資安事件新聞週報 2021/9/13 ~ 2021/9/17

 

資安事件新聞週報 2021/9/13  ~  2021/9/17

1.重大弱點漏洞/後門/Exploit/Zero Day
FBI警告:國家級駭客正在開採Zoho的自助式密碼管理平臺漏洞
https://www.ithome.com.tw/news/146787

Update Google Chrome to Patch 2 New Zero-Day Flaws Under Attack
https://thehackernews.com/2021/09/update-google-chrome-to-patch-2-new.html

Critical Bug Reported in NPM Package With Millions of Downloads Weekly
https://thehackernews.com/2021/09/critical-bug-reported-in-npm-package.html

全景 TSSServiSignAdapter Windows版 - Improper Input Validation
https://www.twcert.org.tw/tw/cp-132-5093-76f04-1.html

Third Critical Bug Affects Netgear Smart Switches — Details and PoC Released
https://thehackernews.com/2021/09/third-critical-bug-affects-netgear.html

Critical Flaws Discovered in Azure App That Microsoft Secretly Installs on Linux VMs
https://thehackernews.com/2021/09/critical-flaws-discovered-in-azure-app.html

Cisco 近日發布更新以解決產品 IOS XR Software 的多個安全性弱點
https://us-cert.cisa.gov/ncas/current-activity/2021/09/09/cisco-releases-security-updates-multiple-products

Adobe 已發布安全更新,以解決多個 Adobe 產品中的弱點
https://us-cert.cisa.gov/ncas/current-activity/2021/09/14/adobe-releases-security-updates-multiple-products

Citrix 發布 ShareFile 的安全更新
https://us-cert.cisa.gov/ncas/current-activity/2021/09/14/citrix-releases-security-update-sharefile-storage-zones-controller

Citrix發布針對Hypervisor的安全更新
https://us-cert.cisa.gov/ncas/current-activity/2021/09/09/citrix-releases-security-updates-hypervisor

小心資安破口快更新! 微軟、Apple等發布重大修補程式
https://news.ltn.com.tw/news/life/breakingnews/3673448

微軟針對 CVE-2021-40444 嚴重 0-day 漏洞推出暫時解決方案
https://www.informationsecurity.com.tw/article/article_detail.aspx?tv=11&aid=9449

Windows MSHTML 0-Day Exploited to Deploy Cobalt Strike Beacon in Targeted Attacks
https://thehackernews.com/2021/09/windows-mshtml-0-day-exploited-to.html

Microsoft Releases Patch for Actively Exploited Windows Zero-Day Vulnerability
https://thehackernews.com/2021/09/microsoft-releases-patch-for-actively.html

2.銀行/金融/保險/證券/支付系統/ 新聞及資安
乘數位金融之浪潮,防資訊安全於未然
https://www.informationsecurity.com.tw/article/article_detail.aspx?tv=11&aid=9453

趨勢科技上半年資安報告:銀行業遭勒索病毒攻擊暴增
https://ec.ltn.com.tw/article/breakingnews/3673332

富邦產險今舉行董監事數位治理研討會,探討疫情下數位轉型
https://reurl.cc/gzW61R

遠距投保 六壽險競賽拚落地
https://reurl.cc/Q69Egp

五倍券 9/22 開放數位綁定,資安專家呼籲消費者要預防 App 詐騙
https://finance.technews.tw/2021/09/17/five-fold-digital-coupon-digital/

綁數位「五倍券」小心被駭 專家驚爆國內6成金融單位沒防範
https://finance.ettoday.net/news/2082822

純網銀、網路銀行、數位銀行差別在哪?3大重點一次搞懂
https://www.niusnews.com/=P3000fw15

易安聯喊卡 監理沙盒畢業難
https://ec.ltn.com.tw/article/paper/1473690

科技公司闖進金融沙盒 金融業偏好「試辦」業務
https://ec.ltn.com.tw/article/paper/1473686

乘數位金融之浪潮,防資訊安全於未然
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9453

Magecart Group 8: Patterns in Hosting Reveal Sustained Attacks on E-Commerce
https://community.riskiq.com/article/a472ec2d
https://www.riskiq.com/blog/external-threat-management/magecart-group8-hosting-patterns/

3.電子支付/行動支付/pay/資安
高雄券與9銀行、電子支付業者 合作 「綁定開就賺」加碼
https://ec.ltn.com.tw/article/breakingnews/3674829

五倍券12大數位綁定行動支付、電子票證優惠方案!最高回饋1500-1800元
https://www.marieclaire.com.tw/lifestyle/news/60343

電子支付專營變為9家 電子票證改稱儲值卡
https://reurl.cc/q1gv7N

下周三開放…數位5倍券 綁定好複雜
https://udn.com/news/story/120974/5756740

行動支付取代現金 中國ATM數量已不到百萬台
https://www.cna.com.tw/news/acn/202109090341.aspx

韓國上半年電子支付日均金額達8,635億韓元,創歷年新高
https://reurl.cc/823XEX

網家押寶「後支付」 轉型成敗關鍵
https://money.udn.com/money/story/11162/5754922

政府提倡數位五倍券 高虹安驚揭預算編列相互矛盾
https://reurl.cc/vgqvYo

數位券綁定成效不彰 民眾黨籲中央修正錯誤策略
https://money.udn.com/money/story/5648/5753497

最複雜五倍券一次搞懂「4個領法43種綁定選擇」
https://reurl.cc/6DadoO

虧損收斂6成,LINE Pay做了什麼
https://www.bnext.com.tw/article/65018/what-do-line-pay-do-to-resolve-the-dificit

4.加密貨幣/挖礦/區塊鍊/智能合約 資安
加密貨幣加速勒索軟件組織搵錢
https://wepro180.com/crypto-ransomware210916/

ACE綁定銀行帳戶提升安全等級,台幣買虛擬貨幣更安心
https://news.cnyes.com/news/id/4726598

WSJ:拜登政府擬祭制裁 瞄準涉及勒索攻擊的加密貨幣交易所
https://news.cnyes.com/news/id/4726869

衝著錢來!專家警告:加密貨幣交易所已成駭客熱門目標
https://newtalk.tw/news/view/2021-09-15/636604

CoinEx智能鏈開啟駭客松大賽,並設立1000萬美元項目扶持基金
https://news.cnyes.com/news/id/4726096?exp=a

Sushi「MISO平台」遇駭, 864.8 ETH項目募資款被盜;CTO : 供應鏈攻擊
https://www.blocktempo.com/hacker-steals-over-3-million-from-miso-platform/

俄羅斯加密貨幣交易所Wex前負責人在波蘭被捕
https://news.cnyes.com/news/id/4726881?exp=a

日加密貨幣交易商遭駭 損失近億美元
https://reurl.cc/gzW6qN

萬向區塊鏈駭客松公布第二批入圍決賽項目名單
https://news.cnyes.com/news/id/4727125

張立昂比特幣帳戶被駭 損失18萬美元
https://www.worldjournal.com/wj/story/121234/5738573

5.資安事件新聞

A.病毒木馬 / 殭屍網路 / 勒索軟體 / Adware /APT /後門程式/IOC
Palo Alto Networks:4個值得關注的新興勒索軟體組織
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9454

相機大廠Olympus疑遭勒索軟體BlackMatter攻擊
https://www.ithome.com.tw/news/146745

全台破2千台電腦受害 調查局打擊跨國殭屍網路
https://reurl.cc/GbmpRx

QNAP被駭!淪全球殭屍網路 調查局揪6萬3000筆受駭裝置
https://tw.appledaily.com/local/20210916/RPP6NGWQXVCPPPZVAZKB55JENE/

威聯通遭駭 聯手調查局力抗殭屍網路
https://www.cdns.com.tw/articles/458449

威聯通產品遭駭 攜手調查局移除惡意程式
https://www.cna.com.tw/news/asoc/202109160289.aspx

金融木馬ZLoader攻擊德國、澳洲銀行機構,停用Windows內建防毒以規避偵測
https://www.ithome.com.tw/news/146775

其會偽裝成盜版軟體,植入惡意軟體、資訊竊取軟體、點擊詐騙等有毒威脅 Sophos 警告植入程式即服務威脅日益嚴重
https://www.netadmin.com.tw/netadmin/zh-tw/snapshot/1AF86D0ACFC6454D921FA67CB09B816D

Snakes on a Domain: An Analysis of a Python Malware Loader
https://www.huntress.com/blog/snakes-on-a-domain-an-analysis-of-a-python-malware-loader

BlackMatter Ransomware IOCs
https://otx.alienvault.com/pulse/61090af229457f8a2de0cf41

OSX.ZuRu: Trojanized apps spread malware, via sponsored search results
https://objective-see.com/blog/blog_0x66.html

APT Group Targets Indian Defense Officials Through Enhanced TTPs
https://blog.cyble.com/2021/09/14/apt-group-targets-indian-defense-officials-through-enhanced-ttps/

New Zloader Infection Chain Comes With Improved Stealth and Evasion Mechanisms
https://assets.sentinelone.com/sentinellabs/SentinelLabs-Zloader

New Stealthier ZLoader Variant Spreading Via Fake TeamViewer Download Ads
https://thehackernews.com/2021/09/new-stealthier-zloader-variant.html

Lazarus latest campaign | September 2021
https://twitter.com/ShadowChasing1/status/1437388442632015875
https://twitter.com/ShadowChasing1/status/1437389232331395079

Earth Baku: An APT Group Targeting Indo-Pacific Countries With New Stealth Loaders
https://documents.trendmicro.com/assets/white_papers/wp-earth-baku-an-apt-group-targeting-indo-pacific-countries.pdf

New Dridex Variant Being Spread By Crafted Excel Document
https://www.fortinet.com/blog/threat-research/new-dridex-variant-being-spread-by-crafted-excel-document

BazarLoader to Conti Ransomware in 32 Hours
https://thedfirreport.com/2021/09/13/bazarloader-to-conti-ransomware-in-32-hours/

New Malware Targets Windows Subsystem for Linux to Evade Detection
https://thehackernews.com/2021/09/new-malware-targets-windows-subsystem.html

Malware Attack on Aviation Sector Uncovered After Going Unnoticed for 2 Years
https://thehackernews.com/2021/09/malware-attack-on-aviation-sector.html

Apple Issues Urgent Updates to Fix New Zero-Day Linked to Pegasus Spyware
https://thehackernews.com/2021/09/apple-issues-urgent-updates-to-fix-new.html

Mēris Botnet Hit Russia's Yandex With Massive 22 Million RPS DDoS Attack
https://thehackernews.com/2021/09/meris-botnet-hit-russias-yandex-with.html

B.行動安全 / iPhone / Android /穿戴裝置 /App / 5G / 即時通訊
Google 推出 2021 年 9 月 Android 資安漏洞更新
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9464

蘋果 iPhone 13 問世!3 項功能沒出現果粉喊「好失望」
https://3c.ltn.com.tw/news/45943

蘋果為保護兒童掃描 iCloud 照片,政策因爭議喊卡!為何引來罵聲
https://www.managertoday.com.tw/articles/view/63788

「飛馬」軟體 從聊天程式駭入蘋果系統
https://reurl.cc/MkAjVK

蘋果用戶快更新!iMessage 遭駭客入侵,什麼都不做也可能中木馬病毒
https://www.managertoday.com.tw/articles/view/63801

簡訊程式藏「零點擊」漏洞 蘋果釋出iOS 14.8籲更新
https://www.epochtimes.com/b5/21/9/15/n13236500.htm

Zoom 推出全新安全性功能: Zoom Phone 端到端加密、自帶金鑰(BYOK) 與身分驗證
http://n.yam.com/Article/20210916870582

Netflix主管的慘痛教訓:用Slack發牢騷、聊八卦,小心老闆都看得到!
https://www.bnext.com.tw/article/65062/chat-on-line-during-office-hours

Google Maps傳出「詭異人聲」! 用戶嚇傻:導航變印度口音
https://finance.ettoday.net/news/2081863

俄羅斯駭客入侵IG?上百用戶手機號碼、電郵地址遭竄改
https://reurl.cc/EZn6d0

WhatsApp to Finally Let Users Encrypt Their Chat Backups in the Cloud
https://thehackernews.com/2021/09/whatsapp-to-finally-let-users-encrypt.html

Telegram emerges as new dark web for cyber criminals
https://arstechnica.com/information-technology/2021/09/telegram-emerges-as-new-dark-web-for-cyber-criminals/

C.事件 / 駭客 / DDOS / APT / 雲端/ 暗網/ 徵才 / 國際資安事件 / 資安人力
密碼隨機性不足,傳統電腦面臨資安困境!量子電腦提供解決方案
https://buzzorange.com/techorange/2021/09/16/aws-quantum-security-solution/

因疫情帶來的資安破口,我們該做些什麼
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9461

攻擊者打造Linux版Cobalt Strike的Beacon,鎖定電信、政府、金融業發動攻擊
https://www.ithome.com.tw/news/146740

北科大遭駭客入侵
https://ptthito.com/gossiping/m-1631873364-a-ea0/

前美情報人員受雇替阿聯當駭客 3人罰近5千萬
https://www.cna.com.tw/news/aopl/202109150147.aspx

歐盟印太戰略公報 強調與台灣「合作夥伴關係」
https://reurl.cc/YjOqra

澳洲駭客入侵…每八分鐘就一件 遠距工作者成主要攻擊目標
https://news.wearn.com/c861733.html

韓國防部顧問團疑遭朝鮮駭客攻擊
https://reurl.cc/EZn6AK

You Can Now Sign-in to Your Microsoft Accounts Without a Password
https://thehackernews.com/2021/09/you-can-now-sign-in-to-you-microsoft.html

3 Former U.S. Intelligence Officers Admit to Hacking for UAE Company
https://thehackernews.com/2021/09/3-former-us-intelligence-officers-admit.html

New SpookJS Attack Bypasses Google Chrome's Site Isolation Protection
https://thehackernews.com/2021/09/new-spookjs-attack-bypasses-google.html

資安工程師
https://www.104.com.tw/job/7dwx8

IT_資安工程師
https://www.104.com.tw/job/7dzdt

實習《資安高手實習培育計劃》
https://www.104.com.tw/job/7dxqd

Google在台灣擴大投資,揭露四大徵才標準!履歷這樣寫更有機會被錄取
https://www.bnext.com.tw/article/65101/google-recruitment-ic-design-it-cloud-server

D.資料外洩/個資法/GDPR/網路詐騙/網路釣魚/盜刷/假新聞/網路霸凌/帳號安全
與日俱增的同意網路釣魚電子郵件攻擊 & 如何抵禦
https://www.informationsecurity.com.tw/article/article_detail_2021.aspx?aid=9443

資通安全處:[資安通告] 蘋果iPhone手機存在高風險漏洞,蘋果呼籲用戶儘快進行更新
https://cofacts.tw/article/11kkjxtbuwv1l

詐騙集團判太輕「每個只要哭一哭,就能解決問題」
https://www.ettoday.net/news/20210917/2081249.htm

富士通否認被駭導致客戶資料外洩
https://www.ithome.com.tw/news/146679

JavaScript-Based Phishing
https://unit42.paloaltonetworks.com/javascript-based-phishing/

E.研究報告/工具
從電動車熱潮,看資安與隱私保衛戰:台灣製造業的新契機|EP66
https://www.mymusic.net.tw/podcast/episode/2479533

APT Actors Exploiting Newly Identified Vulnerability in ManageEngine ADSelfService Plus
https://us-cert.cisa.gov/ncas/alerts/aa21-259a

Exploitation of the CVE-2021-40444 vulnerability in MSHTML
https://securelist.com/exploitation-of-the-cve-2021-40444-vulnerability-in-mshtml/104218/

Web Shells Lead to ZeroLogon and Application Impersonation Attacks
https://www.fortinet.com/blog/threat-research/more-proxyshell-web-shells-lead-to-zerologon-and-application-impersonation-attacks

Travel Themed Phishing URLs Set to Prey on Eager Travelers
https://unit42.paloaltonetworks.com/travel-themed-phishing/

ELFant in the Room – capa v3
https://www.fireeye.com/blog/threat-research/2021/09/elfant-in-the-room-capa-v3.html

Operation ‘Harvest’: A Deep Dive into a Long-term Campaign
https://www.mcafee.com/blogs/enterprise/mcafee-enterprise-atr/operation-harvest-a-deep-dive-into-a-long-term-campaign/

Embedded Content in OOXML Documents
https://www.fireeye.com/blog/threat-research/2021/08/detecting-embedded-content-in-ooxml-documents.html

Vermilion Strike: Linux and Windows Re-implementation of Cobalt Strike
https://www.intezer.com/blog/malware-analysis/vermilionstrike-reimplementation-cobaltstrike/

Travis CI Flaw Exposes Secrets of Thousands of Open Source Projects
https://thehackernews.com/2021/09/travis-ci-flaw-exposes-secrets-of.html

Linux Implementation of Cobalt Strike Beacon Targeting Organizations Worldwide
https://thehackernews.com/2021/09/linux-implementation-of-cobalt-strike.html

Indicator Of Attack(IoA’s) And Activities – SOC/SIEM – A Detailed Explanation
https://gbhackers.com/soc-indicator/

Intrusion Prevention System (IPS) In-depth Analysis – A Detailed Guide
https://gbhackers.com/intrusion-prevention-systemips-and-its-detailed-funtion-socsiem/

Intrusion Detection System (IDS) and Its Detailed Working Function – SOC/SIEM
https://gbhackers.com/intrusion-detection-system-ids-2/

Security Information and Event Management (SIEM) – A Detailed Explanation
https://gbhackers.com/security-information-and-event-management-siem-a-detailed-explanation/

F.商業
2021 上半年網路資安攻擊數量暴增,趨勢科技已攔截近 410 億次威脅
http://www.compotechasia.com/a/press/2021/0915/49033.html

不用怕忘記、被盜了!微軟首度開放讓你「消滅密碼」
https://3c.ltn.com.tw/news/45946

睿控網安A輪募資3.6億元 達陣
https://reurl.cc/2orjVE

思科積極轉型SaaS 未來四年營收每年增速上看7%
https://news.cnyes.com/news/id/4725427

英特爾傳收購SiFive 晶心科:有助擴大RISC-V市場
https://reurl.cc/pxgvbb

IPaaS企業內部資安團隊的延伸,協助企業消除零日攻擊
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9466

中衛採用 AWS 雲端打造數位系統進行數位轉型與品牌再造
https://reurl.cc/MkAjx4

HP OMEN Gaming Hub Flaw Affects Millions of Windows Computers
https://thehackernews.com/2021/09/hp-omen-gaming-hub-flaw-affects.html

Zero Trust Requires Cloud Data Security with Integrated Continuous Endpoint Risk Assessment
https://thehackernews.com/2021/09/zero-trust-requires-cloud-data-security.html

G.政府
行政院編列5164萬預算;2大國家實驗室鞏固資安 
https://www.informationsecurity.com.tw/article/article_detail.aspx?tv=12&aid=9446

快更新Windows!NCC:系統有漏洞恐被駭客入侵
https://www.chinatimes.com/realtimenews/20210915006266-260410?chdtv

4百萬張自然人憑證全面行動化,內政部整併IT服務大升級
https://www.ithome.com.tw/people/146619

查口罩地圖、就醫紀錄都靠它!揭秘你所不知道的「健保大數據」
https://reurl.cc/n5ovjl

台灣科技新創基地促成逾4億元訂單 再戰2展會
https://living.taronews.tw/2021/09/16/779456/

北車安全第一 臺鐵局x調查局簽安全防護支援協定
https://reurl.cc/Gbmpyx

H.工控系統/ICS/SCADA/IOT/物聯網/車聯網/電動車/人工智慧/AI/ML/人臉辨識 相關資安
日月光產學合作 智慧製造布局數位轉型
https://wantrich.chinatimes.com/news/20210916S475871

FSD Beta 終於走出美國:加拿大車主已加入測試行列,影片陸續上線
https://reurl.cc/52rdnv

攻擊防護與用戶體驗兼顧 展現數位化應用真價值 Shape AI 洞察詐欺意圖 阻絕惡意機器人來襲
https://www.netadmin.com.tw/netadmin/zh-tw/snapshot/11004A3B80C1433A9280451D879C60DA

【AIoT 的智慧未來】工廠智慧了,如何防護資安攻擊?訪工控資安新創 TXOne
https://www.inside.com.tw/article/24889-txone-on-factory-ot-security

企業借力物聯網轉型後市可期 不同場域各有錯綜需求 IoT考驗整合與資安 資料難題非取得而是運用
https://www.netadmin.com.tw/netadmin/zh-tw/trend/97B07D4933F24DB284917E4F699A78BC

I.教育訓練
111學年度碩士班、博士班暨產學創新研究學院(110/111)碩士班、博士班甄試入學招生
https://exam.nycu.edu.tw/111MD/
https://exam.nycu.edu.tw/111MD/111MD2/111MD-1.htm

使用 HTTPS 的網站也能被駭客監聽到資料嗎
https://www.daytime.cool/tech/8496631.html

Chapter1 - 補充 CORS + autoplay政策 + requestAnimeFrame致命缺點
https://ithelp.ithome.com.tw/articles/10263135?sc=iThomeR

資安這條路─以自建漏洞環境學習資訊安全 系列
https://ithelp.ithome.com.tw/users/20108446/ironman/3463

不專業的工控安全筆記 系列
https://ithelp.ithome.com.tw/users/20108446/ironman/4728

資安這條路─系統化學習滲透測試 系列
https://ithelp.ithome.com.tw/users/20108446/ironman/4492

6.近期資安活動及研討會
中華電信學院 自主式移動機器人ROS開發實戰班 09/22、09/23、10/07、10/08
https://www.chtti.cht.com.tw/general/course_info.jsp?activity_id=318

2021 TAICS標準論壇 - 資訊安全標準與應用  9/23
https://www.taics.org.tw/events/

物聯網資安趨勢.法規與發展  9/24
https://edu.tcfst.org.tw/web/tw/class/show.asp?courseidori=10C053

網站安全與稽核簡介 9/24
https://www.caa.org.tw/coursedetail-3599.html

2021 Code for Gender 性別駭客松 9/26
https://codeforgender.com/events/202109

資安矛與盾的對決!打造主動安全防禦的靠山,HiNet WAF 防禦最前線 9/28
https://www.chtsecurity.com/news/f7185cdc-a168-4814-a392-716298daa0db

『國際乾淨供應鏈資安攻略』研討會(線上)9/28
https://www.teema.org.tw/education.aspx?infoid=36472

數位應用週9/28重磅登場 13場趨勢論壇開放報名
https://money.udn.com/money/story/11799/5729043

Golang Taipei Gathering #58 9/28
https://www.meetup.com/golang-taipei-meetup/events/277604159/

駭客攻防暨數位鑑識系列 9/30
https://www.tabf.org.tw/CourseDetail.aspx?PID=449535

內控2.0:統計預測、數據分析、資訊安全與舞弊偵防 10/1
https://www.caa.org.tw/coursedetail-3605.html

Cyber Defense Summit 2021 Oct. 4-7, 2021
https://summit.fireeye.com/

資訊系統與通信傳輸查核 10/6
https://www.caa.org.tw/coursedetail-3524.html

資料庫稽核與個資保護 10/7
https://www.caa.org.tw/coursedetail-3607.html

稽核分析在金融業以風險為導向內部稽核個案演練(Arbutus上機操作) 10/8
https://www.caa.org.tw/coursedetail-3614.html

「數位轉型下治理、資安、風險與稽核之教育型態蛻變」實務研討會-接軌國際ISACA迎向未來轉變的新浪潮 10/14
https://www.isaca.org.tw/news/newsDetail/16142

惡意程式偵測、分析、防護實戰班 10/12
https://www.tabf.org.tw/CourseDetail.aspx?PID=442806

中華電信學院 委外廠商安全程式碼撰寫基礎測驗班 10/12
https://www.chtti.cht.com.tw/general/course_info.jsp?activity_id=424
https://www.chtti.cht.com.tw/general/course_info.jsp?activity_id=425
https://www.chtti.cht.com.tw/general/course_info.jsp?activity_id=426

第七梯次AppScan應用程式資安檢測線上工作坊 10/22
http://www.pershingdata.com.tw/tw/news_activities_content.aspx?id=167

系統防護及內網威脅通報應變實戰班 10/18 10/26
https://www.tabf.org.tw/CourseDetail.aspx?PID=442805

中華電信學院 樹莓派學開車,手把手實做人工智慧自駕車 板橋第四梯 10/21 ~ 10/22
https://www.chtti.cht.com.tw/general/course_info.jsp?activity_id=317

資安事件應變機制及稽核重點 10/22
https://www.caa.org.tw/coursedetail-3619.html

2021 MOPCON 行動科技年會 10/23 ~ 10/24
https://www.accupass.com/event/2107211505081465802842

【資安學院】資安事故處理實務 10/27
https://www.cisanet.org.tw/News/activity_more?id=MjY0NA==

【資安學院】國際資安標準與攻擊趨勢分享 11/10
https://www.cisanet.org.tw/News/activity_more?id=MjY3OA==

HITCON 2021 台灣駭客年會 11/26 ~ 11/27
https://kktix.com/events/hitcon-2021/

行動裝置安全與稽核研習班 12/2
https://www.tabf.org.tw/CourseDetail.aspx?PID=449543

後疫新常態下的資安事故處理實務 12/3
https://reurl.cc/GbVj9Z

中華電信學院 委外廠商安全程式碼撰寫基礎測驗班 12/14
https://www.chtti.cht.com.tw/general/course_info.jsp?activity_id=427
https://www.chtti.cht.com.tw/general/course_info.jsp?activity_id=428
https://www.chtti.cht.com.tw/general/course_info.jsp?activity_id=429


沒有留言:

張貼留言

2024年 4月份資安、社群活動分享

  2024年 4月份資安、社群活動分享 Secure Code Warrior 線上學資安 - April  2024/4/1 https://www.accupass.com/event/2403250331191212148665 Self-Taught Coding Tu...