Skip to main content

Security Blog

Filter by:

Information Security Outlook 2013

The major security threats that built up the information security environment last year will continue to pose threats to the Internet this year. HKCERT has analyzed the situation of 2012 and projected the security outlook for 2013.   Cyber Attack 2012 saw the increasing number of cyber attacks...
Release Date: 27 Feb 2013 3793 Views

Favourite Security Reads of the Week (22 Feb 2013)

 "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to [email protected].     Below is the Favourite Security Reads of this...
Release Date: 22 Feb 2013 2196 Views

Favourite Security Reads of the Week (15 Feb 2013)

 "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to [email protected].   Below is the Favourite Security Reads of this...
Release Date: 15 Feb 2013 2215 Views

Favourite Security Reads of the Week (8 Feb 2013)

 "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to [email protected].     Below is the Favourite Security Reads of this...
Release Date: 8 Feb 2013 2174 Views

Favourite Security Reads of the Week (1 Feb 2013)

 "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to [email protected].     Below is the Favourite Security Reads of this...
Release Date: 1 Feb 2013 2221 Views

HKCERT Security Newsletter (February 2013 Issue)

February 2013 Issue of Security Newsletter is available now: /my_url/en/newsletter/1302   Cover Story Overall Cyber Incidents Surge 30%, HKCERT Warns of DDoS Attacks and Smartphone Security in 2013 Police Appeal : Beware of Email Scam "Verify Suspicious E-...
Release Date: 1 Feb 2013 2218 Views

Beware of Scam Email Impersonating HKCERT with Malware Attachment

HKCERT received an incident report related to a scam email on 25 Jan 2013. The scam email utilized our alert email sent to public about some extremely critical vulnerability such as monthly Microsoft patch or previously wildly exploited Adobe Flash Player vulnerability.   The content of the scam email...
Release Date: 25 Jan 2013 3983 Views

Favourite Security Reads of the Week (25 Jan 2013)

 "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to [email protected].   Below is the Favourite Security Reads of this...
Release Date: 25 Jan 2013 2446 Views

Favourite Security Reads of the Week (18 Jan 2013)

 "Favourite Security Reads of the Week". Each week we share five news or articles that we like. We hope you will love this column and we welcome your comment via email to [email protected].   Below is the Favourite Security Reads of this...
Release Date: 18 Jan 2013 2664 Views

Beware of phishing website when using mobile device

[Updated on 2023-03-03]   New Phishing Tactics New Phishing Checking Tools   HKCERT summarised the information security situation in Hong Kong in 2022. Last year, HKCERT handled 8,393 security incidents, an increase of 9% over 2021, the...
Release Date: 16 Jan 2013 5080 Views