Sorry

This feed does not validate.

In addition, interoperability with the widest range of feed readers could be improved by implementing the following recommendations.

Source: https://cybersecthreat.com/zh/feed/

  1. <?xml version="1.0" encoding="UTF-8"?><rss version="2.0"
  2. xmlns:content="http://purl.org/rss/1.0/modules/content/"
  3. xmlns:wfw="http://wellformedweb.org/CommentAPI/"
  4. xmlns:dc="http://purl.org/dc/elements/1.1/"
  5. xmlns:atom="http://www.w3.org/2005/Atom"
  6. xmlns:sy="http://purl.org/rss/1.0/modules/syndication/"
  7. xmlns:slash="http://purl.org/rss/1.0/modules/slash/"
  8. >
  9.  
  10. <channel>
  11. <title>奇資安</title>
  12. <atom:link href="https://cybersecthreat.com/zh/feed/" rel="self" type="application/rss+xml" />
  13. <link>https://cybersecthreat.com/zh/</link>
  14. <description>網路安全方案</description>
  15. <lastbuilddate>Wed, 06 Nov 2024 15:47:20 +0000</lastbuilddate>
  16. <language>zh-TW</language>
  17. <sy:updateperiod>
  18. hourly </sy:updateperiod>
  19. <sy:updatefrequency>
  20. 1 </sy:updatefrequency>
  21. <generator>https://wordpress.org/?v=6.7.1</generator>
  22.  
  23. <image>
  24. <url>https://cybersecthreat.com/wp-content/uploads/2023/12/CyberSecThreat_website-site-logo-_512x512-min-100x100.png</url>
  25. <title>奇資安</title>
  26. <link>https://cybersecthreat.com/zh/</link>
  27. <width>32</width>
  28. <height>32</height>
  29. </image>
  30. <item>
  31. <title>IT 資產處置(ITAD):安全資料銷毀的完整指南</title>
  32. <link>https://cybersecthreat.com/zh/2024/11/04/it-asset-disposition-itad-a-comprehensive-guide-to-secure-data-destruction/</link>
  33. <comments>https://cybersecthreat.com/zh/2024/11/04/it-asset-disposition-itad-a-comprehensive-guide-to-secure-data-destruction/#respond</comments>
  34. <dc:creator><![CDATA[Kelvin Yip]]></dc:creator>
  35. <pubdate>Mon, 04 Nov 2024 10:42:59 +0000</pubdate>
  36. <category><![CDATA[Data Destruction]]></category>
  37. <category><![CDATA[Data Disposal]]></category>
  38. <category><![CDATA[Hard Disk Drive Degaussing]]></category>
  39. <category><![CDATA[Hard Disk Drive Destory]]></category>
  40. <category><![CDATA[Hard Disk Drive Destruction]]></category>
  41. <category><![CDATA[Hard Disk Drive Shredding]]></category>
  42. <category><![CDATA[IT Asset Disposition (ITAD)]]></category>
  43. <category><![CDATA[ITAD]]></category>
  44. <category><![CDATA[Media Sanitization]]></category>
  45. <guid ispermalink="false">https://cybersecthreat.com/?p=20997</guid>
  46.  
  47. <description><![CDATA[<p>IT Asset Disposition (ITAD) is essential to safeguarding sensitive data when retiring, recycling, or repurposing IT equipment. As organizations expand their digital infrastructure, securely disposing of devices—especially those containing sensitive information—is paramount. This article provides a high-level overview of ITAD, covering the definition, data destruction methods, global standards, and key considerations for secure and compliant...</p>
  48. <p>The post <a href="https://cybersecthreat.com/zh/2024/11/04/it-asset-disposition-itad-a-comprehensive-guide-to-secure-data-destruction/">IT Asset Disposition (ITAD): A Comprehensive Guide to Secure Data Destruction</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  49. ]]></description>
  50. <content:encoded><![CDATA[<p>IT 資產處置(ITAD)是處理 IT 設備退役、回收或重新利用過程中不可或缺的步驟,旨在確保機敏資料在處置過程中得到妥善銷毀,防止未經授權的存取或資料洩漏。本文提供 ITAD 的高層次概述,涵蓋定義、資料銷毀方法、全球標準,以及安全和合規的 IT 資產管理中需考慮的關鍵因素。</p><h2 class="wp-block-heading" id="h-what-is-it-asset-disposition-itad">什麼是 IT 資產處置(ITAD)?</h2><p>IT 資產處置,或稱 ITAD,是指安全處理已到生命週期終點的 IT 資產的過程。這包括資料載具設備,例如電腦、伺服器、儲存裝置和網路設備。ITAD 的目的是確保機敏資料徹底銷毀,以防止未經授權的存取或洩漏。此外,ITAD 也涵蓋環保和可持續性的實踐,也是企業責任策略的一部分。</p><h2 class="wp-block-heading">ITAD 中的資料銷毀方法</h2><p>ITAD 中的資料銷毀方法通常分為邏輯銷毀和物理銷毀,針對不同設備條件和生命週期策略各有其優勢。</p><ol class="wp-block-list"><li><strong>邏輯銷毀(抹除/擦除、加密擦除和消磁)</strong><ul class="wp-block-list"><li><strong>抹除或擦除</strong>:此方法透過軟體以0、1或隨機模式至少覆寫資料一次,使原始資料無法讀取。此方法通常適用於計劃轉售或回收的完整裝置。然而,對於受損或部分受損的儲存裝置,抹除無法完全移除資料,因為軟體抹除依賴於硬碟正常運作,以確保所有資料區塊都被徹底覆蓋。使用抹除軟體的關鍵挑戰在於軟體本身可能存在無法察覺的問題,例如程式錯誤或漏洞,這可能會導致資料無法完全抹除。由於軟體錯誤以及抹除軟體供應鏈中的潛在風險無法完全排除,僅依賴軟體自行檢測錯誤是不足夠的。因此,獨立的驗證程序,例如使用資料救援軟體軟體測試,對於確認抹除過程的效果至關重要。以下是一些可能影響基於軟體的抹除可靠性的因素:<ul class="wp-block-list"><li><strong>軟體完整性及供應鏈風險</strong>:抹除軟體中的程式錯誤(Bug)、軟體供應商基礎設施被入侵,或供應鏈風險可能導致抹除工具無法徹底擦除資料。</li>
  51.  
  52. <li><strong>裝置安全問題</strong>:被惡意軟體感染的裝置(特別是內核層級的惡意軟體或 CMOS 層級病毒)可能阻止抹除軟體正常運行。此外,CMOS 等級惡意軟體可能會干擾 USB 啟動的抹除軟體,甚至假裝已成功完成抹除過程。</li>
  53.  
  54. <li><strong>裝置支援與技術進展</strong>:許多抹除解決方案無法支援路由器、交換機或其他裝置,這需要額外的專業知識來支援抹除操作。隨著 SSD 和閃存技術的快速發展,研究進度已落後,難以確定有效的抹除方法以及新型儲存媒體所需的抹除次數,以確保資料完全消除。</li>
  55.  
  56. <li><strong>資料抹除過程中的不確定性</strong>: 各種抹除標準,例如 Peter Gutmann 的 35 次覆寫方法,都是基於研究得出的一些結論,原理是經過多次覆寫後,即使在實驗室環境中也無法救援資料。然而,由於硬體設計的差異、韌體不一致性以及機械限制等諸多因素,抹除軟體的效果無法保證。這些變數意味著,即使是高度可信賴的抹除方法,也無法確保完全移除數據,尤其是在較新的或較複雜的儲存設備上。</li></ul></li>
  57.  
  58. <li><strong>加密擦除</strong>:也稱為Cryptographic Erasure/Crypto Erase,做法是不抹除加密資料,僅安全地擦除加密金鑰。這種方法的前提是,由於現代加密演算法的穩健性,如果沒有加密金鑰,即使使用先進的硬體,解密資料也將花費非常長的時間。加密擦除的安全性取決於在合理的時間範圍內無法暴力破解加密金鑰,這使其成為一種有效且高效的資料擦除方法。此技術對於自我加密硬碟 (SED) 和其他支援本機加密的裝置特別有價值。雖然從理論上講,透過將強大的硬體(例如 200,000 個 Nvidia H200 GPU)連結在一起可以加快暴力破解加密金鑰的速度,但對於目前的技術來說,這仍然非常不切實際。然而,未來計算速度進步會帶來不確定性。例如,高速連接多台量子電腦可能會大幅改變格局。隨著硬體的不斷發展,更快、更有效率的處理最終可能會挑戰加密擦除安全性的假設。這種不斷發展的情況強調需要持續評估資料擦除方法,以確保長期資料安全。</li>
  59.  
  60. <li><strong>消磁</strong>:消磁透過強大的磁場擦除磁性儲存裝置(如硬碟和磁帶)上的數據,藉由擾亂其磁性排列來達到資料清除的效果。此方法也適用於損壞或部分損壞的磁性儲存設備。為了確保消磁的有效性,消磁機所產生的磁力(以奧斯特(Oersted, Oe)為單位)必須超過儲存媒體的抗磁力/矯頑力(coercivity)。雖然消磁對磁性媒體非常有效,但會使裝置無法再使用,且無法應用於固態硬碟(SSD)或其他基於快閃記憶體的儲存裝置。消磁的一個限制是它不會留下任何肉眼可見的證據,因此難以確認消磁機在每次操作中是否正常運行,以及操作人員是否確實將硬碟放入消磁機並進行了消磁。儘管有些消磁機內建測量功能,可顯示每次使用時產生的奧斯特 (Oe) 強度,但更完善的方法是使用第三方驗證技術來確認消磁機運作正常,並確保硬碟確實經過處理。此額外的驗證在需要嚴格記錄資料銷毀成功的環境中能提供更高的保障。</li></ul></li>
  61.  
  62. <li><strong>物理銷毀(切碎、研磨、解體、粉碎、鑽孔/打孔、壓碎)</strong><ul class="wp-block-list"><li>物理銷毀通過物理改變儲存媒體來使數據無法還原,包括切碎、研磨、解體、粉碎、鑽孔/打孔、壓碎等技術。這些方法能夠徹底破壞儲存設備,使其無法再使用,特別適用於無法通過邏輯擦除的損壞或部分損壞的設備,或是需要遵循特定標準或法規要求的情況。EN 15713 和 ISO/IEC 21964 等標準提供了根據資料機敏度等級粉碎顆粒大小的指引,為採用物理破壞的 ITAD 流程提供了非常有價值的參考。對於快閃儲存媒體,務必確保每個記憶體晶片都已被銷毀,而不僅僅是主電路板,否則還是可以通過「晶片重組修復技術」還原數據。</li></ul></li></ol><h2 class="wp-block-heading" id="h-the-world-s-most-widely-referenced-data-destruction-standard">全球引用最廣泛的資料銷毀標準</h2><p>多項國際標準指引組織實施安全且合規的資料銷毀方法:</p><ul class="wp-block-list"><li><strong>ISO/IEC 27001:2013 及 ISO/IEC 27001:2022</strong>: ISO/IEC 27001:2013 和 ISO/IEC 27001:2022: 這些廣泛採用的標準提供了一個全面的資訊安全管理框架,將資料銷毀流程納入更廣泛的安全政策中。2022 年修訂版針對新興技術和不斷演變的威脅引入了更新的控制集合。值得注意的是,新增的附錄 A 8.10 規定:「儲存在資訊系統、設備或任何其他儲存媒體中的資訊,在不再需要時應當刪除。」此項特定控制強調在資料不再需要時,應安全刪除所有媒體中的資料,以防止未經授權的存取或誤用。</li>
  63.  
  64. <li><strong>DoD 5220.22-M</strong>:也稱為國家工業安全計畫操作手冊 (NISPOM),在早期經常被引用為資料清理標準,很大程度上是因為當時幾乎不存在其他資料銷毀標準。手冊本身僅包含兩段有關資料清理的資訊。在實踐中,資料銷毀行業結合了 DoD 5220.22-M、各種 DoD 備忘錄以及國防部所屬國防保安處(Defense Security Service,DSS)的資料清除與銷毀方法參考矩陣表(Clearing and Sanitization Matrix,C&amp;SM)中的元素,形成了坊間流傳的《DoD 5220.22-M 標準》,其中包括著名的DoD 3次覆寫 和DoD 7次覆寫方法。然而,截至 2007 年 6 月版的 DSS C&amp;SM,它明確提到「對於磁性儲存媒體的資料清除,不再接受軟體覆寫;只接受消磁或物理破壞」。</li>
  65.  
  66. <li><strong>NIST Special Publication 800-88 Revision 1</strong>:NIST 800-88 是美國的媒體清除指南,根據媒體類型指定資料清除的建議方法,提供適用於廣泛資料敏感度的清除協議。</li>
  67.  
  68. <li><strong>DIN 66399</strong>:這是一項德國標準,針對媒體類型進行分類,並根據安全等級指定物理銷毀方法,透過定義各種儲存媒體的顆粒大小,使銷毀技術與資料機敏性保持一致。</li>
  69.  
  70. <li><strong>EN 15713:2009 及 EN 15713:2023</strong>:這是一項歐盟標準專注於「機密與敏感資料的安全銷毀」,詳述適用於處理機密資料的設施之安全銷毀流程操作要求。這些標準為資料銷毀提供了絕佳的參考依據,尤其適合在歐洲營運的公司、需要處理歐洲資料或個人識別信息(PII)、或需要遵循GDPR法規的企業。</li>
  71.  
  72. <li><strong>ISO/IEC 21964:2018</strong>:ISO/IEC 21964:2018,通常稱為資料銷毀標準,針對不同存儲媒體的物理銷毀安全進行指導,並依碎片大小分類銷毀方式。此標準在多方面與 EN 15713 相似,可視為 EN 15713 的全球版標準。</li></ul><h2 class="wp-block-heading" id="h-additional-standards-and-certifications-of-itad">其他ITAD相關標準和認證</h2><p>除了核心的全球和廣泛認知的 ITAD 標準之外,其他認證還支援資料安全性、合規性和永續性:</p><ul class="wp-block-list"><li><strong>NPSA Standards (前身為 CPNI)</strong>:英國國家保護安全局提供機敏資訊的安全處理和銷毀指引,特別適用於公共部門。</li>
  73.  
  74. <li><strong><a href="https://www.nsa.gov/Resources/Media-Destruction-Guidance/NSA-Evaluated-Products-Lists-EPLs/">NSA 評估產品清單(EPLs)</a></strong>:美國國家安全局的評估產品清單包括政府級安全認證的資料銷毀設備,例如認證的粉碎機和消磁機。</li>
  75.  
  76. <li><strong>NAID AAA Certification</strong>:由國際資料銷毀協會管理,NAID AAA 認證服務提供商的安全資料銷毀實踐,並進行例行審核。</li></ul><h2 class="wp-block-heading">有效 ITAD 的關鍵考量</h2><p>一個全面的 ITAD 策略需考慮安全、合規和可持續性,涵蓋在資料安全和環境責任中至關重要的因素。</p><ol class="wp-block-list"><li><strong>環境、社會和治理(ESG)影響</strong><ul class="wp-block-list"><li>可持續的 ITAD 實踐有助於減少碳排放和廢物。 <strong>R2(負責任回收)</strong> 及 <strong>e-Stewards</strong> 等認證要求認證的回收商遵循嚴格的環保標準,確保電子廢料的負責任回收或處置。</li></ul></li>
  77.  
  78. <li><strong>設備範圍:應銷毀的資料類型</strong><ul class="wp-block-list"><li>ITAD必須涵蓋所有資料載具設備,包括硬碟、SSD、NVMe、手機、平板電腦、智慧卡/晶片卡、SIM卡、數位門禁、門禁卡、RAID控制器、TPM、影印、列印、傳真、多功能事務機、視訊會議系統、網路設備(如路由器、交換機、無線基地台控制器、無線存取點/WAP、網路負載平衡器)和專用硬體(如 RADIUS/ TACACS+、硬體安全模組HSM、IDS/IPS、代理伺服器設備)。每種類型的設備都可能儲存存取權限、設定檔、日誌、個資和敏感訊息,需謹慎處理以防止未經授權的存取。</li></ul></li>
  79.  
  80. <li><strong>考慮新型儲存媒體</strong><ul class="wp-block-list"><li>快閃記憶體媒體技術不斷發展,出現了 SLC(單層單元)、MLC(多層單元)、TLC(三層單元)、QLC(四層單元)和 3D NAND 等進步。在使用軟體抹除方法時,這些發展帶來了很大的不確定性,因為資料抹除的有效性可能會根據特定技術及其底層架構的不同而有所不同。</li></ul></li>
  81.  
  82. <li><strong>本地法規和合規性</strong><ul class="wp-block-list"><li>符合當地法規要求至關重要,例如歐盟的《一般資料保護法規》(GDPR)。GDPR 的違規行為(例如不當的資料銷毀)可能會導致高額罰款,最高可達公司年全球營業額的 4%。任何儲存歐盟公民資料的媒體均在 GDPR 的範疇內,無論該媒體位於何處。瞭解資產所在地的法規環境,是確保 ITAD 作業合規並降低財務風險的關鍵。</li></ul></li>
  83.  
  84. <li><strong>與認證的 ITAD 供應商合作</strong><ul class="wp-block-list"><li>認證的 ITAD 供應商能夠確保資料銷毀的專業性,遵循行業最佳實踐和標準。應選擇具備資安專業知識(例如資料還原專家、 <a href="https://cybersecthreat.com/zh/產品/vnr/">晶片重組修復技術</a> 及專家)的供應商,他們可以評估銷毀需求,並執行適當的銷毀等級。認證供應商還提供可重複、可審計的流程,使用認證的設備來提供一致和可靠的結果。</li></ul></li>
  85.  
  86. <li><strong>可重複和認證的流程及設備</strong><ul class="wp-block-list"><li>透過已認證的銷毀設備與標準化流程(例如 NSA EPL 認可的粉碎機或消磁機)可確保資料銷毀的一致性與合規性。為符合安全標準,組織應定義清晰的指導原則,將資料的敏感性等級與媒體類型對應到適當的銷毀方式。也必須建立驗證規範,指定每種設備類型的檢查比例,並設立損壞程度的標準,以確保所有的記憶體晶片、晶片及磁條被銷毀到不可還原的程度。 </li></ul></li>
  87.  
  88. <li><strong>明確界定各方的責任與要求</strong><ul class="wp-block-list"><li>為了確保在 ITAD 流程中的責任分工明確,應清楚界定各方的責任與要求。例如,外包的 ITAD 服務供應商需要持有 ISO 27001 或同等資料銷毀相關認證,並負責物流、媒體驗證及執行銷毀程序。內部團隊則可能負責記錄物流和銷毀需求、根據敏感度對媒體進行分類、維護媒體序列號記錄、監督現場銷毀,並確保符合既定標準。內部團隊需要明訂從設備退役後到銷毀的最長時間範圍,並訂立 ITAD 服務供應商完成銷毀、提供證書和報告設定最後期限。</li></ul></li>
  89.  
  90. <li><strong>詳細的驗證與審核</strong><ul class="wp-block-list"><li>驗證步驟,例如使用不同的第三方復原軟體對每個碟進行深入的資料復原測試、對每個磁性儲存媒體使用 <a href="https://cybersecthreat.com/zh/專利消磁驗證磁貼產品/">消磁驗證技術</a> 、監控每次消磁的強度、驗證所需的粉碎粒度、詳細檢查破壞程度,以提供證據的資料安全。全面的審計和認證可協助組織維持清晰、記錄的監管鏈,確認資料銷毀符合監管和安全標準。</li></ul></li>
  91.  
  92. <li><strong>物流風險管理</strong><ul class="wp-block-list"><li>為了在運輸過程中降低風險,可以考慮進行到府銷毀,或使用具 GPS 追蹤功能的可上鎖貨車,並採取額外的安全措施,例如可上鎖的物流箱、黑色收縮膜、可識別公司的一次性使用流水號鋼絲帶和一次性使用防篡改封條。這些預防措施可保護數據完整性,並有助於防止在物流過程中未經授權的訪問。</li></ul></li>
  93.  
  94. <li><strong>多步驟銷毀 / 雙重安全 / 縱深防禦保護</strong><ul class="wp-block-list"><li>結合多層次的保護措施確保數據安全。例如,磁性媒體應在退役或損壞當日進行消磁處理,並在下次安排的 ITAD 處理流程前安全鎖存,直至進行最終的現場物理銷毀,並搭配安全的物流與監控流程,形成縱深防禦策略。</li></ul></li></ol><h2 class="wp-block-heading">結論</h2><p>在當今資料敏感和環保意識日益增強的世界中,實施一個安全、合規且負責任的 IT 資產處置(ITAD)流程至關重要。遵循既定標準、與認證供應商合作,並使用認證流程和設備,能確保有效的資料銷毀和合規操作。一個完善的 ITAD 計畫不僅防止資料外洩,還支持 ESG(環境、社會與治理)倡議,推動可持續發展和負責任的資產處置,這在日益互聯且環保意識提升的社會中尤為重要。</p><p></p><p>The post <a href="https://cybersecthreat.com/zh/2024/11/04/it-asset-disposition-itad-a-comprehensive-guide-to-secure-data-destruction/">IT Asset Disposition (ITAD): A Comprehensive Guide to Secure Data Destruction</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  95. ]]></content:encoded>
  96. <wfw:commentrss>https://cybersecthreat.com/zh/2024/11/04/it-asset-disposition-itad-a-comprehensive-guide-to-secure-data-destruction/feed/</wfw:commentrss>
  97. <slash:comments>0</slash:comments>
  98. </item>
  99. <item>
  100. <title>AKO Labs Master Class Series &#8211; Cyber Awareness in AI Dangers webinar</title>
  101. <link>https://cybersecthreat.com/zh/2024/05/04/ako-labs-master-class-series-cyber-awareness-in-ai-dangers-webinar/</link>
  102. <dc:creator><![CDATA[CyberSecThreat Editor Team]]></dc:creator>
  103. <pubdate>Fri, 03 May 2024 18:09:54 +0000</pubdate>
  104. <category><![CDATA[AI Security]]></category>
  105. <category><![CDATA[Events]]></category>
  106. <category><![CDATA[News]]></category>
  107. <category><![CDATA[Security Awareness Training]]></category>
  108. <category><![CDATA[news]]></category>
  109. <guid ispermalink="false">https://cybersecthreat.com/?p=20651</guid>
  110.  
  111. <description><![CDATA[<p>We are thrilled to invite you to the AKO Labs Master Class Series &#8211; Cyber Awareness in AI Dangers webinar, scheduled for 14th June at noon GMT+8. Overview: In today&#8217;s rapidly evolving digital landscape, the intersection of Cyber Security and Artificial Intelligence presents both unprecedented opportunities and challenges. As AI technologies continue to advance, they...</p>
  112. <p>The post <a href="https://cybersecthreat.com/zh/2024/05/04/ako-labs-master-class-series-cyber-awareness-in-ai-dangers-webinar/">AKO Labs Master Class Series &#8211; Cyber Awareness in AI Dangers webinar</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  113. ]]></description>
  114. <content:encoded><![CDATA[<p class="kt-adv-heading20651_d5bd69-2a wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_d5bd69-2a">We are thrilled to invite you to the AKO Labs Master Class Series &#8211; <strong>Cyber Awareness in AI Dangers</strong> webinar, scheduled for 14th June at noon GMT+8.</p><p class="kt-adv-heading20651_8eb4ce-07 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_8eb4ce-07"><strong>Overview:</strong></p><p class="kt-adv-heading20651_f7da68-82 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_f7da68-82">In today&#8217;s rapidly evolving digital landscape, the intersection of Cyber Security and Artificial Intelligence presents both unprecedented opportunities and challenges. As AI technologies continue to advance, they introduce new vulnerabilities and threats that can compromise data integrity, privacy, and security on a global scale. This webinar aims to shed light on the intricate relationship between Cyber Security and AI, exploring the potential dangers posed by AI-driven cyber-attacks and strategies to mitigate these risks effectively.</p><p class="kt-adv-heading20651_12a5b5-a8 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_12a5b5-a8"><strong>研討會大綱</strong></p><div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items20651_e78261-f0 kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_26ed1e-76"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Introduction to Cyber Awareness &amp; AI: Understanding the fundamentals and the growing significance of Cyber Awareness in AI.</span></li>
  115.  
  116. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_12020b-9e"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">AI-Driven Cyber Threats: Exploring the latest trends in AI-powered cyber-attacks, including deep fakes, adversarial attacks, and autonomous malware.</span></li>
  117.  
  118. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_c3a06e-ce"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Case Studies: Analysing real-world examples of AI-related security breaches and their implications.</span></li>
  119.  
  120. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_eb31bc-5c"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Mitigating AI Risks: Strategies and best practices for safeguarding organisations against AI-driven cyber threats.</span></li>
  121.  
  122. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_a3ad54-08"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Future Outlook: Anticipating the future of Cyber Security in the age of AI and the evolving threat landscape.</span></li></ul></div><p class="kt-adv-heading20651_e6a694-88 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_e6a694-88"><strong>Guest Speaker:</strong></p><div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items20651_f0dec1-e5 kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_2c8a1d-9d"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Mr. Tee Soo Kiat is a seasoned Cybersecurity professional with over 25 years of experience in the field. He has held various roles in both public and private sectors, gaining valuable insights into the complexities of cybersecurity challenges and solutions.  </span></li>
  123.  
  124. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_94fa16-a1"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Soo Kiat holds a Bachelor of Engineering (Electronics and Communication), University of Birmingham. </span></li></ul></div><p class="kt-adv-heading20651_ca06f5-0b wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_ca06f5-0b"><strong>Why Attend?</strong></p><div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items20651_c0a14b-25 kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_b0b091-2c"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Gain insights into the latest AI-driven cyber threats and their potential impact on organisations.</span></li>
  125.  
  126. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_08f67a-46"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Learn strategies and best practices to enhance Cyber Security in the era of AI.</span></li>
  127.  
  128. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_612661-f7"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Network with industry experts, thought leaders, and peers to exchange ideas and experiences.</span></li>
  129.  
  130. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_cf5603-c9"><span class="kb-svg-icon-wrap kb-svg-icon-fas_dot-circle kt-svg-icon-list-single"><svg viewbox="0 0 512 512"  fill="currentColor" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M256 8C119.033 8 8 119.033 8 256s111.033 248 248 248 248-111.033 248-248S392.967 8 256 8zm80 248c0 44.112-35.888 80-80 80s-80-35.888-80-80 35.888-80 80-80 80 35.888 80 80z"/></svg></span><span class="kt-svg-icon-list-text">Stay ahead of the curve by understanding the evolving Cyber Security landscape and emerging technologies.</span></li></ul></div><p class="kt-adv-heading20651_a90efc-f7 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_a90efc-f7">Don&#8217;t miss this opportunity to expand your knowledge and stay updated on the latest developments in Cyber Security and AI. Secure your spot today and join us for an engaging and insightful session.</p><div class="kb-row-layout-wrap kb-row-layout-id20651_bf324b-ad alignnone kt-row-has-bg wp-block-kadence-rowlayout"><div class="kt-row-column-wrap kt-has-1-columns kt-row-layout-equal kt-tab-layout-inherit kt-mobile-layout-row kt-row-valign-top">
  131. <div class="wp-block-kadence-column kadence-column20651_d2c1d2-37"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading20651_9b4595-95 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_9b4595-95">Event Detail</h2>
  132.  
  133. <div class="wp-block-kadence-spacer aligncenter kt-block-spacer-20651_92dec3-57"><div class="kt-block-spacer kt-block-spacer-halign-center"><hr class="kt-divider"/></div></div>
  134.  
  135. <div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items20651_7c6457-31 kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_f7d8b7-96"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>邀請對象</strong>: CXO, CISO &amp; Information Security Management and Professional</span></li>
  136.  
  137. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_8bbe33-a6"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>活動日期</strong>: Fri, 14 Jun 2024 12:00 Taiwan Time</span></li>
  138.  
  139. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-20651_c9e845-78"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text">Registration Link: <a href="#RegistrationForm" target="_blank" rel="noreferrer noopener">Click here to register</a></span></li></ul></div></div></div>
  140. </div></div><p class="kt-adv-heading20651_0cc5b3-b3 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_0cc5b3-b3">Please register to ensure your place at this exclusive event. Should you have any questions or require further information, please feel free to contact me at below mentioned contact details. We look forward to welcoming you to the AKO Labs Master Class Series &#8211; ‘Cyber Awareness &amp; AI Dangers’ webinar.</p><div class="kb-row-layout-wrap kb-row-layout-id20651_e932a3-ff alignnone wp-block-kadence-rowlayout"><div class="kt-row-column-wrap kt-has-1-columns kt-row-layout-equal kt-tab-layout-inherit kt-mobile-layout-row kt-row-valign-top">
  141. <div class="wp-block-kadence-column kadence-column20651_6a985f-47"><div class="kt-inside-inner-col"><h2 id="RegistrationForm" class="kt-adv-heading20651_5f57cd-a0 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20651_5f57cd-a0">報名表</h2>
  142.  
  143. <div class="wp-block-kadence-spacer aligncenter kt-block-spacer-20651_39e001-cb"><div class="kt-block-spacer kt-block-spacer-halign-center"><hr class="kt-divider"/></div></div>
  144.  
  145. <style id="wpforms-css-vars-root">
  146. :root {
  147. --wpforms-field-border-radius: 3px;
  148. --wpforms-field-border-style: solid;
  149. --wpforms-field-border-size: 1px;
  150. --wpforms-field-background-color: #ffffff;
  151. --wpforms-field-border-color: rgba( 0, 0, 0, 0.25 );
  152. --wpforms-field-border-color-spare: rgba( 0, 0, 0, 0.25 );
  153. --wpforms-field-text-color: rgba( 0, 0, 0, 0.7 );
  154. --wpforms-field-menu-color: #ffffff;
  155. --wpforms-label-color: rgba( 0, 0, 0, 0.85 );
  156. --wpforms-label-sublabel-color: rgba( 0, 0, 0, 0.55 );
  157. --wpforms-label-error-color: #d63637;
  158. --wpforms-button-border-radius: 3px;
  159. --wpforms-button-border-style: none;
  160. --wpforms-button-border-size: 1px;
  161. --wpforms-button-background-color: #066aab;
  162. --wpforms-button-border-color: #066aab;
  163. --wpforms-button-text-color: #ffffff;
  164. --wpforms-page-break-color: #066aab;
  165. --wpforms-background-image: none;
  166. --wpforms-background-position: center center;
  167. --wpforms-background-repeat: no-repeat;
  168. --wpforms-background-size: cover;
  169. --wpforms-background-width: 100px;
  170. --wpforms-background-height: 100px;
  171. --wpforms-background-color: rgba( 0, 0, 0, 0 );
  172. --wpforms-background-url: none;
  173. --wpforms-container-padding: 0px;
  174. --wpforms-container-border-style: none;
  175. --wpforms-container-border-width: 1px;
  176. --wpforms-container-border-color: #000000;
  177. --wpforms-container-border-radius: 3px;
  178. --wpforms-field-size-input-height: 43px;
  179. --wpforms-field-size-input-spacing: 15px;
  180. --wpforms-field-size-font-size: 16px;
  181. --wpforms-field-size-line-height: 19px;
  182. --wpforms-field-size-padding-h: 14px;
  183. --wpforms-field-size-checkbox-size: 16px;
  184. --wpforms-field-size-sublabel-spacing: 5px;
  185. --wpforms-field-size-icon-size: 1;
  186. --wpforms-label-size-font-size: 16px;
  187. --wpforms-label-size-line-height: 19px;
  188. --wpforms-label-size-sublabel-font-size: 14px;
  189. --wpforms-label-size-sublabel-line-height: 17px;
  190. --wpforms-button-size-font-size: 17px;
  191. --wpforms-button-size-height: 41px;
  192. --wpforms-button-size-padding-h: 15px;
  193. --wpforms-button-size-margin-top: 10px;
  194. --wpforms-container-shadow-size-box-shadow: none;
  195.  
  196. }
  197. </style><style id="wpforms-css-vars-20633-block-ac14afdf-6551-4cd0-9e24-f9be5f07526c">
  198. #wpforms-20633.wpforms-block-ac14afdf-6551-4cd0-9e24-f9be5f07526c {
  199. --wpforms-field-size-input-height: 50px;
  200. --wpforms-field-size-input-spacing: 20px;
  201. --wpforms-field-size-font-size: 18px;
  202. --wpforms-field-size-line-height: 21px;
  203. --wpforms-field-size-padding-h: 14px;
  204. --wpforms-field-size-checkbox-size: 18px;
  205. --wpforms-field-size-sublabel-spacing: 10px;
  206. --wpforms-field-size-icon-size: 1.25;
  207. --wpforms-label-size-font-size: 16px;
  208. --wpforms-label-size-line-height: 19px;
  209. --wpforms-label-size-sublabel-font-size: 14px;
  210. --wpforms-label-size-sublabel-line-height: 17px;
  211. --wpforms-button-size-font-size: 17px;
  212. --wpforms-button-size-height: 41px;
  213. --wpforms-button-size-padding-h: 15px;
  214. --wpforms-button-size-margin-top: 10px;
  215. --wpforms-container-shadow-size-box-shadow: none;
  216.  
  217. }
  218. </style><div class="wpforms-container wpforms-container-full wpforms-block wpforms-block-ac14afdf-6551-4cd0-9e24-f9be5f07526c wpforms-render-modern" id="wpforms-20633"><form id="wpforms-form-20633" class="wpforms-validate wpforms-form wpforms-ajax-form" data-formid="20633" method="post" enctype="multipart/form-data" action="/zh/feed/" data-token="7dca8b1cdf6b6bacb09b1f2b5cbf392d" data-token-time="1733141324" data-trp-original-action="/zh/feed/"><noscript class="wpforms-error-noscript">Please enable JavaScript in your browser to complete this form.</noscript><div class="wpforms-hidden" id="wpforms-error-noscript">Please enable JavaScript in your browser to complete this form.</div><div class="wpforms-field-container"><div id="wpforms-20633-field_0-container" class="wpforms-field wpforms-field-name" data-field-id="0"><fieldset><legend class="wpforms-field-label">姓名 <span class="wpforms-required-label" aria-hidden="true">*</span></legend><div class="wpforms-field-row wpforms-field-large"><div class="wpforms-field-row-block wpforms-first wpforms-one-half"><input type="text" id="wpforms-20633-field_0" class="wpforms-field-name-first wpforms-field-required" name="wpforms[fields][0][first]" placeholder="名字" aria-errormessage="wpforms-20633-field_0-error" required><label for="wpforms-20633-field_0" class="wpforms-field-sublabel after">First</label></div><div class="wpforms-field-row-block wpforms-one-half"><input type="text" id="wpforms-20633-field_0-last" class="wpforms-field-name-last wpforms-field-required" name="wpforms[fields][0][last]" placeholder="姓氏" aria-errormessage="wpforms-20633-field_0-last-error" required><label for="wpforms-20633-field_0-last" class="wpforms-field-sublabel after">Last</label></div></div></fieldset></div><div id="wpforms-20633-field_14-container" class="wpforms-field wpforms-field-text" data-field-id="14"><label class="wpforms-field-label" for="wpforms-20633-field_14">企業或組織名稱 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-20633-field_14" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][14]" aria-errormessage="wpforms-20633-field_14-error" required></div><div id="wpforms-20633-field_15-container" class="wpforms-field wpforms-field-text" data-field-id="15"><label class="wpforms-field-label" for="wpforms-20633-field_15">部門 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-20633-field_15" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][15]" aria-errormessage="wpforms-20633-field_15-error" required></div><div id="wpforms-20633-field_16-container" class="wpforms-field wpforms-field-text" data-field-id="16"><label class="wpforms-field-label" for="wpforms-20633-field_16">職位 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-20633-field_16" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][16]" aria-errormessage="wpforms-20633-field_16-error" required></div><div id="wpforms-20633-field_20-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="20"><label class="wpforms-field-label" for="wpforms-20633-field_20">貴單位是否有 SOC / SIEM ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-20633-field_20" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][20]" required="required"><option value="" class="placeholder" disabled>貴單位是否有 SOC / SIEM ?</option><option value="Yes (Internal)" >是 (內部自建)</option><option value="Yes (Outsourced)" >是 (委外)</option><option value="No"  selected='selected'>否</option></select></div><div id="wpforms-20633-field_1-container" class="wpforms-field wpforms-field-email" data-field-id="1"><label class="wpforms-field-label" for="wpforms-20633-field_1">公務 E-mail <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="email" id="wpforms-20633-field_1" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][1]" placeholder="只接受公務 E-mail" spellcheck="false" aria-errormessage="wpforms-20633-field_1-error" required></div><div id="wpforms-20633-field_4-container" class="wpforms-field wpforms-field-phone" data-field-id="4"><label class="wpforms-field-label" for="wpforms-20633-field_4">手機號碼 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="tel" id="wpforms-20633-field_4" class="wpforms-field-large wpforms-field-required wpforms-smart-phone-field" data-rule-smart-phone-field="true" name="wpforms[fields][4]" placeholder="0933-1230456" aria-label="手機號碼" aria-errormessage="wpforms-20633-field_4-error" required></div><div id="wpforms-20633-field_27-container" class="wpforms-field wpforms-field-text" data-field-id="27"><label class="wpforms-field-label" for="wpforms-20633-field_27">電話 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-20633-field_27" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][27]" placeholder="02-22223333#456" aria-errormessage="wpforms-20633-field_27-error" required></div><div id="wpforms-20633-field_29-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="29"><label class="wpforms-field-label" for="wpforms-20633-field_29">得知活動的途徑: <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-20633-field_29" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][29]" required="required"><option value="" class="placeholder" disabled selected='selected'>得知活動的途徑:</option><option value="Facebook" >Facebook</option><option value="LinkedIn" >LinkedIn</option><option value="Twitter" >Twitter</option><option value="Line" >Line</option><option value="Reseller" >經銷商</option><option value="E-mail Newsletter" >電子報</option><option value="Sales Representative of CyberSecThreat" >奇資安 銷售代表</option><option value="Others" >其他</option></select></div><div id="wpforms-20633-field_25-container" class="wpforms-field wpforms-field-text" data-field-id="25"><label class="wpforms-field-label" for="wpforms-20633-field_25">業務聯絡人</label><input type="text" id="wpforms-20633-field_25" class="wpforms-field-large" name="wpforms[fields][25]" placeholder="公司名稱 + 姓名" aria-errormessage="wpforms-20633-field_25-error" ></div><div id="wpforms-20633-field_30-container" class="wpforms-field wpforms-field-text" data-field-id="30"><label class="wpforms-field-label" for="wpforms-20633-field_30">Country <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-20633-field_30" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][30]" placeholder="Please input your country" aria-errormessage="wpforms-20633-field_30-error" required></div><div id="wpforms-20633-field_26-container" class="wpforms-field wpforms-field-gdpr-checkbox" data-field-id="26"><label class="wpforms-field-label">GDPR 及個資協議 <span class="wpforms-required-label" aria-hidden="true">*</span></label><ul id="wpforms-20633-field_26" class="wpforms-field-required"><li class="choice-1"><input type="checkbox" id="wpforms-20633-field_26_1" name="wpforms[fields][26][]" value="I consent to having this website store my submitted information so they can respond to my inquiry." aria-errormessage="wpforms-20633-field_26_1-error" required><label class="wpforms-field-label-inline" for="wpforms-20633-field_26_1">我同意讓本網站儲存我提交的資訊,以便工作人員可以回覆我的詢問。</label></li></ul></div></div><!-- .wpforms-field-container --><div class="wpforms-submit-container" ><input type="hidden" name="wpforms[id]" value="20633"><input type="hidden" name="page_title" value=""><input type="hidden" name="page_url" value="https://cybersecthreat.com/zh/feed/"><button type="submit" name="wpforms[submit]" id="wpforms-submit-20633" class="wpforms-submit" data-alt-text="Sending registration information..." data-submit-text="Submit registration information" aria-live="assertive" value="wpforms-submit">送出報名資訊</button><img decoding="async" src="https://cybersecthreat.com/wp-content/plugins/wpforms/assets/images/submit-spin.svg" class="wpforms-submit-spinner" style="display: none;" width="26" height="26" alt="Loading"></div><input type="hidden" name="trp-form-language" value="zh"/></form></div>  <!-- .wpforms-container --></div></div>
  219. </div></div><p>The post <a href="https://cybersecthreat.com/zh/2024/05/04/ako-labs-master-class-series-cyber-awareness-in-ai-dangers-webinar/">AKO Labs Master Class Series &#8211; Cyber Awareness in AI Dangers webinar</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  220. ]]></content:encoded>
  221. </item>
  222. <item>
  223. <title>CYBERSEC 2024: 自動化的過去、現在和未來</title>
  224. <link>https://cybersecthreat.com/zh/2024/05/03/cybersec-2024-the-past-present-and-future-of-automation/</link>
  225. <comments>https://cybersecthreat.com/zh/2024/05/03/cybersec-2024-the-past-present-and-future-of-automation/#respond</comments>
  226. <dc:creator><![CDATA[CyberSecThreat Editor Team]]></dc:creator>
  227. <pubdate>Fri, 03 May 2024 12:24:48 +0000</pubdate>
  228. <category><![CDATA[AI Security]]></category>
  229. <category><![CDATA[Events]]></category>
  230. <category><![CDATA[Hyperautomation]]></category>
  231. <category><![CDATA[News]]></category>
  232. <category><![CDATA[SOAR]]></category>
  233. <category><![CDATA[Zero Trust]]></category>
  234. <category><![CDATA[AI]]></category>
  235. <category><![CDATA[GPT]]></category>
  236. <guid ispermalink="false">https://cybersecthreat.com/?p=20605</guid>
  237.  
  238. <description><![CDATA[<p>Unveiling the Tapestry of Automation: A CYBERSEC 2024 Spotlight&#160;Featuring KhaiChen Wong of Swimlane Inc. At CyberSecThreat, we are at the forefront of deciphering the intricate dance between technology and security. This year, we are honored to collaborate with Swimlane to present a thought-provoking session on “The Past, Present, and Future of Automation” at the CYBERSEC 2024 Exhibition Event. A...</p>
  239. <p>The post <a href="https://cybersecthreat.com/zh/2024/05/03/cybersec-2024-the-past-present-and-future-of-automation/">CYBERSEC 2024: The Past, Present, and Future of Automation</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  240. ]]></description>
  241. <content:encoded><![CDATA[<p class="kt-adv-heading20605_b80954-30 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_b80954-30"><strong>揭開自動化的面紗:CYBERSEC 2024 聚光燈</strong>&nbsp;<em>由 Swimlane Inc. 亞太區資深售前解決方案技術顧問  黃凱程 KC Wong 主講。</em></p><p class="kt-adv-heading20605_c7ca12-30 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_c7ca12-30">在 <strong>奇資安</strong>我們站在破譯技術與安全之間錯綜複雜的舞蹈的最前沿。今年,我們很榮幸能與 <strong>Swimlane</strong> 合作,在 CYBERSEC 2024 展覽活動上舉辦一場關於「自動化的過去、現在和未來」的發人深省的會議。</p><h2 class="kt-adv-heading20605_2fc6b9-5a wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_2fc6b9-5a"><strong>穿越時空的旅程</strong></h2><p class="kt-adv-heading20605_bd734a-5f wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_bd734a-5f">我們的特邀演講嘉賓、Swimlane Inc. 亞太區解決方案工程師 黃凱程 KC Wong 將引導我們完成自動化的變革之旅。 從早期工業的萌芽階段到目前作為現代企業的關鍵力量,自動化重塑了工作格局。 我們將探索它的演變,慶祝它的勝利,並從它的挑戰中學習。</p><h2 class="kt-adv-heading20605_83ac67-13 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_83ac67-13"><strong>當下:微妙的平衡</strong></h2><p class="kt-adv-heading20605_247093-d4 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_247093-d4">在當今的數位生態系統中,組織努力利用自動化的潛力來簡化工作流程並提高效率。 然而,自主和公共人工智慧驅動技術的出現提出了一個複雜的難題。 我們的會議將深入探討利用自動化來提升人類潛力的藝術,同時又不會陷入過度依賴人工智慧的陷阱。</p><h2 class="kt-adv-heading20605_66731a-3e wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_66731a-3e"><strong>未來:繪製未知水域圖</strong></h2><p class="kt-adv-heading20605_8e10c8-61 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_8e10c8-61">當我們展望未來時,我們設想了一個自動化不僅可以簡化任務,還可以激發創新的世界。黃凱程 KC Wong 將分享對新興趨勢的見解,並預測自動化將如何繼續徹底改變行業,重新定義角色,並重塑我們的工作方式。</p><h2 class="kt-adv-heading20605_777299-90 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_777299-90"><strong>面對網路前沿</strong></h2><p class="kt-adv-heading20605_cc0b33-5b wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_cc0b33-5b">人工智慧和網路安全的交叉點充滿了機會和威脅。 我們的展覽將重點放在對抗性人工智慧在網路威脅中的作用,展示現實世界的例子並剖析其影響。 與會者將獲得寶貴的策略來減輕這些風險,確保自動化領域的安全前進。</p><h2 class="kt-adv-heading20605_8dc122-92 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_8dc122-92"><strong>結論:行動號召</strong></h2><p class="kt-adv-heading20605_249d17-ad wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading20605_249d17-ad">與我們一起參加&nbsp;<strong><a href="https://cybersec.ithome.com.tw/2024/exhibition-page/2177">CYBERSEC 2024 臺灣資安大會</a></strong>&nbsp;,我們將踏上這場關於自動化的過去、現在和未來的啟發性探險。 我們將共同用知識和工具武裝自己,以便在自動化和網路安全融合的時代蓬勃發展。</p><p><a href="https://signupcybersec.ithome.com.tw/signup/2024/?utm_source=email&amp;utm_medium=edm-sponsor&amp;utm_campaign=%E5%A5%87%E8%B3%87%E8%A8%8A%E4%BF%9D%E5%AE%89">立即報名參加!</a></p><p>The post <a href="https://cybersecthreat.com/zh/2024/05/03/cybersec-2024-the-past-present-and-future-of-automation/">CYBERSEC 2024: The Past, Present, and Future of Automation</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  242. ]]></content:encoded>
  243. <wfw:commentrss>https://cybersecthreat.com/zh/2024/05/03/cybersec-2024-the-past-present-and-future-of-automation/feed/</wfw:commentrss>
  244. <slash:comments>0</slash:comments>
  245. </item>
  246. <item>
  247. <title>取得磁帶序號</title>
  248. <link>https://cybersecthreat.com/zh/2023/12/02/揭秘-在資訊資產處置專案中-itad-取得磁帶的序號/</link>
  249. <comments>https://cybersecthreat.com/zh/2023/12/02/揭秘-在資訊資產處置專案中-itad-取得磁帶的序號/#respond</comments>
  250. <dc:creator><![CDATA[CyberSecThreat Editor Team]]></dc:creator>
  251. <pubdate>Sat, 02 Dec 2023 15:18:58 +0000</pubdate>
  252. <category><![CDATA[Data Destruction]]></category>
  253. <category><![CDATA[Data Disposal]]></category>
  254. <category><![CDATA[Hard Disk Drive Degaussing]]></category>
  255. <category><![CDATA[Hard Disk Drive Destory]]></category>
  256. <category><![CDATA[Hard Disk Drive Destruction]]></category>
  257. <category><![CDATA[Hard Disk Drive Shredding]]></category>
  258. <category><![CDATA[IT Asset Disposition (ITAD)]]></category>
  259. <category><![CDATA[ITAD]]></category>
  260. <category><![CDATA[Media Sanitization]]></category>
  261. <guid ispermalink="false">https://cybersecthreat.com/?p=11721</guid>
  262.  
  263. <description><![CDATA[<p>本文討論了在磁帶上檢索正確的序號對於 IT 資產處置 (ITAD) 專案的重要性。 探討了各種類型的序號及其讀取方法,重點介紹了 RFID 技術及其頻率特性。 透過 RFID 讀取器和軟體實用程式獲得的資訊有助於高效的磁帶管理,從而實現實體資料和數位資料的整合。 因此,正確檢索序號可以增強 ITAD 追蹤和稽核要求的合規性。</p>
  264. <p>The post <a href="https://cybersecthreat.com/zh/2023/12/02/揭秘-在資訊資產處置專案中-itad-取得磁帶的序號/">Retrieving Serial Numbers on Magnetic Tape</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  265. ]]></description>
  266. <content:encoded><![CDATA[<h2 class="wp-block-heading" id="h-significance-of-retrieving-correct-serial-numbers-on-magnetic-tape-in-itad-projects">在ITAD專案中取得正確磁帶序號的重要性</h2><ul class="wp-block-list"><li><strong>保持記錄一致:</strong> 驗證資料擁有者提供的磁帶序號至關重要。此步驟確保了儲存媒體應該被銷毀。</li>
  267.  
  268. <li><strong>ITAD追踪的唯一識別碼:</strong> 序號在支援精確的ITAD追踪方面起著至關重要的作用。此外,它們為合規性和報告要求提供了可審計的記錄。</li></ul><h2 class="wp-block-heading" id="h-introduction">介紹</h2><p class="has-text-align-left">磁帶作為資料儲存的長期元素,隨著Linear Tape-Open(LTO)技術的出現而變得尤為突出。在這次探索中,焦點轉向了IT資產處置(ITAD)的領域,以及從磁帶中解讀序號的複雜性。LTO是一種由Hewlett-Packard Enterprise(HPE)、IBM、Quantum、Sony和Fujifilm等行業領先者支援的開放標準,提供包括LTO-5、LTO-6、LTO-7、LTO-8及 LTO-9磁帶在內的各種產品,還有兼容的磁帶機和磁帶庫。</p><div class="wp-block-kadence-column kadence-column11721_674b90-ca"><div class="kt-inside-inner-col"></div></div><h2 class="wp-block-heading" id="h-different-types-of-magnetic-tape-cartridges-for-digital-data">不同類型的電腦磁帶</h2><ul class="wp-block-list"><li><a href="https://en.wikipedia.org/wiki/Digital_Data_Storage">Digital Data Storage</a>&nbsp;Cassette (DDS)</li>
  269.  
  270. <li><a href="https://en.wikipedia.org/wiki/Data8">Data8</a>&nbsp;由Exabyte開發的錄像帶衍生產品</li>
  271.  
  272. <li><a href="https://en.wikipedia.org/wiki/Digital_Tape_Format">Digital Tape Format</a>&nbsp;由Sony開發的卡式磁帶</li>
  273.  
  274. <li><a href="https://en.wikipedia.org/wiki/Digital_Linear_Tape">Digital Linear Tape</a>&nbsp;cartridge (DLT)</li>
  275.  
  276. <li><a href="https://en.wikipedia.org/wiki/IBM_7340">IBM 7340</a>&nbsp;最早包裝在卡式磁帶中的磁帶格式之一</li>
  277.  
  278. <li><a href="https://en.wikipedia.org/wiki/Linear_Tape-Open">Linear Tape-Open</a>&nbsp;cartridge (LTO)</li></ul><h2 class="wp-block-heading">磁帶的不同種類序號</h2><h3 class="wp-block-heading"><strong>1. Volume Serial Number (Volser)</strong></h3><ul class="wp-block-list"><li><strong>定義:</strong> 文件系統中的邏輯識別碼。</li>
  279.  
  280. <li><strong>目的:</strong> 有助於文件系統組織,但缺乏有關實體磁帶的詳細資訊。</li></ul><h3 class="wp-block-heading"><strong>2. 磁帶盒上的序號</strong></h3><ul class="wp-block-list"><li><strong>定義:</strong> 由製造商分配的非唯一標別碼(例如,磁帶的批號),通常印刷在磁帶上。</li>
  281.  
  282. <li><strong>目的:</strong> 對於實體追踪、庫存管理和批次詳細資訊至關重要。</li></ul><h3 class="wp-block-heading"><strong>3. 記憶晶片/磁帶記憶體(RFID)中的序號</strong></h3><ul class="wp-block-list"><li><strong>定義:</strong> 嵌入的RFID標籤包含記憶晶片/磁帶記憶體中的唯一識別碼和其他數據。  </li>
  283.  
  284. <li><strong>目的:</strong> 實現電子追踪;可由RFID掃瞄器讀取,例如Proxmark3和ACR122U。</li>
  285.  
  286. <li><strong>注意事項:</strong> 記憶晶片/磁帶記憶體可能與磁帶捆綁在一起,也可能需要單獨購買。</li></ul><figure class="wp-block-image size-large"><img fetchpriority="high" decoding="async" width="1024" height="391" src="https://cybersecthreat.com/wp-content/uploads/2023/12/Magnetic-Tape_Cartridge_Memory_Chip_RFID-1024x391.jpg" alt="磁帶記憶體/晶片 (RFID)" class="wp-image-11800" srcset="https://cybersecthreat.com/wp-content/uploads/2023/12/Magnetic-Tape_Cartridge_Memory_Chip_RFID-1024x391.jpg 1024w, https://cybersecthreat.com/wp-content/uploads/2023/12/Magnetic-Tape_Cartridge_Memory_Chip_RFID-300x114.jpg 300w, https://cybersecthreat.com/wp-content/uploads/2023/12/Magnetic-Tape_Cartridge_Memory_Chip_RFID-768x293.jpg 768w, https://cybersecthreat.com/wp-content/uploads/2023/12/Magnetic-Tape_Cartridge_Memory_Chip_RFID-1536x586.jpg 1536w, https://cybersecthreat.com/wp-content/uploads/2023/12/Magnetic-Tape_Cartridge_Memory_Chip_RFID-18x7.jpg 18w, https://cybersecthreat.com/wp-content/uploads/2023/12/Magnetic-Tape_Cartridge_Memory_Chip_RFID-600x229.jpg 600w, https://cybersecthreat.com/wp-content/uploads/2023/12/Magnetic-Tape_Cartridge_Memory_Chip_RFID.jpg 1816w" sizes="(max-width: 1024px) 100vw, 1024px" /><figcaption class="wp-element-caption">磁帶記憶體/晶片 (RFID)</figcaption></figure><h2 class="wp-block-heading">讀取磁帶上序號的方法</h2><h3 class="wp-block-heading"><strong>A. 軟體工具</strong></h3><ul class="wp-block-list"><li><strong>例子:</strong> IBM Spectrum Archive Library Edition.</li>
  287.  
  288. <li><strong>用途:</strong> 讀取磁帶序號,有助於庫存管理。通常,製造商會提供用於讀取和管理LTO磁帶的晶片數據的軟體工具,但可能與其他供應商的磁帶不兼容。</li></ul><h3 class="wp-block-heading"><strong>B. 磁帶機上的LCD顯示屏</strong></h3><ul class="wp-block-list"><li><strong>例子:</strong> 一些LTO磁帶機。</li>
  289.  
  290. <li><strong>用途:</strong> 直接在磁帶機上顯示磁帶序號。</li></ul><h3 class="wp-block-heading"><strong>RFID掃瞄器</strong></h3><ul class="wp-block-list"><li><strong>功能:</strong> 從LTO磁帶上讀取晶片數據,包括序號、使用數據和錯誤日誌。</li>
  291.  
  292. <li><strong>注意事項:</strong> 晶片數據儲存在RFID標籤之外。</li>
  293.  
  294. <li><strong>常見可用於擷取磁帶記憶體中的RFID標籤的RFID掃瞄器:</strong><ul class="wp-block-list"><li><strong>Proxmark3:</strong> 用於LF(125 kHz)和HF(13.56 MHz)RFID標籤的開源掃瞄器。</li>
  295.  
  296. <li><strong>ACR122U:</strong> 在13.56 MHz下運行的USB NFC掃瞄器,專為智能卡和支持NFC的設備而設計。</li></ul></li>
  297.  
  298. <li><strong>綜合掃瞄器(全能條碼和RFID標籤掃瞄器):</strong><ul class="wp-block-list"><li>許多 RFID 標籤閱讀器設計用於工業或惡劣環境:</li>
  299.  
  300. <li><strong>例子:</strong><ul class="wp-block-list"><li>Zebra FX9600 RFID掃瞄器(HF和UHF)。</li>
  301.  
  302. <li>Alien ALR-H450手持式RFID掃瞄器(HF和UHF)。</li>
  303.  
  304. <li>Honeywell Granit 1280iFR條碼掃描器(HF和UHF)。</li></ul></li></ul></li></ul><h2 class="wp-block-heading"><strong>從LTO磁帶上讀取晶片數據的步驟</strong></h2><ul class="wp-block-list"><li><strong>流程:</strong> 通過USB或藍牙連接到電腦,由電腦軟體控制。</li>
  305.  
  306. <li><strong>數據擷取:</strong> 取得晶片數據,與RFID標籤的數據不同。</li>
  307.  
  308. <li><strong>解析或解碼: </strong>使用軟體工具解析和解碼數據。</li></ul><h2 class="wp-block-heading"><strong>同時讀取多個磁帶上的 RFID 標籤的注意事項:</strong></h2><ul class="wp-block-list"><li><strong>挑戰:</strong> 可讀標籤的數量取決於頻率、功率輸出和磁帶干擾等因素。</li>
  309.  
  310. <li><strong>實驗:</strong> 為了達到最佳效果,可能需要對特定條件進行調整。</li></ul><h2 class="wp-block-heading"><strong>不同RFID頻率的特點:</strong></h2><ul class="wp-block-list"><li><strong>超高頻(UHF,300 MHZ至3 GHz;HF 第2代標準系統使用 860 至 960 MHz 頻段)RFID標籤:</strong><ul class="wp-block-list"><li><strong>讀取範圍:</strong> 使用HP M550桌面掃瞄器測試,最高可達1.5米(4.9英尺)。</li>
  311.  
  312. <li><strong>例子:</strong> Alien Higgs 3標籤。</li>
  313.  
  314. <li>UHF RFID標籤(860-960 MHz)使用的協議: EPC Gen2。</li>
  315.  
  316. <li><strong>干擾:</strong> 金屬物體和附近的掃瞄器。</li></ul></li>
  317.  
  318. <li><strong>高頻(HF,3至30 MHz;通常HF系統在13.56 MHz工作)RFID標籤:</strong><ul class="wp-block-list"><li><strong>讀取範圍:</strong> 讀距較短。使用HP M2210手持讀卡器測試數據,最多3厘米(1.2英寸)。</li>
  319.  
  320. <li><strong>例子:</strong> Mifare Ultralight C標籤。</li>
  321.  
  322. <li><strong>應用案例:</strong> 非接觸式支付系統、門禁控制和庫存追蹤。</li>
  323.  
  324. <li>HF RFID標籤(13.56 MHz)使用的協議: ISO 14443和ISO 15693。 </li>
  325.  
  326. <li><strong>干擾:</strong> 金屬物體和電子設備。</li>
  327.  
  328. <li><strong>RFID HF vs. NFC</strong><ul class="wp-block-list"><li>NFC是RFID技術的一個子集合。</li>
  329.  
  330. <li><strong>數據傳輸速率:</strong> NFC速度更快。</li>
  331.  
  332. <li><strong>電源供應:</strong> NFC通常是被動的(無需電源)。</li>
  333.  
  334. <li>NFC標籤(在13.56 MHz下運行)使用的協議: ISO/IEC 18092和ISO/IEC 21481。</li></ul></li></ul></li>
  335.  
  336. <li><strong>低頻(LF,30 KHz至300 KHz;通常LF系統在125 KHz或134 KHz工作)RFID標籤:</strong><ul class="wp-block-list"><li><strong>讀取範圍:</strong> 讀取範圍更長。</li>
  337.  
  338. <li><strong>應用案例:</strong> 動物追蹤、車輛識別和門禁控制。</li>
  339.  
  340. <li>LF RFID標籤(125-134 KHz)使用的協議: ISO 11784和ISO 11785標準,用於動物識別。</li>
  341.  
  342. <li><strong>干擾:</strong> 取決於具體應用。</li></ul></li></ul><h2 class="wp-block-heading">結論</h2><p class="has-text-align-left">解讀磁帶序號的秘密涉及了解其中涉及的各種識別碼和技術。從RFID標籤到LTO磁帶盒,這片風景充滿了可能性。通過利用RFID掃瞄器和軟體工具,組織可以應對磁帶管理的微妙之處,確保實體和數位數據的無縫整合。隨著技術的發展,高效和有效的數據儲存的可能性也在不斷變化。</p><p><strong>參考:</strong></p><ul class="wp-block-list"><li><a href="https://en.wikipedia.org/wiki/List_of_magnetic_tape_cartridges_and_cassettes">磁帶盒和盒式磁帶列表</a></li>
  343.  
  344. <li><a href="https://www.tri-optic.com/media/pdf/WP_barcode.pdf"></a><a href="https://www.tri-optic.com/media/pdf/WP_barcode.pdf">WP Barcode</a></li>
  345.  
  346. <li><a href="https://unix.stackexchange.com/questions/559535/read-the-chip-data-from-lto-tapes">從LTO磁帶讀取晶片數據</a></li>
  347.  
  348. <li><a href="https://community.hpe.com/t5/storeever-tape-storage/ultirum-lto-3-tape-s-serial-number/td-p/5397875#.Y_w1w3ZBy3A">Ultirum LTO-3磁帶的序號</a></li></ul><h2 class="wp-block-heading has-text-align-center" id="h-check-out-our-complete-it-asset-disposition-itad-offering">了解更多有關 <a href="https://cybersecthreat.com/zh/itad-資訊資產處置服務/">資訊資產處置 (ITAD) - 銷毀、報廢及回收</a> 的服務資訊: </h2><p class="has-text-align-center"><a href="https://cybersecthreat.com/zh/itad-資訊資產處置服務/">ITAD Service</a></p><p>The post <a href="https://cybersecthreat.com/zh/2023/12/02/揭秘-在資訊資產處置專案中-itad-取得磁帶的序號/">Retrieving Serial Numbers on Magnetic Tape</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  349. ]]></content:encoded>
  350. <wfw:commentrss>https://cybersecthreat.com/zh/2023/12/02/揭秘-在資訊資產處置專案中-itad-取得磁帶的序號/feed/</wfw:commentrss>
  351. <slash:comments>0</slash:comments>
  352. </item>
  353. <item>
  354. <title>在 Mac 上取得和驗證硬碟序號</title>
  355. <link>https://cybersecthreat.com/zh/2023/12/01/在-mac-上取得和驗證硬碟序號/</link>
  356. <comments>https://cybersecthreat.com/zh/2023/12/01/在-mac-上取得和驗證硬碟序號/#respond</comments>
  357. <dc:creator><![CDATA[CyberSecThreat Editor Team]]></dc:creator>
  358. <pubdate>Fri, 01 Dec 2023 14:40:44 +0000</pubdate>
  359. <category><![CDATA[Data Destruction]]></category>
  360. <category><![CDATA[Data Disposal]]></category>
  361. <category><![CDATA[Hard Disk Drive Degaussing]]></category>
  362. <category><![CDATA[Hard Disk Drive Destory]]></category>
  363. <category><![CDATA[Hard Disk Drive Destruction]]></category>
  364. <category><![CDATA[Hard Disk Drive Shredding]]></category>
  365. <category><![CDATA[IT Asset Disposition (ITAD)]]></category>
  366. <category><![CDATA[ITAD]]></category>
  367. <category><![CDATA[Media Sanitization]]></category>
  368. <guid ispermalink="false">https://cybersecthreat.com/?p=11705</guid>
  369.  
  370. <description><![CDATA[<p>本文提供了在 Mac 上透過 GUI 或終端檢查硬碟序號的綜合指南。 詳細介紹了適用於 SATA 和 NVMe 驅動器的方法,並列出嵌入式 SSD 的 M1 MacBook 中存在的細微差別。 解釋檢索和驗證這些序號的重要性,特別是對於資料銷毀和 IT 資產處置 (ITAD) 項目,確保資料安全、有效的庫存管理以及遵守既定標準。</p>
  371. <p>The post <a href="https://cybersecthreat.com/zh/2023/12/01/在-mac-上取得和驗證硬碟序號/">Retrieving and Validating Hard Disk Serial Numbers on Mac</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  372. ]]></description>
  373. <content:encoded><![CDATA[<h2 class="wp-block-heading" id="h-a-comprehensive-technical-guide-to-check-hard-disk-serial-numbers-on-mac">在 Mac 上檢查硬碟序號的全面技術指南</h2><p>作為 Mac 用戶,了解如何取得和驗證硬碟或 SSD 的序號對於確保數據的安全管理,特別是在硬碟數據銷毀和資產處置(ITAD)項目中,至關重要。這份全面的技術指南通過圖形用戶界面(GUI)和終端的各種方法,賦予您必要的技能,以實現對數據的精確記錄和安全處理。</p><div class="wp-block-kadence-column kadence-column11705_9901d4-40"><div class="kt-inside-inner-col"></div></div><h2 class="wp-block-heading">使用圖形用戶界面(GUI):</h2><h3 class="wp-block-heading">1. 存取系統資訊:</h3><ol class="wp-block-list"><li>點擊屏幕左上角的蘋果圖標。</li>
  374.  
  375. <li>從下拉菜單中選擇“關於本機”。</li>
  376.  
  377. <li>點擊“系統報告”按鈕。</li>
  378.  
  379. <li>在左側的側邊欄中,選擇“硬體”。</li>
  380.  
  381. <li>在“硬體”下,選擇您的儲存類型(SATA/SATA Express、NVMe)。</li>
  382.  
  383. <li>在“序號”列下查找序號。</li></ol><h2 class="wp-block-heading">使用終端:</h2><h3 class="wp-block-heading">1. 取得 SATA 硬碟序號:</h3><p>要獲取 SATA 硬碟的序號,使用 <code>system_profiler</code> 命令。打開終端並輸入以下命令:</p><pre class="wp-block-code"><code><code>system_profiler SPSerialATADataType -detailLevel medium | awk '/Serial/ {print $NF}'</code></code></pre><p>此命令提供 Serial ATA 設備的詳細輸出, <code>awk</code> 命令從相應行提取序號。</p><h3 class="wp-block-heading">2. 取得 SATA 硬碟序號(替代方法):</h3><p>對於 SATA 硬碟,另一種選擇是使用 <code>ioreg</code> 命令。執行以下命令:</p><pre class="wp-block-code"><code><code>ioreg -rd1 -w0 -c AppleAHCIDiskDriver | grep Serial</code></code></pre><p>此命令查詢 I/O Kit 註冊表,並過濾包含每個 SATA 硬碟的“序號”行。</p><h3 class="wp-block-heading">3. 取得 NVMe 硬碟序號:</h3><p>如果您有 NVMe 硬碟,使用以下命令獲取序號:</p><pre class="wp-block-code"><code><code>ioreg -rd1 -w0 -c IONVMeBlockStorageDevice | grep "Device Characteristics"</code></code></pre><p>此命令專門針對 NVMe 硬碟,提取相關資訊,包括序號。</p><figure class="wp-block-image size-large is-resized"><img decoding="async" width="1024" height="57" src="https://cybersecthreat.com/wp-content/uploads/2023/12/ioreg-mac-command-to-get-harddisk-sn-1024x57.png" alt="Mac Command ioreg to get Hard disk S/N " class="wp-image-11711" style="width:840px;height:auto" srcset="https://cybersecthreat.com/wp-content/uploads/2023/12/ioreg-mac-command-to-get-harddisk-sn-1024x57.png 1024w, https://cybersecthreat.com/wp-content/uploads/2023/12/ioreg-mac-command-to-get-harddisk-sn-300x17.png 300w, https://cybersecthreat.com/wp-content/uploads/2023/12/ioreg-mac-command-to-get-harddisk-sn-768x43.png 768w, https://cybersecthreat.com/wp-content/uploads/2023/12/ioreg-mac-command-to-get-harddisk-sn-18x1.png 18w, https://cybersecthreat.com/wp-content/uploads/2023/12/ioreg-mac-command-to-get-harddisk-sn-600x33.png 600w, https://cybersecthreat.com/wp-content/uploads/2023/12/ioreg-mac-command-to-get-harddisk-sn.png 1153w" sizes="(max-width: 1024px) 100vw, 1024px" /><figcaption class="wp-element-caption">Mac Command (ioreg) to get Hard disk S/N </figcaption></figure><h3 class="wp-block-heading">4. 獲取所有硬碟的序號:</h3><h4 class="wp-block-heading">打開終端:</h4><ul class="wp-block-list"><li>啟動終端應用程序。您可以在“應用程序”目錄中的“工具”文件夾中找到它。</li></ul><h4 class="wp-block-heading">輸入命令:</h4><ul class="wp-block-list"><li>輸入以下命令並按 Enter: <code>diskutil info /</code></li></ul><h4 class="wp-block-heading">查找序號:</h4><ul class="wp-block-list"><li>掃描顯示的硬碟資訊。</li>
  384.  
  385. <li>“序號”欄應包含相關資訊。</li></ul><p>請注意,這些命令可能需要管理員權限,因此在使用時請在命令前加入 <code>sudo</code> 並在提示時輸入密碼。</p><h2 class="wp-block-heading">了解 MacBook M1 系列:</h2><p>值得注意的是,從 M1 系列開始的 MacBook 機型引入了重大變化。這些全新設計的一體化產品將 SSD 嵌入到主板上。有趣的是,這些嵌入式 SSD 上的實體序號可能與通過命令提示獲得的序號不同。這個細微之處強調了使用精確和準確的驗證方法的重要性,強調了對獨特硬件配置的細致記錄。</p><figure class="wp-block-image size-full"><img loading="lazy" decoding="async" width="719" height="480" src="https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-motherboard.jpg" alt="Mac M1 主板" class="wp-image-11712" srcset="https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-motherboard.jpg 719w, https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-motherboard-300x200.jpg 300w, https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-motherboard-18x12.jpg 18w, https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-motherboard-600x401.jpg 600w" sizes="auto, (max-width: 719px) 100vw, 719px" /><figcaption class="wp-element-caption">Mac M1 主板</figcaption></figure><figure class="wp-block-image size-full"><img loading="lazy" decoding="async" width="400" height="400" src="https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-SSD.jpg" alt="Mac M1 SSD" class="wp-image-11713" srcset="https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-SSD.jpg 400w, https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-SSD-300x300.jpg 300w, https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-SSD-150x150.jpg 150w, https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-SSD-12x12.jpg 12w, https://cybersecthreat.com/wp-content/uploads/2023/12/Mac-M1-SSD-100x100.jpg 100w" sizes="auto, (max-width: 400px) 100vw, 400px" /><figcaption class="wp-element-caption">Mac M1 SSD</figcaption></figure><figure class="wp-block-image size-large"><img loading="lazy" decoding="async" width="473" height="1024" src="https://cybersecthreat.com/wp-content/uploads/2023/12/Hard-Disk-Serial-Numbers-on-Mac-473x1024.png" alt="Mac M1 硬碟序號" class="wp-image-11714" srcset="https://cybersecthreat.com/wp-content/uploads/2023/12/Hard-Disk-Serial-Numbers-on-Mac-473x1024.png 473w, https://cybersecthreat.com/wp-content/uploads/2023/12/Hard-Disk-Serial-Numbers-on-Mac-139x300.png 139w, https://cybersecthreat.com/wp-content/uploads/2023/12/Hard-Disk-Serial-Numbers-on-Mac-768x1662.png 768w, https://cybersecthreat.com/wp-content/uploads/2023/12/Hard-Disk-Serial-Numbers-on-Mac-710x1536.png 710w, https://cybersecthreat.com/wp-content/uploads/2023/12/Hard-Disk-Serial-Numbers-on-Mac-946x2048.png 946w, https://cybersecthreat.com/wp-content/uploads/2023/12/Hard-Disk-Serial-Numbers-on-Mac-6x12.png 6w, https://cybersecthreat.com/wp-content/uploads/2023/12/Hard-Disk-Serial-Numbers-on-Mac-600x1298.png 600w, https://cybersecthreat.com/wp-content/uploads/2023/12/Hard-Disk-Serial-Numbers-on-Mac.png 1170w" sizes="auto, (max-width: 473px) 100vw, 473px" /><figcaption class="wp-element-caption">Mac M1 硬碟序號</figcaption></figure><h2 class="wp-block-heading" id="h-conclusion">結論:</h2><p>在這份全面的指南中,我們探討了在 Mac 上取得硬碟序號的多種方法,包括圖形用戶界面(GUI)和終端。不論是處理 SATA 還是 NVMe 硬碟,這些指令都提供了對您的存儲設備有價值的見解。請注意,輸出結果可能根據您的 macOS 版本和硬體配置而有所不同。</p><p>了解如何獲取這些資訊對於系統維護、故障排除和驗證硬體的真實性至關重要。將這些指令納入您的工具箱,以實現有效的 Mac 系統管理。</p><h3 class="wp-block-heading">在硬碟數據銷毀和 ITAD 項目中驗證硬碟序號的重要性</h3><p>在動態的硬碟數據銷毀和 IT 資產處置(ITAD)項目中,驗證硬碟序號的需求變得更加重要。這份指南為您提供了多種方法,突顯了 MacBook M1 系列的嵌入式 SSD 的細節。這些見解在 ITAD 項目中確保數據的安全和負責任處理方面至關重要。</p><p>指南中詳細描述的驗證流程成為 ITAD 項目中不可或缺的部分。隨著您將命令調整以適應特定環境,請記住這些驗證步驟對數據在整個生命周期中的完整性和安全性貢獻良多。</p><p>在 ITAD 的領域中,設備為重複使用、轉售或處置做好準備,這份指南使您能夠應對嵌入式 SSD 的細節,確保精確的文檔記錄,並遵從數據安全和合規性的最高標準。</p><p>在開展硬碟數據銷毀和 ITAD 之旅時,充分利用這份指南中分享的知識,將您置於負責任數據管理的前沿。祝您驗證愉快,願您的 ITAD 努力以精確和安全為特徵!</p><p>驗證愉快,祝您在 ITAD 的努力中一切順利!</p><p><strong>參考:</strong></p><p><a href="https://apple.stackexchange.com/questions/464004/possible-diskutil-info-protocol-fields">https://apple.stackexchange.com/questions/464004/possible-diskutil-info-protocol-fields</a></p><h2 class="wp-block-heading has-text-align-center" id="h-check-out-our-complete-it-asset-disposition-itad-offering">了解更多有關 <a href="https://cybersecthreat.com/zh/itad-資訊資產處置服務/">資訊資產處置 (ITAD) - 銷毀、報廢及回收</a> 的服務資訊:</h2><p class="has-text-align-center"><a href="https://cybersecthreat.com/zh/itad-資訊資產處置服務/">ITAD Service</a></p><p>The post <a href="https://cybersecthreat.com/zh/2023/12/01/在-mac-上取得和驗證硬碟序號/">Retrieving and Validating Hard Disk Serial Numbers on Mac</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  386. ]]></content:encoded>
  387. <wfw:commentrss>https://cybersecthreat.com/zh/2023/12/01/在-mac-上取得和驗證硬碟序號/feed/</wfw:commentrss>
  388. <slash:comments>0</slash:comments>
  389. </item>
  390. <item>
  391. <title>Amplifying Cybersecurity Defenses: Harnessing the Power of Recorded Future&#8217;s Threat Intelligence and Swimlane SOAR</title>
  392. <link>https://cybersecthreat.com/zh/2023/07/31/recorded_future-swimlane-seminar-event-21-sep-2023/</link>
  393. <dc:creator><![CDATA[CyberSecThreat Editor Team]]></dc:creator>
  394. <pubdate>Mon, 31 Jul 2023 09:26:27 +0000</pubdate>
  395. <category><![CDATA[Blue Team]]></category>
  396. <category><![CDATA[CTI]]></category>
  397. <category><![CDATA[Cyber Threat Intelligence]]></category>
  398. <category><![CDATA[Events]]></category>
  399. <category><![CDATA[Hyperautomation]]></category>
  400. <category><![CDATA[News]]></category>
  401. <category><![CDATA[SOAR]]></category>
  402. <category><![CDATA[Threat Intelligence]]></category>
  403. <category><![CDATA[Zero Trust]]></category>
  404. <category><![CDATA[Incident Response]]></category>
  405. <guid ispermalink="false">https://cybersecthreat.com/?p=11183</guid>
  406.  
  407. <description><![CDATA[<p>We are thrilled to collaborate in hosting this seminar, showcasing the synergy between &#8220;Recorded Future Threat Intelligence – Integrated Modern Cybersecurity Controls&#8221; and &#8220;Swimlane Low-Code Security Automation &#38; SOAR Platform&#8221; platforms. Witness how the combination of 2 platforms revolutionizes your cyber security defense. In this era of digital convergence, unleash the true potential of threat...</p>
  408. <p>The post <a href="https://cybersecthreat.com/zh/2023/07/31/recorded_future-swimlane-seminar-event-21-sep-2023/">Amplifying Cybersecurity Defenses: Harnessing the Power of Recorded Future&#8217;s Threat Intelligence and Swimlane SOAR</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  409. ]]></description>
  410. <content:encoded><![CDATA[<p class="kt-adv-heading11183_ea2113-5c wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_ea2113-5c">奇資安 非常高興能協作舉辦這次研討會,展示「Recorded Future威脅情資 – 與時俱進的資安控制整合」 + 「Swimlane資安自動化SOAR」,兩者合體如何為您的網路安全操作帶來革命性的轉變。在數位超融合時代,釋放威脅情資驅動自動化和協調的真正潛力,實現資安領域主動防禦和快速響應的最佳實踐。</p><h2 class="kt-adv-heading11183_c001e5-9a wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_c001e5-9a">活動概述:</h2><p class="kt-adv-heading11183_cf536c-58 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_cf536c-58">準備好踏上全新的資安之旅嗎?我們誠摯邀請您參加這次研討會,親身體驗「資安超融合」如何解鎖多元團隊 和 技術 結合完備的終極力量,從而破除資安工具孤島(Silos),獲得即時威脅自動化偵測、分析和回應能力。資安超融合的概念源自軍事情報機構,核心概念在於促進跨領域協作、運用可追蹤的模式識別和更深入的瞭解威脅生態系統。透過充分利用 威脅情資,打造出高效且強韌的威脅應對策略。</p><p class="kt-adv-heading11183_2f2c3e-7e wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_2f2c3e-7e">讓我們共同擁抱兩大尖端資安技術的完美聚變:CTI (威脅情資, Cyber Threat Intelligence) + SOAR (資安事件協調、自動化與回應) ,如召喚「掌握時間寶石的福爾摩斯」,擁有主動應變線索推理及預測的能力。讓安全團隊重奪控制權,資安不再需要讓步妥協。</p><h2 class="kt-adv-heading11183_0b53d6-e4 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_0b53d6-e4"><strong>將要覆蓋的關鍵主題:</strong></h2><div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items11183_862a05-67 kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_1531b8-c3"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong><strong><strong>AI 時代的機器速度防禦:</strong></strong> </strong>透過整合 CTI 與超級自動化,抵禦自動化針對性攻擊</span></li>
  411.  
  412. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_e225f1-4a"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>威脅情資 x SOAR的協同作用:</strong> 探索如何通過整合,為網路安全帶來倍增效應</span></li>
  413.  
  414. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_89c35b-35"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>真實世界成功案例:</strong> 借鏡已利用此整合來防禦複雜網路威脅的組織中學習</span></li>
  415.  
  416. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_5abca4-98"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>實現主動威脅獵捕:</strong> 利用威脅情資主動獵捕及中和新興威脅</span></li>
  417.  
  418. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_caf4ff-be"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>符合 NIST 標準簡化事件響應:</strong> 親身體驗超級自動化和協調如何加速事件回應</span></li>
  419.  
  420. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_3a49a5-d6"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>整合零信任:</strong> 補完全零信任架構最後一塊拼圖</span></li>
  421.  
  422. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_53cd61-c0"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>面向未來的網路安全:</strong> 通過情資驅動的自動防禦適應不斷變化的威脅形勢</span></li>
  423.  
  424. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_00cf34-8a"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>問答環節:</strong> 與網路安全專家互動,以了解您組織獨特的安全挑戰</span></li></ul></div><p class="kt-adv-heading11183_5a1881-e1 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_5a1881-e1">不要錯過這個獨特的機會來發現 Recorded Future 的網路威脅情資和Swimlane SOAR 結合的力量。 與Recorded Future、Swimlane和 奇資安 一起將您的組織的網路安全防禦提升到新的水平。</p><p class="kt-adv-heading11183_d78b18-52 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_d78b18-52">請繼續關注有關本活動的更多更新和公告。如有任何疑問,請聯繫我們,聯繫方式為 <a href="mailto:event@cybersecthreat.com">event@cybersecthreat.com</a>。我們期待著歡迎您參加這個獨家網路安全研討會,並共同努力建立一個更加安全的數位未來。</p><div class="kb-row-layout-wrap kb-row-layout-id11183_ac3090-9a alignnone kt-row-has-bg wp-block-kadence-rowlayout"><div class="kt-row-column-wrap kt-has-1-columns kt-row-layout-equal kt-tab-layout-inherit kt-mobile-layout-row kt-row-valign-top">
  425. <div class="wp-block-kadence-column kadence-column11183_adcb97-0c"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading11183_fc300f-a1 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_fc300f-a1">活動資訊</h2>
  426.  
  427. <div class="wp-block-kadence-spacer aligncenter kt-block-spacer-11183_bcea8c-5f"><div class="kt-block-spacer kt-block-spacer-halign-center"><hr class="kt-divider"/></div></div>
  428.  
  429. <div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items11183_a833ff-29 kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_957db1-aa"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>邀請對象:</strong></span></li>
  430.  
  431. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_adad3d-8f kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_checkCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M22 11.08V12a10 10 0 1 1-5.93-9.14"/><polyline points="22 4 12 14.01 9 11.01"/></svg></span><span class="kt-svg-icon-list-text">資訊長、資安長、風控長、總稽核</span></li>
  432.  
  433. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_f11003-f5 kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_checkCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M22 11.08V12a10 10 0 1 1-5.93-9.14"/><polyline points="22 4 12 14.01 9 11.01"/></svg></span><span class="kt-svg-icon-list-text">IT 經理和決策者</span></li>
  434.  
  435. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_ba3a7e-d0 kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_checkCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M22 11.08V12a10 10 0 1 1-5.93-9.14"/><polyline points="22 4 12 14.01 9 11.01"/></svg></span><span class="kt-svg-icon-list-text">網路安全專業人員</span></li>
  436.  
  437. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_33c9f7-d5 kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_checkCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M22 11.08V12a10 10 0 1 1-5.93-9.14"/><polyline points="22 4 12 14.01 9 11.01"/></svg></span><span class="kt-svg-icon-list-text">威脅情資分析師</span></li>
  438.  
  439. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_af68be-cf kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_checkCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M22 11.08V12a10 10 0 1 1-5.93-9.14"/><polyline points="22 4 12 14.01 9 11.01"/></svg></span><span class="kt-svg-icon-list-text">安全運營中心 (SOC) 團隊</span></li>
  440.  
  441. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_c2b456-bb kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_checkCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><path d="M22 11.08V12a10 10 0 1 1-5.93-9.14"/><polyline points="22 4 12 14.01 9 11.01"/></svg></span><span class="kt-svg-icon-list-text">資安事件響應團隊</span></li>
  442.  
  443. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_9489f5-2e"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>活動日期:</strong> 2023 年 09 月 21 日(四) 09:30 – 14:00</span></li>
  444.  
  445. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_70a9d7-98"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>活動地點:</strong> <a href="https://goo.gl/maps/fy6h2s3a873eLFLw9">台北文華東方酒店 東方廳一</a></span></li>
  446.  
  447. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11183_1d6108-48"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>注意事項:</strong> 座位有限!</span></li></ul></div></div></div>
  448.  
  449. <div class="wp-block-kadence-column kadence-column11183_739ede-fa kb-section-dir-vertical"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading11183_237cb1-36 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_237cb1-36">議程</h2>
  450.  
  451. <div class="wp-block-kadence-spacer aligncenter kt-block-spacer-11183_f397ba-3d"><div class="kt-block-spacer kt-block-spacer-halign-center"><hr class="kt-divider"/></div></div>
  452.  
  453. <figure class="wp-block-table is-style-stripes"><table><tbody><tr><td class="has-text-align-left" data-align="left"><strong>09:30</strong></td><td class="has-text-align-left" data-align="left">開始登記入席</td></tr><tr><td class="has-text-align-left" data-align="left"><strong>10:00</strong></td><td class="has-text-align-left" data-align="left">歡迎致辭: <em>奇資安 資安長 Kelvin Yip</em></td></tr><tr><td class="has-text-align-left" data-align="left"><strong>10:10</strong></td><td class="has-text-align-left" data-align="left">演講者: <em><a href="https://www.linkedin.com/in/chienjen-yeo/">Chien Jen (CJ) Yeo</a>, Recorded Future 亞太區技術總監</em></td></tr><tr><td class="has-text-align-left" data-align="left"><strong>10:30</strong></td><td class="has-text-align-left" data-align="left">演講者: <em><a href="https://www.linkedin.com/in/c-h-ang-8162a9174/">C H Ang</a>, <em>Swimlane 亞太區董事</em></em> <em>及 <a href="https://www.linkedin.com/in/khaichen-wong/">KhaiChen (KC) Wong</a>, <em>Swimlane 亞太區高級顧問</em></em></td></tr><tr><td class="has-text-align-left" data-align="left"><strong>10:50</strong></td><td class="has-text-align-left" data-align="left">中場休息 同業交流討論</td></tr><tr><td class="has-text-align-left" data-align="left"><strong>11:10</strong></td><td class="has-text-align-left" data-align="left">Recorded Future 與 Swimlane 聯合演示</td></tr><tr><td class="has-text-align-left" data-align="left"><strong>11:45</strong></td><td class="has-text-align-left" data-align="left">問答送好禮 + Q&amp;A</td></tr><tr><td class="has-text-align-left" data-align="left"><strong>12:00</strong></td><td class="has-text-align-left" data-align="left">餐敘及討論</td></tr><tr><td class="has-text-align-left" data-align="left"><strong>14:00 </strong></td><td class="has-text-align-left" data-align="left">餐敘結束</td></tr></tbody></table></figure></div></div>
  454. </div></div><div class="kb-row-layout-wrap kb-row-layout-id11183_88b412-5c alignnone wp-block-kadence-rowlayout"><div class="kt-row-column-wrap kt-has-1-columns kt-row-layout-equal kt-tab-layout-inherit kt-mobile-layout-row kt-row-valign-top">
  455. <div class="wp-block-kadence-column kadence-column11183_5a2533-38"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading11183_f61c33-fc wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11183_f61c33-fc">報名表</h2>
  456.  
  457. <hr class="wp-block-separator has-alpha-channel-opacity"/>
  458.  
  459. <div class="wpforms-container wpforms-container-full wpforms-block wpforms-block-64495015-a421-41c7-932d-9575054f4173 wpforms-render-modern" id="wpforms-11179"><form id="wpforms-form-11179" class="wpforms-validate wpforms-form wpforms-ajax-form" data-formid="11179" method="post" enctype="multipart/form-data" action="/zh/feed/" data-token="0e79c369e34bd081a0eb17f123029022" data-token-time="1733141324" data-trp-original-action="/zh/feed/"><noscript class="wpforms-error-noscript">Please enable JavaScript in your browser to complete this form.</noscript><div class="wpforms-hidden" id="wpforms-error-noscript">Please enable JavaScript in your browser to complete this form.</div><div class="wpforms-field-container"><div id="wpforms-11179-field_0-container" class="wpforms-field wpforms-field-name" data-field-id="0"><fieldset><legend class="wpforms-field-label">姓名 <span class="wpforms-required-label" aria-hidden="true">*</span></legend><div class="wpforms-field-row wpforms-field-large"><div class="wpforms-field-row-block wpforms-first wpforms-one-half"><input type="text" id="wpforms-11179-field_0" class="wpforms-field-name-first wpforms-field-required" name="wpforms[fields][0][first]" placeholder="名字" aria-errormessage="wpforms-11179-field_0-error" required><label for="wpforms-11179-field_0" class="wpforms-field-sublabel after">First</label></div><div class="wpforms-field-row-block wpforms-one-half"><input type="text" id="wpforms-11179-field_0-last" class="wpforms-field-name-last wpforms-field-required" name="wpforms[fields][0][last]" placeholder="姓氏" aria-errormessage="wpforms-11179-field_0-last-error" required><label for="wpforms-11179-field_0-last" class="wpforms-field-sublabel after">Last</label></div></div></fieldset></div><div id="wpforms-11179-field_14-container" class="wpforms-field wpforms-field-text" data-field-id="14"><label class="wpforms-field-label" for="wpforms-11179-field_14">企業或組織名稱 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-11179-field_14" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][14]" aria-errormessage="wpforms-11179-field_14-error" required></div><div id="wpforms-11179-field_15-container" class="wpforms-field wpforms-field-text" data-field-id="15"><label class="wpforms-field-label" for="wpforms-11179-field_15">部門 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-11179-field_15" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][15]" aria-errormessage="wpforms-11179-field_15-error" required></div><div id="wpforms-11179-field_16-container" class="wpforms-field wpforms-field-text" data-field-id="16"><label class="wpforms-field-label" for="wpforms-11179-field_16">職位 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-11179-field_16" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][16]" aria-errormessage="wpforms-11179-field_16-error" required></div><div id="wpforms-11179-field_20-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="20"><label class="wpforms-field-label" for="wpforms-11179-field_20">貴單位是否有 SOC / SIEM ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-11179-field_20" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][20]" required="required"><option value="" class="placeholder" disabled>貴單位是否有 SOC / SIEM ?</option><option value="Yes (Internal)" >是 (內部自建)</option><option value="Yes (Outsourced)" >是 (委外)</option><option value="No"  selected='selected'>否</option></select></div><div id="wpforms-11179-field_1-container" class="wpforms-field wpforms-field-email" data-field-id="1"><label class="wpforms-field-label" for="wpforms-11179-field_1">公務 E-mail <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="email" id="wpforms-11179-field_1" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][1]" placeholder="只接受公務 E-mail" spellcheck="false" aria-errormessage="wpforms-11179-field_1-error" required></div><div id="wpforms-11179-field_4-container" class="wpforms-field wpforms-field-phone" data-field-id="4"><label class="wpforms-field-label" for="wpforms-11179-field_4">手機號碼</label><input type="tel" id="wpforms-11179-field_4" class="wpforms-field-large wpforms-smart-phone-field" data-rule-smart-phone-field="true" name="wpforms[fields][4]" placeholder="0933-1230456" aria-label="手機號碼" aria-errormessage="wpforms-11179-field_4-error" ></div><div id="wpforms-11179-field_27-container" class="wpforms-field wpforms-field-text" data-field-id="27"><label class="wpforms-field-label" for="wpforms-11179-field_27">電話 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-11179-field_27" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][27]" placeholder="02-22223333#456" aria-errormessage="wpforms-11179-field_27-error" required></div><div id="wpforms-11179-field_19-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="19"><label class="wpforms-field-label" for="wpforms-11179-field_19">是否需要出席證明 ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-11179-field_19" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][19]" required="required"><option value="" class="placeholder" disabled>是否需要出席證明 ?</option><option value="Yes" >是</option><option value="No"  selected='selected'>否</option></select><div id="wpforms-11179-field_19-description" class="wpforms-field-description">出席後十個工作天內以電郵方式寄出</div></div><div id="wpforms-11179-field_28-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="28"><label class="wpforms-field-label" for="wpforms-11179-field_28">是否出席午宴 ? (12:00 - 14:00) <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-11179-field_28" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][28]" required="required"><option value="" class="placeholder" disabled selected='selected'>是否出席午宴 ? (12:00 - 14:00)</option><option value="Yes" >是</option><option value="No" >否</option></select></div><div id="wpforms-11179-field_18-container" class="wpforms-field wpforms-field-text" data-field-id="18"><label class="wpforms-field-label" for="wpforms-11179-field_18">餐飲食注意事項</label><input type="text" id="wpforms-11179-field_18" class="wpforms-field-large" name="wpforms[fields][18]" placeholder="葷食、素食或其他需注意事項" aria-errormessage="wpforms-11179-field_18-error" ></div><div id="wpforms-11179-field_23-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="23"><label class="wpforms-field-label" for="wpforms-11179-field_23">是否需要停車 ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-11179-field_23" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][23]" required="required"><option value="" class="placeholder" disabled selected='selected'>是否需要停車 ?</option><option value="Yes" >是</option><option value="No" >否</option></select></div><div id="wpforms-11179-field_29-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="29"><label class="wpforms-field-label" for="wpforms-11179-field_29">得知活動的途徑: <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-11179-field_29" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][29]" required="required"><option value="" class="placeholder" disabled selected='selected'>得知活動的途徑:</option><option value="Facebook" >Facebook</option><option value="LinkedIn" >LinkedIn</option><option value="Twitter" >Twitter</option><option value="Line" >Line</option><option value="Reseller" >經銷商</option><option value="E-mail Newsletter" >電子報</option><option value="Sales Representative of CyberSecThreat" >奇資安 銷售代表</option><option value="Others" >其他</option></select></div><div id="wpforms-11179-field_25-container" class="wpforms-field wpforms-field-text" data-field-id="25"><label class="wpforms-field-label" for="wpforms-11179-field_25">業務聯絡人</label><input type="text" id="wpforms-11179-field_25" class="wpforms-field-large" name="wpforms[fields][25]" placeholder="公司名稱 + 姓名" aria-errormessage="wpforms-11179-field_25-error" ></div><div id="wpforms-11179-field_26-container" class="wpforms-field wpforms-field-gdpr-checkbox" data-field-id="26"><label class="wpforms-field-label">GDPR 及個資協議 <span class="wpforms-required-label" aria-hidden="true">*</span></label><ul id="wpforms-11179-field_26" class="wpforms-field-required"><li class="choice-1"><input type="checkbox" id="wpforms-11179-field_26_1" name="wpforms[fields][26][]" value="I consent to having this website store my submitted information so they can respond to my inquiry." aria-errormessage="wpforms-11179-field_26_1-error" required><label class="wpforms-field-label-inline" for="wpforms-11179-field_26_1">我同意讓本網站儲存我提交的資訊,以便工作人員可以回覆我的詢問。</label></li></ul></div></div><!-- .wpforms-field-container --><div class="wpforms-submit-container" ><input type="hidden" name="wpforms[id]" value="11179"><input type="hidden" name="page_title" value=""><input type="hidden" name="page_url" value="https://cybersecthreat.com/zh/feed/"><button type="submit" name="wpforms[submit]" id="wpforms-submit-11179" class="wpforms-submit" data-alt-text="Sending registration information..." data-submit-text="Submit registration information" aria-live="assertive" value="wpforms-submit">送出報名資訊</button><img loading="lazy" decoding="async" src="https://cybersecthreat.com/wp-content/plugins/wpforms/assets/images/submit-spin.svg" class="wpforms-submit-spinner" style="display: none;" width="26" height="26" alt="Loading"></div><input type="hidden" name="trp-form-language" value="zh"/></form></div>  <!-- .wpforms-container --></div></div>
  460. </div></div><p>更多活動當天盛況:</p><p><a href="https://www.linkedin.com/feed/update/urn:li:activity:7115180520707145729">https://www.linkedin.com/feed/update/urn:li:activity:7115180520707145729</a></p><p>The post <a href="https://cybersecthreat.com/zh/2023/07/31/recorded_future-swimlane-seminar-event-21-sep-2023/">Amplifying Cybersecurity Defenses: Harnessing the Power of Recorded Future&#8217;s Threat Intelligence and Swimlane SOAR</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  461. ]]></content:encoded>
  462. </item>
  463. <item>
  464. <title>Swimlane 首長高峰圓桌會 (2023 年 07 月 12 日)</title>
  465. <link>https://cybersecthreat.com/zh/2023/06/01/swimlane-cxo-round-table-event-12-jul-2023/</link>
  466. <dc:creator><![CDATA[CyberSecThreat Editor Team]]></dc:creator>
  467. <pubdate>Thu, 01 Jun 2023 05:09:30 +0000</pubdate>
  468. <category><![CDATA[Blue Team]]></category>
  469. <category><![CDATA[CTI]]></category>
  470. <category><![CDATA[Cyber Threat Intelligence]]></category>
  471. <category><![CDATA[Events]]></category>
  472. <category><![CDATA[Hyperautomation]]></category>
  473. <category><![CDATA[News]]></category>
  474. <category><![CDATA[SOAR]]></category>
  475. <category><![CDATA[Threat Intelligence]]></category>
  476. <category><![CDATA[Zero Trust]]></category>
  477. <category><![CDATA[Incident Response]]></category>
  478. <guid ispermalink="false">https://cybersecthreat.com/?p=11024</guid>
  479.  
  480. <description><![CDATA[<p>We are excited to announce a groundbreaking event that brings together the brightest minds in the cybersecurity industry. CyberSecThreat, a leading Cyber Security Company in Taiwan, in collaboration with Swimlane, a renowned Low-Code Security Automation &#38; SOAR Platform, invites you to our exclusive round table event on Jul 12th, 2023. Themed around &#8220;Hyperautomation feat Zero...</p>
  481. <p>The post <a href="https://cybersecthreat.com/zh/2023/06/01/swimlane-cxo-round-table-event-12-jul-2023/">Swimlane CXO Round Table Event &#8211; 12 Jul 2023</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  482. ]]></description>
  483. <content:encoded><![CDATA[<p class="kt-adv-heading11024_e6ced2-38 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_e6ced2-38">我們非常興奮地宣布一場開創性的活動,匯集了網路安全領域最優秀的專業人才。奇資安,台灣領先的網路安全公司,與享譽國際的低代碼資安自動化SOAR平台Swimlane攜手合作,誠摯邀請您參加我們於2023年7月12日舉辦的獨家首長高峰圓桌會議。</p><p class="kt-adv-heading11024_c02fc7-53 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_c02fc7-53">本次活動以「超自動化與零信任2.0」(Hyperautomation feat. Zero-Trust 2.0) 為主題,旨在探索這兩個正在改變網路安全領域的強大概念的融合。我們將深入探討超自動化的潛力,該概念整合了人工智慧、機器學習和流程自動化等先進技術,並結合零信任2.0,這是一種創新的資安概念,對每個用戶和設備都沒有預設信任的假設。</p><p class="kt-adv-heading11024_a351ab-d9 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_a351ab-d9">以下是您可以期待從這個啟發性活動中獲得的內容:</p><div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items11024_d53155-6d kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11024_794d20-aa"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>引人入勝的專題討論:</strong> 我們的網路安全專家和思想領袖團隊將深入探討超自動化和零信任2.0的細節。獲取有關這些概念如何重塑您的資安策略並使您的組織在不斷變化的威脅面前保持領先的洞察力。</span></li>
  484.  
  485. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11024_d10f4a-1a"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>現場示範展示:</strong> 透過現場示範體驗Swimlane低代碼資安自動化和SOAR平台的強大功能。親眼見證超自動化和零信任原則如何優化您的威脅偵測、事件回應和安全運營。</span></li>
  486.  
  487. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11024_69075d-ff"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>拓展交流機會:</strong> 與志同道合的專業人士、業界同行以及 奇資安 和Swimlane的代表建立聯繫。擴展您的專業人脈,交換意見,並建立合作關係,推動創新,強化網路安全社群。</span></li></ul></div><p class="kt-adv-heading11024_d4253d-f9 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_d4253d-f9">現已開放報名,名額非常有限。立即填寫下方的報名表,確保您的席位。不要錯過這個獨特的機會,成為能夠塑造您組織網路安全態勢未來的一部分。
  488. 儘管這是一項採邀請審核制的獨家活動。任何有興趣的人士請隨時與我們聯繫或使用我們的線上表單直接報名。</p><p class="kt-adv-heading11024_a1d761-6a wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_a1d761-6a">在 奇資安,我們致力於為企業提供最新的網路安全進展,使其能夠更加強大。與Swimlane攜手合作,我們致力於通過擁抱超自動化與零信任2.0的力量,引領該行業的發展。</p><p class="kt-adv-heading11024_26909b-e4 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_26909b-e4">請繼續關注有關本活動的更多更新和公告。如有任何疑問,請聯繫我們,聯繫方式為 <a href="mailto:event@cybersecthreat.com">event@cybersecthreat.com</a>。我們期待著歡迎您參加這個獨家高峰圓桌會議,並共同努力建立一個更加安全的數位未來。</p><p class="kt-adv-heading11024_8e39c2-06 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_8e39c2-06"></p><div class="kb-row-layout-wrap kb-row-layout-id11024_b370ce-cc alignnone kt-row-has-bg wp-block-kadence-rowlayout"><div class="kt-row-column-wrap kt-has-1-columns kt-row-layout-equal kt-tab-layout-inherit kt-mobile-layout-row kt-row-valign-top">
  489. <div class="wp-block-kadence-column kadence-column11024_b2d3a8-5f"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading11024_c00add-50 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_c00add-50">活動資訊</h2>
  490.  
  491. <div class="wp-block-kadence-spacer aligncenter kt-block-spacer-11024_cfc58b-12"><div class="kt-block-spacer kt-block-spacer-halign-center"><hr class="kt-divider"/></div></div>
  492.  
  493. <div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items11024_03f375-c4 kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11024_43ae51-8c kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>邀請對象:</strong> 資訊長、資安長、風控長、總稽核及資訊安全相關主管</span></li>
  494.  
  495. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11024_941855-59 kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>活動日期:</strong> 2023 年 07 月 12 日(三) 10:30 – 14:00</span></li>
  496.  
  497. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11024_1d7ce3-b5 kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>活動地點:</strong> <a href="https://goo.gl/maps/to9g8cPu6mfz8Lrr7">台北君悅酒店 雀屏廳</a></span></li>
  498.  
  499. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-11024_4c7669-18 kt-svg-icon-list-level-1"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>注意事項:</strong> 座位有限!</span></li></ul></div></div></div>
  500.  
  501. <div class="wp-block-kadence-column kadence-column11024_4b9718-c2"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading11024_9f6ab6-0e wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_9f6ab6-0e">議程</h2>
  502.  
  503. <div class="wp-block-kadence-spacer aligncenter kt-block-spacer-11024_bfea29-70"><div class="kt-block-spacer kt-block-spacer-halign-center"><hr class="kt-divider"/></div></div>
  504.  
  505. <figure class="wp-block-table is-style-stripes"><table style="border-width:1px"><tbody><tr><td class="has-text-align-left" data-align="left"><strong>10:30</strong></td><td class="has-text-align-left" data-align="left">開始登記入席</td></tr><tr><td class="has-text-align-left" data-align="left"><strong>11:00</strong></td><td class="has-text-align-left" data-align="left">歡迎致辭: <em>奇資安 資安長 Kelvin Yip</em></td></tr><tr><td class="has-text-align-left" data-align="left"><strong>11:05</strong></td><td class="has-text-align-left" data-align="left">演講者: <em>Swimlane 亞太區董事 CH Ang</em></td></tr><tr><td class="has-text-align-left" data-align="left"><strong>11:10</strong></td><td class="has-text-align-left" data-align="left">案例分享 演講者: <em>Swimlane 亞太區高級顧問 KC Wong</em></td></tr><tr><td class="has-text-align-left" data-align="left"><strong>12:00</strong></td><td class="has-text-align-left" data-align="left">中場休息 同業交流討論</td></tr><tr><td class="has-text-align-left" data-align="left"><strong>12:10</strong></td><td class="has-text-align-left" data-align="left">Swimlane SOAR 平台展示體驗</td></tr><tr><td class="has-text-align-left" data-align="left"><strong>13:00</strong></td><td class="has-text-align-left" data-align="left">餐敘及討論: <em>Swimlane 亞太區董事 CH Ang</em></td></tr><tr><td class="has-text-align-left" data-align="left"><strong>14:00</strong></td><td class="has-text-align-left" data-align="left">餐敘結束</td></tr></tbody></table></figure></div></div>
  506. </div></div><div class="kb-row-layout-wrap kb-row-layout-id11024_3af266-d3 alignnone wp-block-kadence-rowlayout"><div class="kt-row-column-wrap kt-has-1-columns kt-row-layout-equal kt-tab-layout-inherit kt-mobile-layout-row kt-row-valign-top">
  507. <div class="wp-block-kadence-column kadence-column11024_b3d212-60"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading11024_7e9cf2-86 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_7e9cf2-86">報名表</h2>
  508.  
  509. <hr class="wp-block-separator has-alpha-channel-opacity"/>
  510.  
  511. <div class="wpforms-container wpforms-container-full wpforms-block wpforms-block-64495015-a421-41c7-932d-9575054f4173 wpforms-render-modern" id="wpforms-11029"><form id="wpforms-form-11029" class="wpforms-validate wpforms-form wpforms-ajax-form" data-formid="11029" method="post" enctype="multipart/form-data" action="/zh/feed/" data-token="db2193e11cd0efe11c94fe0a817989c7" data-token-time="1733141324" data-trp-original-action="/zh/feed/"><noscript class="wpforms-error-noscript">Please enable JavaScript in your browser to complete this form.</noscript><div class="wpforms-hidden" id="wpforms-error-noscript">Please enable JavaScript in your browser to complete this form.</div><div class="wpforms-field-container"><div id="wpforms-11029-field_0-container" class="wpforms-field wpforms-field-name" data-field-id="0"><fieldset><legend class="wpforms-field-label">姓名 <span class="wpforms-required-label" aria-hidden="true">*</span></legend><div class="wpforms-field-row wpforms-field-large"><div class="wpforms-field-row-block wpforms-first wpforms-one-half"><input type="text" id="wpforms-11029-field_0" class="wpforms-field-name-first wpforms-field-required" name="wpforms[fields][0][first]" placeholder="名字" aria-errormessage="wpforms-11029-field_0-error" required><label for="wpforms-11029-field_0" class="wpforms-field-sublabel after">First</label></div><div class="wpforms-field-row-block wpforms-one-half"><input type="text" id="wpforms-11029-field_0-last" class="wpforms-field-name-last wpforms-field-required" name="wpforms[fields][0][last]" placeholder="姓氏" aria-errormessage="wpforms-11029-field_0-last-error" required><label for="wpforms-11029-field_0-last" class="wpforms-field-sublabel after">Last</label></div></div></fieldset></div><div id="wpforms-11029-field_14-container" class="wpforms-field wpforms-field-text" data-field-id="14"><label class="wpforms-field-label" for="wpforms-11029-field_14">企業或組織名稱 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-11029-field_14" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][14]" aria-errormessage="wpforms-11029-field_14-error" required></div><div id="wpforms-11029-field_15-container" class="wpforms-field wpforms-field-text" data-field-id="15"><label class="wpforms-field-label" for="wpforms-11029-field_15">部門 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-11029-field_15" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][15]" aria-errormessage="wpforms-11029-field_15-error" required></div><div id="wpforms-11029-field_16-container" class="wpforms-field wpforms-field-text" data-field-id="16"><label class="wpforms-field-label" for="wpforms-11029-field_16">職位 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-11029-field_16" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][16]" aria-errormessage="wpforms-11029-field_16-error" required></div><div id="wpforms-11029-field_20-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="20"><label class="wpforms-field-label" for="wpforms-11029-field_20">貴單位是否有 SOC / SIEM ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-11029-field_20" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][20]" required="required"><option value="" class="placeholder" disabled>貴單位是否有 SOC / SIEM ?</option><option value="Yes (Internal)" >是 (內部自建)</option><option value="Yes (Outsourced)" >是 (委外)</option><option value="No"  selected='selected'>否</option></select></div><div id="wpforms-11029-field_1-container" class="wpforms-field wpforms-field-email" data-field-id="1"><label class="wpforms-field-label" for="wpforms-11029-field_1">公務 E-mail <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="email" id="wpforms-11029-field_1" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][1]" placeholder="只接受公務 E-mail" spellcheck="false" aria-errormessage="wpforms-11029-field_1-error" required></div><div id="wpforms-11029-field_4-container" class="wpforms-field wpforms-field-phone" data-field-id="4"><label class="wpforms-field-label" for="wpforms-11029-field_4">手機號碼</label><input type="tel" id="wpforms-11029-field_4" class="wpforms-field-large wpforms-smart-phone-field" data-rule-smart-phone-field="true" name="wpforms[fields][4]" placeholder="0933-1230456" aria-label="手機號碼" aria-errormessage="wpforms-11029-field_4-error" ></div><div id="wpforms-11029-field_27-container" class="wpforms-field wpforms-field-text" data-field-id="27"><label class="wpforms-field-label" for="wpforms-11029-field_27">電話 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-11029-field_27" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][27]" placeholder="02-22223333#456" aria-errormessage="wpforms-11029-field_27-error" required></div><div id="wpforms-11029-field_19-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="19"><label class="wpforms-field-label" for="wpforms-11029-field_19">是否需要出席證明 ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-11029-field_19" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][19]" required="required"><option value="" class="placeholder" disabled>是否需要出席證明 ?</option><option value="Yes" >是</option><option value="No"  selected='selected'>否</option></select><div id="wpforms-11029-field_19-description" class="wpforms-field-description">出席後十個工作天內以電郵方式寄出</div></div><div id="wpforms-11029-field_18-container" class="wpforms-field wpforms-field-text" data-field-id="18"><label class="wpforms-field-label" for="wpforms-11029-field_18">餐飲食注意事項</label><input type="text" id="wpforms-11029-field_18" class="wpforms-field-large" name="wpforms[fields][18]" placeholder="葷食、素食或其他需注意事項" aria-errormessage="wpforms-11029-field_18-error" ></div><div id="wpforms-11029-field_23-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="23"><label class="wpforms-field-label" for="wpforms-11029-field_23">是否需要停車 ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-11029-field_23" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][23]" required="required"><option value="" class="placeholder" disabled selected='selected'>是否需要停車 ?</option><option value="Yes" >是</option><option value="No" >否</option></select></div><div id="wpforms-11029-field_25-container" class="wpforms-field wpforms-field-text" data-field-id="25"><label class="wpforms-field-label" for="wpforms-11029-field_25">業務聯絡人</label><input type="text" id="wpforms-11029-field_25" class="wpforms-field-large" name="wpforms[fields][25]" placeholder="請輸入業務聯絡人姓名" aria-errormessage="wpforms-11029-field_25-error" ></div><div id="wpforms-11029-field_26-container" class="wpforms-field wpforms-field-gdpr-checkbox" data-field-id="26"><label class="wpforms-field-label">GDPR 及個資協議 <span class="wpforms-required-label" aria-hidden="true">*</span></label><ul id="wpforms-11029-field_26" class="wpforms-field-required"><li class="choice-1"><input type="checkbox" id="wpforms-11029-field_26_1" name="wpforms[fields][26][]" value="I consent to having this website store my submitted information so they can respond to my inquiry." aria-errormessage="wpforms-11029-field_26_1-error" required><label class="wpforms-field-label-inline" for="wpforms-11029-field_26_1">我同意讓本網站儲存我提交的資訊,以便工作人員可以回覆我的詢問。</label></li></ul></div></div><!-- .wpforms-field-container --><div class="wpforms-recaptcha-container wpforms-is-recaptcha wpforms-is-recaptcha-type-v3" ><input type="hidden" name="wpforms[recaptcha]" value=""></div><div class="wpforms-submit-container" ><input type="hidden" name="wpforms[id]" value="11029"><input type="hidden" name="page_title" value=""><input type="hidden" name="page_url" value="https://cybersecthreat.com/zh/feed/"><button type="submit" name="wpforms[submit]" id="wpforms-submit-11029" class="wpforms-submit" data-alt-text="Sending registration information..." data-submit-text="Submit registration information" aria-live="assertive" value="wpforms-submit">送出報名資訊</button><img loading="lazy" decoding="async" src="https://cybersecthreat.com/wp-content/plugins/wpforms/assets/images/submit-spin.svg" class="wpforms-submit-spinner" style="display: none;" width="26" height="26" alt="Loading"></div><input type="hidden" name="trp-form-language" value="zh"/></form></div>  <!-- .wpforms-container --></div></div>
  512. </div></div><p class="kt-adv-heading11024_dc36a4-f9 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_dc36a4-f9">更多活動當天盛況:</p><p class="kt-adv-heading11024_200719-44 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading11024_200719-44"><a href="https://www.linkedin.com/posts/cybersecthreat-corporation-limited_mpehrphtc-opkhdnhyr-hawhytlwu-activity-7086645565286989824-qkCl/?utm_source=share&amp;utm_medium=member_ios">https://www.linkedin.com/posts/cybersecthreat-corporation-limited_mpehrphtc-opkhdnhyr-hawhytlwu-activity-7086645565286989824-qkCl/?utm_source=share&amp;utm_medium=member_ios</a></p><p>The post <a href="https://cybersecthreat.com/zh/2023/06/01/swimlane-cxo-round-table-event-12-jul-2023/">Swimlane CXO Round Table Event &#8211; 12 Jul 2023</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  513. ]]></content:encoded>
  514. </item>
  515. <item>
  516. <title>CXO 資安長午餐會 (2023 年 05 月 09 日)</title>
  517. <link>https://cybersecthreat.com/zh/2023/04/05/cxo-round-table-event-on-cti-09-may-2023/</link>
  518. <dc:creator><![CDATA[CyberSecThreat Editor Team]]></dc:creator>
  519. <pubdate>Wed, 05 Apr 2023 14:28:16 +0000</pubdate>
  520. <category><![CDATA[CTI]]></category>
  521. <category><![CDATA[Cyber Threat Intelligence]]></category>
  522. <category><![CDATA[Events]]></category>
  523. <category><![CDATA[News]]></category>
  524. <category><![CDATA[Threat Intelligence]]></category>
  525. <guid ispermalink="false">https://cybersecthreat.com/?p=10544</guid>
  526.  
  527. <description><![CDATA[<p>We are thrilled to announce an upcoming round table event on May 09th hosted by Recorded Future that will bring together top-level executives from various industries to discuss the importance of cyber threat intelligence (CTI) in today&#8217;s rapidly evolving cybersecurity landscape. During the luncheon, Jason Steer, Chief Information Security Officer at Recorded Future, will host...</p>
  528. <p>The post <a href="https://cybersecthreat.com/zh/2023/04/05/cxo-round-table-event-on-cti-09-may-2023/">CXO Round Table Event on CTI, 09 May 2023</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  529. ]]></description>
  530. <content:encoded><![CDATA[<p class="kt-adv-heading10544_896466-2a wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_896466-2a">我們很高興地發表,由 Recorded Future 主辦的一場午餐會即將於 05 月 09 日 舉行,屆時將匯集來自各行各業的資安長及高階主管,共同探討在當今快速發展的網路安全世界中,網路威脅情資(CTI)的重要性。</p><p class="kt-adv-heading10544_9940c1-03 wp-block-kadence-advancedheading translation-block" data-kb-block="kb-adv-heading10544_9940c1-03">本次餐敘將由  <strong>Recorded Future的首席資安長 Jason Steer</strong> 主持。討論近期重大網路威脅事件與地緣政治趨勢正在顯示「網路安全」和「地緣政治威脅」的相關性已趨向融合。</p><p class="kt-adv-heading10544_61f679-c5 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_61f679-c5">我們希望通過此次餐敘分享我們的見解,並讓參與者深入了解這些變數如何影響 臺灣 和 整個亞太地區的組織。 我們將探討這些威脅如何對「企業和政府的數位基礎設施」構成重大風險,以及組織如何通過普及使用資安威脅情報,以確保能更快速地回應資安事件並為未來的威脅做好準備。</p><p class="kt-adv-heading10544_a35a4e-85 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_a35a4e-85">出席者將在餐敘後得到以下洞見:</p><div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items10544_cdb2b7-a1 kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-10544_31e700-c9"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text">最新的威脅情資整合及應用觀點</span></li>
  531.  
  532. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-10544_e3d276-42"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text">資安威脅情資在貴組織中的應用</span></li>
  533.  
  534. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-10544_db88cd-9a"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text">目前地緣政治和網路威脅情勢的關鍵見解</span></li></ul></div><p class="kt-adv-heading10544_235138-1e wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_235138-1e">除了深入及豐富的內容討論,與會者還有機會與其他資深行政人員和資安領域的專家建立聯繫,並了解 Recorded Future 提供的最新資安解決方案和服務。</p><p class="kt-adv-heading10544_ae7075-07 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_ae7075-07">儘管這是一項獨家活動,採邀請審核制。任何有興趣的人士請隨時與我們聯繫或使用我們的在線表格直接註冊。我們鼓勵您儘快預留席位,參與這次獨特的 CXO 餐敘。</p><p class="kt-adv-heading10544_9cbf66-f6 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_9cbf66-f6">我們期待在餐敘見到您!</p><div class="kb-row-layout-wrap kb-row-layout-id10544_cbcf8a-79 alignnone kt-row-has-bg wp-block-kadence-rowlayout"><div class="kt-row-column-wrap kt-has-1-columns kt-row-layout-equal kt-tab-layout-inherit kt-mobile-layout-row kt-row-valign-top">
  535. <div class="wp-block-kadence-column kadence-column10544_a80aed-1e"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading10544_e98a6c-69 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_e98a6c-69">活動資訊</h2>
  536.  
  537. <div class="wp-block-kadence-spacer aligncenter kt-block-spacer-10544_d85db3-97"><div class="kt-block-spacer kt-block-spacer-halign-center"><hr class="kt-divider"/></div></div>
  538.  
  539. <div class="wp-block-kadence-iconlist kt-svg-icon-list-items kt-svg-icon-list-items10544_c73c37-c0 kt-svg-icon-list-columns-1 alignnone"><ul class="kt-svg-icon-list"><li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-10544_49dd23-d2"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>邀請對象</strong>:資安長及資安主管</span></li>
  540.  
  541. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-10544_596947-6c"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>活動日期</strong>:2023 年 05 月 09 日(二) 11:30 – 14:00</span></li>
  542.  
  543. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-10544_a1aea2-f6"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>活動地點: </strong><a href="https://maps.app.goo.gl/LQYGx8vAmp948LyQ6?g_st=ic">台北六福萬怡酒店</a> (9F「海」宴會廳)</span></li>
  544.  
  545. <li class="wp-block-kadence-listitem kt-svg-icon-list-item-wrap kt-svg-icon-list-item-10544_c53393-0d"><span class="kb-svg-icon-wrap kb-svg-icon-fe_arrowRightCircle kt-svg-icon-list-single"><svg viewbox="0 0 24 24"  fill="none" stroke="currentColor" stroke-width="2.5" stroke-linecap="round" stroke-linejoin="round" xmlns="http://www.w3.org/2000/svg"  aria-hidden="true"><circle cx="12" cy="12" r="10"/><polyline points="12 16 16 12 12 8"/><line x1="8" y1="12" x2="16" y2="12"/></svg></span><span class="kt-svg-icon-list-text"><strong>注意事項: </strong>座位有限!</span></li></ul></div></div></div>
  546.  
  547. <div class="wp-block-kadence-column kadence-column10544_564c70-ce kb-section-dir-vertical"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading10544_fae728-5b wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_fae728-5b">議程</h2>
  548.  
  549. <div class="wp-block-kadence-spacer aligncenter kt-block-spacer-10544_b41122-cf"><div class="kt-block-spacer kt-block-spacer-halign-center"><hr class="kt-divider"/></div></div>
  550.  
  551. <figure class="wp-block-table is-style-stripes"><table style="border-style:none;border-width:0px"><tbody><tr><td class="has-text-align-center" data-align="center"><strong>11:30</strong></td><td class="has-text-align-left" data-align="left">開始登記入席</td></tr><tr><td class="has-text-align-center" data-align="center"><strong>12:00</strong></td><td class="has-text-align-left" data-align="left">歡迎致辭: <em>奇資安 資安長 Kelvin Yip</em></td></tr><tr><td class="has-text-align-center" data-align="center"><strong>12:05</strong></td><td class="has-text-align-left" data-align="left">演講者: <em>Jason Steer, 資安長 Recorded Future</em></td></tr><tr><td class="has-text-align-center" data-align="center"><strong>12:35</strong></td><td class="has-text-align-left" data-align="left">餐敘及討論: <em>Jason Steer, 資安長 Recorded Future</em></td></tr><tr><td class="has-text-align-center" data-align="center"><strong>14:00</strong></td><td class="has-text-align-left" data-align="left">餐敘結束</td></tr></tbody></table></figure></div></div>
  552. </div></div><figure class="wp-block-kadence-image kb-image10544_57ea06-63 size-full is-resized"><img loading="lazy" decoding="async" width="1000" height="667" src="https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded_Future_CISO_Jason-Steer_Headshot_min.jpg" alt="" class="kb-img wp-image-10549" srcset="https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded_Future_CISO_Jason-Steer_Headshot_min.jpg 1000w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded_Future_CISO_Jason-Steer_Headshot_min-300x200.jpg 300w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded_Future_CISO_Jason-Steer_Headshot_min-768x512.jpg 768w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded_Future_CISO_Jason-Steer_Headshot_min-18x12.jpg 18w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded_Future_CISO_Jason-Steer_Headshot_min-600x400.jpg 600w" sizes="auto, (max-width: 1000px) 100vw, 1000px" /></figure><h3 class="kt-adv-heading10544_ac01f5-db wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_ac01f5-db">關於 Jason Steer</h3><h3 class="kt-adv-heading10544_d9853b-8e wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_d9853b-8e">Recorded Future 資安長</h3><p class="kt-adv-heading10544_fc4893-f0 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_fc4893-f0">Jason Steer 是 Recorded Future 的首席資安長,負責保護全球不同的客戶,包括確保所有面向網路的服務、內部操作系統和相關資訊資產的保護、完整性和機密性。 他之前曾在多家頂級的資安公司任職,包括 IronPort、Veracode 和 FireEye。 Jason 曾在 BBC、CNN 和半島電視台上發表過專家評論,也曾與歐盟和英國政府就網路安全戰略進行深度合作。</p><div class="kb-row-layout-wrap kb-row-layout-id10544_3c753a-03 alignnone wp-block-kadence-rowlayout"><div class="kt-row-column-wrap kt-has-1-columns kt-row-layout-equal kt-tab-layout-inherit kt-mobile-layout-row kt-row-valign-top">
  553. <div class="wp-block-kadence-column kadence-column10544_a82dcb-7a"><div class="kt-inside-inner-col"><h2 class="kt-adv-heading10544_5ad6aa-89 wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_5ad6aa-89">報名表</h2>
  554.  
  555. <div class="wp-block-kadence-spacer aligncenter kt-block-spacer-10544_b3b569-4c"><div class="kt-block-spacer kt-block-spacer-halign-center"><hr class="kt-divider"/></div></div>
  556.  
  557. <div class="wpforms-container wpforms-container-full wpforms-block wpforms-block-ac14afdf-6551-4cd0-9e24-f9be5f07526c wpforms-render-modern" id="wpforms-10764"><form id="wpforms-form-10764" class="wpforms-validate wpforms-form wpforms-ajax-form" data-formid="10764" method="post" enctype="multipart/form-data" action="/zh/feed/" data-token="e02e7a33485fa668ddd2fb4b0339a473" data-token-time="1733141324" data-trp-original-action="/zh/feed/"><noscript class="wpforms-error-noscript">Please enable JavaScript in your browser to complete this form.</noscript><div class="wpforms-hidden" id="wpforms-error-noscript">Please enable JavaScript in your browser to complete this form.</div><div class="wpforms-field-container"><div id="wpforms-10764-field_0-container" class="wpforms-field wpforms-field-name" data-field-id="0"><fieldset><legend class="wpforms-field-label">姓名 <span class="wpforms-required-label" aria-hidden="true">*</span></legend><div class="wpforms-field-row wpforms-field-large"><div class="wpforms-field-row-block wpforms-first wpforms-one-half"><input type="text" id="wpforms-10764-field_0" class="wpforms-field-name-first wpforms-field-required" name="wpforms[fields][0][first]" placeholder="名字" aria-errormessage="wpforms-10764-field_0-error" required><label for="wpforms-10764-field_0" class="wpforms-field-sublabel after">First</label></div><div class="wpforms-field-row-block wpforms-one-half"><input type="text" id="wpforms-10764-field_0-last" class="wpforms-field-name-last wpforms-field-required" name="wpforms[fields][0][last]" placeholder="姓氏" aria-errormessage="wpforms-10764-field_0-last-error" required><label for="wpforms-10764-field_0-last" class="wpforms-field-sublabel after">Last</label></div></div></fieldset></div><div id="wpforms-10764-field_14-container" class="wpforms-field wpforms-field-text" data-field-id="14"><label class="wpforms-field-label" for="wpforms-10764-field_14">企業或組織名稱 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-10764-field_14" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][14]" aria-errormessage="wpforms-10764-field_14-error" required></div><div id="wpforms-10764-field_15-container" class="wpforms-field wpforms-field-text" data-field-id="15"><label class="wpforms-field-label" for="wpforms-10764-field_15">部門 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-10764-field_15" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][15]" aria-errormessage="wpforms-10764-field_15-error" required></div><div id="wpforms-10764-field_16-container" class="wpforms-field wpforms-field-text" data-field-id="16"><label class="wpforms-field-label" for="wpforms-10764-field_16">職位 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="text" id="wpforms-10764-field_16" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][16]" aria-errormessage="wpforms-10764-field_16-error" required></div><div id="wpforms-10764-field_20-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="20"><label class="wpforms-field-label" for="wpforms-10764-field_20">貴單位是否有 SOC / SIEM ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-10764-field_20" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][20]" required="required"><option value="" class="placeholder" disabled>貴單位是否有 SOC / SIEM ?</option><option value="Yes (Internal)" >是 (內部自建)</option><option value="Yes (Outsourced)" >是 (委外)</option><option value="No"  selected='selected'>否</option></select></div><div id="wpforms-10764-field_1-container" class="wpforms-field wpforms-field-email" data-field-id="1"><label class="wpforms-field-label" for="wpforms-10764-field_1">公務 E-mail <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="email" id="wpforms-10764-field_1" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][1]" spellcheck="false" aria-errormessage="wpforms-10764-field_1-error" required></div><div id="wpforms-10764-field_4-container" class="wpforms-field wpforms-field-phone" data-field-id="4"><label class="wpforms-field-label" for="wpforms-10764-field_4">電話 <span class="wpforms-required-label" aria-hidden="true">*</span></label><input type="tel" id="wpforms-10764-field_4" class="wpforms-field-large wpforms-field-required wpforms-smart-phone-field" data-rule-smart-phone-field="true" name="wpforms[fields][4]" aria-label="電話" aria-errormessage="wpforms-10764-field_4-error" required></div><div id="wpforms-10764-field_19-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="19"><label class="wpforms-field-label" for="wpforms-10764-field_19">是否需要出席證明 ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-10764-field_19" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][19]" required="required"><option value="" class="placeholder" disabled>是否需要出席證明 ?</option><option value="Yes" >是</option><option value="No"  selected='selected'>否</option></select><div id="wpforms-10764-field_19-description" class="wpforms-field-description">出席後十個工作天內以電郵方式寄出</div></div><div id="wpforms-10764-field_18-container" class="wpforms-field wpforms-field-text" data-field-id="18"><label class="wpforms-field-label" for="wpforms-10764-field_18">餐飲食注意事項</label><input type="text" id="wpforms-10764-field_18" class="wpforms-field-large" name="wpforms[fields][18]" placeholder="葷食、素食或其他需注意事項" aria-errormessage="wpforms-10764-field_18-error" ></div><div id="wpforms-10764-field_23-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="23"><label class="wpforms-field-label" for="wpforms-10764-field_23">是否需要停車 ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-10764-field_23" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][23]" required="required"><option value="" class="placeholder" disabled selected='selected'>是否需要停車 ?</option><option value="Yes" >是</option><option value="No" >否</option></select></div><div id="wpforms-10764-field_24-container" class="wpforms-field wpforms-field-select wpforms-field-select-style-classic" data-field-id="24"><label class="wpforms-field-label" for="wpforms-10764-field_24">是否需要專車接送回資安大會展館 ? <span class="wpforms-required-label" aria-hidden="true">*</span></label><select id="wpforms-10764-field_24" class="wpforms-field-large wpforms-field-required" name="wpforms[fields][24]" required="required"><option value="" class="placeholder" disabled>是否需要專車接送回資安大會展館 ?</option><option value="Yes" >是</option><option value="No"  selected='selected'>否</option></select></div><div id="wpforms-10764-field_25-container" class="wpforms-field wpforms-field-text" data-field-id="25"><label class="wpforms-field-label" for="wpforms-10764-field_25">業務聯絡人</label><input type="text" id="wpforms-10764-field_25" class="wpforms-field-large" name="wpforms[fields][25]" placeholder="請輸入業務聯絡人姓名" aria-errormessage="wpforms-10764-field_25-error" ></div><div id="wpforms-10764-field_26-container" class="wpforms-field wpforms-field-gdpr-checkbox" data-field-id="26"><label class="wpforms-field-label">GDPR 及個資協議 <span class="wpforms-required-label" aria-hidden="true">*</span></label><ul id="wpforms-10764-field_26" class="wpforms-field-required"><li class="choice-1"><input type="checkbox" id="wpforms-10764-field_26_1" name="wpforms[fields][26][]" value="I consent to having this website store my submitted information so they can respond to my inquiry." aria-errormessage="wpforms-10764-field_26_1-error" required><label class="wpforms-field-label-inline" for="wpforms-10764-field_26_1">我同意讓本網站儲存我提交的資訊,以便工作人員可以回覆我的詢問。</label></li></ul></div></div><!-- .wpforms-field-container --><div class="wpforms-recaptcha-container wpforms-is-recaptcha wpforms-is-recaptcha-type-v3" ><input type="hidden" name="wpforms[recaptcha]" value=""></div><div class="wpforms-submit-container" ><input type="hidden" name="wpforms[id]" value="10764"><input type="hidden" name="page_title" value=""><input type="hidden" name="page_url" value="https://cybersecthreat.com/zh/feed/"><button type="submit" name="wpforms[submit]" id="wpforms-submit-10764" class="wpforms-submit" data-alt-text="Sending registration information..." data-submit-text="Submit registration information" aria-live="assertive" value="wpforms-submit">送出報名資訊</button><img loading="lazy" decoding="async" src="https://cybersecthreat.com/wp-content/plugins/wpforms/assets/images/submit-spin.svg" class="wpforms-submit-spinner" style="display: none;" width="26" height="26" alt="Loading"></div><input type="hidden" name="trp-form-language" value="zh"/></form></div>  <!-- .wpforms-container --></div></div>
  558. </div></div><figure class="wp-block-kadence-image kb-image10544_2467e0-c8 size-large"><img loading="lazy" decoding="async" width="1024" height="219" src="https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded-Future-x-CyberSecThreat-min-1024x219.png" alt="Recorded Future x CyberSecThreat" class="kb-img wp-image-10618" srcset="https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded-Future-x-CyberSecThreat-min-1024x219.png 1024w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded-Future-x-CyberSecThreat-min-300x64.png 300w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded-Future-x-CyberSecThreat-min-768x164.png 768w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded-Future-x-CyberSecThreat-min-1536x328.png 1536w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded-Future-x-CyberSecThreat-min-2048x437.png 2048w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded-Future-x-CyberSecThreat-min-18x4.png 18w, https://cybersecthreat.com/wp-content/uploads/2023/04/Recorded-Future-x-CyberSecThreat-min-600x128.png 600w" sizes="auto, (max-width: 1024px) 100vw, 1024px" /><figcaption>Recorded Future x CyberSecThreat</figcaption></figure><p class="kt-adv-heading10544_ae9a6f-db wp-block-kadence-advancedheading" data-kb-block="kb-adv-heading10544_ae9a6f-db">更多活動當天盛況: <a href="https://www.linkedin.com/feed/update/urn:li:activity:7065279260533399552/?actorCompanyId=80711215">https://www.linkedin.com/feed/update/urn:li:activity:7065279260533399552/?actorCompanyId=80711215</a></p><p>The post <a href="https://cybersecthreat.com/zh/2023/04/05/cxo-round-table-event-on-cti-09-may-2023/">CXO Round Table Event on CTI, 09 May 2023</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  559. ]]></content:encoded>
  560. </item>
  561. <item>
  562. <title>奇資安 將參展CYBERSEC 2023 臺灣資安大會</title>
  563. <link>https://cybersecthreat.com/zh/2023/04/05/cybersecthreat-joins-taiwan-cybersec-2023-exhibition-event/</link>
  564. <comments>https://cybersecthreat.com/zh/2023/04/05/cybersecthreat-joins-taiwan-cybersec-2023-exhibition-event/#respond</comments>
  565. <dc:creator><![CDATA[CyberSecThreat Editor Team]]></dc:creator>
  566. <pubdate>Wed, 05 Apr 2023 11:03:16 +0000</pubdate>
  567. <category><![CDATA[CTI]]></category>
  568. <category><![CDATA[Cyber Threat Intelligence]]></category>
  569. <category><![CDATA[Events]]></category>
  570. <category><![CDATA[News]]></category>
  571. <category><![CDATA[Threat Intelligence]]></category>
  572. <guid ispermalink="false">https://cybersecthreat.com/?p=10532</guid>
  573.  
  574. <description><![CDATA[<p>CyberSecThreat, a leading provider of cybersecurity solutions and services, is proud to announce its participation in the Taiwan CYBERSEC 2023 exhibition event. The event will take place from May 9-11, 2023, at the Taipei Nangang Exhibition Center, Hall 2. This will be the first cybersecurity exhibition event to resume normally since the outbreak of the...</p>
  575. <p>The post <a href="https://cybersecthreat.com/zh/2023/04/05/cybersecthreat-joins-taiwan-cybersec-2023-exhibition-event/">CyberSecThreat Joins Taiwan CYBERSEC 2023 Exhibition Event</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  576. ]]></description>
  577. <content:encoded><![CDATA[<p>奇資安 是資安解決方案及服務供應商的標竿,我們很榮幸的宣布進駐 CYBERSEC 2023 臺灣資安大會。資安大會將於2023年5月9日至11日在臺北南港展覽二館舉行。這是自COVID-19疫情爆發以來,首次恢復正常的資安大會。奇資安 的展攤號碼是 C223,期待向臺灣展示我們最新的資安產品和服務。</p><p>CYBERSEC 臺灣資安大會是資訊安全領域的重要活動,聚集了多家頂尖的資安公司、政府單位和行業專家參展,分享他們的見解、經驗和知識。隨著網路威脅變得越來越複雜和頻繁,組織必須利用最新的資安解決方案和服務保持競爭的優勢。</p><p>奇資安 一直致力於為客戶提供一流的資安解決方案。我們提供的多項解決方案,包括 Recorded Future 威脅情資平台、Security Orchestration, Automation and Response (SOAR)、User and Entity Behavior Analytics (UEBA)、數位鑑識與資安事件分析及處理 (DFIR)、資安諮詢等。</p><p>在CYBERSEC 2023 臺灣資安大會上,奇資安 將展示最新的網路安全解決方案和服務,其中最出眾的是網路威脅情資(CTI)Recorded Future。在今天,網路安全風險不間斷和頻繁演變的情況下,網路威脅情資至關重要,它為組織提供潛在威脅的洞見和即時資訊,使單位能夠主動減輕風險,保護資產。此外,我們還將展示其他網路安全解決方案,包括提供資安協作自動化應變平台「SOAR」,以及使用 AI學習分析來檢測異常動態和識別潛在威脅的「UEBA」解決方案。奇資安還將展示進化大眾需求的數據取證和數據恢復方案。</p><p>「我們很興奮能參加 CYBERSEC 2023 臺灣資安大會,這是疫情爆發以來的第一個指標性網路安全展覽會」,奇資安 的 CEO Kelvin Yip 表示,「我們期待向各位展示我們最新的網路安全解決方案和服務,並分享我們的見解,對於如何應對不斷演變的網路威脅情勢。」</p><p>奇資安 擁有豐富實績,提供全球資訊安全解決方案和服務,包括財富500強、富比士2000強企業、政府部門和其他領先機構。憑藉深厚的專業知識和先進的技術,奇資安 能夠協助免受網路威脅,確保組織業務的長遠。</p><p>有關 奇資安 參加參展CYBERSEC 2023 臺灣資安大會活動的更多資訊,請瀏覽 <a href="https://cyber.ithome.com.tw/2023/exhibition-page/1510">網址</a> 或在CYBERSEC 2023網站上免費報名 <a href="https://signupcybersec.ithome.com.tw/signup/2023/?utm_source=email&amp;utm_medium=edm-sponsor&amp;utm_campaign=edm-%E5%A5%87%E8%B3%87%E5%AE%89">網址</a>.</p><p>更多活動當天盛況: <a href="https://www.linkedin.com/posts/cybersecthreat-corporation-limited_recorded-future-x-cybersecthreat-%E5%A5%87%E8%B3%87%E5%AE%89-at-2023-activity-7064560073636773888-k9QR/?utm_source=share">https://www.linkedin.com/posts/cybersecthreat-corporation-limited_recorded-future-x-cybersecthreat-%E5%A5%87%E8%B3%87%E5%AE%89-at-2023-activity-7064560073636773888-k9QR/?utm_source=share</a></p><div class="kb-gallery-wrap-id-10532_ee99a1-77 alignnone wp-block-kadence-advancedgallery"><div class="kb-gallery-ul kb-gallery-non-static kb-gallery-type-slider kb-gallery-id-10532_ee99a1-77 kb-gallery-caption-style-below kb-gallery-filter-none kb-gallery-magnific-init" data-image-filter="none" data-lightbox-caption="true"><div class="kt-blocks-carousel kt-carousel-container-dotstyle-none"><div class="kt-blocks-carousel-init kb-blocks-slider kt-carousel-arrowstyle-whiteondark kt-carousel-dotstyle-none" data-slider-anim-speed="400" data-slider-scroll="1" data-slider-arrows="true" data-slider-fade="false" data-slider-dots="false"data-slider-type="slider"  data-slider-hover-pause="false" data-slider-auto="1" data-slider-speed="4500"><div class="kb-slide-item kb-gallery-slide-item"><div class="kadence-blocks-gallery-item"><div class="kadence-blocks-gallery-item-inner"><figure class="kb-gallery-figure kb-gallery-item-has-link kadence-blocks-gallery-item-has-caption" "><a href="https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1.png" data-description="CYBERSEC 2023 Booth number of CyberSecThreat: C223" class="kb-gallery-item-link"  ><div class="kb-gal-image-radius"><div class="kb-gallery-image-contain kadence-blocks-gallery-intrinsic kb-gallery-image-ratio-inherit kb-has-image-ratio-inherit" ><img loading="lazy" decoding="async" src="data:image/svg+xml,%3Csvg%20xmlns='http://www.w3.org/2000/svg'%20viewBox='0%200%201000%20667'%3E%3C/svg%3E"  data-splide-lazy="https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1.png" width="2560" height="1344" alt="" data-full-image="https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1.png" data-light-image="https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1.png" data-splide-lazy-srcset="https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1.png 2560w, https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1-300x158.png 300w, https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1-1024x538.png 1024w, https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1-768x403.png 768w, https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1-1536x807.png 1536w, https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1-2048x1075.png 2048w, https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1-18x9.png 18w, https://cybersecthreat.com/wp-content/uploads/2023/04/C223_1200x630-01-1-600x315.png 600w" sizes="auto, (max-width: 2560px) 100vw, 2560px"data-id="10788" class="wp-image-10788 skip-lazy"/></div></div><div class="kadence-blocks-gallery-item__caption">CYBERSEC 2023 Booth number of CyberSecThreat: C223</div></a></figure></div></div></div><div class="kb-slide-item kb-gallery-slide-item"><div class="kadence-blocks-gallery-item"><div class="kadence-blocks-gallery-item-inner"><figure class="kb-gallery-figure kb-gallery-item-has-link kadence-blocks-gallery-item-has-caption" "><a href="https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引.jpg" data-description="奇資安 攤位 路線指引" class="kb-gallery-item-link"  ><div class="kb-gal-image-radius"><div class="kb-gallery-image-contain kadence-blocks-gallery-intrinsic kb-gallery-image-ratio-inherit kb-has-image-ratio-inherit" ><img loading="lazy" decoding="async" src="data:image/svg+xml,%3Csvg%20xmlns='http://www.w3.org/2000/svg'%20viewBox='0%200%201000%20667'%3E%3C/svg%3E"  data-splide-lazy="https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引.jpg" width="1663" height="1422" alt="" data-full-image="https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引.jpg" data-light-image="https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引.jpg" data-splide-lazy-srcset="https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引.jpg 1663w, https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引-300x257.jpg 300w, https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引-1024x876.jpg 1024w, https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引-768x657.jpg 768w, https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引-1536x1313.jpg 1536w, https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引-14x12.jpg 14w, https://cybersecthreat.com/wp-content/uploads/2023/04/路線指引-600x513.jpg 600w" sizes="auto, (max-width: 1663px) 100vw, 1663px"data-id="10791" class="wp-image-10791 skip-lazy"/></div></div><div class="kadence-blocks-gallery-item__caption">奇資安 攤位 路線指引</div></a></figure></div></div></div></div></div></div></div><p>The post <a href="https://cybersecthreat.com/zh/2023/04/05/cybersecthreat-joins-taiwan-cybersec-2023-exhibition-event/">CyberSecThreat Joins Taiwan CYBERSEC 2023 Exhibition Event</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  578. ]]></content:encoded>
  579. <wfw:commentrss>https://cybersecthreat.com/zh/2023/04/05/cybersecthreat-joins-taiwan-cybersec-2023-exhibition-event/feed/</wfw:commentrss>
  580. <slash:comments>0</slash:comments>
  581. </item>
  582. <item>
  583. <title>Ingest logs into Splunk using TLS</title>
  584. <link>https://cybersecthreat.com/zh/2023/04/05/ingest-logs-into-splunk-using-tls/</link>
  585. <comments>https://cybersecthreat.com/zh/2023/04/05/ingest-logs-into-splunk-using-tls/#respond</comments>
  586. <dc:creator><![CDATA[Kelvin Yip]]></dc:creator>
  587. <pubdate>Tue, 04 Apr 2023 16:26:21 +0000</pubdate>
  588. <category><![CDATA[Blue Team]]></category>
  589. <category><![CDATA[SOC]]></category>
  590. <category><![CDATA[Splunk]]></category>
  591. <guid ispermalink="false">https://cybersecthreat.com/?p=5055</guid>
  592.  
  593. <description><![CDATA[<p>In today&#8217;s digital world, organizations are generating massive amounts of log data that contain valuable insights into their systems, applications, and networks. Splunk is a popular platform that helps organizations analyze and visualize this log data to gain insights and improve their operations. Today we are going to discuss ingesting syslog from FireEye HX Cloud...</p>
  594. <p>The post <a href="https://cybersecthreat.com/zh/2023/04/05/ingest-logs-into-splunk-using-tls/">Ingest logs into Splunk using TLS</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  595. ]]></description>
  596. <content:encoded><![CDATA[<p>In today&#8217;s digital world, organizations are generating massive amounts of log data that contain valuable insights into their systems, applications, and networks. Splunk is a popular platform that helps organizations analyze and visualize this log data to gain insights and improve their operations. </p><p>Today we are going to discuss ingesting syslog from FireEye HX Cloud into Splunk so that we can get additional insights into authentication logs, system logs, containment logs, and other audit trails. If you need to ingest syslog from FireEye HX Cloud into Splunk, you need to ingest the log via Transport Layer Security (TLS).</p><p>In this blog post, we are going to discuss two methods to ingest logs to Splunk using TLS based on CentOS: TCP SSL input for Splunk and Rsyslog with GTLS. Each method has its own set of advantages and disadvantages, so it&#8217;s important to evaluate which option is best suited for your organization&#8217;s specific needs.</p><p>TCP SSL input for Splunk is relatively straightforward to set up, but it has a potential drawback: Log Loss. When the Splunk instance is restarted, any logs that were in transit during the restart will be lost.</p><h2 class="wp-block-heading" id="h-tcp-ssl-input-for-splunk">TCP SSL input for Splunk</h2><p>To set up TCP SSL input for Splunk, you will need to: </p><p><strong>Open port 6514/tcp in your firewall</strong>:</p><div class="wp-block-group"><div class="wp-block-group__inner-container is-layout-constrained wp-block-group-is-layout-constrained"><p><code>firewall-cmd --permanent --zone=public --add-port=6514/tcp</code></p>
  597.  
  598. <p><code>firewall-cmd --reload</code></p></div></div><p><strong>Create a combined certificate file from your authentication and private key files</strong></p><div class="wp-block-group"><div class="wp-block-group__inner-container is-layout-constrained wp-block-group-is-layout-constrained"><div class="wp-block-group"><div class="wp-block-group__inner-container is-layout-constrained wp-block-group-is-layout-constrained"><div class="wp-block-group"><div class="wp-block-group__inner-container is-layout-constrained wp-block-group-is-layout-constrained"><p><code>cat /etc/auth/cert.pem &gt; /opt/splunk/etc/auth/splunkweb_combined.cer</code></p>
  599.  
  600. <p><code>cat /etc/auth/privkey.pem &gt;&gt; /opt/splunk/etc/auth/splunkweb_combined.cer</code></p>
  601.  
  602. <p><code>chown splunk:splunk /opt/splunk/etc/auth/splunkweb_combined.cer</code></p>
  603.  
  604. <p><code>chmod 600 /opt/splunk/etc/auth/splunkweb_combined.cer</code></p></div></div></div></div></div></div><p><strong>Edit the inputs.conf file with the necessary configurations (vi /opt/splunk/etc/system/local/inputs.conf</strong>)<strong>:</strong></p><div class="wp-block-group"><div class="wp-block-group__inner-container is-layout-constrained wp-block-group-is-layout-constrained"><p><code>[tcp-ssl://1514]</code></p>
  605.  
  606. <p><code>sourcetype = syslog</code></p>
  607.  
  608. <p><code>index = security</code></p>
  609.  
  610. <p><code>disabled = false</code></p>
  611.  
  612. <p><code>acceptFrom = &lt;IP Address of FireEye&gt;</code></p>
  613.  
  614. <p><code>[SSL]</code></p>
  615.  
  616. <p><code>password =</code></p>
  617.  
  618. <p><code>requireClientCert = false</code></p>
  619.  
  620. <p><code>serverCert = /opt/splunk/etc/auth/splunkweb_combined.cer</code></p>
  621.  
  622. <p><code>sslVersions = tls1.2</code></p>
  623.  
  624. <p><code>cipherSuite = AES256-SHA</code></p>
  625.  
  626. <h2 class="wp-block-heading" id="h-rsyslog-with-gtls">Rsyslog with GTLS</h2></div></div><p>Rsyslog with GTLS is a more involved setup process but has the advantage of being less prone to log loss. To set up Rsyslog with GTLS, you will need to:</p><p><strong>Open port 6514/tcp in your firewall</strong></p><div class="wp-block-group"><div class="wp-block-group__inner-container is-layout-constrained wp-block-group-is-layout-constrained"><p><code>firewall-cmd --permanent --zone=public --add-port=6514/tcp</code></p>
  627.  
  628. <p><code>firewall-cmd --reload</code></p></div></div><p><strong>Install the necessary packages</strong></p><p><code>yum -y install rsyslog-gnutls rsyslog gnutls-utils gnutls</code></p><p><strong>copy your authentication and private key files to the appropriate locations</strong></p><div class="wp-block-group"><div class="wp-block-group__inner-container is-layout-constrained wp-block-group-is-layout-constrained"><p><code>cp /etc/auth/privkey.pem /etc/pki/tls/private/rslserver-key.pem</code></p>
  629.  
  630. <p><code>cp /etc/auth/cert.pem /etc/pki/tls/certs/rslserver-cert.pem</code></p></div></div><p><strong>Edit the rsyslog.conf file with the necessary configurations</strong> (vi /etc/rsyslog.conf):</p><div class="wp-block-group"><div class="wp-block-group__inner-container is-layout-constrained wp-block-group-is-layout-constrained"><p><code>global(</code></p>
  631.  
  632. <p><code>DefaultNetstreamDriver="gtls"</code></p>
  633.  
  634. <p><code>DefaultNetstreamDriverCertFile="/etc/pki/tls/certs/rslserver-cert.pem"</code></p>
  635.  
  636. <p><code>DefaultNetstreamDriverKeyFile="/etc/pki/tls/private/rslserver-key.pem"</code></p>
  637.  
  638. <p><code>)</code></p>
  639.  
  640. <p><code>module(load="imptcp" threads="3")</code></p>
  641.  
  642. <p><code>module(</code></p>
  643.  
  644. <p><code>load="imtcp"</code></p>
  645.  
  646. <p><code>StreamDriver.Name="gtls"</code></p>
  647.  
  648. <p><code>#StreamDriver.Name="ossl"</code></p>
  649.  
  650. <p><code>StreamDriver.Mode="1"</code></p>
  651.  
  652. <p><code>StreamDriver.Authmode="anon"</code></p>
  653.  
  654. <p><code>)</code></p>
  655.  
  656. <p><code>input(type="imptcp" port="514")</code></p>
  657.  
  658. <p><code>input(type="imtcp" port="6514")</code></p></div></div><p>Once you have determined which method to use, you can begin the process of ingesting logs from FireEye HX Cloud into Splunk. With TLS in place, you can be confident that your logs are secure and protected from potential security risks.</p><p>It&#8217;s important to note that these instructions are specific to FireEye HX Cloud, but they can be adapted for other sources of log ingestion into Splunk. As always, it&#8217;s important to stay up to date on the latest security best practices and to continually evaluate and update your security measures to ensure that your organization&#8217;s data is protected.</p><p>參考:</p><p><a href="https://github.com/CyberSecThreat-Corporation-Limited/Splunk/blob/under-review/rsyslog-ssl-rh7.conf">https://github.com/CyberSecThreat-Corporation-Limited/Splunk/blob/under-review/rsyslog-ssl-rh7.conf</a></p><p><a href="https://github.com/CyberSecThreat-Corporation-Limited/Splunk/blob/under-review/rsyslog-ssl_rh8.conf">https://github.com/CyberSecThreat-Corporation-Limited/Splunk/blob/under-review/rsyslog-ssl_rh8.conf</a></p><p>The post <a href="https://cybersecthreat.com/zh/2023/04/05/ingest-logs-into-splunk-using-tls/">Ingest logs into Splunk using TLS</a> appeared first on <a href="https://cybersecthreat.com/zh">CyberSecThreat</a>.</p>
  659. ]]></content:encoded>
  660. <wfw:commentrss>https://cybersecthreat.com/zh/2023/04/05/ingest-logs-into-splunk-using-tls/feed/</wfw:commentrss>
  661. <slash:comments>0</slash:comments>
  662. </item>
  663. </channel>
  664. </rss>
Copyright © 2002-9 Sam Ruby, Mark Pilgrim, Joseph Walton, and Phil Ringnalda