Search by News & Events
Home > 
Search by News & Events
< back
Filter by
2021-12-17
Event
CSA HKM Knowledge Sharing Event – December 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter
2021-12-11
Security Related News
HKCERT - Security Bulletin: Oracle Java SE and Apache Log4j product Remote Code Execution Vulnerability
A vulnerability has been identified in Oracle Java SE and Apache Log4j product. A remote user can exploit this vulnerability to trigger remote code execution on the targeted system.
2021-12-10
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-12-05): Vulnerability in Apache Log4j
Apache Software Foundation has released a security advisory to address a vulnerability in Apache Log4j. Reports indicate that the vulnerability is being actively exploited and a proof-of-concept (PoC) code for the vulnerability is publicly available.
2021-12-9
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-12-04): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin December 2021 to fix multiple security vulnerabilities in Android operating system.
2021-12-9
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-12-03): Multiple Vulnerabilities in SonicWall SMA 100 Series Products
SonicWall has released a security advisory to address multiple vulnerabilities in SMA 100 series products.
2021-12-9
Phishing Attack
Phishing Attack - Fraudulent website and phishing emails related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing emails, which has been reported to the HKMA.
2021-12-8
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-12-02): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-52 and MFSA2021-53) to address multiple vulnerabilities in Firefox browser.
2021-12-7
Phishing Attack
Phishing Attack - Fraudulent website related to China CITIC Bank International Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China CITIC Bank International Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-12-7
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-12-01): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-12-6
Phishing Attack
Phishing Attack - Fraudulent websites related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to fraudulent websites, which has been reported to the HKMA.
2021-12-3
Phishing Attack
Phishing Attack - Suspicious websites and mobile applications (Apps) related to Dah Sing Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Dah Sing Bank, Limited relating to suspicious websites and Apps, which has been reported to the HKMA.
2021-12-2
Event
2021-12-2
Security Related News
Cyber Security Professionals Awards 2021
The Cyber Security Professionals Awards 2021 was successfully concluded with a total of 80 winners and organisations commended today (December 2) at the presentation ceremony for their outstanding performance in the cyber security field.
2021-12-2
Phishing Attack
Phishing Attack - Fraudulent websites and phishing emails related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing emails, which has been reported to the HKMA.
2021-11-30
Phishing Attack
Phishing Attack - Fraudulent websites and phishing emails related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing emails, which has been reported to the HKMA.
2021-11-30
Phishing Attack
Phishing Attack - Phishing email related to ZA Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by ZA Bank Limited relating to a phishing email, which has been reported to the HKMA.
2021-11-24
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-11-12): Multiple Vulnerabilities in VMWare Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-11-24
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-11-23
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to China Construction Bank (Asia) Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China Construction Bank (Asia) Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-11-23
Phishing Attack
Phishing Attack - Fraudulent website and phishing email related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing email, which has been reported to the HKMA.
2021-11-22
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-11-11): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-11-19
Security Related News
HKCERT - Security Blog: Introducing the New “Fight Ransomware” Webpage
To keep pace with the changes in ransomware attacks, HKCERT recently consolidated the ransomware attack techniques, prevention and handling procedures to create a new dedicated “Fight Ransomware” webpage.
2021-11-18
Event
CSA HKM Knowledge Sharing Event – November 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter
2021-11-18
Security Related News
Privacy Commissioner Publishes Booklet on the Personal Information Protection Law of the Mainland
The Personal Information Protection Law (PIPL) was passed by the Standing Committee of the National People’s Congress on 20 August 2021 and it has come into operation in the Mainland since 1 November 2021…
2021-11-18
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-11-10): Multiple Vulnerabilities in Drupal
Drupal has released a security advisory to address multiple vulnerabilities in the CKEditor library for WYSIWYG editing.
2021-11-17
Event
Insight of the new OWASP Top 10
Organised by Professional Information Security Association
2021-11-17
Phishing Attack
Phishing Attack - Unauthorised websites, phishing emails and phishing instant messages related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited relating to unauthorised websites, phishing emails and phishing instant messages, which has been reported to the HKMA.
2021-11-16
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-11-09): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-11-12 to
2021-11-14
Event
Hong Kong Cyber Security New Generation Capture the Flag (CTF) Challenge 2021
Organised by Hong Kong Productivity Council / Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT)
2021-11-12
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-11-08): Vulnerability in VMWare Products
VMware has published a security advisory to address a vulnerability in VMware products.
2021-11-10
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-11-07): Multiple Vulnerabilities in Microsoft Products (November 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-11-8
Phishing Attack
Phishing Attack - Fraudulent website and phishing emails related to Hang Seng Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Hang Seng Bank, Limited relating to a fraudulent website and phishing emails, which has been reported to the HKMA.
2021-11-8
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-11-5
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-11-06): Vulnerability in Linux Operating Systems
A heap-overflow vulnerability was found in the Transparent Inter-Process Communication (TIPC) module of the Linux kernel.
2021-11-4
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-11-05): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-11-4
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-11-04): Multiple vulnerabilities in GitLab
GitLab has released 13.10.3, 13.9.6 and 13.8.8 to fix the vulnerabilities in various versions of GitLab.
2021-11-4
Phishing Attack
Phishing Attack - Fraudulent website and phishing emails related to Hang Seng Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Hang Seng Bank, Limited relating to a fraudulent website and phishing emails, which has been reported to the HKMA.
2021-11-3
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-11-03): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-48 and MFSA2021-49) to address multiple vulnerabilities in Firefox browser.
2021-11-2
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-11-02): Multiple vulnerabilities in Android
Google has released Android Security Bulletin November 2021 to fix multiple security vulnerabilities in Android operating system.
2021-11-1
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-11-1
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-11-01): Multiple vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-10-30
Event
Hong Kong Cyber Security New Generation Capture the Flag (CTF) Challenge 2021 Close of Registration
Organised by Hong Kong Productivity Council / Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT)
2021-10-29
Event
“World Wise Web for Future”Cyber Security Innovation Challenge Close of Application
Organised by Hong Kong Police Force (HKPF) / Association of I.T. Leaders in Education
2021-10-29
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-22): Vulnerability in ISC BIND
ISC has released a security update to fix a vulnerability in BIND.
2021-10-29
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-10-21): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-10-28
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-20): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-10-27
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-19): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15.1 and iPadOS 15.1 to fix the vulnerabilities in various Apple devices.
2021-10-27
Phishing Attack
Phishing Attack - Fraudulent website related to China CITIC Bank International Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China CITIC Bank International Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-10-26
Phishing Attack
Phishing Attack - Fraudulent website related to Union Bancaire Privée, UBP SA
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Union Bancaire Privée, UBP SA relating to a fraudulent website, which has been reported to the HKMA.
2021-10-25
Phishing Attack
Phishing Attack - Fraudulent websites related to Livi Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Livi Bank Limited relating to fraudulent websites, which has been reported to the HKMA.
2021-10-22
Event
Cyber Security Professionals Awards 2021 Close of Nomination
Organised by Hong Kong Police Force (HKPF)
2021-10-22
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-18): Vulnerability in Pulse Secure Products
Pulse Secure has published a security advisory to address a vulnerability in Pulse Connect Secure system software.
2021-10-22
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-17): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-10-22
Phishing Attack
Phishing Attack - Fraudulent website related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-10-21
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-16): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-10-20
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-15): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-10-20
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-14): Multiple Vulnerabilities in Oracle Java and Oracle Products (October 2021)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2021-10-19
Security Related News
HKCERT Urges Users of Remote Access Tools and NAS Devices to Beware of Ransomware Attacks
(Hong Kong, 19 October 2021) The Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council is urging local users of remote access tools and network-attached storage (NAS) devices to step up security to fend off ransomware attacks targeting such devices. As recently HKCERT has observed from various sources that there has been an increase in ransomware attacks globally.
2021-10-19
Phishing Attack
Phishing Attack - Phishing emails related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to phishing emails, which has been reported to the HKMA.
2021-10-19
Phishing Attack
Phishing Attack - Fraudulent mobile applications related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to fraudulent mobile applications (Apps), which has been reported to the HKMA.
2021-10-18
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-13): Vulnerability in Apache Tomcat
Apache Software Foundation has released a security advisory to address a vulnerability in the Apache Tomcat.
2021-10-18
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-10-15
Phishing Attack
Phishing Attack - Fraudulent website related to China CITIC Bank International Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China CITIC Bank International Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-10-15
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-12): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-10-15
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-10-11): Multiple Vulnerabilities in Microsoft Products (October 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-10-12
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-10): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-10-12
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-10-09): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 15.0.2 and iPadOS 15.0.2 to fix the vulnerability in various Apple devices.
2021-10-12
Phishing Attack
Phishing Attack - Fraudulent websites related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to fraudulent websites, which has been reported to the HKMA.
2021-10-11
Phishing Attack
Phishing Attack - Phishing email related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a phishing email, which has been reported to the HKMA.
2021-10-11
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-10-8
Security Related News
The Personal Data (Privacy) (Amendment) Ordinance 2021 Takes Effect Today to Criminalise Doxxing Acts
The Personal Data (Privacy) (Amendment) Ordinance 2021 (Amendment Ordinance) was published in the gazette and came into effect today (8 October) to combat doxxing acts that are intrusive to personal data privacy.
2021-10-8
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-08): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-10-8
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-10-07): Vulnerability in Apache HTTP Server
The Apache Software Foundation released a security update to address a vulnerability in the HTTP Server and its modules.
2021-10-8
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-10-7
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-06): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-10-7
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-10-6
Phishing Attack
Phishing Attack - Phishing email related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a phishing email, which has been reported to the HKMA.
2021-10-6
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-05): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-43, MFSA2021-44 and MFSA2021-45) to address multiple vulnerabilities in Firefox browser.
2021-10-6
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-10-04): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin October 2021 to fix multiple security vulnerabilities in Android operating system.
2021-10-6
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-10-03): Multiple Vulnerabilities in Apache HTTP Server
The Apache Software Foundation released a security update to address multiple vulnerabilities in the HTTP Server and its modules.
2021-10-4
Security Related News
HKCERT - Security Blog: OWASP Top 10-2021 is Now Released
As an updated OWASP Top 10 has been released, HKCERT would use this opportunity to summarise the changes and analyse the 3 new categories in the new release.
2021-10-4
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-10-4
Phishing Attack
Phishing Attack - Phishing instant message related to ZA Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by ZA Bank Limited relating to a phishing instant message, which has been reported to the HKMA.
2021-10-4
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-10-02): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-10-4
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-10-01): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-9-30
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-9-29
Security Related News
“HKT Hong Kong Enterprise Cyber Security Readiness Index 2021” Up 2.7 Points to 49.6 Both Enterprises and Employees Are Urged to Strengthen Cyber Security Awareness to Defend Against Cyber Attacks Amid Rampant Phishing Emails
The Hong Kong Productivity Council (HKPC) released the results of the “HKT Hong Kong Enterprise Cyber Security Readiness Index 2021”, which reports an Overall Index at 49.6 (maximum being 100),
2021-9-29
Phishing Attack
Phishing Attack - Fraudulent mobile applications related to Bank of Singapore Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of Singapore Limited relating to fraudulent mobile applications (Apps), which has been reported to the HKMA.
2021-9-29
Phishing Attack
Phishing Attack - Unauthorised website related to Dah Sing Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Dah Sing Bank, Limited relating to an unauthorised website, which has been reported to the HKMA.
2021-9-27
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-24): Multiple Vulnerabilities in SonicWall SMA 100 Series Products
SonicWall has released a security advisory to address multiple vulnerabilities in SMA 100 series products.
2021-9-27
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-23): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-9-27
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-22): Vulnerability in Google Chrome
Google released a security update to address a vulnerability in Google Chrome.
2021-9-27
Phishing Attack
Phishing Attack - Suspicious websites and phishing instant messages related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited relating to suspicious websites and phishing instant messages, which has been reported to the HKMA.
2021-9-24
Event
Build a Secure Cyberspace 2021 - “Be Smart Online, Stay Away from Pitfalls” Webinar
Organised by Office of the Government Chief Information Officer (OGCIO) / Hong Kong Police Force (HKPF) / Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT)
2021-9-24
Security Related News
"Build a Secure Cyberspace" webinar to raise public awareness of cyber pitfalls
The Office of the Government Chief Information Officer (OGCIO), the Hong Kong Police Force (HKPF) and the Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) jointly organised the "Build a Secure Cyberspace 2021" webinar cum GIF graphic design contest award presentation ceremony today (September 24).
2021-9-24
Phishing Attack
Phishing Attack - Fraudulent website and phishing email related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing email, which has been reported to the HKMA.
2021-9-24
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-21): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 12.5.5 to fix the vulnerabilities in various Apple devices.
2021-9-23
Event
CSA HKM Knowledge Sharing Event – Sep 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter
2021-9-23
Phishing Attack
Phishing Attack - Fraudulent website and phishing email related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing email, which has been reported to the HKMA.
2021-9-23
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-20): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-9-23
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-19): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-9-23
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-18): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-9-21
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-17): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 15 and iPadOS 15 to fix the vulnerabilities in various Apple devices.
2021-9-6 to
2021-9-20
Event
“Be Smart Online, Stay Away from Pitfalls” GIF Graphic Design Contest Public Voting for the “Most Favourite Online Award”
Organised by Office of the Government Chief Information Officer (OGCIO) / Hong Kong Police Force (HKPF) / Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT)
2021-9-20
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-16): Multiple Vulnerabilities in Apache HTTP Server
The Apache Software Foundation released a security update to address multiple vulnerabilities in the HTTP Server and its modules.
2021-9-20
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-9-17
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-15): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-9-17
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-14): Multiple Vulnerabilities in Drupal
Drupal has released a security advisory to address multiple vulnerabilities in the JSON:API, Media, QuickEdit and REST File upload modules.
2021-9-15
Security Related News
HKCERT Urges Microsoft Windows Users to be Vigilant Against Malicious Exploit of Critical Vulnerability
The Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council is urging local Microsoft Windows users to beware of a critical vulnerability recently discovered in various versions of the operating system.
2021-9-15
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-13): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-9-15
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-12): Multiple Vulnerabilities in Microsoft Products (September 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-9-15
Security Related News
LCQ6: Prevention of school and cyber bullying
Following is a question by the Hon Elizabeth Quat and a reply by the Secretary for Education, Mr Kevin Yeung, in the Legislative Council today (September 15)…
2021-9-15
Security Related News
LCQ5: Online acts of inciting and calling on attacks against commercial organisations
Following is a question by the Hon Paul Tse and a reply by the Secretary for Security, Mr Tang Ping-keung, in the Legislative Council today (September 15)…
2021-9-15
Phishing Attack
Phishing Attack - Fraudulent websites related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to fraudulent websites, which has been reported to the HKMA.
2021-9-14
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-11): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2021-9-14
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-10): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-9-14
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-09): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.8 and iPadOS 14.8 to fix the vulnerabilities in various Apple devices.
2021-9-14
Phishing Attack
Phishing Attack - Fraudulent mobile applications related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to fraudulent mobile applications (Apps), which has been reported to the HKMA.
2021-9-13
Phishing Attack
Phishing Attack - Fraudulent mobile applications (Apps) related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to fraudulent Apps, which has been reported to the HKMA.
2021-9-10
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-08): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-9-10
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-07): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2021-9-9
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-06): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin September 2021 to fix multiple security vulnerabilities in Android operating system.
2021-9-9
Phishing Attack
Phishing Attack - Fraudulent website related to China CITIC Bank International Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China CITIC Bank International Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-9-8
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-05): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-38, MFSA2021-39 and MFSA2021-40) to address multiple vulnerabilities in Firefox browser.
2021-9-8
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-09-04): Vulnerability in Microsoft Windows
Microsoft released a security update advisory about a remote code execution vulnerability in MSHTML that affects Microsoft Windows.
2021-9-7
Security Related News
HKCERT - Security Blog: Introducing “Check Your Cyber Security Readiness” Online Self-Assessment Tools
The user receives a score and appropriate recommendations based on his or her inputs, with actionable procedures from HKCERT or external resources.
2021-9-7
Phishing Attack
Phishing Attack - Fraudulent website related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-9-7
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-03): Multiple Vulnerabilities in Bluetooth devices
Multiple vulnerabilities, collectively known as BrakTooth, are found in the implementation of Bluetooth SoC boards from multiple vendors.
2021-9-6
Phishing Attack
Phishing Attack - Phishing emails related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to phishing emails, which has been reported to the HKMA.
2021-9-3
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-02): Multiple Vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-9-2
Phishing Attack
Phishing Attack - EMSD alerts public to fraudulent email
The Electrical and Mechanical Services Department (EMSD) today (September 2) reminded members of the public to be alert to fraudulent email purporting to be sent by the EMSD. The EMSD has recently received a number of enquiries from vendors about receiving email from procurement@emsd-govhk[.]com, an email address with a domain similar to that of the EMSD (@emsd.gov.hk).
2021-9-1
Security Related News
HKCERT - Security Blog: Patch Vulnerabilities in Remote Access and Remote Storage Now
HKCERT urges both individuals and organisations to stay vigilant, pay extra attention to remote access products’ vulnerabilities, and adopt the following preventive measures…
2021-9-1
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-09-01): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-8-31
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-8-31
Phishing Attack
Phishing Attack - Phishing email related to United Overseas Bank Ltd
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by United Overseas Bank Ltd relating to a phishing email, which has been reported to the HKMA.
2021-8-31
Phishing Attack
Phishing Attack - Fraudulent website and phishing email related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing email, which has been reported to the HKMA.
2021-8-27
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-15): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-8-26
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-08-14): Multiple Vulnerabilities in F5 BIG-IP
F5 has published security advisories to address multiple vulnerabilities in F5 devices.
2021-8-26
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-13): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-8-26
Phishing Attack
Phishing Attack - Phishing instant messages related to OCBC Wing Hang Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by OCBC Wing Hang Bank Limited relating to phishing instant messages, which has been reported to the HKMA.
2021-8-26
Phishing Attack
Phishing Attack - Unauthorised website and phishing instant message related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited relating to an unauthorised website and phishing instant message, which has been reported to the HKMA.
2021-8-25
Security Related News
LCQ9: Data security
Following is a question by the Hon Chan Chun-ying and a written reply by the Secretary for Innovation and Technology, Mr Alfred Sit, in the Legislative Council today (August 25)…
2021-8-24
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-8-24
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-8-19
Event
CSA HKM Knowledge Sharing Event – Aug 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter
2021-8-19
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-12): Vulnerability in ISC BIND
ISC has released a security update to fix a vulnerability in BIND.
2021-8-19
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-11): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software
2021-8-19
Phishing Attack
Phishing Attack - Suspicious website related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited relating to a suspicious website, which has been reported to the HKMA.
2021-8-18
Security Related News
PCPD Publishes “Guidance on Ethical Development and Use of AI” and Inspection Report on Customers’ Personal Data Systems of Two Public Utility Companies
Artificial intelligence (AI) has huge potential in boosting productivity and economic growth. Its adoption, which raises privacy and ethical risks, is also becoming increasingly popular in Hong Kong…
2021-8-18
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-10): Vulnerability in Firefox
Mozilla has published the advisory (MFSA2021-37) to address a vulnerability in Firefox browser.
2021-8-18
Phishing Attack
Phishing Attack - Fraudulent website related to Public Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Public Bank (Hong Kong) Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-8-18
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-8-17
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-09): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-8-17
Phishing Attack
Phishing Attack - Fraudulent websites, phishing instant messages and phishing emails related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites, phishing instant messages and phishing emails, which has been reported to the HKMA.
2021-5-3 to
2021-8-16
Event
“Be Smart Online, Stay Away from Pitfalls” GIF Graphic Design Contest
Organised by Office of the Government Chief Information Officer (OGCIO) / Hong Kong Police Force (HKPF) / Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT)
2021-8-16
Phishing Attack
Phishing Attack - Unauthorised websites and phishing email related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited relating to unauthorised websites and phishing email, which has been reported to the HKMA.
2021-8-16
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-08): Vulnerability in Drupal
Drupal has released a security advisory to address a vulnerability in the CKEditor library for WYSIWYG editing.
2021-8-16
Phishing Attack
Phishing Attack - Suspicious website and phishing instant message related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited relating to a suspicious website and phishing instant message, which has been reported to the HKMA.
2021-8-13
Phishing Attack
Phishing Attack - Unauthorised websites and phishing emails related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited relating to unauthorised websites and phishing emails, which has been reported to the HKMA.
2021-8-11
Phishing Attack
Phishing Attack - Fraudulent websites and phishing email related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing email, which has been reported to the HKMA.
2021-8-11
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-07): Multiple Vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-33 and MFSA2021-34) to address multiple vulnerabilities in Firefox browser.
2021-8-11
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-08-06): Multiple Vulnerabilities in Microsoft Products (August 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-8-6
Phishing Attack
Phishing Attack - Fraudulent website related to Shanghai Commercial Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Shanghai Commercial Bank Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-8-6
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-05): Multiple Vulnerabilities in Pulse Secure Products
Pulse Secure has published a security advisory to address multiple vulnerabilities in Pulse Connect Secure system software.
2021-8-6
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-04): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-8-5
Phishing Attack
Phishing Attack - Fraudulent website related to Fubon Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Fubon Bank (Hong Kong) Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-8-5
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-03): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-8-4
Security Related News
HKCERT - Security Blog: Beware of Malicious or Vulnerable Third Party Dependencies
Rapid growth in third-party dependencies has significantly changed the modern software development process.
2021-8-4
Phishing Attack
Phishing Attack - Fraudulent website and phishing email related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing email, which has been reported to the HKMA.
2021-8-4
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-02): Multiple Vulnerabilities in FortiOS
FortiNet released security advisories to address multiple vulnerabilities in FortiOS software.
2021-8-3
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-08-01): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-8-2
Security Related News
PCPD Launches a Series of Publications and Activities to Promote Children Privacy
To strengthen the protection of children’s personal data privacy, the Office of the Privacy Commissioner for Personal Data, Hong Kong (PCPD) has recently launched a series of publications, animated videos, webinars, as well as a brand-new “Children Privacy” thematic website to provide a one-stop online resource centre for teachers, parents and children.
2021-8-2
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-7-30
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-7-29
Phishing Attack
Phishing Attack - Fraudulent website related to Public Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Public Bank (Hong Kong) Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-7-28
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-07-18): Vulnerability in Microsoft Windows
Microsoft released a security advisory to address a NTLM relay attack named PetitPotam on Windows domain controllers or other Windows servers.
2021-7-27
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-07-17): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 14.7.1 and iPadOS 14.7.1 to fix the vulnerability in various Apple devices.
2021-7-27
Phishing Attack
Phishing Attack - Fraudulent website related to Tai Sang Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Tai Sang Bank Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-7-26
Phishing Attack
Phishing Attack - Fraudulent website related to China CITIC Bank International Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China CITIC Bank International Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-7-26
Phishing Attack
Phishing Attack - Fraudulent website related to Union Bancaire Privée, UBP SA
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Union Bancaire Privée, UBP SA relating to a fraudulent website, which has been reported to the HKMA.
2021-7-23
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-7-23
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-16): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-7-23
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-15): Vulnerability in Drupal
Drupal has released a security advisory to address a vulnerability in the pear Archive_Tar library.
2021-7-22
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-14): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.7 and iPadOS 14.7 to fix the vulnerabilities in various Apple devices.
2021-7-22
Phishing Attack
Phishing Attack - Fraudulent websites related to Chong Hing Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Chong Hing Bank Limited relating to fraudulent websites, which has been reported to the HKMA.
2021-7-22
Phishing Attack
Phishing Attack - Unauthorised website and phishing instant message related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited relating to an unauthorised website and phishing instant message, which has been reported to the HKMA.
2021-7-21
Phishing Attack
Phishing Attack - Unauthorised website and phishing instant message related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited relating to an unauthorised website and phishing instant message, which has been reported to the HKMA.
2021-7-21
Phishing Attack
Phishing Attack - Fraudulent website related to CMB Wing Lung Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by CMB Wing Lung Bank Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-7-21
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-07-13): Multiple Vulnerabilities in Linux Operating Systems
Multiple vulnerabilities were found in major Linux distributions including Debian, RedHat, SUSE and Ubuntu.
2021-7-21
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-12): Multiple Vulnerabilities in Oracle Java and Oracle Products (July 2021)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2021-7-21
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-11): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-7-20
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-07-10): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2021-7-20
Phishing Attack
Phishing Attack - Fraudulent mobile application (App) related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent App, which has been reported to the HKMA.
2021-7-19
Phishing Attack
Phishing Attack - Phishing instant messages related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to phishing instant messages, which has been reported to the HKMA.
2021-7-19
Phishing Attack
Phishing Attack - Unauthorised website and phishing instant message related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited relating to an unauthorised website and phishing instant message, which has been reported to the HKMA.
2021-7-19
Phishing Attack
Phishing Attack - Phishing email related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited relating to a phishing email, which has been reported to the HKMA.
2021-7-19
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-7-16
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-07-09): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-7-16
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-7-14
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-7-14
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-08): Multiple Vulnerabilities in Apache Tomcat
Apache Software Foundation has released a security advisory to address multiple vulnerabilities in the Apache Tomcat.
2021-7-14
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-07): Multiple vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-7-14
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-06): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA2021-28 and MFSA2021-29) to address multiple vulnerabilities in Firefox browser.
2021-7-14
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-05): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-7-14
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-07-04): Multiple Vulnerabilities in Microsoft Products (July 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-7-13
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Hang Seng Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Hang Seng Bank, Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-7-13
Phishing Attack
Phishing Attack - Unauthorised website and phishing instant message related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited relating to an unauthorised website and phishing instant message, which has been reported to the HKMA.
2021-7-8
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-03): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin July 2021 to fix multiple security vulnerabilities in Android operating system.
2021-7-8
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-07-02): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-7-8
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-7-6
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-7-6
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-7-6
Security Related News
HKMA and HKAB raise public awareness of phishing attacks
The Hong Kong Monetary Authority (HKMA) and the Hong Kong Association of Banks (HKAB) today (July 6) jointly launched a series of promotional messages via the Internet and social media platforms to raise public awareness of phishing attacks.
2021-7-5
Phishing Attack
Phishing Attack - Fraudulent website related to China Merchants Bank Co., Ltd.
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China Merchants Bank Co., Ltd. relating to a fraudulent website, which has been reported to the HKMA.
2021-7-2
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-07-01): Vulnerability in Microsoft Windows
Microsoft released a security update guide about a zero-day vulnerability in Windows Print Spooler service.
2021-7-2
Phishing Attack
Phishing Attack - Suspicious website and mobile application (App) related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited relating to a suspicious website and App, which has been reported to the HKMA.
2021-6-30
Phishing Attack
Phishing Attack - Fraudulent email purportedly sent out in the name of GovHK
The Office of the Government Chief Information Officer (OGCIO) today (June 30) appealed to members of the public to beware of a fraudulent email sent out in the name of the GovHK from email address "gokv@viennalawncare[dot]com".
2021-6-30
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-6-28
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-6-28
Phishing Attack
Phishing Attack - Suspicious website and phishing email related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited relating to a suspicious website and phishing email, which has been reported to the HKMA.
2021-6-25
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-24
Phishing Attack
Phishing Attack - Phishing emails related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to phishing emails, which has been reported to the HKMA.
2021-6-23
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-6-22
Security Related News
HKCERT - Security Blog: Ransomware Keep Evolving: Multiple Extortion
Ransomware attacks are currently causing extensive havoc worldwide, becoming one of the biggest cyber threats nowadays. More and more companies and organisations have been materially affected.
2021-6-22
Phishing Attack
Phishing Attack - Fraudulent email purportedly issued by Inland Revenue Department
​The Inland Revenue Department (IRD) today (June 22) alerted members of the public to a fraudulent email purportedly issued by the department from the email account taxenf@ird[dot]gov[dot]hk. A compressed file named "Pending Tax Credits-IRD 679346.pdf.rar" is attached to the email and may be computer malware.
2021-6-22
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to Hang Seng Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Hang Seng Bank, Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-6-22
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-22
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-6-21
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to Hang Seng Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Hang Seng Bank, Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-6-21
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-06-13): Vulnerability in Microsoft Edge (Chromium-based)
Microsoft released a security update to address a vulnerability in Microsoft Edge (Chromium-based).
2021-6-21
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-21
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-6-21
Phishing Attack
Phishing Attack - Fraudulent websites related to Chong Hing Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Chong Hing Bank Limited relating to fraudulent websites, which has been reported to the HKMA.
2021-6-19
Security Related News
The PCPD Reminds the Public to Safeguard Personal Data Privacy
When They Participate in Lucky Draw Activities
The Office of the Privacy Commissioner for Personal Data (PCPD) noted that, in order to encourage more citizens to receive COVID-19 vaccination, many organisations have launched various lucky draw activities which may involve the collection of participants’ personal data.
2021-6-18
Security Alert and Advisory
High Threat Security Alert (A21-06-12): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-6-17
Event
CSA HKM Knowledge Sharing Event – June 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter
2021-6-17
Phishing Attack
Phishing Attack - Suspected fraudulent website
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public in Hong Kong to a suspected fraudulent website with the domain name http://1stgulfb[dot]com/.
2021-6-17
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-17
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-06-11): Vulnerability in Firefox
Mozilla has published the advisory (MFSA 2021-27) to address a vulnerability in Firefox browser.
2021-6-17
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-06-10): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-6-16
Phishing Attack
Phishing Attack - Fraudulent websites, phishing emails, and phishing instant messages related to Livi Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Livi Bank Limited relating to fraudulent websites, phishing emails, and phishing instant messages, which has been reported to the HKMA.
2021-6-16
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-06-09): Multiple vulnerabilities in Microsoft Edge (Chromium-based)
Microsoft released a security update to address multiple vulnerabilities in Microsoft Edge (Chromium-based).
2021-6-16
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-06-08): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 12.5.4 to fix the vulnerabilities in various Apple devices.
2021-6-16
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-06-07): Multiple Vulnerabilities in Apache HTTP Server
The Apache Software Foundation released a security update to address multiple vulnerabilities in the HTTP Server and its modules.
2021-6-16
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-06-06): Vulnerability in Linux Operating Systems
A vulnerability was found in a Linux system service called polkit which is installed by default in several Linux distributions.
2021-6-15
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-11
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-11
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-06-05): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-6-10
Phishing Attack
Phishing Attack - Phishing email related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited relating to a phishing email, which has been reported to the HKMA.
2021-6-10
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-9
Phishing Attack
Phishing Attack - Fraudulent website related to Bank of Singapore Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of Singapore Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-6-9
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-06-04): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin June 2021 to fix multiple security vulnerabilities in Android operating system.
2021-6-9
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-06-03) Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-6-9
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-06-02): Multiple Vulnerabilities in Microsoft Products (June 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-6-9
Phishing Attack
Phishing Attack - Fraudulent website related to Hang Seng Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Hang Seng Bank, Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-6-9
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-8
Phishing Attack
Phishing Attack - Fraudulent mobile application related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent mobile application (App), which has been reported to the HKMA.
2021-6-8
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-7
Security Related News
HKCERT - Security Blog: Beware of Flash Phishing Attacks
This blog aims to raise public awareness by analysing the recent phishing attack techniques and channels as observed by HKCERTr…
2021-6-7
Phishing Attack
Phishing Attack - Phishing email related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to a phishing email, which has been reported to the HKMA.
2021-6-7
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-6-4
Phishing Attack
Phishing Attack - Fraudulent websites related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to fraudulent websites, which has been reported to the HKMA.
2021-6-3
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to a fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-6-2
Phishing Attack
Phishing Attack - Phishing emails related to BNP Paribas
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by BNP Paribas relating to phishing emails, which has been reported to the HKMA.
2021-6-2
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-06-01): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA 2021-23 and MFSA 2021-24) to address multiple vulnerabilities in Firefox browser.
2021-5-26
Security Related News
LCQ12: Cyber security risks amid the epidemic
Following is a question by the Hon Martin Liao and a written reply by the Secretary for Innovation and Technology, Mr Alfred Sit, in the Legislative Council today (May 26)…
2021-5-26
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-14): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-5-26
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-13): Multiple vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-5-26
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-12): Vulnerability in Pulse Secure Products
Pulse Secure has released a security advisory about a buffer overflow vulnerability in Pulse Connect Secure gateway.
2021-5-25
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-11): Multiple Vulnerabilities in Bluetooth devices
Multiple vulnerabilities are found in Bluetooth devices that support the Bluetooth Core and Mesh Specifications.
2021-5-25
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-10): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.6 and iPadOS 14.6 to fix the vulnerabilities in various Apple devices.
2021-5-25
Phishing Attack
Phishing Attack - Fraudulent website related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-5-24
Security Related News
PCPD Publishes Highlights of the Draft Personal Information Protection Law of China on a Newly Created Thematic Webpage
The PCPD launches a new thematic webpage titled “Draft Personal Information Protection Law of China”, and publishes the highlights of the second version of the Draft Personal Information Protection Law on the webpage.
2021-5-20
Event
CSA HKM Knowledge Sharing Event – May 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter
2021-5-20
Phishing Attack
Phishing Attack - Fraudulent website related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-3-9 to
2021-5-18
Event
Information Security Summit 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter / Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) / Hong Kong Computer Society / Hong Kong Information Technology Federation / High Technology Crime Investigation Association / Information Systems Audit and Control Association, China Hong Kong Chapter / (ISC)² / Information Security and Forensics Society / ISOC Hong Kong / Professional Information Security Association
2021-5-18
Phishing Attack
Phishing Attack - Fraudulent website related to OCBC Wing Hang Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by OCBC Wing Hang Bank Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-5-18
Phishing Attack
Phishing Attack - Fraudulent website related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-5-14
Event
Build a Secure Cyberspace 2021 – “Be a Smart eCitizen Beware of Cyber Pitfalls” Webinar
Organised by Office of the Government Chief Information Officer (OGCIO) / Hong Kong Police Force (HKPF) / Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT)
2021-5-13
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-09): Multiple Vulnerabilities in Wi-Fi devices
Multiple vulnerabilities are found in Wi-Fi devices that use Wi-Fi 802.11 standard.
2021-5-13
Phishing Attack
Phishing Attack - Phishing email related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to a phishing email, which has been reported to the HKMA.
2021-5-12
Security Related News
PCPD - WhatsApp’s new Terms of Service and Privacy Policy take effect on 15 May – Users should consider the changes carefully
WhatsApp’s new Terms of Service and Privacy Policy will take effect on 15 May. According to WhatsApp, users who do not accept the new terms and policy will have less and less functionality on WhatsApp gradually.
2021-5-12
Phishing Attack
Phishing Attack - Fraudulent website and phishing email related to Far Eastern International Bank
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Far Eastern International Bank relating to a fraudulent website and phishing email, which has been reported to the HKMA.
2021-5-12
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-05-08): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities.
2021-5-12
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-05-07): Multiple Vulnerabilities in Microsoft Products (May 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-5-12
Security Related News
LCQ12: Rights and interests of online shoppers
Following is a question by the Hon Starry Lee and a written reply by the Secretary for Commerce and Economic Development, Mr Edward Yau, in the Legislative Council today (May 12)…
2021-5-11
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-06): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-5-10
Security Related News
Administration's paper on update on information security
This paper briefs Members on the latest situation of information security in Hong Kong and the Government’s work on information security in the past year.
2021-5-6
Phishing Attack
Phishing Attack - Suspicious Websites and Mobile Applications (Apps) related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited relating to suspicious websites and Apps, which has been reported to the HKMA.
2021-5-6
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-5-6
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-05): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-5-5
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-04): Vulnerability in Dell products
Dell has released a security advisory update to fix an insufficient access control vulnerability in the Dell dbutil driver.
2021-5-4
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-03): Multiple Vulnerabilities in Android
Google has released Android Security Bulletin May 2021 to fix multiple security vulnerabilities in Android operating system.
2021-5-4
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-05-02): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.5.1 and iPadOS 14.5.1 as well as iOS 12.5.3 to fix the vulnerabilities in various Apple devices.
2021-5-3
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-05-01): Vulnerability in ISC BIND
ISC has released a security update to fix a vulnerability in BIND.
2021-4-28
Phishing Attack
Phishing Attack - Fraudulent website related to Hang Seng Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Hang Seng Bank, Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-4-28
Security Related News
LCQ15: Handling online shopping complaints and disputes
Following is a question by the Hon Vincent Cheng and a written reply by the Secretary for Commerce and Economic Development, Mr Edward Yau, in the Legislative Council today (April 28)…
2021-4-28
Security Related News
LCQ4: Protection of online personal data privacy
Following is a question by the Hon Martin Liao and a written reply by the Secretary for Constitutional and Mainland Affairs, Mr Erick Tsang Kwok-wai, in the Legislative Council today (April 28)…
2021-4-27
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-04-12): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-4-27
Security Related News
HKCERT - Security Blog: Protect sensitive information in the use of social media and beware of potential cyber attacks arising from data leakages
The security issue of placing personal information on social media platforms heightened once again after reports of serious data leakages at three of the world’s biggest operators in early April this year…
2021-4-27
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-04-11): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-4-27
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-04-10): Multiple Vulnerabilities in Apple iOS and iPadOS
Apple has released iOS 14.5 and iPadOS 14.5 to fix the vulnerabilities in various Apple devices.
2021-4-26
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-4-23
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-04-09): Vulnerability in Drupal
Drupal has released a security advisory to address a vulnerability of improper sanitisation of API requests in Drupal Core.
2021-4-21
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-04-08): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-4-21
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-04-07): Multiple Vulnerabilities in SonicWall Products
SonicWall has released a security advisory about the zero-day vulnerabilities in Email Security products.
2021-4-21
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-04-06): Multiple Vulnerabilities in Oracle Java and Oracle Products (April 2021)
Oracle has released the Critical Patch Update (CPU) Advisory with collections of patches for multiple security vulnerabilities found in Java SE and various Oracle products.
2021-4-21
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-04-05): Vulnerability in Pulse Secure Products
Pulse Secure has released a security advisory about a zero-day vulnerability in Pulse Connect Secure appliances.
2021-4-20
Event
Shifting Security to the Left – Guardrails-as-Code Webinar
Organised by Professional Information Security Association / (ISC)² Hong Kong Chapter
2021-4-20
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-04-04): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA 2021-15 and MFSA 2021-16) to address multiple vulnerabilities in Firefox browser.
2021-4-20
Phishing Attack
Phishing Attack - Fraudulent websites related to OCBC Wing Hang Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by OCBC Wing Hang Bank Limited relating to fraudulent websites, which has been reported to the HKMA.
2021-4-19
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant messages related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to a fraudulent website and phishing instant messages, which has been reported to the HKMA.
2021-4-19
Security Related News
HKCERT - Security Blog: Beware of Unauthorised Deactivation of WhatsApp Account
Recently an overseas security researcher has demonstrated how to exploit a flaw in the SMS verification and account deactivation process of WhatsApp to deactivate a person’s WhatsApp account without his or her knowledge.
2021-4-16
Phishing Attack
Phishing Attack - DH alerts public to fraudulent phone calls and emails purporting to be made by DH
The Department of Health (DH) today (April 16) appealed to members of the public to stay alert to fraudulent phone calls and emails purporting to be made by the DH.
2021-4-16
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-4-15
Event
CSA HKM Knowledge Sharing Event – April 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter
2021-4-15
Phishing Attack
Phishing Attack - Suspicious websites and phishing instant messages related to Nanyang Commercial Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Nanyang Commercial Bank, Limited relating to suspicious websites and phishing instant messages, which has been reported to the HKMA.
2021-4-15
Phishing Attack
Phishing Attack - Fraudulent mobile application related to Bank of Singapore Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of Singapore Limited relating to a fraudulent mobile application (App), which has been reported to the HKMA.
2021-4-14
Phishing Attack
Phishing Attack - Suspicious websites and phishing instant messages related to Nanyang Commercial Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Nanyang Commercial Bank, Limited relating to suspicious websites and phishing instant messages, which has been reported to the HKMA.
2021-4-14
Phishing Attack
Phishing Attack - Fraudulent mobile application related to WeLab Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by WeLab Bank Limited relating to a fraudulent mobile application (App), which has been reported to the HKMA.
2021-4-14
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-04-03): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-4-14
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-04-02): Multiple Vulnerabilities in Microsoft Products (April 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-4-13
Security Related News
Facebook Provides Users with an Online Form for Enquiry of the Reports on Suspected Data Breach
The Office of the Privacy Commissioner for Personal Data, Hong Kong (PCPD), has commenced a compliance check on the reported data breach incident relating to the users of the social media platform Facebook.
2021-4-12
Phishing Attack
Phishing Attack - Suspicious website and phishing instant messages related to Nanyang Commercial Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Nanyang Commercial Bank, Limited relating to a suspicious website and phishing instant messages, which has been reported to the HKMA.
2021-4-12
Phishing Attack
Phishing Attack - Fraudulent website related to OCBC Wing Hang Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by OCBC Wing Hang Bank Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-4-11
Security Related News
Privacy Commissioner Follows Up on the Suspected Data Breach Relating to Clubhouse Users
The Office of the Privacy Commissioner for Personal Data, Hong Kong (PCPD), noted overseas media reports on the suspected data breach relating to the users of the audio-based social media platform Clubhouse.
2021-4-9
Security Related News
Privacy Commissioner Follows Up on the Alleged Scraping and Selling of Data of LinkedIn Users
The Office of the Privacy Commissioner for Personal Data, Hong Kong (PCPD), noted from foreign media reports that the personal data of users of the employment-oriented social media platform LinkedIn were allegedly scraped and sold online.
2021-4-9
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-04-01): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-4-8
Phishing Attack
Phishing Attack - Phishing instant messages related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited relating to phishing instant messages, which has been reported to the HKMA.
2021-4-8
Phishing Attack
Phishing Attack - Phishing instant messages related to Citibank, N.A.
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank, N.A. relating to phishing instant messages, which has been reported to the HKMA.
2021-4-8
Phishing Attack
Phishing Attack - Fraudulent website related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-4-5
Security Related News
PCPD Issues Guidance on Protecting Personal Data Privacy in the Use of Social Media and Instant Messaging Apps
The PCPD today (5 April) issued the “Guidance on Protecting Personal Data Privacy in the Use of Social Media and Instant Messaging Apps” (Guidance), which provides the public with some practical advice to mitigate the privacy risks involved in the use of social media.
2021-4-4
Security Related News
Privacy Commissioner Commences Compliance Check on Suspected Data Breach Relating to Facebook Users
The Office of the Privacy Commissioner for Personal Data, Hong Kong (PCPD), noted the media reports on the suspected data breach incident relating to the users of the social media platform Facebook and that, among others, nearly 3 million Hong Kong users are affected.
2021-3-31
Phishing Attack
Phishing Attack - Fraudulent website related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited relating to a fraudulent website, which has been reported to the HKMA.
2021-3-31
Phishing Attack
Phishing Attack - Phishing instant messages related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited relating to phishing instant messages, which has been reported to the HKMA.
2021-3-31
Phishing Attack
Phishing Attack - Phishing email related to Mega International Commercial Bank Co., Ltd.
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Mega International Commercial Bank Co., Ltd. relating to a phishing email, which has been reported to the HKMA.
2021-3-30
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited relating to fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-3-29
Phishing Attack
Phishing Attack - Fraudulent website related to EFG Bank AG
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by EFG Bank AG relating to a fraudulent website, which has been reported to the HKMA.
2021-3-29
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-03-10): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 14.4.2 and iPadOS 14.4.2 as well as iOS 12.5.2 to fix a vulnerability in various Apple devices.
2021-3-26
Security Related News
HKCERT - Security Blog: QSnatch Malware Prevention and Cleanup
A recent HKCERT review of the malware situation in Hong Kong has estimated that around 2,000 QNAP NAS devices locally had been infected with a malware called QSnatch to become part of a botnet.
2021-3-26
Phishing Attack
Phishing Attack - Fraudulent website and phishing email related to Dah Sing Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Dah Sing Bank, Limited on fraudulent website and phishing email, which has been reported to the HKMA.
2021-3-25
Event
CSA HKM Knowledge Sharing Event – March 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter
2021-3-25
Security Related News
HKCERT Urges Local Owners of Microsoft Exchange Server to Patch up System Vulnerabilities
The Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council, addressing the latest development of the discovery of multiple vulnerabilities in Microsoft Exchange Server, is urging local owners of this system to promptly download and install the relevant security patch from the official website and investigate for any system compromise occurred.
2021-3-25
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-03-09): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco devices and software.
2021-3-24
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-03-08): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA 2021-10 and MFSA 2021-11) to address multiple vulnerabilities in Firefox browser
2021-3-24
Phishing Attack
Phishing Attack - Unauthorised website and phishing email related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on unauthorised website and phishing email, which has been reported to the HKMA.
2021-3-24
Phishing Attack
Phishing Attack - Fraudulent website related to Industrial and Commercial Bank of China (Asia) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Industrial and Commercial Bank of China (Asia) Limited on fraudulent website, which has been reported to the HKMA.
2021-3-23
Phishing Attack
Phishing Attack - Suspicious mobile application related to Livi Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Livi Bank Limited on suspicious mobile application (app), which has been reported to the HKMA.
2021-3-22
Phishing Attack
Phishing Attack - Fraudulent website related to OCBC Wing Hang Bank Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by OCBC Wing Hang Bank Limited on fraudulent website, which has been reported to the HKMA.
2021-3-22
Phishing Attack
Phishing Attack - Fraudulent website related to Hang Seng Bank, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Hang Seng Bank, Limited on fraudulent website, which has been reported to the HKMA.
2021-3-22
Phishing Attack
Phishing Attack - Fraudulent website related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent website, which has been reported to the HKMA.
2021-3-19
Phishing Attack
Phishing Attack - Phishing email related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited on phishing email, which has been reported to the HKMA.
2021-3-19
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited on fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-3-18
Phishing Attack
Phishing Attack - Fraudulent website related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent website, which has been reported to the HKMA.
2021-3-15
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-03-07): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in the tab groups implementation, the WebRTC and the Blink components of the Google Chrome.
2021-3-12
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited on fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-3-12
Security Related News
Privacy Commissioner Calls for Greater Vigilance Beware of Phishing Emails or Messages Issued by Bogus Government Departments or Banks
The Office of the Privacy Commissioner for Personal Data, Hong Kong (PCPD), noted that there were numerous fraud cases reported recently which involved the use of phishing emails or SMS messages issued from sources pretending to be the Hongkong Post, the Centre for Health Protection, banks or other organisations in order to lure the public into revealing sensitive personal data, including names, phone numbers, bank account login information, credit card information, health and travel records, etc. Some victims had suffered monetary losses as a result.
2021-3-11
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-03-06): Multiple Vulnerabilities in F5 BIG-IP
F5 has published security advisories to address multiple vulnerabilities in F5 devices.
2021-3-11
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant message related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited on fraudulent websites and phishing instant message, which has been reported to the HKMA.
2021-3-11
Phishing Attack
Phishing Attack - Fraudulent websites related to Standard Chartered Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Standard Chartered Bank (Hong Kong) Limited on fraudulent websites, which has been reported to the HKMA.
2021-3-10
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-03-05): Multiple Vulnerabilities in Microsoft Products (March 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-3-10
Phishing Attack
Phishing Attack - Fraudulent website related to The Bank of East Asia, Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Bank of East Asia, Limited on a fraudulent website, which has been reported to the HKMA.
2021-3-10
Phishing Attack
Phishing Attack - Fraudulent website related to China CITIC Bank International Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China CITIC Bank International Limited on fraudulent website, which has been reported to the HKMA.
2021-3-9
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-03-04): Vulnerability in Apple iOS and iPadOS
Apple has released iOS 14.4.1 and iPadOS 14.4.1 to fix a vulnerability in various Apple devices.
2021-3-9
Phishing Attack
Phishing Attack - Phishing email related to Taiwan Cooperative Bank, Ltd.
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Taiwan Cooperative Bank, Ltd. on phishing email, which has been reported to the HKMA.
2021-3-9
Phishing Attack
Phishing Attack - Phishing email related to E.Sun Commercial Bank, Ltd.
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by E.Sun Commercial Bank, Ltd. on phishing email, which has been reported to the HKMA.
2021-3-9
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant message related to The Hongkong and Shanghai Banking Corporation Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by The Hongkong and Shanghai Banking Corporation Limited on fraudulent websites and phishing instant message, which has been reported to the HKMA.
2021-3-8
Security Related News
Hong Kong Customs special operation combats online sale of counterfeit goods
Hong Kong Customs mounted a special operation codenamed "ThunderNet" between November last year and February this year to combat the online sale of counterfeit goods, targeting those counterfeiting activities on online platforms in the name of shopping agents and by means of live webcasts.
2021-3-5
Phishing Attack
Phishing Attack - HKMA alerts public to phishing scams via hyperlinks embedded in SMS or emails
The Hong Kong Monetary Authority (HKMA) has recently received reports from banks about their customers having received phishing SMS or emails with embedded hyperlinks purportedly sent by the banks. After clicking the embedded hyperlinks, the customers were lured into entering their internet banking login IDs, passwords and SMS One-Time Password (OTP) provided by the banks. Unauthorised transactions were subsequently conducted over the accounts of the customers and they suffered financial losses.
2021-3-5
Phishing Attack
Phishing Attack - Phishing email related to China Merchants Bank Co., Ltd.
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China Merchants Bank Co., Ltd. on phishing email, which has been reported to the HKMA.
2021-3-5
Phishing Attack
Phishing Attack - Fraudulent websites related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites, which has been reported to the HKMA.
2021-3-5
Phishing Attack
Phishing Attack - Fraudulent website and phishing instant message related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent website and phishing instant message, which has been reported to the HKMA.
2021-3-4
Phishing Attack
Phishing Attack - Fraudulent website related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent website, which has been reported to the HKMA.
2021-3-4
Phishing Attack
Phishing Attack - Phishing email related to Mega International Commercial Bank Co Ltd
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Mega International Commercial Bank Co Ltd on phishing email, which has been reported to the HKMA.
2021-3-3
Phishing Attack
Phishing Attack - Public urged to stay alert to emails purported to be issued by CHP
The Department of Health (DH) today (March 3) appealed to members of the public to stay alert of a fraudulent email purported to be issued by the Centre for Health Protection (CHP) of the DH.
2021-3-3
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-3-3
Phishing Attack
Phishing Attack - Fraudulent websites related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites, which has been reported to the HKMA.
2021-3-3
Phishing Attack
Phishing Attack - Phishing instant message related to DBS Bank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by DBS Bank (Hong Kong) Limited on phishing instant message, which has been reported to the HKMA.
2021-3-3
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-03-03): Multiple Vulnerabilities in Apache Tomcat
Apache Software Foundation has released a security advisory to address multiple vulnerabilities in the Apache Tomcat.
2021-3-3
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-03-02): Multiple Vulnerabilities in Google Chrome
Google released a security update to address multiple vulnerabilities in Google Chrome.
2021-3-3
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-03-01): Multiple Vulnerabilities in Microsoft Exchange Server
Microsoft has released an out-of-band security updates addressing multiple vulnerabilities in Microsoft Exchange Server.
2021-3-2
Phishing Attack
Phishing Attack - Fraudulent websites and phishing instant messages related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites and phishing instant messages, which has been reported to the HKMA.
2021-3-2
Phishing Attack
Phishing Attack - Fraudulent website related to China CITIC Bank International Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by China CITIC Bank International Limited on fraudulent website, which has been reported to the HKMA.
2021-3-1
Phishing Attack
Phishing Attack - Fraudulent websites related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites, which has been reported to the HKMA.
2021-3-1
Phishing Attack
Phishing Attack - Fraudulent websites and phishing SMS messages related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites and phishing SMS messages, which has been reported to the HKMA.
2021-2-26
Security Related News
Woman jailed for engaging in wrongly accepting payment in sale of surgical masks online
A woman who sold surgical masks online was convicted today (February 26) at Kwun Tong Magistrates' Courts for engaging in wrongly accepting payment, in contravention of the Trade Descriptions Ordinance (TDO). She was sentenced to three months' imprisonment.
2021-2-26
Phishing Attack
Phishing Attack - Fraudulent websites and phishing SMS messages related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites and phishing SMS messages, which has been reported to the HKMA.
2021-2-25
Event
CSA HKM Knowledge Sharing Event – February 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter
2021-2-25
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-02-10): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco Application Services Engine, Cisco products running NX-OS, Cisco products running FX-OS and Cisco Nexus 9000 Series.
2021-2-24
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-02-09): Multiple vulnerabilities in Firefox
Mozilla has published the advisories (MFSA 2021-07 and MFSA 2021-08) to address multiple vulnerabilities in Firefox browser.
2021-2-24
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-02-08): Multiple Vulnerabilities in VMware Products
VMware has published a security advisory to address multiple vulnerabilities in VMware products.
2021-2-23
Phishing Attack
Phishing Attack - Fraudulent website related to Union Bancaire Privée, UBP SA
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Union Bancaire Privée, UBP SA on fraudulent website, which has been reported to the HKMA.
2021-2-22
Phishing Attack
Phishing Attack - Fraudulent website related to Citibank (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Citibank (Hong Kong) Limited on fraudulent website, which has been reported to the HKMA.
2021-2-20
Security Related News
OGCIO firmly follows up on fraudulent "LeaveHomeSafe" websites and mobile apps
The Office of the Government Chief Information Officer (OGCIO) said today (February 20) that the situation of fraudulent "LeaveHomeSafe" mobile app is running rampant. Making or using those fraudulent apps may breach relevant laws and the OGCIO has referred all suspected fraudulent websites and mobile apps to the Police for follow up.
2021-2-19
Security Related News
“LeaveHomeSafe” Mobile App in Compliance with the Requirements of the Privacy Law
The Office of the Privacy Commissioner for Personal Data, Hong Kong (PCPD), noted that some members of the public are concerned about the protection of personal data privacy relating to the use of the “LeaveHomeSafe” mobile app (“LeaveHomeSafe”).
2021-2-19
Phishing Attack
Phishing Attack - Fraudulent websites and phishing SMS message related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites and phishing SMS message, which has been reported to the HKMA.
2021-2-18
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-02-07): Vulnerability in ISC BIND
ISC has released a security update to fix a vulnerability in BIND.
2021-2-17
Phishing Attack
Phishing Attack - Fraudulent websites and phishing SMS message related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites and phishing SMS message, which has been reported to the HKMA.
2021-2-16
Phishing Attack
Phishing Attack - Beware of fraudulent "LeaveHomeSafe" mobile app
The Office of the Government Chief Information Officer (OGCIO) today (February 16) reminded members of the public that they should beware of websites purporting to be that of the "LeaveHomeSafe" mobile app, with some even claiming to have rewritten the app for public downloading recently.
2021-2-11
Security Related News
HKCERT - Security Blog: Party’s over for Emotet, One of the World’s Most Feared Botnets
Emotet, one of the most notorious botnets of the past decade, has been taken down in a joint operation by Europol and Eurojust in January 2021.
2021-2-10
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-02-06): Multiple Vulnerabilities in Adobe Reader/Acrobat
Security updates are released for Adobe Reader and Acrobat to address multiple vulnerabilities
2021-2-10
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-02-05): Multiple Vulnerabilities in Microsoft Products (February 2021)
Microsoft has released security updates addressing multiple vulnerabilities which affect several Microsoft products or components.
2021-2-9
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-02-04): Vulnerability in Firefox
Mozilla has published an advisory (MFSA 2021-06) to address a vulnerability in Firefox browser.
2021-2-8
Phishing Attack
Phishing Attack - Fraudulent websites related to Union Bancaire Privée, UBP SA
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Union Bancaire Privée, UBP SA on fraudulent websites, which has been reported to the HKMA.
2021-2-8
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-02-03): Vulnerability in Google Chrome
Google released a security update to address a heap buffer overflow vulnerability in the JavaScript and WebAssembly engine V8 of the Google Chrome.
2021-2-8
Security Alert and Advisory
GovCERT.HK - Security Alert (A21-02-02): Multiple Vulnerabilities in Cisco Products
Cisco released security advisories to address multiple vulnerabilities in Cisco product running Cisco IOS XR, NX-OS, UCS Central software, and Cisco Small Business RV series routers.
2021-2-5
Event
Build a Secure Cyberspace – “Secure Use of Mobile Devices” Webinar
Organised by Office of the Government Chief Information Officer (OGCIO) / Hong Kong Police Force (HKPF) / Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT)
2021-2-5
Security Related News
"Build a Secure Cyberspace" webinar raises public awareness of mobile device security (with photos)
The Office of the Government Chief Information Officer (OGCIO), the Hong Kong Police Force (HKPF) and the Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) jointly held the "Build a Secure Cyberspace" webinar cum sticker design contest award presentation ceremony today (February 5).
2021-2-4
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-02-01): Multiple Vulnerabilities in SolarWinds Orion Platform software
SolarWinds has released security updates to address the vulnerability "SUNBURST" on Orion Platform software as well as the malware "SUPERNOVA" which exploits another vulnerability in SolarWinds Orion Platform software.
2021-2-4
Phishing Attack
Phishing Attack - Fraudulent website related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on a fraudulent website, which has been reported to the HKMA.
2021-1-18 to
2021-2-1
Event
“Secure Use of Mobile Devices” Sticker Design Contest - Public voting for the “Most Favourite Online Award”
Organised by Office of the Government Chief Information Officer (OGCIO) / Hong Kong Police Force (HKPF) / Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT)
2021-2-1
Phishing Attack
Phishing Attack - Fraudulent websites related to Bank of China (Hong Kong) Limited
The Hong Kong Monetary Authority (HKMA) wishes to alert members of the public to a press release issued by Bank of China (Hong Kong) Limited on fraudulent websites, which has been reported to the HKMA.
2021-1-29
Security Alert and Advisory
GovCERT.HK - High Threat Security Alert (A21-01-09): Multiple Vulnerabilities in SonicWall SMA 100 Series Products
SonicWall has released a security advisory about probable zero-day vulnerabilities in SMA 100 Series products.
2021-1-28
Event
CSA HKM Knowledge Sharing Event – Jan 2021
Organised by Cloud Security Alliance Hong Kong & Macau Chapter