Skip to main content

Press Centre

Filter by:

Press Statement from HKPC's Hong Kong Computer Emergency Response Team Coordination Centre (Chinese only)

Please refer to the Chinese version of the press statement. (Link here)
Release Date: 8 May 2019 1656 Views

HKCERT Annual Report 2018

Please click to download HKCERT Annual Report 2018.
Release Date: 3 Apr 2019 1805 Views

HKPC Urges Enterprises to Adopt "Security by Design" to Sharpen IT Security

  The Hong Kong Productivity Council (HKPC) today urged enterprises to adopt “security by design” in IT security to stem data breaches and fend off cyber attacks targeting personal and financial data.   HKPC issued the advice after its Hong Kong Computer Emergency Response Team Coordination...
Release Date: 22 Jan 2019 2659 Views

HKCERT Annual Report 2017

Please click to download HKCERT Annual Report 2017.
Release Date: 31 Jul 2018 1981 Views

APCERT Cyber Drill 2018 "Data Breach via Malware on IoT"

The Asia Pacific Computer Emergency Response Team (APCERT) today (7 Mar 2018) has successfully completed its annual drill to test the response capabilities of leading Computer Security Incident Response Teams (CSIRT) within the Asia Pacific economies. For the fifth time, APCERT involved...
Release Date: 8 Mar 2018 2845 Views

HKPC Warns of More Financially-Motivated Cyber Attacks in 2018

    With the growing trend of financially-motivated cyber crimes, information security experts at the Hong Kong Productivity Council (HKPC) today (18 January 2018) urged enterprises and the public to strengthen their defence against ransom-based cyber attacks.       ...
Release Date: 18 Jan 2018 3833 Views

HKCERT and GovCERT.HK Take to Social Media in Fight Against Ransomware

To combat worsening ransomware cyber attacks, the Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council (HKPC) and the Government Computer Emergency Response Team Hong Kong (GovCERT.HK) of the Office of the Government Chief Information...
Release Date: 5 Sep 2017 2576 Views

HKCERT: Watch out for New Ransomware

In light of the new ransomware attacks on computer users across the world, the Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council today (28 June 2017) urged the public to be vigilant. Cyber criminals have launched the...
Release Date: 28 Jun 2017 1855 Views

HKCERT Advice: Beware of Spam Emails Spreading Jaff Ransomware

Despite that the WannaCry ransomware attacks on computer users seem to come to a halt with no new incident reported today (17 May 2017), the Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council urged the public to keep up...
Release Date: 17 May 2017 1846 Views

HKCERT Security Alert: Watch out for WannaCry Ransomware

In light of the WannaCry ransomware attacks on computer users across the world including Hong Kong, the Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council today (13 May 2017) warned that WannaCry was a very vicious malware which...
Release Date: 13 May 2017 3678 Views