What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2023-05-11 11:00:32 Avril 2023 \\'s Most Wetewware: QBOT lance une campagne de Malspam substantielle et Mirai fait son retour
April 2023\\'s Most Wanted Malware: Qbot Launches Substantial Malspam Campaign and Mirai Makes its Return
(lien direct)
>Check Point Research uncovered a substantial malspam campaign for Trojan Qbot, which came in second in last month\'s threat index. Meanwhile Internet-of-Things (IoT) malware Mirai made it back on the list for the first time in a year, and Healthcare moved up to become the second most exploited industry Our latest Global Threat Index for April 2023 saw researchers uncover a substantial Qbot malspam campaign distributed through malicious PDF files, attached to emails seen in multiple languages. Meanwhile, Internet-of-Things (IoT) malware Mirai made the list for the first time in a year after exploiting a new vulnerability in TP-Link routers, […]
>Check Point Research uncovered a substantial malspam campaign for Trojan Qbot, which came in second in last month\'s threat index. Meanwhile Internet-of-Things (IoT) malware Mirai made it back on the list for the first time in a year, and Healthcare moved up to become the second most exploited industry Our latest Global Threat Index for April 2023 saw researchers uncover a substantial Qbot malspam campaign distributed through malicious PDF files, attached to emails seen in multiple languages. Meanwhile, Internet-of-Things (IoT) malware Mirai made the list for the first time in a year after exploiting a new vulnerability in TP-Link routers, […]
Malware Vulnerability Threat ★★
Checkpoint.webp 2023-04-26 11:00:37 Rejoignez le point de chèque à la conférence RSA à San Francisco
Join Check Point at RSA Conference in San Francisco
(lien direct)
> La conférence RSA approche à grands pas, et l'équipe de point de contrôle a un programme complet prévu pour que vous profitiez de votre visite.En plus des séances de conférence, nous organiserons des séances d'évasion et de théâtre, des démos, des fêtes, des jeux et des prix, et plus encore.Visitez notre stand, N-6164, au RSAC, ou rejoignez-nous pratiquement alors que nous mettons en lumière notre suite de sécurité qui fournit une prévention des menaces zéro-jour complète pour votre réseau, votre e-mail, vos points de terminaison, l'IoT, le cloud et le code.Gardez une compréhension de la façon dont le portefeuille consolidé de Check Point Infinity protège les entreprises et les institutions gouvernementales des cyberattaques de 5e génération avec une capture de pointe [& # 8230;]
>The RSA Conference is just around the corner, and the Check Point team has a full agenda planned for you to make the most of your visit. In addition to the conference sessions, we will host breakout and theater sessions, demos, parties, games and prizes, and more. Visit our booth, N-6164, at RSAC, or join us virtually as we spotlight our security suite that provides comprehensive zero-day threat prevention for your network, email, endpoints, IoT, cloud, and code. Gain an understanding of how Check Point Infinity’s consolidated portfolio protects businesses and government institutions from 5th-generation cyber-attacks with an industry-leading capture […]
Threat Conference ★★
Checkpoint.webp 2023-04-25 10:05:41 Recherche de point de contrôle révèle les techniques rares utilisées par l'acteur de menace affilié à l'Iran, ciblant les entités israéliennes
Check Point Research uncovers rare techniques used by Iranian-affiliated threat actor, targeting Israeli entities
(lien direct)
> Faits saillants: la recherche sur le point de contrôle révèle de nouvelles résultats liés à Manticore éduqué, un groupe hacktiviste lié à Phosphore, un acteur de menace affilié à l'Irano opérant au Moyen-Orient et en Amérique du Nord.L'éduqué Manticore a considérablement amélioré sa boîte à outils en incorporant des techniques rarement vues, en adoptant les tendances d'attaque actuelles et en utilisant des images ISO et d'autres fichiers d'archives pour initier des chaînes d'infection.La recherche met en lumière les leurres de l'attaque, qui a utilisé des langues hébreu et arabe, suggérant que des cibles étaient des entités en Israël.Les principales conclusions hacktivisme, piratage à des fins politiques ou sociales, sont en augmentation et ses agents sont de plus en plus sophistiqués.Comme [& # 8230;]
>Highlights: Check Point Research reveals new findings related to Educated Manticore, a hacktivist group related to Phosphorus, an Iranian-affiliated threat actor operating in the Middle East and North America. Educated Manticore has substantially enhanced its toolkit by incorporating seldom-seen techniques, embracing current attack trends, and employing ISO images and other archive files to initiate infection chains. The research puts a spotlight on the lures of the attack, which used Hebrew and Arabic languages, suggesting targets were entities in Israel. Main findings Hacktivism, hacking for political or social purposes, is on the rise and its agents are becoming more sophisticated. As […]
Threat APT 35 ★★
Checkpoint.webp 2023-04-19 11:00:01 Les 3C de la meilleure sécurité: complexe, consolidé et collaboratif
The 3Cs of Best Security: Comprehensive, Consolidated, and Collaborative
(lien direct)
> Les cybercriminels trouvent constamment de nouvelles façons d'exploiter les gouvernements, les grandes sociétés et les petites et moyennes entreprises.Motivés par des gains politiques, financiers ou sociaux, les groupes criminels profitent à la fois des tensions géopolitiques croissantes et du climat économique volatil.Cela était évident en 2022, lorsque les cyberattaques mondiales ont augmenté de 38% par rapport à l'année précédente selon notre rapport de recherche sur le point de contrôle, et il n'y a aucun signe d'activité ralentissant en 2023. La menace de plusieurs vecteurs d'attaque se profile, et les pirates sontPasser leur attention des individus aux organisations alors qu'ils tentent de provoquer une perturbation maximale.Avec [& # 8230;]
>Cybercriminals are constantly finding new ways to exploit governments, major corporations and small to medium sized businesses. Motivated by political, financial, or social gain, criminal groups are taking advantage of both the rising geopolitical tensions and the volatile economic climate. That was evident in 2022, when global cyberattacks rose by 38% compared to the previous year according to our Check Point Research report, and there is no sign of activity slowing down in 2023. The threat of multiple attack vectors looms large, and hackers are shifting their focus from individuals to organizations as they attempt to cause maximum disruption. With […]
Threat ★★
Checkpoint.webp 2023-04-12 11:00:44 Disponibilité générale du point de contrôle Sécurité du réseau CloudGuard avec l'équilibreur de chargement de passerelle Azure
General Availability of Check Point CloudGuard Network Security with Azure Gateway Load Balancer
(lien direct)
> Nous sommes heureux d'annoncer la disponibilité générale de la sécurité du réseau CloudGuard avec l'équilibreur de charge de passerelle Azure.Cette intégration améliore la sécurité Azure avec la solution de prévention des menaces avancées de Check Point \\.Avec CloudGuard, les clients peuvent désormais protéger leurs données, applications et services contre les menaces potentielles dans le cloud avec une plus grande efficacité de sécurité, et l'intégration simplifie et améliore la conception de déploiements Azure sécurisés.Introduction et expérience que les organisations du monde entier migrent leurs charges de travail vers le cloud, l'importance de la sécurité du cloud devient de plus en plus critique, car elle donne aux clients la confiance que leurs données et applications sont [& # 8230;]
>We are pleased to announce the general availability of CloudGuard Network Security with Azure Gateway Load Balancer. This integration enhances Azure security with Check Point\'s industry-leading advanced threat prevention solution. With CloudGuard, customers can now protect their data, applications and services from potential threats in the cloud with greater security efficacy, and the integration simplifies and improves the design of secure Azure deployments. Introduction and Background As organizations around the world are migrating their workloads to the cloud, the importance of cloud security is becoming increasingly critical, because it provides customers with the confidence that their data and applications are […]
Threat Cloud ★★
Checkpoint.webp 2023-04-10 11:00:11 March 2023\'s Most Wanted Malware: New Emotet Campaign Bypasses Microsoft Blocks to Distribute Malicious OneNote Files (lien direct) > Vérifier les rapports de recherche sur les points selon lesquels Emotet Trojan a lancé une nouvelle campagne le mois dernier pour échapper au bloc macro de Microsoft \\, envoyant des e-mails de spam contenant des fichiers Onenote malveillants.Pendant ce temps, Ahmyth était le logiciel malveillant mobile le plus répandu et Log4j a de nouveau pris la première place comme la vulnérabilité la plus exploitée que notre dernier indice de menace mondial pour mars 2023 a vu les chercheurs découvrir une nouvelle campagne de logiciels malveillants d'Emotet Trojan, qui a augmenté.Comme indiqué plus tôt cette année, les attaquants d'Emotet ont exploré d'autres moyens de distribuer des fichiers malveillants depuis que Microsoft a annoncé qu'ils bloqueraient les macros des fichiers de bureau.[& # 8230;]
>Check Point Research reports that Emotet Trojan launched a new campaign last month to evade Microsoft\'s macro block, sending spam emails containing malicious OneNote files. Meanwhile Ahmyth was the most prevalent mobile malware and Log4j took top spot once again as the most exploited vulnerability Our latest Global Threat Index for March 2023 saw researchers uncover a new malware campaign from Emotet Trojan, which rose to become the second most prevalent malware last month. As reported earlier this year, Emotet attackers have been exploring alternative ways to distribute malicious files since Microsoft announced they will block macros from office files. […]
Spam Malware Vulnerability Threat ★★
Checkpoint.webp 2023-03-16 00:49:59 Check Point Research conducts Initial Security Analysis of ChatGPT4, Highlighting Potential Scenarios For Accelerated Cybercrime (lien direct) >Highlights: Check Point Research (CPR) releases an initial analysis of ChatGPT4, surfacing five scenarios that can allow threat actors to streamline malicious efforts and preparations faster and with more precision. In some instances, even non-technical actors can create harmful tools. The five scenarios provided span impersonations of banks, reverse shells, C++ malware and more. Despite… Malware Threat ChatGPT ★★
Checkpoint.webp 2023-03-09 11:00:28 February 2023\'s Most Wanted Malware: Remcos Trojan Linked to Cyberespionage Operations Against Ukrainian Government (lien direct) >Researchers report that Remcos Trojan was used by threat actors to target Ukrainian government entities through phishing attacks as part of wider cyberespionage operations. Meanwhile, Formbook and Emotet returned to the top three most prevalent malware families, and Education/Research remained the most targeted industry Our latest Global Threat Index for February 2023 saw Remcos Trojan… Malware Threat ★★★
Checkpoint.webp 2023-03-06 11:00:06 Prevention-focused SASE Solution is Here: Check Point leads the way, per new Miercom Report (lien direct) >Which is better-detecting a threat and not knowing how long it’s been in your network, or preventing it from getting in? It’s not a trick question. Threats of all kinds have become increasingly sophisticated and aggressive. As global unrest in 2022 was accompanied by intensified cyber warfare campaigns, more destructive malware, particularly wipers, were used… Threat ★★
Checkpoint.webp 2023-02-20 16:42:15 Cloud Security Buyers Club (lien direct) >By Jon Harlow We're living through an information security revolution, where staying ahead of the bad guys is significant to your company reputation and ultimately it's bottom line. We'll continue to see dramatic growth in cyber security publicity, not only because the growing level of threat is more sophisticated than in the past, but due… Threat ★★
Checkpoint.webp 2023-02-13 11:00:23 January 2023\'s Most Wanted Malware: Infostealer Vidar Makes a Return while Earth Bogle njRAT Malware Campaign Strikes (lien direct) >Check Point Research reports that infostealer Vidar made its return to the top ten list in January, reaching seventh place, while major campaign dubbed Earth Bogle delivered njRAT malware to targets across the Middle East and North Africa   Our latest Global Threat Index for January 2023 saw infostealer Vidar return to the top ten… Malware Threat ★★
Checkpoint.webp 2023-02-02 00:00:24 Check Point Software Join Forces with Samsung to Elevate Mobile Security (lien direct) >The move to mass remote working saw the mobile attack surface expand dramatically, resulting in 97% of organizations facing mobile threats from several attack vectors. With 60% of workers forecasted to be mobile by 2024, mobile security needs to be a priority for all organizations. Given this mobile threat landscape, we're delighted to announce that… Threat ★★
Checkpoint.webp 2023-02-01 11:00:21 The Rise of the Code Package Threat (lien direct) >Highlights: Check Point details two recent attacks detected and blocked by our Threat Prevention engines, aiming to distribute malware The malicious code packages, Python-drgn and Bloxflip, distributed by Threat actors leveraging package repositories as a reliable and scalable malware distribution channel Due to significant rise in supply chain attacks Check Point provides recommendations for developers… Malware Threat ★★
Checkpoint.webp 2023-01-20 11:00:57 12 Ways to make ZTNA deployments effortless (lien direct) >Launching into a zero trust network access (ZTNA) implementation? Don’t be nervous. We’ve already anticipated-and handled-the most challenging parts of ZTNA deployment for you. In just minutes, you can protect any asset, such as cloud or premises-based data centers, applications, and resources with least privileged access, data protection and threat prevention. Here are 12 capabilities… Threat ★★
Checkpoint.webp 2023-01-13 11:00:40 December 2022\'s Most Wanted Malware: Glupteba Entering Top Ten and Qbot in First Place (lien direct) >Check Point Research reports that Glupteba has returned to the top ten list for the first time since July 2022. Qbot overtook Emotet as the most prevalent malware in December, while android malware Hiddad made a comeback Our latest Global Threat Index for December 2022 saw Glupteba Malware, an ambitious blockchain-enabled Trojan botnet, return to… Malware Threat ★★
Checkpoint.webp 2022-12-13 11:00:56 November 2022\'s Most Wanted Malware: A Month of Comebacks for Trojans as Emotet and Qbot Make an Impact (lien direct) >Check Point Research reports that Emotet has returned after a quiet summer, now the second most prevalent malware globally. Qbot has also made it back into the index for the first time since 2021, while the Education sector remains under attack Our latest Global Threat Index for November saw the return of Emotet, an ambitious… Malware Threat ★★
Checkpoint.webp 2022-11-23 11:00:38 How Does Check Point\'s Cloud-Native Offering Enhance AWS Security? (lien direct) >By Jon Harlow, Product Marketing Manager for Cloud Security In order to optimize security operations and meet stringent advanced threat prevention requirements, cloud network security solutions must evolve and add new functionality, to address the growing number of use cases across complex cloud deployments. With this in mind, Check Point is unifying its cloud network… Threat
Checkpoint.webp 2022-11-08 11:00:39 October\'s Most Wanted Malware: AgentTesla Knocks Formbook off Top Spot and New Text4Shell Vulnerability Disclosed (lien direct) >Check Point Research reports a significant increase in Lokibot attacks in October, taking it to third place for the first time in five months. New vulnerability, Text4Shell, was disclosed for the first time, and AgentTesla took the top spot as the most prevalent malware Our latest Global Threat Index for October 2022 reports that keylogger… Malware Vulnerability Threat
Checkpoint.webp 2022-11-02 11:00:19 Cyber Threat to Electric Vehicle Charging Points Could Put the Brakes on Adoption (lien direct) >Cybersecurity experts at Check Point Software Technologies warn that green travel initiatives may be held back as electric vehicle charging point cybersecurity is overlooked  Governments around the world are pushing the move to greener technologies to combat climate change and reduce their reliance on hydrocarbons. Norway has built a network of 17,000 charging points, while… Threat
Checkpoint.webp 2022-10-24 11:00:01 Introducing Check Point Software\'s new Autonomous IoT Threat Prevention Solution “Quantum IoT Protect” (lien direct) >Check Point Quantum IoT Protect provide automatic zero trust protection, innovative threat prevention, firmware scanning, and on-device runtime protection for enterprises. In 2022, the market for the Internet of Things (IoT) is expected to grow 18% to 14.4 billion active connections. By 2025, as supply constraints ease and growth further accelerates, there will be approximately… Threat
Checkpoint.webp 2022-10-12 11:00:38 September 2022\'s Most Wanted Malware: Formbook on Top While Vidar \'Zooms\' Seven Places (lien direct) >Check Point Research reports that the infostealer Vidar has entered the top ten most prevalent malwares list following a fake Zoom campaign. Cyberattacks in Eastern European countries have increased dramatically and Education/Research is the most impacted sector worldwide Our latest Global Threat Index for September 2022 reveals that while Formbook is still the most prevalent… Threat
Checkpoint.webp 2022-09-29 11:00:25 Check Point MIND Announces new partnership with training vendor Monnappa K.A. (lien direct) >Customers can now learn Malware Analysis and Threat Hunting using Memory Forensics from the author of the best selling book and the Black Hat Trainer Monnappa K.A MIND – Check Point Software's learning & Training organization announced a new partnership with training vendor Monnappa K.A, providing customer and partners the ability to advance their skills… Malware Threat
Checkpoint.webp 2022-09-19 11:01:59 Prevention-first MDR/MPR – Elevating Managed Detection and Response to the Next Level (lien direct) >A common cyber security problem faced by many organizations  Everywhere you look, the impact of menacing cyberattacks has become headline news. Check Point's Mid-Year Report recently revealed a 42 percent global increase in cyberattacks and ransomware is now the number one threat to businesses. With the increase in attacks, security teams are faced with the… Ransomware Threat
Checkpoint.webp 2022-09-14 11:00:42 August\'s Top Malware: Emotet Knocked off Top Spot by FormBook while GuLoader and Joker Disrupt the Index (lien direct) >Check Point Research reports that FormBook is the most prevalent malware, while the Android spyware Joker takes third place in the mobile index. Apache Log4j Remote Code Execution also returns to first place as the most exploited vulnerability. Our latest Global Threat Index for August 2022 reports that FormBook is now the most prevalent malware,… Threat
Checkpoint.webp 2022-08-10 11:00:30 July 2022\'s Most Wanted Malware: Emotet Takes Summer Vacation but Definitely Not \'Out-of-Office\' (lien direct) >Our latest Global Threat Index for July 2022 reveals that Emotet continues its reign as the most widely used malware, despite a 50% reduction in its global impact compared to the previous month. After a peak in Emotet’s global impact last month, Emotet is back to its global impact numbers and continues as the most… Threat
Checkpoint.webp 2022-08-03 09:58:18 Check Point Software\'s Mid-Year Security Report Reveals 42% Global Increase in Cyber Attacks with Ransomware the Number One Threat (lien direct) >Cyber Attack Trends: 2022 Mid-Year Report takes a closer look at how cyberattacks have intensified and been elevated as state – level weapon with hactivism flourishing in the first half of this year with key predictions around attacks in the Metaverse and Supply Chain DOWNLOAD THE REPORT With the war in Ukraine  dominating the headlines… Ransomware Threat
Checkpoint.webp 2022-07-12 11:00:05 June 2022\'s Most Wanted Malware: New Banking, MaliBot, Poses Danger for Users of Mobile Banking (lien direct) >Check Point Research reports on new Android banking malware, MaliBot. Emotet, with new variant, is still the most prevalent malware while Snake Keylogger climbs from eighth place to third. Our latest Global Threat Index for June 2022 reveals new Android banking, MaliBot, has taken third place in the most prevalent mobile malwares after it emerged… Malware Threat
Checkpoint.webp 2022-06-09 11:00:30 May 2022\'s Most Wanted Malware: Snake Keylogger returns to the index in eighth place following email campaigns delivering the malware via PDF files (lien direct) >Our Global Threat Index for May 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most prevalent malware impacting 8% of organizations worldwide, a slight increase from last month as a result of multiple widespread campaigns. Emotet is an agile malware proving profitable due to its ability to remain undetected. Its… Malware Threat
Checkpoint.webp 2022-05-18 08:01:55 Check Point Harmony Mobile Introduces Malicious File Protection (lien direct) >The industry's leading mobile security solution can now block the download of malicious files to mobile devices and prevent file-based cyber-attacks on organizations By Noa Goldstein, Product Marketing Manager and Guy Lev, Harmony Mobile Product Lead. Check Point announces the availability of the most complete cyber protection against mobile-related threats with a new version of… Threat Guideline
Checkpoint.webp 2022-05-12 00:37:30 How the evolution of ransomware has changed the threat landscape (lien direct) >From WannaCry to Conti: A 5-Year Perspective   Five years ago, on May 12, 2017, the world fell victim to a major ransomware attack known as 'WannaCry'. The attack had an unprecedented scale, and spread around the world like wildfire, with more than 200,000 Windows computers across 150 countries affected outbreaking only a few days.… Ransomware Threat Wannacry Wannacry
Checkpoint.webp 2022-05-11 11:00:38 April 2022\'s Most Wanted Malware: A Shake Up in the Index but Emotet is Still on Top (lien direct) >Check Point Research reports that April has seen a lot of activity from Formbook to Lokibot. This month also saw Spring4Shell make headlines, but it is not yet one of the most exploited vulnerabilities Our latest Global Threat Index for April 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most… Threat
Checkpoint.webp 2022-05-10 10:06:06 Info-stealer Campaign targets German Car Dealerships and Manufacturers (lien direct) >Introduction: It started with a seemingly benign email, dealing with the purchase of a vehicle, and ended in a reveal of a months' long campaign targeting German organizations. Most of the targets are related to the German auto-industry sector and the attacks were designed to deploy various types of info-stealing malware. The threat actors behind… Threat
Checkpoint.webp 2021-01-05 11:00:43 Attacks targeting healthcare organizations spike globally as COVID-19 cases rise again (lien direct) At the end of October 2020, we reported that hospitals and healthcare organizations had been targeted by a rising wave of ransomware attacks, with the majority of attacks using the infamous Ryuk ransomware. This followed a Joint Cybersecurity Advisory issued by the CISA, FBI and NHS, which warned of an increased and imminent cybercrime threat to US… Ransomware Threat
Checkpoint.webp 2020-12-16 19:28:13 SolarWinds Sunburst Attack: What Do You Need to Know and How Can You Remain Protected (lien direct) On the week of December 13th , US government offices exposed they were targeted by a series of mega cyber attacks, allegedly related to state-sponsored threat organizations. Those attacks targeted government, technology and enterprise organizations worldwide. This series of attacks was made possible when hackers were able to embed a backdoor into SolarWinds software updates. Over… Threat Mobile Solardwinds Solardwinds
Checkpoint.webp 2020-12-16 19:28:13 The Cyber Pandemic is Here – Protect Your Organization (lien direct) The COVID-19 pandemic has had a dramatic effect on organizations globally. As previously reported, threat actors will always seek to take advantage of major events or changes for their own gain. The COVID-19 pandemic presented cybercriminals the perfect opportunity to take advantage of global media interest to spread malicious activity. We’ve found that Coronavirus-themed domains are… Threat
Checkpoint.webp 2020-12-09 11:00:52 November 2020\'s Most Wanted Malware: Notorious Phorpiex Botnet Returns As Most Impactful Infection (lien direct) Check Point Research reports new surge in attacks using the Phorpiex Botnet delivering the Avaddon ransomware in malicious spam campaigns Our latest Global Threat Index for November 2020 has revealed that there has been a new surge in infections by the well-known Phorpiex botnet which has made it the month's most prevalent malware, impacting 4%… Ransomware Spam Threat
Checkpoint.webp 2020-12-04 11:00:22 40% of the World\'s Mobile Devices are Inherently Vulnerable. Is your Corporate Data at Risk? (lien direct) By Oleg Mogilevsky, Product Marketing Manager, Threat Prevention These days you use your smartphone to do your job more than ever before. You might be as careful as one can be, but what if your phone is inherently vulnerable to exploits you are not aware of? In research dubbed “Achilles,” the Check Point Research team… Threat
Checkpoint.webp 2020-11-09 10:00:51 New Check Point R81 is Industry\'s First Cyber Security Platform with Autonomous Threat Prevention (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Watch the Webinar Replay Managing cyber security today is complex, there are so many things to take into consideration. Between the systems in place to operate the business, the rapid and constant changing technologies that need to be deployed and the scarcity of cyber experts, the… Threat
Checkpoint.webp 2020-11-09 10:00:20 Check Point Presents the First Autonomous Threat Prevention System (lien direct) How many hours have you or your security admins spent on managing and configuring threat prevention policies? And how long did it take to get conversant enough with the organization's needs in order to make sure these policies are suitable for your environments? The inherent faults and endless hours involved in manually configuring these policies… Threat
Checkpoint.webp 2020-11-06 10:00:43 October 2020\'s Most Wanted Malware: Trickbot and Emotet Trojans Are Driving Spike in Ransomware Attacks (lien direct) Check Point researchers report that Trickbot and Emotet top the Global Threat Index, and are being used for distributing ransomware against hospitals and healthcare providers globally Our latest Global Threat Index for October 2020 has revealed the Trickbot and Emotet trojans continue to rank as the top two most prevalent malware in October, and that… Ransomware Malware Threat
Checkpoint.webp 2020-10-23 10:00:48 Check Point Software and Splunk Showcase Automated Threat Response at Splunk .conf20 (lien direct) 20–21 October | AMER 21–22 October | EMEA & APAC Comprehensive security has never been more important than today with the significant increase in remote workers. Sophisticated cyber attacks have increased dramatically since the start of the covid-19 pandemic. These targeted and persistent attacks place high demands on the security staff charged with finding and… Threat
Checkpoint.webp 2020-10-22 10:00:36 Enhancing Threat Hunting with MITRE ATT&CK (lien direct) By Yaelle Hare, Technical Product Marketing Manager Threat Hunting is a proactive approach for finding and remediating undetected cyber-attacks. It is a process that involved searching for indicators of compromise (IoC), investigating, classifying and remediate. The hunting can be IoC-Driven, as demonstrated in the previous chapter. It can also be hypothesis-driven, in which the hunt… Threat
Checkpoint.webp 2020-10-21 10:00:03 Cloud-sourcing: Using Global Threat Intelligence to Instantly Protect Your Cloud Assets (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published October 21, 2020   When it comes to security in the cloud, companies face constant, daily threats. This situation has only been exacerbated by the COVID-19 pandemic. In just 10 of the biggest data breaches in 2020, over 3.2 billion records were exposed, the majority of them from… Threat
Checkpoint.webp 2020-10-20 10:00:10 Five Reasons to Reevaluate Your Endpoint Protection (lien direct) By Oleg Mogilevsky, Product Marketing Manager, Threat Prevention These days, endpoint security plays a major role in maintaining high security posture. However, a study conducted in mid-2020 revealed that 39% of security professionals are not confident in the resilience of their existing endpoint protection solution. On October 28th we'll be hosting David Ulloa, CISO of… Threat
Checkpoint.webp 2020-10-19 10:00:01 (Déjà vu) Cloud Threat Hunting: Attack & Investigation Series- Privilege Escalation via Lambda (lien direct) Author: Maya Levine, Technical Marketing Engineer Cloud breaches are becoming increasingly prevalent in this modern digital era. One of the more dangerous strategies attackers deploy during a cloud breach is Privilege escalation. They use this to move laterally within a cloud environment and access sensitive assets. This blog, the third of the Cloud Threat Hunting:… Threat
Checkpoint.webp 2020-10-15 10:00:08 Notice the unnoticed: Threat Hunting by SandBlast Agent (lien direct) By Yaelle Harel and Boaz Barzel Threat Hunting is a proactive approach for finding and remediating undetected cyber-attacks. It is a process that involves searching for indicators of compromise (IoC), investigating, classifying, and remediate. Threat hunting can be IoC-Driven, in which the hunter investigates an indicator provided by external or internal sources. It can also… Threat
Checkpoint.webp 2020-10-14 09:59:59 Check Point and Ansible Showcase Automated Security Management at AnsibleFest 2020 (lien direct) Security landscapes and threats are rapidly evolving, driven by the rise of virtualized networks, public and private clouds, SDN, and the Internet of Things (IoT). These demands require advanced threat prevention solutions and next-generation firewalls with intelligent and automated security management. Ansible's integration with Check Point makes it easier to automate enterprise security environments while… Threat
Checkpoint.webp 2020-10-07 10:00:48 September 2020\'s Most Wanted Malware: New Info-stealing Valak Variant Enters Top 10 Malware List For First Time (lien direct) Check Point researchers find sharp increase in attacks using new Valak malware, while the Emotet trojan remains in 1st place for third consecutive month Our latest Global Threat Index for September 2020 has revealed that an updated version of Valak malware has entered the Index for the first time, ranking as the 9th most prevalent… Malware Threat
Checkpoint.webp 2020-09-16 10:00:37 Cloud Threat Hunting: Attack & Investigation Series- Breach of Major Financial Institution (lien direct) By,  Maya Levine, Technical Marketing Engineer Probably the most infamous breach of this past year against a major financial institution did not utilize the most advanced hacking techniques. In fact, it all boiled down to a misconfiguration in a cloud environment – by far the most common reason for cloud breaches in the modern era.… Threat
Checkpoint.webp 2020-09-11 10:00:33 How SandBlast Mobile\'s Zero-Touch Deployment enhances your Mobile Workforce Security (lien direct) By Yaelle Harel, Threat Prevention Technical Product Manager Mobile Security is no longer optional. The working from home routine, where employees are increasingly accessing corporate data from their smartphones, extends organizations' mobile attack surface and expose them to data breaches more than ever. However, the adoption of Mobile Threat Defense solutions (MTD) can be a… Threat
Last update at: 2024-07-20 00:07:59
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter