資安事件新聞週報 2022/3/28 ~ 2022/4/1
1.重大弱點漏洞/後門/Exploit/Zero Day
Unpatched Java Spring Framework 0-Day RCE Bug Threatens Enterprise Web Apps Security
https://thehackernews.com/2022/03/unpatched-java-spring-framework-0-day.html
Spring Core出現零時差遠端程式攻擊漏洞
https://www.ithome.com.tw/news/150201
Spring修補SpringShell漏洞
https://spring.io/blog/2022/03/31/spring-framework-rce-early-announcement
Spring4shell 來襲!繼 Log4Shell 後又一 Java 生態系嚴重漏洞出現
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9792
QNAP Warns of OpenSSL Infinite Loop Vulnerability Affecting NAS Devices
https://thehackernews.com/2022/03/qnap-warns-of-openssl-infinite-loop.html
Palo Alto Networks用戶技術支援報修服務網站傳出漏洞,使用者竟能看到近2千筆他人報修的工單
https://www.bleepingcomputer.com/news/security/palo-alto-networks-error-exposed-customer-support-cases-attachments/
Sophos Firewall作業系統存在安全漏洞(CVE-2022-1040),允許攻擊者遠端執行任意程式碼
https://www.klcg.gov.tw/tw/education/3522-253263.html
Sophos 近日發布更新以解決 Firewall 的安全性弱點
https://www.sophos.com/en-us/security-advisories/sophos-sa-20220325-sfos-rce
Sophos防火牆設備存在身分驗證繞過漏洞,恐被攻擊者用於執行任意程式碼
https://www.bleepingcomputer.com/news/security/critical-sophos-firewall-vulnerability-allows-remote-code-execution/
Critical Sophos Firewall RCE Vulnerability Under Active Exploitation
https://thehackernews.com/2022/03/critical-sophos-firewall-rce.html
Google緊急修復2022年第二個Chrome零日漏洞
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9785
Chrome零時差漏洞疑遭濫用,Google緊急修補
https://chromereleases.googleblog.com/2022/03/stable-channel-update-for-desktop_25.html
Google Chrome、Microsoft Edge、Brave及Vivaldi瀏覽器存在高風險安全漏洞,允許攻擊者遠端執行任意程式碼
https://www.klcg.gov.tw/tw/education/3522-253290.html
快更新!! Chrome存在高風險漏洞 狐狸錢包恐有被駭風險
https://reurl.cc/9OegE8
VMware Carbon Black App Control的安全更新
https://www.cisa.gov/uscert/ncas/current-activity/2022/03/24/vmware-releases-security-updates
SonicWall防火牆的網頁管理介面存在記憶體溢位漏洞
https://psirt.global.sonicwall.com/vuln-detail/SNWLID-2022-0003
Wyze視訊鏡頭存在漏洞,攻擊者可存取錄下的畫面
https://www.bitdefender.com/blog/labs/vulnerabilities-identified-in-wyze-cam-iot-device/
PostgreSQL 9.3-11.7 - Remote Code Execution (RCE) (Authenticated)
https://www.exploit-db.com/exploits/50847
ProtonVPN 1.26.0 - Unquoted Service Path
https://www.exploit-db.com/exploits/50837
2.銀行/金融/保險/證券/支付系統/金融監理 新聞及資安
強化資安 公股銀網羅資訊人員
https://reurl.cc/8WEQKy
將來銀行正式開業!中華電信將以資安、大數據與 AI 技術加持
https://axiang.cc/archives/72973
中華電信攜手將來銀行 開業布局放眼數位金融新商機
https://www.taiwannews.com.tw/ch/news/4491006
LINK Bank、樂天銀行與將來銀行累計虧損達44億元,「純網銀」的未來何去何從
https://www.thenewslens.com/article/164837
清明連假將到 金管會通令各保險公司服務不中斷
https://ec.ltn.com.tw/article/breakingnews/3878231
重量級股東站台 將來銀行後發先至佈局戰略大公開
https://www.mirrormedia.mg/story/20220401ind002/
將來銀行「國產鯰魚」正式開業!一文看懂創新亮點優惠
https://www.gvm.com.tw/article/88439
台灣 3 間網銀皆虧損上億!將來銀行要打出什麼名號扭轉將來
https://buzzorange.com/techorange/2022/03/30/online-banking/
將來銀行一波三折今營運 落後一年商機挑戰多
https://finance.ettoday.net/news/2217909
將來銀行開業 中華電力挺 謝繼茂:放眼數位金融新商機
https://udn.com/news/story/7239/6199900
疑銀行賬戶遭駭客入侵泰國女子8萬銖存款不翼而飛
https://www.sgnews.co/19836.html
3.電子支付/行動支付/pay/資安
近九成消費者傾向非現金支付 1.5成民眾不信任金融資安
https://www.chinatimes.com/realtimenews/20220324003575-260410?chdtv
歐付寶成首家電子支付繳稅系統
https://reurl.cc/02AYjM
涉嫌非法使用電子支付APP的2名中國人在日被捕
https://zh.cn.nikkei.com/politicsaeconomy/politicsasociety/48125-2022-03-31-16-18-17.html
看好數位化支付 高盛給予Square、PayPal買入評級
https://ec.ltn.com.tw/article/breakingnews/3878314
為何 LINE、樂天、軟銀都搶推行動支付?看上亞馬遜想補足的「缺口」
https://www.managertoday.com.tw/books/view/64864?
4.加密貨幣/數位貨幣/挖礦/區塊鍊/智能合約 資安
虛擬貨幣設陷阱 釣魚簡訊駭密碼 投資詐術升級 一年被騙走20億元
https://reurl.cc/Qjryqo
震驚!周杰倫爆NFT被偷了「恐損失千萬」 無奈:以為愚人節開玩笑
https://star.ettoday.net/news/2220889
ETH Global公布利用Lens Protocol構建項目的駭客松LF Grow獲勝項目
https://news.cnyes.com/news/id/4845254?exp=a
哥被盜了!周杰倫無聊猿 (BAYC) 遭竊;駭客釣魚成功轉手獲利 130 ETH
https://www.blocktempo.com/jaychou-bayc3738-hacked/
駭竊偽冒成挑戰 元宇宙興起催化資安商機
https://itritech.itri.org.tw/blog/metaverse_security_business/
最大加密貨幣竊案 區塊鏈遊戲遭駭盜175億
https://news.ustv.com.tw/newsdetail/20220330A054
準備好!幣安計劃3年內美國IPO上市 第四季利潤超越UBER 新推出學幣賺幣平臺掀浪潮
https://hk.investing.com/news/stock-market-news/article-223591
休眠近 8 年!一錢包突轉出 11,325 枚比特幣,疑與 Cryptsy 交易所竊盜案有關
https://technews.tw/2022/03/31/cryptsy-vernon/
未連結錢包仍遭駭!駭客透過已認證推特帳戶發布 APE 空投釣魚網站,上週至少 35 個 NFT 失竊
https://zombit.info/verified-twitter-accounts-hack-via-phishing-attack/
黑客盜46.8億元虛擬貨幣 料屬歷來最大劫案之一
https://hk.on.cc/hk/bkn/cnt/finance/20220330/bkn-20220330101644316-0330_00842_001.html
比特幣怎麼玩?虛擬貨幣入門新手教學
https://www.cool3c.com/article/174988
Cashio:此次攻擊事件無法補償用戶損失,如駭客退還資金願提供 100 萬美元賞金
https://amp-news.cnyes.com/news/id/4842290
Cashio攻擊駭客留言: 6大條件願向資金「低於10萬美元」受害者退款
https://www.blocktempo.com/hacker-of-cashio-will-return-part-of-stolen-funds/
DeFi史上最嚴重駭客事件!熱門NFT遊戲Axie Infinity開發商被盜6億美元加密貨幣
https://today.line.me/tw/v2/article/l21O7P3
去中心化金融史上最大盜竊案 區塊鏈公司Ronin被盜6.25億美元加密貨幣
https://reurl.cc/nEakQX
PeckShield:DeFi協議Revest Finance遭到駭客攻擊
https://news.cnyes.com/news/id/4842162
玩虛擬貨幣被盜 舞陽痛失7百萬
https://reurl.cc/nEaWnn
盤點加密貨幣常見風險 專家提供防範建議
https://udn.com/news/story/12674/6186620
5.資安事件新聞
A.病毒木馬 / 殭屍網路 / 勒索軟體 / Adware /APT /後門程式/IOC
數百個 GoDaddy 代管網站已被部署後門
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9777
Fortinet:Log4j漏洞仍受攻擊、變種惡意軟體全球猖獗
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9783
資安機構曝這些 APP 藏木馬 詐騙、竊個資還會遠端幫下載惡意程式
https://www.owlting.com/news/articles/75304
中國駭客組織利用VMware遠距工作平臺Log4Shell漏洞,植入蠕蟲軟體
https://www.fortinet.com/blog/threat-research/deep-panda-log4shell-fire-chili-rootkits
駭客利用Log4Shell漏洞,鎖定VMware遠距工作平臺植入後門、挖礦軟體
https://news.sophos.com/en-us/2022/03/29/horde-of-miner-bots-and-backdoors-leveraged-log4j-to-attack-vmware-horizon-servers/
勒索軟體Hive利用新的混淆手法IPfuscation,以規避偵測
https://www.sentinelone.com/blog/hive-ransomware-deploys-novel-ipfuscation-technique/
惡意NPM套件鎖定Azure、Uber、Airbnb的開發者竊密
https://checkmarx.com/blog/a-beautiful-factory-for-malicious-packages/
中國駭客組織Muhstik利用Redis漏洞,投放惡意軟體組成殭屍網路
https://blogs.juniper.net/en-us/security/muhstik-gang-targets-redis-servers
勒索軟體Hive改以Rust程式語言開發Linux版本,意圖規避資安系統檢測
https://www.bleepingcomputer.com/news/security/hive-ransomware-ports-its-linux-vmware-esxi-encryptor-to-rust/
以程式語言Python開發的勒索軟體鎖定Jupyter Notebooks而來
https://blog.aquasec.com/python-ransomware-jupyter-notebook
說好的不攻擊醫療院所破功了!美國俄克拉荷馬州診所遭到Suncrypt勒索軟體攻擊
https://www.databreaches.net/oklahoma-city-indian-clinic-impacted-by-suncrypts-ransomware-attack/
竊密軟體Mars Stealer透過Google搜尋廣告散布
https://blog.morphisec.com/threat-research-mars-stealer
使用惡意軟體Purple Fox的駭客正在散布木馬程式FatalRAT
https://www.trendmicro.com/en_us/research/22/c/purple-fox-uses-new-arrival-vector-and-improves-malware-arsenal.html
惡意軟體載入器Verblecon被用於投放挖礦軟體
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/verblecon-sophisticated-malware-cryptocurrency-mining-discord
Palo Alto:2021年暗網解密頻繁 贖金支付再創新高
https://reurl.cc/02AL7b
盜版Windows啟動器藏有惡意程式 一用即中木馬被偷個人資料
https://reurl.cc/k7xm4b
New Malware Loader 'Verblecon' Infects Hacked PCs with Cryptocurrency Miners
https://thehackernews.com/2022/03/new-malware-loader-verblecon-infects.html
Experts Detail Virtual Machine Used by Wslink Malware Loader for Obfuscation
https://thehackernews.com/2022/03/experts-detail-virtual-machine-used-by.html
FCC Adds Kaspersky and Chinese Telecom Firms to National Security Threat List
https://thehackernews.com/2022/03/fcc-adds-kaspersky-and-chinese-telecom.html
'Purple Fox' Hackers Spotted Using New Variant of FatalRAT in Recent Malware Attacks
https://thehackernews.com/2022/03/purple-fox-hackers-spotted-using-new.html
Muhstik Botnet Targeting Redis Servers Using Recently Disclosed Vulnerability
https://thehackernews.com/2022/03/muhstik-botnet-targeting-redis-servers.html
Hackers Hijack Email Reply Chains on Unpatched Exchange Servers to Spread Malware
https://thehackernews.com/2022/03/hackers-hijack-email-reply-chains-on.html
Researchers Expose Mars Stealer Malware Campaign Using Google Ads to Spread
https://thehackernews.com/2022/03/researchers-expose-mars-stealer-malware.html
New Python-based Ransomware Targeting JupyterLab Web Notebooks
https://thehackernews.com/2022/03/new-python-based-ransomware-targeting.html
Blackguard Info Stealer - Sophisticated Variant Spotted In The Wild
https://blog.cyble.com/2022/04/01/dissecting-blackguard-info-stealer/
https://www.zscaler.com/blogs/security-research/analysis-blackguard-new-info-stealer-malware-being-sold-russian-hacking
Lazarus Trojanized DeFi app for delivering malware
https://securelist.com/lazarus-trojanized-defi-app/106195/
Spring Vulnerability - Exploitation Attempts CVE-2022-22965
https://isc.sans.edu/diary/rss/28504
AcidRain: A Modem Wiper Rains Down on Europe
https://www.sentinelone.com/labs/acidrain-a-modem-wiper-rains-down-on-europe/
VajraEleph from South Asia - Cyber espionage against Pakistani military personnel revealed
https://mp.weixin.qq.com/s/B0ElRhbqLzs-wGQh79fTww
New Milestones for Deep Panda: Log4Shell and Digitally Signed Fire Chili Rootkits
https://www.fortinet.com/blog/threat-research/deep-panda-log4shell-fire-chili-rootkits
New Wave Of Remcos RAT Phishing Campaign
https://blog.morphisec.com/remcos-trojan-analyzing-attack-chain
Malicious Word File Targeting Corporate Users Being Distributed
https://asec.ahnlab.com/en/33186/
UAC-0056 cyberattack on Ukrainian authorities using GraphSteel and GrimPlant malware
https://cert.gov.ua/article/38374
Muhstik Gang targets Redis Servers
https://blogs.juniper.net/en-us/security/muhstik-gang-targets-redis-servers
New spear phishing campaign targets Russian dissidents
https://blog.malwarebytes.com/threat-intelligence/2022/03/new-spear-phishing-campaign-targets-russian-dissidents/
Forged in Fire: A Survey of MobileIron Log4Shell Exploitation
https://www.mandiant.com/resources/mobileiron-log4shell-exploitation
APT attack disguised as North Korean defector resume
https://asec.ahnlab.com/ko/33141/
Mars Stealer: Exclusive New Threat Research
https://blog.morphisec.com/threat-research-mars-stealer
Spoofed Invoice Used to Drop IcedID
https://www.fortinet.com/blog/threat-research/spoofed-invoice-drops-iced-id
APT attack disguised as North Korean defector resume
https://asec.ahnlab.com/ko/33141/
Crypto malware in patched wallets targeting Android and iOS devices
https://www.welivesecurity.com/2022/03/24/crypto-malware-patched-wallets-targeting-android-ios-devices/
Verblecon: Sophisticated New Loader Used in Low-level Attacks
https://symantec-enterprise-blogs.security.com/blogs/threat-intelligence/verblecon-sophisticated-malware-cryptocurrency-mining-discord
Transparent Tribe campaign uses new bespoke malware to target Indian government officials
https://blog.talosintelligence.com/2022/03/transparent-tribe-new-campaign.html
New Conversation Hijacking Campaign Delivering IcedID
https://www.intezer.com/blog/research/conversation-hijacking-campaign-delivering-icedid/
Russian Wiper Malware Likely Behind Recent Cyberattack on Viasat KA-SAT Modems
https://thehackernews.com/2022/04/russian-wiper-malware-responsible-for.html
Chinese Hackers Target VMware Horizon Servers with Log4Shell to Deploy Rootkit
https://thehackernews.com/2022/04/chinese-hackers-target-vmware-horizon.html
B.行動安全 / iPhone / Android /穿戴裝置 /App / 5G / 即時通訊
iOS與macOS裝置存在2個零時差漏洞,蘋果緊急修補
https://www.bleepingcomputer.com/news/security/apple-emergency-update-fixes-zero-days-used-to-hack-iphones-macs/
蘋果釋iOS 15.4.1更新 修正iPhone耗電變快問題
https://www.ftvnews.com.tw/news/detail/2022401W0061
多款手機即時通訊軟體存在控制字元RTLO漏洞,恐遭駭客用於網釣攻擊
https://www.bleepingcomputer.com/news/security/url-rendering-trick-enabled-whatsapp-signal-imessage-phishing/
簡訊 OTP 值得信賴嗎?手機簡訊認證帳號服務與可能的犯罪
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9795
資安風波再起,手機迎來改革
https://reurl.cc/jkzxNp
別用來路不明的APP!央視驚曝部份中國瀏覽器會洩銀行帳密、監視用戶
https://cnews.com.tw/%E5%88%A5%E7%94%A8%E4%BE%86%E8%B7%AF%E4%B8%8D%E6%98%8E%E7%9A%84app%EF%BC%81%E5%A4%AE%E8%A6%96%E9%A9%9A%E6%9B%9D%E9%83%A8%E4%BB%BD%E4%B8%AD%E5%9C%8B%E7%80%8F%E8%A6%BD%E5%99%A8%E6%9C%83%E6%B4%A9/
資安機構曝這些APP藏木馬 詐騙、竊個資還會遠端幫下載惡意程式
https://cnews.com.tw/%E8%B3%87%E5%AE%89%E6%A9%9F%E6%A7%8B%E6%9B%9D%E9%80%99%E4%BA%9Bapp%E8%97%8F%E6%9C%A8%E9%A6%AC-%E8%A9%90%E9%A8%99%E3%80%81%E7%AB%8A%E5%80%8B%E8%B3%87%E9%82%84%E6%9C%83%E9%81%A0%E7%AB%AF%E5%B9%AB/
暴力、色情、資安疑慮! 美國、印度禁用抖音
https://www.ftvnews.com.tw/news/detail/2022329P12M1
用戶快刪!8個App藏木馬程式「竊取個資」 帳密、卡號全都偷
https://www.ftvnews.com.tw/news/detail/2022328W0070
安卓用戶快刪掉!Google Play導航、投資App藏木馬「偷錢、竊個資」,破50萬用戶中招
https://www.storm.mg/lifestyle/4261173
C.事件 / 駭客 / DDOS / APT / 雲端/ 暗網/ 徵才 / 國際資安事件 / 資安人力
借鏡日本:數位轉型,資安長也要轉型
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9788
對付資電戰,日本成立駭客調查隊=預計4月上路
https://www.jp-home.com/article_show.asp?aid=87928
未來10年新興科技將帶來更深的資安風險,台灣準備好面對資訊戰的威脅嗎
https://www.thenewslens.com/article/164380
量販店疑系統遭駭 顧客淪人頭戶還挨告
https://news.cts.com.tw/cts/local/202204/202204012076085.html
遭 DDoS 攻擊,《Among Us》伺服器暫時關閉
https://technews.tw/2022/03/28/among-us-servers-are-down-due-to-ddos-attacks/
聯網 UPS 設備成為駭客攻擊對象
https://iknow.stpi.narl.org.tw/Post/Read.aspx?PostID=18980
才剛關閉IG帳號!普丁私生女豪宅位置曝光 全因外送資料庫遭駭
https://www.ftvnews.com.tw/news/detail/2022328W0309
駭客首領曝!16歲自閉兒入侵微軟英特爾
https://ctee.com.tw/news/global/619029.html
Lapsus$持續作案,駭入IT廠商Globant並公布70GB客戶專案程式碼
https://times.hinet.net/topic/23836053
針對遭到駭客組織Lapsus$攻擊,Okta坦承延遲揭露逾2個月,影響處理時效
https://www.bleepingcomputer.com/news/security/okta-we-made-a-mistake-delaying-the-lapsus-hack-disclosure/
駭客組織Lapsus$入侵IT業者軟體開發承包商Globant,並得到證實
https://www.bleepingcomputer.com/news/security/globant-confirms-hack-after-lapsus-leaks-70gb-of-stolen-data/
駭客以提供進階身分驗證工具的名義,鎖定印度政府員工發動攻擊
https://blog.talosintelligence.com/2022/03/transparent-tribe-new-campaign.html
「核武」級任務啟動!小心「活力熊」、「蜻蜓」這些名字,都是俄駭客組織Center16的化身
https://www.storm.mg/article/4266713
俄羅斯聯邦航空運輸局聲稱遭駭而回歸紙本作業,匿名者否認與他們有關
https://www.aviation24.be/miscellaneous/russo-ukrainian-war/powerful-cyber-attack-on-russias-civil-aviation-authority-servers-no-more-data-nor-back-up/
俄羅斯航空主管機關遭刪光所有資料,被疑為自導自演
https://www.ithome.com.tw/news/150221
俄羅斯的網路策略促使 FCC解決網路路由安全問題
https://blog.twnic.tw/2022/04/01/22629/
Viasat衛星網路用戶的數據機遭到資料破壞軟體AcidRain攻擊
https://www.sentinelone.com/labs/acidrain-a-modem-wiper-rains-down-on-europe/
烏克蘭戰爭開打即遭駭,美國衛星通訊服務業者Viasat公布調查結果
https://www.ithome.com.tw/news/150233
援烏星鏈被俄國駭客攻擊! 馬斯克沒在怕:至今沒被突破
https://reurl.cc/2D15ga
美司法部宣布給予認證俄羅斯黑客的人1000萬美元獎勵
https://gnews.org/zh-hant/2234597/
烏抗俄戰無人機立功 台專家:民間資源可轉軍用
https://www.epochtimes.com/b5/22/3/30/n13683589.htm
駭客利用WordPress網站散布攻擊工具,利用瀏覽網站的用戶電腦向烏克蘭發動DDoS攻擊
https://www.bleepingcomputer.com/news/security/hacked-wordpress-sites-force-visitors-to-ddos-ukrainian-targets/
谷歌:俄羅斯駭客正在攻擊北約和東歐軍事單位
https://reurl.cc/Go8WZW
最近烏俄戰爭下駭客入侵家裡無線分享器及監控系統當成跳板對外攻擊的情形愈加嚴重
https://es.nnkieh.tn.edu.tw/modules/tadnews/index.php?nsn=990
烏克蘭最大網絡供應商遭網絡攻擊 連線服務較戰前下降13%
https://reurl.cc/nEakWX
烏克蘭電信公司遭網攻 網路服務一度中斷
https://money.udn.com/money/story/5599/6200351
烏克蘭數位戰全靠他!31歲科技部長花費2年強化網路韌性,俄國網軍難以癱瘓
https://www.storm.mg/article/4258342
誓言「讓俄羅斯回到石器時代」,揭秘烏克蘭的IT大軍:由程式員兼職、工作之餘加入網路戰
https://www.techbang.com/posts/95092-bringing-russia-back-to-the-stone-age-reveals-ukraines-it-army
他用鍵盤戰鬥!烏克蘭IT專家破壞臭名昭著的俄羅斯網路勒索集團
https://times.hinet.net/news/23834782
烏克蘭政府:對俄情報工作已佔據上風
https://www.soundofhope.org/post/606740?lang=b5
俄侵烏克蘭 日學者:讓中國知武力犯台代價非常大
https://www.rti.org.tw/news/view/id/2128383
俄羅斯指責美國協助烏克蘭對其進行網絡侵略
https://unwire.pro/2022/03/30/russia-cyberattacks/security/
FBI:俄駭客掃描美能源系統 對國安構成現行威脅
https://wacowla.com/blog/2022/03/30/cna-fbi-russia-hack-scan-energy-system/
美國將卡巴斯基列入可能造成國安威脅的名單
https://www.bleepingcomputer.com/news/security/us-says-kaspersky-poses-unacceptable-risk-to-national-security/
路透:美警告企業 卡巴斯基軟體可能遭俄國利用
https://udn.com/news/story/6811/6207322
歐盟與美國達成跨大西洋資料隱私框架初步協議
https://www.ithome.com.tw/news/150123
美國CISA官員為機構制定採納零信任安全政策的指引
https://blog.twnic.tw/2022/03/31/22419/
北約和歐盟機密資料被看光!匈媒曝:匈牙利政府任由俄駭客滲透
https://newtalk.tw/news/view/2022-04-01/732866
加拿大每天遭數千次網攻 中共是主要威脅
https://reurl.cc/Rj5AK9
「大翻譯運動」令中共裸奔 中共惱怒打壓
「大翻譯運動」將中文網內容譯外文 告訴世界中共的真實立場
https://www.epochtimes.com/b5/22/3/26/n13674838.htm
Hackers Increasingly Using 'Browser-in-the-Browser' Technique in Ukraine Related Attacks
https://thehackernews.com/2022/03/hackers-increasingly-using-browser-in.html
CISA Warns of Ongoing Cyber Attacks Targeting Internet-Connected UPS Devices
https://thehackernews.com/2022/03/cisa-warns-of-ongoing-cyber-attacks.html
New Hacking Campaign by Transparent Tribe Hackers Targeting Indian Officials
https://thehackernews.com/2022/03/new-hacking-campaign-by-transparent.html
North Korean Hackers Distributing Trojanized DeFi Wallet Apps to Steal Victims' Crypto
https://thehackernews.com/2022/04/north-korean-hackers-distributing.html
資安管理人員 (2名)
https://www.1111.com.tw/job/98702128/
資安管理工程師
https://www.518.com.tw/job-yvM6jj.html
網路工程師(大夜班)/ NOC Engineer_某知名公司 (3005013)
https://headhunt.com.tw/Pages/job-description.aspx?id=3005013
高級資安研究員
https://www.104.com.tw/job/7l2og
期交所擴大招募 報名至4/18
https://www.1111.com.tw/news/jobns/144881
【資安所】AI資安研發工程師
https://www.104.com.tw/job/7l9e6
【資安所】資安檢測工讀生
https://www.104.com.tw/job/7l9e7
【2022年暑期實習】AW0130-資安管理&技術研究 研發實習生
https://www.104.com.tw/job/7l3h6
D.資料外洩/個資法/GDPR/網路詐騙/網路釣魚/盜刷/假新聞/網路霸凌/帳號安全
產官學界研究發表「在地化攻擊狙殺鏈」 防治假訊息
https://reurl.cc/Npv3Vp
IT Firm Globant Confirms Breach after LAPSUS$ Leaks 70GB of Data
https://thehackernews.com/2022/03/lapsus-claims-to-have-breached-it-firm.html
駭客鎖定俄羅斯政府機關與民眾發動釣魚郵件攻擊,疑似監控反戰人士
https://blog.malwarebytes.com/threat-intelligence/2022/03/new-spear-phishing-campaign-targets-russian-dissidents/
蘋果、Meta傳出不慎將用戶資料交給假的執法單位
https://www.bloomberg.com/news/articles/2022-03-30/apple-meta-gave-user-data-to-hackers-who-forged-legal-requests
駭客假冒執法人員以「緊急數據請求」詐取用戶個資,Meta、蘋果都受騙
https://www.thenewslens.com/article/164934
烏克蘭拆除散播戰爭假訊息的機器人農場機房,並沒收1萬張SIM卡
https://www.bleepingcomputer.com/news/security/ukraine-dismantles-5-disinformation-bot-farms-seizes-10-000-sim-cards/
以收集戰爭犯罪證據為幌子,中國駭客Scarab鎖定烏克蘭發動網釣攻擊
https://www.sentinelone.com/labs/chinese-threat-actor-scarab-targeting-ukraine/
新網路「愚」人三大騙術 趨勢科技提醒民眾投資、捐款、交友要小心
https://www.appledaily.com.tw/property/20220401/ICEUKSTJUNFN5PIDJ45NCFVBQ4/
2022首季最常見網路詐騙調查出爐 投資、捐款、交友位列前三甲
https://reurl.cc/zM3vvk
小心臉書變Spy? 五動作設定保護隱私
https://isafe.moe.edu.tw/article/2550?user_type=4&topic=8
今年第1季投資詐騙簡訊超過60萬筆 NFT詐騙是新手法
https://udn.com/news/story/7240/6206843
年輕人想要被動收入 投資詐騙年財損達20.8億元
https://www.ctwant.com/article/175460
Anonymous大量傾倒數家俄國企業資料,號稱規模歷來之最
https://www.ithome.com.tw/news/150157
駭客組織 Hive 聲稱已盜取加州健康保險患者數據
https://unwire.pro/2022/03/31/hive/security/
英國國防部招募網站被入侵令資料外洩
https://unwire.pro/2022/03/27/capita/security/
OpenSea網路釣魚郵件
https://blog.trendmicro.com.tw/?p=71715
在烏經營音響店?導致音箱無法售出?詐騙購物貼文!辨識技巧與防詐觀念學起來
https://www.mygopen.com/2022/03/speaker-fb.html
匿名者宣布:駭入俄羅斯央行!將公布3.5萬份機密文件
https://reurl.cc/mG8e9G
Anonymous宣稱報復雀巢不撤離俄羅斯而竊走資料 雀巢:那是我們自己洩露的
https://netmag.tw/2022/03/26/anonymus-has-claimed-revenge-for-nestles-withdrawal-from-russia-and-that-it-was-our-own-leak
你今天被騙了嗎?「國際事實查核日」Google 推假訊息查核新功能
https://www.inside.com.tw/article/27231-google-ifcn-fakenews-newfunction
E.研究報告/工具
資安犯罪心理軌跡
https://www.cakeresume.com/portfolios/4b8ff5?locale=zh-TW
企業資安裁罰案件分析:深度解析27個實際案件, 靈活運用資安策略
https://tphcc.ebook.hyread.com.tw/bookDetail.jsp?id=273648
第一次選購 NAS 就上手 - 5 分鐘成選購達人
https://reurl.cc/8WEQdX
別登出資安!4 個新法重點,跳出駭客狙擊圈
https://www.openfind.com.tw/taiwan/markettrend_detail.php?news_id=24781
Synk靠惡意病毒找出開源軟體漏洞!資安獨角獸如何解決最頭痛的駭客問題
https://today.line.me/tw/v2/article/EX313en
資訊安全黑客(駭客) 技術簡介
https://reurl.cc/bkQMMM
為什麼要用 VPN?4 個關於 VPN 常見的問題
https://technews.tw/2022/03/30/4-questions-about-vpn/
【防制資料勒索的新思路】走向資安應用的資料唯讀技術
https://www.ithome.com.tw/tech/150106
USB資料救援軟體哪款最好用?實測4DDiG 救援工具三步驟秒救回
https://mrmad.com.tw/tenorshare-4ddig-datarescue
電腦拔了網線還能被竊密和控制嗎?頂級駭客給出了答案
https://www.jasve.com/zh-tw/kx/32115cd05aeccdf6f5648610831d51f5.html
NFT 101
https://medium.com/madworld-nft/nft-101-bc5c9bdf15
Run python code hundreds of times faster
https://medium.com/easyread/run-python-code-hundreds-of-times-faster-716f4da20669
The Only 3 Exercises You Need To Build Powerful Arms
https://betterhumans.pub/the-only-3-exercises-you-need-to-build-powerful-arms-1476fd2f804d
101 DATA SCIENCE with Cheat Sheets (ML, DL, Scraping, Python, R, SQL, Maths & Statistics)
https://medium.com/@anushka.datascoop/101-data-science-cheat-sheets-ml-dl-scraping-python-r-sql-maths-statistics-ef30b4d786eb
Spoofing File Extensions — Ethical Hacking
https://levelup.gitconnected.com/spoofing-file-extensions-ethical-hacking-bd128189738b
Of Cybercriminals and IP Addresses
https://thehackernews.com/2022/03/of-cybercriminals-and-ip-addresses.html
Privid: A Privacy-Preserving Surveillance Video Analytics System
https://thehackernews.com/2022/03/privid-privacy-preserving-surveillance.html
Results Overview: 2022 MITRE ATT&CK Evaluation – Wizard Spider and Sandworm Edition
https://thehackernews.com/2022/04/results-overview-2022-mitre-att.html
K24912123: Mitigate the Spring Framework (Spring4Shell) and Spring Cloud vulnerabilities with the BIG-IP system
https://support.f5.com/csp/article/K24912123
K11510688: Spring Framework (Spring4Shell) and Spring Cloud vulnerabilities CVE-2022-22965, CVE-2022-22950, and CVE-2022-22963
https://support.f5.com/csp/article/K11510688
Understanding and Addressing Spring4Shell and Related Vulnerabilities (CVE-2022-22965, CVE-2022-22950, CVE-2022-22963)
https://www.f5.com/company/blog/understanding-addressing-spring4shell-vulnerabilities
Does Spring4Shell impacts on F5 AWS WAF
https://community.f5.com/t5/technical-forum/does-spring4shell-impacts-on-f5-aws-waf/td-p/294080
April/2022 – CVE-2022-22965: Spring4Shell Remote Code Execution Mitigation
https://www.haproxy.com/de/blog/april-2022-cve-2022-22965-spring4shell-remote-code-execution-mitigation/
The Log4j Vulnerability Remediation with WAF and IPS
https://www.picussecurity.com/resource/blog/log4j-vulnerability-remediation-with-waf-and-ips-cve-2021-44228
Guidance for reducing Spring4Shell security vulnerability risk with Citrix WAF (CVE-2022-22963 / CVE-2022-22965)
https://www.citrix.com/blogs/2022/04/01/guidance-for-reducing-spring4shell-security-vulnerability-risk-with-citrix-waf/
Spring4Shell: Zero-Day Vulnerability in Spring Framework (CVE-2022-22965)
https://www.rapid7.com/blog/post/2022/03/30/spring4shell-zero-day-vulnerability-in-spring-framework/
Spring4Shell: Security Analysis of the latest Java RCE '0-day' vulnerabilities in Spring
https://www.lunasec.io/docs/blog/spring-rce-vulnerabilities/
【TeamT5 資安即時快訊】Spring Core RCE 零日漏洞
https://teamt5.org/tw/posts/spring-rce-zeroday-vulnerability/
Spring4Shell-POC (CVE-2022-22965)
https://github.com/BobTheShoplifter/Spring4Shell-POC
“VMWare Spring Cloud” Java bug gives instant remote code execution – update now!
https://www.securecybersolution.com/vmware-spring-cloud-java-bug-gives-instant-remote-code-execution-update-now/
Decrypting your own HTTPS traffic with Wireshark
https://www.trickster.dev/post/decrypting-your-own-https-traffic-with-wireshark/
GitGuardian Shield: protect your secrets with GitGuardian
https://github.com/GitGuardian/ggshield
Lazarus Trojanized DeFi app for delivering malware
https://securelist.com/lazarus-trojanized-defi-app/106195/
Not So Lazarus: Mapping DPRK Cyber Threat Groups to Government Organizations
https://www.mandiant.com/resources/mapping-dprk-groups-to-government
Tracking cyber activity in Eastern Europe
https://blog.google/threat-analysis-group/tracking-cyber-activity-eastern-europe/
ウクライナの政府機関、非営利団体、IT 組織の機能停止を目的とするワイパー型マルウェア WhisperGate
https://blogs.blackberry.com/ja/jp/2022/03/threat-thursday-whispergate-wiper
F.商業
鼎新電腦助企業輕鬆啟用MDR、快速有效瞬間提升資安防禦力
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9779
Progress發表強化IT基礎設施監控與安全性的最新版WhatsUp Gold 2022
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9780
資安新戰略:微軟資安長與資安佈局分享會
https://reurl.cc/5Gje6v
本土研發端點保護涵蓋DLP 隨處工作皆可強制套用控管 代理程式解析敏感資料 依場景風險動態加嚴
https://www.netadmin.com.tw/netadmin/zh-tw/trend/565636A303DF485C8E2CCF9DC88AF3CA
Lenovo與SentinelOne策略結盟,為ThinkShield增添AI驅動型端點防護能力
https://www.techbang.com/posts/95115-lenovo-announces-strategic-partnership-with-sentinelone
精誠軟體服務攜手台灣微軟 揭示企業創新與永續致勝方程式
https://www.digitimes.com.tw/iot/article.asp?cat=130&cat1=40&id=0000632274_3ZA3W60L62VOOQ53H47LI
數據分析轉「流量」為「留量」 資訊技術亦須理解行銷 MarTech成網路商務關鍵 保護個資才有信任基礎
https://www.netadmin.com.tw/netadmin/zh-tw/viewpoint/76942B0DEC1B443A9B3DFBA99D12B05D
中華電信5G加速器「賦能新創 數位轉型新未來」 第四屆活動開始線上徵件
https://www.taiwannews.com.tw/ch/news/4488510
Google 向 FDA 提交審批 Fitbit 的簡化版的心率不正偵測技術
https://chinese.engadget.com/fitbit-launches-its-first-largescale-study-to-detect-irregular-heartbeats-110009613.html
G.政府
TWNIC與 DotAsia簽署雙邊合作,啟動域外效力快速處理機制
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9782
成大X逢甲X台灣資安鑄造 開啟新世代行動金融服務與資安檢測
https://money.udn.com/money/story/5635/6209139?from=edn_newestlist_cate_side
清大開發「AI鷹眼」 線上防弊全球適用
https://www.rti.org.tw/news/view/id/2128507
美捷聯合聲明提及台灣 外交部:與台灣關係密切的證明
https://www.taiwannews.com.tw/ch/news/4492597
國訓中心選手檢測疑資安漏洞?賴品妤:一個月內改善
https://cnews.com.tw/%E5%9C%8B%E8%A8%93%E4%B8%AD%E5%BF%83%E9%81%B8%E6%89%8B%E6%AA%A2%E6%B8%AC%E7%96%91%E8%B3%87%E5%AE%89%E6%BC%8F%E6%B4%9E%EF%BC%9F%E8%B3%B4%E5%93%81%E5%A6%A4%EF%BC%9A%E4%B8%80%E5%80%8B%E6%9C%88%E5%85%A7/
【公視片庫全刪光】公視片庫遭刪「董事會怒了」 命出包經理走人、工程師記過調職
https://www.mirrormedia.mg/story/20220331inv002/
不只無人機 蔡英文欽點扶植11項「軍民兩用」產業首度曝光
https://www.storm.mg/article/4265882?page=1
林楚茵指抖音、小紅書滲透台灣 陳明通「密切關注中」
https://news.cts.com.tw/cts/politics/202203/202203282075706.html
反斬首「復安專案」預警情資暴增 陳明通低調
https://www.youtube.com/watch?v=Sa8VpAG7Y1E
俄製防毒軟體遭美列黑名單 國安局考量跟進
https://www.epochtimes.com/b5/22/3/28/n13678412.htm
上網就遭滲透?國安局已關注2平台
https://news.sina.com.tw/article/20220328/41488412.html
國土防衛進化!抵制威權擴張 蔡英文揪威爾森:強化民主
https://www.setn.com/News.aspx?NewsID=1092228
關鍵基礎設施 政院徹查「周遭潛在弱點 」
https://news.ltn.com.tw/news/politics/paper/1509279
H.工控系統/ICS/SCADA/IOT/物聯網/車聯網/電動車/人工智慧/AI/ML/人臉辨識/醫療 相關資安
奧義參與MIH 打造車用安全開放平台,以AI 助力車聯網資安
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9784
SEMI攜英國考文垂大學發布半導體調查報告 助提升供應鏈資安
https://finance.ettoday.net/news/2219382
研究人員揭露可干擾電動汽車充電站運作的Brokenwire攻擊手法
https://www.brokenwire.fail/
滿足最新RED網路安全法規 搶攻歐盟物聯網供應鏈市場
https://www.digitimes.com.tw/tech/dt/n/shwnws.asp?id=0000632680_WFQ7PSIH7DYGH71FLPWFH
Zyxel修補影響VPN、防火牆產品的韌體重大漏洞
https://www.zyxel.com/support/Zyxel-security-advisory-for-authentication-bypass-vulnerability-of-firewalls.shtml
微軟物聯網端點防護系統存在漏洞,攻擊者恐用於執行SQL注入攻擊
https://www.sentinelone.com/labs/pwning-microsoft-azure-defender-for-iot-multiple-flaws-allow-remote-code-execution-for-all/
Honda汽車遙控鎖存在漏洞,駭客恐利用重放攻擊啟動引擎
https://www.bleepingcomputer.com/news/security/honda-bug-lets-a-hacker-unlock-and-start-your-car-via-replay-attack/
Bugs in Wyze Cams Could Let Attackers Takeover Devices and Access Video Feeds
https://thehackernews.com/2022/03/bugs-in-wyze-cams-could-let-attackers.html?_m=3n%2e009a%2e2707%2ekl0ao0dcsu%2e1q6g
Honda's Keyless Access Bug Could Let Thieves Remotely Unlock and Start Vehicles
https://thehackernews.com/2022/03/hondas-keyless-access-bug-could-let.html
Tenda AC6 v15.03.05.09_multi存在安全弱點,該弱點源於SetSysTimeCfg函數中的ntpserver參數被發現包含堆疊溢位。
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25457
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25453
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25454
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25455
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25456
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25460
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25452
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25461
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25459
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25451
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25449
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25448
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25447
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25446
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25458
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25450
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25445
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25433
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25427
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25428
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25429
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25431
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25439
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25434
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25439
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25434
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25435
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25437
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25440
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25441
http://nvd.nist.gov/nvd.cfm?cvename=CVE-2022-25438
Critical Bugs in Rockwell PLC Could Allow Hackers to Implant Malicious Code
https://thehackernews.com/2022/04/critical-bugs-in-rockwell-plc-could.html
捷而思參與OT工控資安年會提供資安防禦教戰
https://www.informationsecurity.com.tw/article/article_detail.aspx?aid=9794
I.教育訓練
中華軟協-iPAS「初級」資訊安全工程師能力研習衝刺班:全面招生中
https://www.cs.nycu.edu.tw/announcements/detail/8778
2022「證券期貨資訊安全實務養成課程」即日起開始報名
https://www.sfi.org.tw/news/news-7/3589
網路時代人人要學的資安基礎必修課 (How Cybersecurity Really Works)
https://www.tenlong.com.tw/products/9786263240384?list_name=p-r-zh_tw
不只是工程師才要懂的 App 資訊安全:取得資安檢測合格證書血淚史(iT邦幫忙鐵人賽系列書)
https://news.pchome.com.tw/living/books/20220202/index-64375841669874292009.html
【資安管理國際證照懶人包】學習心得、考試要點一次整理!2022 轉職夢幻工作看這篇
https://buzzorange.com/techorange/2021/12/30/isaca/
CISSP考試心得 – Benson
https://reurl.cc/GbWvxd
CPSA(CREST Practitioner Security Analyst) 資安分析師考試心得
https://tech-blog.cymetrics.io/posts/huli/crest-cpsa-prepare/
EC-Council CEH v11 考試心得、改版資訊以及準備方向 2021、2022
https://reurl.cc/1oyEM8
CEH v11 考試心得與準備方式
https://blog.sean.taipei/2022/01/ceh
110年新進人員「校園資訊安全講座」教材
https://cc.nccu.edu.tw/p/406-1001-740,r18.php
【訓練教材D】資訊安全技術教育訓練教材
https://iscb.nchu.edu.tw/2019/07/d.html
109資通安全管理法數位教育訓練
https://reurl.cc/ARlmqp
110-1初級資訊安全工程師-資訊安全管理概論
https://yamol.tw/exam.php?id=104050
中大信息工程學系 栽培資訊科技領導人才
https://reurl.cc/ARZKDK
伊雲谷、中山大學產學合作 累積雲端資安人才能量
https://ctee.com.tw/industrynews/technology/587459.html
SANS Cyber Aces Online Tutorials
https://tutorials.cyberaces.org/tutorials.html
Free Online Cybersecurity Courses (MOOCs)
https://www.cyberdegrees.org/resources/free-online-courses/
Develop Your Cybersecurity Skills
https://www.cybrary.it/catalog/cybersecurity/
Mobile App Security
https://www.cybrary.it/course/mobile-app-security/
Introduction to Cybersecurity
https://reurl.cc/bnaj6d
How to Tackle SaaS Security Misconfigurations
https://thehackernews.com/2021/11/how-to-tackle-saas-security.html
How to Build a Security Awareness Training Program that Yields Measurable Results
https://thehackernews.com/2021/11/how-to-build-security-awareness.html
Common Attacks
https://choson.lifenet.com.tw/?p=1174
6.近期資安活動及研討會
Android Code Club(Taipei) 2022/4/6
https://www.meetup.com/Taiwan-Android-Developer-Study-Group/events/284673237/
HackingThursday 黑客星期四 - Week meetup Taipei 固定聚會 台北 2022/4/7
https://www.meetup.com/hackingthursday/events/284696809/
資安新知科技研習課程-「資安鑑識課程-系列Ⅰ初級課程:
資網料敵機先-資安情資偵蒐解析與資料保護、鑑定實務」線上研習課程 2022/4/7
https://docs.google.com/forms/d/1hPoNDnqz2jt1kn2W5x0ZGp3e-1ee_Tar5nIwmRRDtLA/viewform?edit_requested=true
『資訊安全系列課程:藍隊實戰養成證照課程講座』線上研討會 2022/4/7
https://zoom.us/j/91883778252?pwd=ZytSYmx5dkZIZUpxNXhkYWs1T21nQT09
『資訊安全系列課程:紅隊實戰養成證照課程講座』線上研討會 2022/4/8
https://zoom.us/j/94606398800?pwd=Y29XY0gwNThZUDVuTzZicnJucUZWQT09
Taipei Creative Coders Meetup #16 2022/4/8
https://www.meetup.com/tpecreativecoders/events/284848490/
Just a chat - with no Expectations 2022/4/9
https://www.meetup.com/Taipei-%E6%9A%97%E5%8F%B7%E9%80%9A%E8%B2%A8-Cryptocurrency-Meetup/events/284734457/
Coffee & Code 2022/4/10
https://www.meetup.com/Innovate-Taiwan/events/284921441/
2022 數位轉型論壇(二) 無懼威脅的天堂--後疫情時代的資訊安全 2022/4/12
https://www.cisanet.org.tw/Services/MemberActivityServiceDetail/685
從Python到TensorFlow線上讀書會-Python基礎導讀(4) -第四章 用 if 來選擇 2022/4/12
https://www.meetup.com/TensorFlow-User-Group-Taipei/events/284265342/
SyntaxError 2022/4/13
https://www.meetup.com/pythonhug/events/284820898/
中部場-公部門如何揪出潛伏資安威脅研討會(限政府機關報名)2022/4/13
https://www.cisanet.org.tw/Course/Detail/2783
只要有心,人人都能成為雲端人才!AWSome Day線上雲端培訓日 2022/4/14
https://lihi1.com/FE09M
AIAA講座【台北場】:資安思維 X 政府應用AI案例 X 數位轉型 2022/4/16
https://www.accupass.com/event/2203031213512786993470
網站應用程式安全 2022/04/19
https://moltke.nccu.edu.tw/Registration/registration.do?action=conferenceInfo&conferenceID=X19881
SDN x Cloud Native Meetup #47 2022/4/19
https://www.meetup.com/CloudNative-Taiwan/events/284821277/
Quarterly Professional Networking Event 2022/4/21
https://www.meetup.com/taiwan-digital-drinks/events/284733775/
2022 美台金融資安論壇 數位轉型下的資安再造 2022/04/21 ~ 2022/04/22
https://event.netmag.tw/202204ait/
南部場-公部門如何揪出潛伏資安威脅研討會(限政府機關報名) 2022/4/21
https://www.cisanet.org.tw/Course/Detail/2784
Python 數據分析一日工作坊 - 電商、Airbnb分析實戰 2022/4/23
https://www.meetup.com/PyLadiesTW/events/284972118/
區塊鏈與智慧資安女力論壇 2022/4/24
https://isipevent.kktix.cc/events/e58d0573
SEMI E187設備資安標準導入與實務研討會 2022/4/29
https://www.semi.org/zh/cybersecurity-standards-seminar
「資安鑑識課程-系列Ⅰ初級課程:資安科技基礎養成:滑鼠鍵盤敲起來【從密碼到資安】」線上研習 2022/4/29
https://docs.google.com/forms/d/1yS8JontNqGinMYUOaYj9aQ-Ov92yda7eFldgjotOAUs
K12的科技教育-除了程式還可以教什麼 2022/5/9
https://www.meetup.com/rladies-taipei/events/284421238/
元智資工高中生短期資訊課程-微插電資安體驗工作坊 2022/5/14
https://cse-yzu.kktix.cc/events/yzcs7
資安政策法規標準 2022/5/25 ~ 2022/5/26
https://moltke.nccu.edu.tw/Registration/registration.do?action=conferenceInfo&conferenceID=X19873
駭客奪旗攻防演練:金融資安人才養成專班(第1期) 2022/04/28~2022/06/09
https://www.tabf.org.tw/CourseDetail.aspx?PID=487750
國家高速網路與計算中心教育訓練 「大數據程式開發平台(VM版本)」建置與開發實務課程 2022/5/27
https://edu.nchc.org.tw/course/one_course_introduction.asp?lms_auto_course_id=3983&from_course_list_url=homepage
風險導向資安稽核 2022/7/20
https://www.cisanet.org.tw/Course/Detail/2756
沒有留言:
張貼留言