Skip to main content

Security Blog

Filter by:

HKCERT Security Newsletter (February 2015 Issue)

February 2015 Issue of Security Newsletter is available now: /my_url/en/newsletter/1502   Cover Story HKPC Warns of Intensive Cyber Attacks in 2015 Hong Kong Security Watch Report (Q4 2014)Beware of phishing scam through browser proxy configurationHKCERT will disable SSL v3...
Release Date: 2 Feb 2015 1156 Views

Favourite Security Reads of the Week (30 Jan 2015)

  Favourite Security Reads of the Week (30 Jan 2015)   "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to...
Release Date: 30 Jan 2015 1256 Views

Beware of phishing scam through browser proxy configuration

HKCERT had received reports of phishing sites hosted in Hong Kong from time to time. Among those targeting Brazilian banks, we observed that some of the phishers made use of proxy server as a cover to prevent victims or investigators to detect the scam.   As the name...
Release Date: 29 Jan 2015 2505 Views

HKCERT will disable SSL v3.0 from June 1, 2015 onwards

In order to strengthen the security of the communication between HKCERT website and end users, we will stop supporting SSL v3. from June 1, 2015 onwards.   In October 2014 a security vulnerability related to SSL v3. name “POODLE” was discovered. The vulnerability...
Release Date: 29 Jan 2015 3034 Views

Favourite Security Reads of the Week (23 Jan 2015)

  Favourite Security Reads of the Week (23 Jan 2015)   "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to hkcert@...
Release Date: 23 Jan 2015 1686 Views

Favourite Security Reads of the Week (16 Jan 2015)

  Favourite Security Reads of the Week (16 Jan 2015)   "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to hkcert@...
Release Date: 16 Jan 2015 1490 Views

HKPC Warns of Intensive Cyber Attacks in 2015

Information security experts at the Hong Kong Productivity Council (HKPC) today (12 January 2015) urged enterprises and Internet users to strengthen their vigilance against an anticipated surge in large-scale and intensive attacks targeting mobile and Internet devices, and servers. Hong Kong Computer...
Release Date: 12 Jan 2015 1445 Views

Favourite Security Reads of the Week (9 Jan 2015)

  Favourite Security Reads of the Week (9 Jan 2015)   "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to hkcert@...
Release Date: 9 Jan 2015 992 Views

Favourite Security Reads of the Week (9 Jan 2015)

  Favourite Security Reads of the Week (9 Jan 2015)   "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to hkcert@...
Release Date: 9 Jan 2015 1081 Views

Favourite Security Reads of the Week (2 Jan 2015)

  Favourite Security Reads of the Week (2 Jan 2015)   "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to hkcert@...
Release Date: 2 Jan 2015 1066 Views