Skip to main content

Hong Kong Computer Emergency Response Team Coordination Center

HKCERT Releases Annual Information Security Outlook and Forecast  Next Level Phishing Attacks Difficult to Distinguish  Hackers Exploit AI for Crimes Could Become a New Normal

HKCERT Releases Annual Information Security Outlook and Forecast Next Level Phishing Attacks Difficult to Distinguish Hackers Exploit AI for Crimes Could Become a New Normal

The Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) held a briefing, and summarised the information security situation in Hong Kong in 2023 as well as released a security outlook for 2024. Emerging technologies, such as artificial intelligence (AI), can bring additional benefits to businesses. However, with the development of these technologies, cyber attacks come one after another, and cyber threats become more complicated. Organisations and citizens must not underestimate them. It is important for organisations and citizens to have a better understanding of cyber security and to enhance their ability to respond to cyber security risks.

Learn more

HKCERT Releases Annual Information Security Outlook and Forecast  Next Level Phishing Attacks Difficult to Distinguish  Hackers Exploit AI for Crimes Could Become a New Normal
Protect your Personal Digital Keys, Beware of Fraudulent Links!

Protect your Personal Digital Keys, Beware of Fraudulent Links!

Internet banking login ID and passwords are as important as the keys to your house. Don’t give them to others recklessly!

Learn more

Protect your Personal Digital Keys, Beware of Fraudulent Links!
Download Incident Response Guideline for SMEs for Cyber Security Incidents

Download "Incident Response Guideline for SMEs" for Cyber Security Incidents

Cyber attacks evolve rapidly as the costs and efforts required for hackers to launch attacks are decreasing due to the development of automation and computing powers. This leads to increased cyber attacks targeting different organisations (including public or private, multinational or local organisations). As most small and medium enterprises (SMEs) lack the resources to build a wider scope of cyber defence to prevent or block cyber attacks, this makes them an easy target.
To address the above-mentioned issues, HKCERT has developed the “Incident Response Guideline for SMEs” to help SMEs and other organisations

Learn more

Download Incident Response Guideline for SMEs for Cyber Security Incidents
“Fight Ransomware” Webpage

Introducing the New “Fight Ransomware” Webpage

To keep pace with the changes in ransomware attacks, HKCERT recently consolidated the ransomware attack techniques, prevention and handling procedures to create a new dedicated “Fight Ransomware ” webpage.

Learn more

“Fight Ransomware” Webpage
Check your cyber security readiness

Introducing "Check your Cyber Security Readiness" Online Assessment Tool

• Improved user experience
• Enhanced usability
• Better reporting

Learn more

Check your cyber security readiness
All 4 episodes of the 【Hack me if you can】animation series are now available

All 4 episodes of the 【Hack me if you can】animation series are now available

Focusing on hacker Ah Keung’s repeated attempts to hack into SME owner Ah Chun’s systems, and how Chun’s friend, Chi On, helps repel the attacks, the stories are light-hearted and down-to-earth.

Learn more

All 4 episodes of the 【Hack me if you can】animation series are now available
Hong Kong Computer Emergency Response Team Coordination Centre

Centre for coordination of computer security incident response for local enterprises and Internet Users


Facilitate information disseminating, provide advices on preventive measures against security threats and to promote information security awareness

Learn more

Security Bulletins

Statistics

The figure for each type of cyber attack is aggregated by the security incident reported to us. This dataset starts from Jan 2018 to current month. To learn more, please click here.

24542

+

Botnet

19615

+

Phishing

5040

+

Malware

214

+

Web Defacement/Intrusion

120

+

Distributed Denial-of-service

3871

+

Others