Skip to main content

Press Centre

Filter by:

APCERT Cyber Drill on New DDoS Threat

The Asia Pacific Computer Emergency Response Team (APCERT) today (22 Mar 2017) has successfully completed its annual drill to test the response capabilities of members' Computer Security Incident Response Teams (CSIRT). For the 6th time, APCERT Drill also involved the participation of...
Release Date: 11 Apr 2017 1596 Views

HKCERT Annual Report 2016

Please click to download HKCERT Annual Report 2016.
Release Date: 7 Apr 2017 1467 Views

HKPC Warns of Rising Trend of Cybercrime-as-a-Service

With the growing trend of “cybercrime-as-a-service”, information security experts at the Hong Kong Productivity Council (HKPC) today (16 January 2017) urged enterprises and the public to strengthen their guard against a surge in attacks from ransomware, ...
Release Date: 16 Jan 2017 2390 Views

HKCERT Calls for Tighter Security for Remote Access Servers

The Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council today (21 June 2016) urges local IT system administrators to strengthen their security after the access to hundreds of hacked remote access servers in Hong Kong was found being traded...
Release Date: 21 Jun 2016 1588 Views

HKCERT Alerts on "CryptXXX" Ransomware

Having reported a new monthly-high of 59 incidents of ransomware attacks in May, the Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council today (7 June 2016) urges the public to keep up vigilance against ransomware. ...
Release Date: 7 Jun 2016 1657 Views

APCERT Conducts Cyber Drill on An Evolving Threat and Financial Fraud

[Press released on 18 Mar 2016] The Asia Pacific Computer Emergency Response Team (APCERT) today has successfully completed its annual drill to test the response capability of leading Computer Security Incident Response Teams (CSIRT) from the Asia Pacific economies. For the fifth time...
Release Date: 22 Mar 2016 1758 Views

HKCERT Security Alert: Locky Ransomware in the Wild

[Press released on 18 Mar 2016]   The Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong Kong Productivity Council today (18 March 2016) alerted the public to be vigilant to the Locky ransomware attacks that hold data hostage and demand ransom...
Release Date: 22 Mar 2016 2934 Views

HKCERT Annual Report 2015

Please click to download HKCERT Annual Report 2015.
Release Date: 18 Mar 2016 1237 Views

HKPC Warns of Growing Cyber Attacks that Harvest Credentials for Profit

[Press released on 20 Jan 2016] Enterprises and Internet users should strengthen their guard against an anticipated surge in cyber attacks targeting web servers, point of sale (POS) systems, and mobile devices; urged information security experts at the Hong Kong Productivity Council (...
Release Date: 27 Jan 2016 2305 Views

HKCERT and PISA Urge for Enhanced Transaction Security in Mobile Apps

Mobile apps owners and developers should apply transmission encryption (SSL), validate digital certificates and use certificate authentication technology to prevent hackers from stealing app users’ sensitive personal and transaction data, urged the Hong Kong Computer Emergency Response Team Coordination Centre (HKCERT) of the Hong...
Release Date: 12 Sep 2015 2648 Views