資安管理專員/主管
https://www.yourator.co/companies/oecgroup/jobs/17812

D4000 資安管理工程師/資深工程師
http://www.104.com.tw/jb/104i/job/view?j=6yqfq

資安軟體研發實習生
https://www.104.com.tw/jb/104i/job/view?j=77wa3

Sr. Front-end Developer 資深前端工程師
https://www.104.com.tw/job/6vixs?jobsource=2018indexpoc

資訊安全主管
https://www.104.com.tw/job/7aqy6

資安顧問 (正職人員,駐點服務)
https://www.104.com.tw/job/7ayfo

網路資安設備工程師
https://www.1111.com.tw/job/97410059/

資安工程師
https://job.taiwanjobs.gov.tw/Internet/jobwanted/JobDetail.aspx?EMPLOYER_ID=19929&HIRE_ID=10462855

D.資料外洩/個資法/GDPR/網路詐騙/網路釣魚/盜刷/假新聞
非法蒐集子女個資 荷蘭6萬多名家長向TikTok求償479億
https://news.ltn.com.tw/news/world/breakingnews/3559298

簡訊實聯制QR碼傳調包詐騙 慎明辨
http://www.ksnews.com.tw/index.php/news/contents_page/0001492885

詐騙集團偷換QR Code 傳訊前注意這點「防荷包失血」
https://www.mirrormedia.mg/story/20210607edi005/

有實聯制被調包騙錢!這5招幫你防範
https://reurl.cc/O0A3Or

網路密碼曝險 可用安全性快篩檢視
https://turnnewsapp.com/livenews/finance/A07659002021060313390898

喬州法官因敲詐、勒索被判15年徒刑
https://www.epochtimes.com/b5/21/6/5/n13001569.htm

手機遊戲「銀河大戰」爆發用戶資料外洩事件,近 600 萬玩家受害
https://www.twcert.org.tw/tw/cp-104-4783-acb95-1.html

美國國稅局正在調查美國富人稅務資訊泄露事件
https://reurl.cc/bXkjnv

洩密資料顯示美最有錢億萬富翁繳稅少 平均稅率15.8%
https://money.udn.com/money/story/5599/5519547

有實聯制被調包騙你錢!一掃錢包大失血 這5招幫你防範
https://www.setn.com/News.aspx?NewsID=951053

把影像交給美國警察,居家監控品牌 Ring 拒透露受影響用戶數
https://www.inside.com.tw/article/23805-ring-police-warrants-neighbors

神祕惡意軟體竊走2600萬筆個資 一開電郵網頁瀏覽瞬間被截圖
https://vip.udn.com/vip/story/121937/5526035

Hackers Breached Colonial Pipeline Using Compromised VPN Password
https://thehackernews.com/2021/06/hackers-breached-colonial-pipeline.html

TikTok Quietly Updated Its Privacy Policy to Collect Users' Biometric Data
https://thehackernews.com/2021/06/tiktok-quietly-updated-its-privacy.html

E.研究報告/工具
開源資安工具-自動化滲透模板引擎 SSTI-tplmap
https://sectools.tw/ssti-tplmap/

域名濫用報告系統(DAAR)調整更新
https://blog.twnic.tw/2021/06/07/18707/

13 個 Edge 瀏覽器超好用的功能,網頁內容還能唸給你聽
https://applealmond.com/posts/102891

漏洞情報| 用友NC存在遠程命令執行漏洞
https://blog.csdn.net/weixin_45728976/article/details/117594139

McAfee Database Security修復多個安全漏洞
https://www.secrss.com/articles/31696

無線通信新威脅!Realtek RTL8170C Wi-Fi模塊存在嚴重漏洞
https://www.freebuf.com/vuls/276526.html

Windows內核提權漏洞CVE-2018-8120分析- 上
https://www.anquanke.com/post/id/241057

利用Linux漏洞漏洞實現Docker逃逸
https://paper.seebug.org/1602/

ProSSHD 1.2 20090726 - Remote Buffer Overflow
https://bbs.pediy.com/thread-267966.htm

Finding SSRF via HTML Injection inside a PDF file on AWS EC2
https://blog.appsecco.com/finding-ssrf-via-html-injection-inside-a-pdf-file-on-aws-ec2-214cc5ec5d90

cyberchef-recipes
https://github.com/mattnotmax/cyberchef-recipes

Open Source Insights
https://deps.dev/

Learning JNDI Injection From CVE-2021-21985
https://y4y.space/2021/06/04/learning-jndi-injection-from-cve-2021-21985/

kubernetes-goat
https://github.com/madhuakula/kubernetes-goat

joern: Open-source code analysis platform for C/C++/Java
https://securityonline.info/joern-open-source-code-analysis-platform-for-c-c-java/

PWNABLE.KR PASSCODE WRITEUP
https://hacklido.com/blog/154-pwnablekr-passcode-writeup

WINDOWS KERNEL DEBUGGING & EXPLOITATION PART 1 - ENVIRONMENT SETUP
https://hacklido.com/blog/124-windows-kernel-debugging-exploitation-part-1-environment-setup

WINDOWS KERNEL DEBUGGING & EXPLOITATION PART 2 - STACK OVERFLOW
https://hacklido.com/blog/147-windows-kernel-debugging-exploitation-part-2-stack-overflow

ULTRATECH | TRYHACKME WRITEUP
https://hacklido.com/blog/138-ultratech-tryhackme-writeup

VULNVERSITY WRITEUP
https://hacklido.com/blog/132-vulnversity-writeup

THM ”WIFI HACKING 101” ROOM WRITEUP
https://hacklido.com/blog/101-thm-wifi-hacking-101-room-writeup

TRYHACKME OSCP BUFFER OVERFLOW PREP
https://hacklido.com/blog/92-tryhackme-oscp-buffer-overflow-prep

HARDWARE HACKING : GETTING UART SHELLS
https://hacklido.com/blog/67-hardware-hacking-getting-uart-shells

FINAL CURTAIN TO CRACK EJPT
https://hacklido.com/blog/65-final-curtain-to-crack-ejpt

afl_ghidra_emu: fuzz exotic architecture using AFL++ and Ghidra emulation
https://securityonline.info/afl_ghidra_emu-fuzz-exotic-architecture-using-afl-and-ghidra-emulation/

Exploiting weak configurations in Google Cloud Identity Platform
https://blog.appsecco.com/exploiting-weak-configurations-in-google-identity-platform-cbddbd0e71e3

TeamTNT Operations Actively Enumerating Cloud Environments
https://unit42.paloaltonetworks.com/teamtnt-operations-cloud-environments/

Critical 0-day in Fancy Product Designer Under Active Attack
https://www.wordfence.com/blog/2021/06/critical-0-day-in-fancy-product-designer-under-active-attack/

RedWarden - Flexible CobaltStrike Malleable Redirector
https://www.kitploit.com/2021/06/redwarden-flexible-cobaltstrike.html

Crimson
https://github.com/Karmaz95/crimson

leekslazylogger
https://github.com/eartharoid/leekslazylogger

0x0C. Defeat Indirect Call - Anti-Analysis Technique in Darkside Ransomware
https://hackmd.io/Pu7rwaRgSdedTY0eRaC4dg

Attacking Azure, Azure AD, and Introducing PowerZure
https://posts.specterops.io/attacking-azure-azure-ad-and-introducing-powerzure-ca70b330511a

gundog: guided hunting for Microsoft 365 Defender
https://securityonline.info/gundog-guided-hunting-for-microsoft-365-defender/

tenet: Trace Explorer for Reverse Engineers
https://securityonline.info/tenet-trace-explorer-for-reverse-engineers/

Introduction to File Format Fuzzing & Exploitation
https://danielc7.medium.com/introduction-to-file-format-fuzzing-exploitation-922143ab2ab3

Finding SSRF via HTML Injection inside a PDF file on AWS EC2
https://blog.appsecco.com/finding-ssrf-via-html-injection-inside-a-pdf-file-on-aws-ec2-214cc5ec5d90

Prometheus Ransomware Gang: A Group of REvil
https://unit42.paloaltonetworks.com/prometheus-ransomware/

Introduction to Game Hacking
https://medium.com/ax1al/introduction-to-game-hacking-fb70e29de60f

Metasploit Android Modules
https://www.infosecmatter.com/metasploit-android-modules/

Advisory X41-2021-002: nginx DNS Resolver Off-by-One Heap Write Vulnerability
https://x41-dsec.de/lab/advisories/x41-2021-002-nginx-resolver-copy/

Second Order SQL Injection - Something Is Hidden Inside
https://566ef2355fa269916677e0b51f73508e.cdn.polarisec.io/second-order-sql-injection-something-is-hidden-inside-d7d5d5c510a0

Rotary Cellphone (Original Project Post)
http://www.justine-haupt.com/rotarycellphone/index.html

New TLS Attack Lets Attackers Launch Cross-Protocol Attacks Against Secure Sites
https://thehackernews.com/2021/06/new-tls-attack-lets-attackers-launch.html

Vulscan - advanced vulnerability scanning with Nmap NSE
https://hakin9.org/vulscan-advanced-vulnerability-scanning-with-nmap-nse/

Finding Privilege Escalation Vulnerabilities in Windows using Process Mon
https://vuls.cert.org/confluence/display/Wiki/Finding+Privilege+Escalation+Vulnerabilities+in+Windows+using+Process+Monitor

Deepfence Runtime ThreatMapper
https://github.com/deepfence/ThreatMapper

F.商業
精誠 下半年強攻雲端資安
https://readers.ctee.com.tw/cm/20210604/a14aa12/1128514/share

特斯拉陷中國公關危機!傳 5 月接單量慘腰斬 股價下殺
https://www.inside.com.tw/article/23754-tesla-china-crisis-may

結合平台資源與數位工具,Google 多管齊下助台防疫
https://technews.tw/2021/06/05/more-support-for-the-covid-19-pandemic-in-taiwan/

趨勢科技攜手中國附醫推廣幹細胞治療新冠肺炎重症患者
https://turnnewsapp.com/livenews/tech/A86127002021060510062766

鴻海研究院與香港城市大學簽署MOU 發展新世代通訊技術
https://ec.ltn.com.tw/article/breakingnews/3559715

鴻海研究院與香港城大簽MOU 投入AI、半導體、資安領域
https://money.udn.com/money/story/5612/5512972

劉揚偉把「製造的鴻海」 提升為「科技與腦力的鴻海」
https://money.udn.com/money/story/5612/5512466

鴻海研究院攜手香港城大 聚焦4大前瞻技術研發
https://www.chinatimes.com/realtimenews/20210607001068-260410?chdtv

行動上網快又安心!限時申辦資安服務送雙重好禮,推薦好友再抽千元購物金
https://www.emome.net/1/255

如何主動掌握員工健康做好防疫?微軟推低代碼 App 開發平台讓流程變簡單
https://buzzorange.com/techorange/2021/06/07/microsoft-power-apps/

中華電攜手子公司中華資安國際,響應政府資安即國安2.0戰略
https://reurl.cc/W3X7ox

趨勢科技攜手中國附醫 協助新冠肺炎新療法實驗
https://ec.ltn.com.tw/article/breakingnews/3560867

Arm 執行長 Simon Segars:「機密運算」為多樣的智慧化應用提升資訊安全
https://www.informationsecurity.com.tw/article/article_detail.aspx?tv=11&aid=9264

實現零漏洞檢測!以色列資安新創申請IPO、市值飆至30億美元,憑什麼在戰場中突圍
https://www.bnext.com.tw/article/63246/sentinelone-ipo

AI資安業者SentinelOne提出上市申請
https://www.ithome.com.tw/news/144882

凌華與汎宇聯手 打造台電國安級太陽能監控系統
https://money.udn.com/money/story/5612/5517443

神盾引領成立國際標準組織「FIDO台灣分會」 共創台灣FIDO友善生態系
https://ec.ltn.com.tw/article/breakingnews/3562129

奧義智慧攜手日IT巨擘 ITFOR 助日金融業布局AI資安
https://ec.ltn.com.tw/article/breakingnews/3562190

兩家私募股權投資公司將以9億美元收購網絡安全公司ExtraHop Networks
https://reurl.cc/MAbjQX

彌合資安認知與實作落差 實現普及化和減少標準碎片化
https://reurl.cc/R0j77g

奧義智慧攜手日資訊上市公司 ITFOR,強攻金融資安
https://ctee.com.tw/industrynews/technology/472156.html

Palo Alto Networks新世代防火牆 獲台灣資策會採用
https://www.ctimes.com.tw/DispNews/tw/Palo-Alto-Networks/2106101638CX.shtml

G.政府
金融監督管理委員會公告「證券暨期貨市場各服務事業建立內部控制制度處理準則」第 36-2 條條文修正草案
https://www.lawbank.com.tw/news/NewsContent.aspx?NID=178054.00

我國能源領域關鍵基礎設施資安事件防護資訊,請參考並加強防範
http://net.nthu.edu.tw/2009/mailing:announcement:20210604_02

疫苗陸續抵台 國防院學者:國軍可協助開設大型戶外接種站
https://news.ltn.com.tw/news/life/breakingnews/3559034

衛福部:疫苗護照FHIR網站將於6月開放測試、部內各署司未來將統一用FHIR與醫院交換資料
https://www.ithome.com.tw/news/144850

疫苗接種平台 專家籲強化資安防護
https://news.ltn.com.tw/news/politics/paper/1453119

數位身分證推行為何「卡卡」?專家實測後發現資安、應用面2痛點
https://www.bnext.com.tw/article/62504/eid-information-security

劍青檢改籲加速部署資安對策 有效回應疫情時代治安情勢
https://www.mirrormedia.mg/story/20210607inv001/

劍青檢改:各地檢無連線內網資安線路 籲部署司法資安對策
https://news.ltn.com.tw/news/society/breakingnews/3560735

檢察官居家辦公卻連不上內網 劍青檢改籲請改進資安
https://www.chinatimes.com/realtimenews/20210607001490-260402?chdtv

科技法庭的轉機:疫情下,法院「視訊開庭」的挑戰
https://opinion.udn.com/opinion/story/10124/5514292?form=udn_ch2_common3_cate

數位身分證帶來數位足跡監控,中研院專家:慎防國家級資訊戰
https://www.bnext.com.tw/article/62505/eid-digital-footprint

法務部:添購筆電給檢察官 資安下增頻寬連內網
https://www.cna.com.tw/news/asoc/202106070338.aspx

檢察官叫苦連天!視訊開庭軟體超陽春 每30分鐘就斷線
https://tw.appledaily.com/local/20210607/7WSLO3NX2VEXHHG2ESQLQ74TUI/

台灣各縣市施打COVID-19疫苗統計
https://covid-19.nchc.org.tw/dt_002-csse_covid_19_daily_reports_vaccine_city2.php

金融監督管理委員會公告「金融控股公司及銀行業內部控制及稽核制度實施辦法」部分條文修正草案
https://www.lawbank.com.tw/news/NewsContent.aspx?NID=178265.00

H.工控系統/ICS/SCADA/IOT/物聯網/車聯網/電動車/人工智慧/AI/ML/人臉辨識 相關資安
趨勢科技揭車聯網資安趨勢:當汽車成了行駛中的「超級電腦」,該如抵禦駭客攻擊
https://www.bnext.com.tw/article/63216/computex-2021-car-trend-micro-securing

首日 COMPUTEX Forum 精彩回顧 AI賦能智慧物聯 場域延伸全面升級 探討 AI 與 AIoT 無窮潛能
https://news.sina.com.tw/article/20210604/38786110.html

CHIYU Technology IoT devices 安全漏洞
https://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2021-31642

Siemens JT2Go < 13.1.0.1 多個漏洞(SSA-663999)
https://zh-cn.tenable.com/plugins/nessus/149326

全球物聯網資安暨智慧製造防駭發展動態
https://technews.tw/2021/06/08/global-iot-security-development/

IoT應用無縫連結 eSIM扮演關鍵
https://reurl.cc/7re0ey

針對不同應用優化伺服器設計 完整款式對應熱門需求 依工作負載提供最適選項 從邊緣到AI新款備出
https://www.netadmin.com.tw/netadmin/zh-tw/viewpoint/8B506225AA054CB886A99B6FAC342DF7

工業自動化的機會與威脅
https://www.netadmin.com.tw/netadmin/zh-tw/snapshot/826142FA2F2C476B9D49D0D94E05316D

製造業在 AI 革命如何創新淘金?NVIDIA 解密導入 AI 3 大關鍵與 1 個重要挑戰
https://buzzorange.com/techorange/2021/06/08/2021-computex-nvidia/

為什麼AI醫療容易失敗?李建璋:最大原因可能在資料
https://money.udn.com/money/story/5612/5514531

面面俱到的Advantech IIoT閘道器EI-52
https://makerpro.cc/2021/06/unboxing-review-of-ei-52/

ICDT MQTT Tools
http://www.icdt.com.tw/main/index.php/2013-07-09-05-16-50/mqtt-hmi-app-download/file/101-mqtt-tools

I.教育訓練
109資通安全管理法 數位教育訓練
https://reurl.cc/Nrp42q

Let's Kotlin - 為什麼選擇 Kotlin 及 GDE 申請經驗分享
https://tw.kotlin.tips/webinars/m1wohf/why-i-like-kotlin-and-how-to-become-a-gde

Hacker lexicon: What is a supply chain attack
https://arstechnica.com/information-technology/2021/06/hacker-lexicon-what-is-a-supply-chain-attack/

智慧醫療轉型與資安聯防體系之規劃 feat. 毛敬豪、王仁甫
https://player.soundon.fm/p/8fdc3e51-8bfb-4bfa-9c65-8ea2ce5a6eb7/episodes/e03fedd8-26ff-4ce4-aefe-f1a1bd1ce554

EP50 - 從遊戲外掛到逆向工程大師 | 資安研究員 馬聖豪
https://infosecdecompress.com/posts/ep50_interview_with_aaaddress1

實習抉擇!軟體設計vs資安
https://www.dcard.tw/f/job/p/236176109

經典駭客攻擊教程:給每個人的網站安全入門
https://hahow.in/courses/5aca2dc9d21aee001e55b296/assignments

安全疑慮熱點(Security Hotspots)
https://monkenwu.github.io/SonarQubeChineseDoc8.1/user-guide/security-hotspots/

DVWA之文件上傳漏洞
https://blog.csdn.net/weixin_57274377/article/details/117571776

學程式Q&A,從完全不懂到學會,需要多長時間
https://reurl.cc/no1Gnn

INTRODUCTION TO BUG BOUNTY WITH AUTOMATION
https://hacklido.com/blog/140-introduction-to-bug-bounty-with-automation

TUTORIAL FOR NIKTO TOOL
https://hacklido.com/blog/89-tutorial-for-nikto-tool

WHAT IS BANDWIDTH
https://hacklido.com/blog/48-what-is-bandwidth

How to play CTF
https://github.com/ktecv2000/How-to-play-CTF

HTTP Status Codes Decision Diagram – Infographic
https://www.loggly.com/blog/http-status-code-diagram/

CyCraft Classroom: MITRE ATT&CK vs. Cyber Kill Chain vs. Diamond Model
https://medium.com/cycraft/cycraft-classroom-mitre-att-ck-vs-cyber-kill-chain-vs-diamond-model-1cc8fa49a20f

What To Do When Your Business Is Hacked
https://thehackernews.com/2021/05/what-to-do-when-your-business-is-hacked.html

6.近期資安活動及研討會
Maximize the Output, or Optimize the Outcome 6/24
https://www.meetup.com/the-liberators-network-taiwan-user-group-taipei-taiwan/events/276003947/

【白帽駭客工坊】2021資安實務培訓課程 6/25
https://pttcareer.com/tech_job/M.1620115144.A.C05.html

Making websites run faster and environmentally friendly 6/25
https://www.meetup.com/taiwan-code-camp/events/278096767/

國家高速網路與計算中心 教育訓練  【資安進階課程】實體滲透與手法研究 6/29
https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3950&from_course_list_url=homepage

Golang Taipei Gathering #58
https://www.meetup.com/golang-taipei-meetup/events/277604159/

Cyber Security Global Summit 21  6/29 ~ 6/30
https://cs.geekle.us/?utm_content=INFO_SEC_TIER2

元智資工夏令營-由programming邁入AI大數據與資安世界 7/15 ~ 7/17
https://cse-yzu.kktix.cc/events/yzcsapcs5

國立臺灣科技大學執行教育部「先進資通安全實務人才培育計畫」,將於110年7月26日至8月1日舉辦「110年新型態資安暑期課程(AIS3 2021)
http://cc.ncku.edu.tw/p/406-1002-220949,r804.php?Lang=zh-tw

學生計算機年會 SITCON 2021  9/4
https://sitcon.org/2021/

Cyber Defense Summit 2021 Oct. 4-7, 2021
https://summit.fireeye.com/

HITCON 2021 台灣駭客年會 11/26 ~ 11/27
https://kktix.com/events/hitcon-2021/

沒有留言:

張貼留言

2024年 4月份資安、社群活動分享

  2024年 4月份資安、社群活動分享 Secure Code Warrior 線上學資安 - April  2024/4/1 https://www.accupass.com/event/2403250331191212148665 Self-Taught Coding Tu...