年份

網絡安全威脅形勢

網絡安全威脅形勢報告 2021-M12 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in December 2021 as follows:

Phishing is a prevalent attack method for malware delivery and redirection to malicious web sites.

For details, please read the "Cyber Security Threat Trends 2021-M12" report.

網絡安全威脅形勢報告 2021-M11 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in November 2021 as follows:

Cyber security threats, attack tactics and malware evasion capabilities continue evolving. Ransomware attacks remain perilous threat to organisations and individuals. Organisations should continuously measure, monitor and improve their security protection tools and strategy to protect against the ever-changing cyber security threats.

For details, please read the "Cyber Security Threat Trends 2021-M11" report.

網絡安全威脅形勢報告 2021-M10 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in October 2021 as follows:

Phishing attacks remain active and keep increasing their evasion capabilities. Users should always stay vigilant to suspicious electronic messages, and pay special attention in handling links or attachments.

For details, please read the "Cyber Security Threat Trends 2021-M10" report.

網絡安全威脅形勢報告 2021-M09 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in September 2021 as follows:

Malware activities, account takeover attacks and vulnerability exploitations are on the rise. Organisation should adopt risk-based vulnerability management, and apply security patches to their systems promptly. Layered approach in security defence should also be adopted, supported by implementation of up-to-date security protection solutions.

For details, please read the "Cyber Security Threat Trends 2021-M09" report.

網絡安全威脅形勢報告 2021-M08 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in August 2021 as follows:

Phishing attacks keep growing. Attackers increasingly target to compromise user credentials. Users should use different credentials and strong passwords for different websites or e-services, adopt multi-factor authentication if available, and be vigilant on suspicious links and attachments in electronic messages. Organisations should regularly conduct security awareness training to keep their users abreast of updated security policies and new developments in the cyber security threats, trends and defence techniques.

For details, please read the "Cyber Security Threat Trends 2021-M08" report.

網絡安全威脅形勢報告 2021-M07 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in July 2021 as follows:

System vulnerabilities are being aggressively exploited by attackers. Ransomware attacks still pose serious threat to organisations. Misconfigured and misused cloud services cause leakage of sensitive data and security breach. Organisations should patch their systems and apply mitigation measures timely, disable unused services to reduce attack surfaces and adopt least privilege principle and zero trust defence approach.

For details, please read the "Cyber Security Threat Trends 2021-M07" report.

網絡安全威脅形勢報告 2021-M06 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in June 2021 as follows:

Attackers continue to seize opportunities to compromise Virtual Private Network (VPN) of organisations. Organisations should prioritise and promptly patch or perform mitigation measures to their VPN solutions, and keep abreast of up-to-date cyber security news and vendors’ security bulletins.

Exposed vulnerabilities, servers and cloud instances are always targeted by attackers. System administrators should patch their systems timely, disable unneeded network ports and services, and keep an up-to-date IT asset inventory including servers and public cloud instances.

Ransomware attacks resurge with new attack and extortion tactics, causing serious damage to the victims. Organisations should strictly follow the least privilege principle, implement updated endpoint protection solutions, regularly backup their data, keep offline backup, and properly encrypt their sensitive data.

For details, please read the "Cyber Security Threat Trends 2021-M06" report.

網絡安全威脅形勢報告 2021-M05 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in May 2021 as follows:

Attackers keep on switching attack vectors and increasing attack volume in Distributed Denial of Service (DDoS) attacks. Organisations should implement and continuously review their DDoS protection measures.

Misconfigurations in cloud platforms can lead to data leakage and security breach. Organisations should adopt least privilege principle, encryption, multi-factor authentication, network segmentation, etc. in their cloud environments.

Phishing and human negligence are main causes of security breaches. Organisations should, in addition to conduct security awareness training and phishing simulation program customised to their environments, continuously review and upgrade their existing protection solutions to defend against evolving cyber security threats.

For details, please read the "Cyber Security Threat Trends 2021-M05" report.

網絡安全威脅形勢報告 2021-M04 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in April 2021 as follows:

Security risks associated with vulnerable or outdated open source or third-party libraries are easily overlooked by organisations. Organisations should maintain an updated inventory of third-party components used in their applications, as well as review and update those components with known vulnerabilities regularly.

Vulnerabilities of Virtual Private Network (VPN) solutions or remote management utilities are increasingly targeted by attackers. System administrators should install security patches on a timely basis, shut down unnecessary network ports and services to reduce attack surfaces, and implement multi-factor authentication to strengthen the authentication control.

Bad bot traffic related to malicious activities reaches a new high. Organisations should ensure that their websites have sufficient security measures and system resources to handle bot traffic. Monitoring and blocking mechanisms should be in place to detect and defend against bad bots.

For details, please read the "Cyber Security Threat Trends 2021-M04" report.

網絡安全威脅形勢報告 2021-M03 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in March 2021 as follows:

Password reuse and weak passwords increase the threat of user credential compromise. Adoption of multi-factor authentication is recommended. Organisations could check against blacklisted passwords regularly to screen out commonly used, weak or compromised passwords.

Distributed Denial of Service (DDoS) attacks surge during COVID-19 pandemic. Attackers continue weaponising new attack vectors to launch attacks. Organisations should implement security controls such as subscription of DDoS mitigation service and reduce attack surface to defend against DDoS attacks.

Attackers trend to employ double-extortion ransomware attacks. Backups should be stored offline as soon as possible. Sensitive data should be properly encrypted to deter attackers disclosing the information.

For details, please read the "Cyber Security Threat Trends 2021-M03" report.

網絡安全威脅形勢報告 2021-M02 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in February 2021 as follows:

Threat actors actively and rapidly seize opportunities to exploit system vulnerabilities. System administrators should patch their systems timely to defend against potential exploitations.

Credential stuffing attacks are widely used by attackers to compromise user accounts. Users should not use same password for different systems. Users should adopt strong passwords, change the passwords regularly, and enable multi-factor authentication wherever applicable.

Phishers and fraudsters use common hot topics and shopping promotions as phishing themes to entice victims and use improved technologies to evade detection. Users should check the authenticity of electronic messages and websites, stay vigilant against suspicious links and attachments in electronic messages.

For details, please read the "Cyber Security Threat Trends 2021-M02" report.

網絡安全威脅形勢報告 2021-M01 (只提供英文版本)

GovCERT.HK keeps observing the cyber security threat trends and shares some observations in January 2021 as follows:

Vulnerabilities of virtual private network solution and remote desktop protocol induce extreme risk of breach during pandemic. New vulnerabilities on popular virtual meeting systems are discovered and exploited. Organisations should prioritise patching based on associated risks such as risk severity, availability of Proof of Concept exploit and ease of exploitation.

Misconfigured databases or services can lead to severe data breaches. Organisations should ensure their systems are properly configured with adoption of least privilege principle.

Web applications and application programming interfaces (APIs) are targeted by threat actors to launch cyber attacks. Organisations should adopt secure by design approach, integrate security throughout application development lifecycle and adopt different protection measures such as web application firewall, API gateway, dedicated bot management tool, etc.

For details, please read the "Cyber Security Threat Trends 2021-M01" report.