What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2019-05-30 22:54:05 What The Golden State Warriors and The Toronto Raptors Can Teach About Cyber Security (lien direct) The Golden State Warriors face off against the Toronto Raptors in Game 1 of the NBA Finals, scheduled for 6:00pm PST on Thursday, May 30th. On their fifth straight NBA Final, the Golden State Warriors are playing for history, seeking their third consecutive title (a “threepeat”) and their fourth title since 2015. Down their star…
Checkpoint.webp 2019-05-29 13:03:03 Healthcare Breaches Affected Nearly One Million US Patients: The Security Risks of Medical IoT (lien direct) Over the month of March, nearly one million people in the United States had their medical files exposed in data breaches, according to HIPAA Journal. And after a ransomware attack forced a medical center in Michigan to close it is evident that healthcare organization's become an attractive attack target  among hackers.   The reason for that is…
Checkpoint.webp 2019-05-27 13:16:00 Winning with Innovative Defense (lien direct) In this Stanley Cup Final, the St. Louis Blues will play against the Boston Bruins, with Game 1 scheduled for May 27th. Advancing to the Stanley Cup Final for the first time in 49 years, the St. Louis Blues claimed a 5-1 victory over the San Jose Sharks in Game 6 on Tuesday. In contrast,…
Checkpoint.webp 2019-05-22 13:00:03 CloudGuard IaaS Supports Kubernetes and Container Security (lien direct) By Amir Kaushansky, Product Manager, Cloudguard IaaS, published May 29th, 2019   Almost 9000 people attended Check Point's CPX 360 events in Bangkok, Las Vegas and Vienna earlier this year where we shared security best practices, product developments and roadmap with our customers and partners.   My session was about Kubernetes and Container Security. At… Uber
Checkpoint.webp 2019-05-21 13:00:01 Microsoft and Check Point Protect Employees from Leaking Sensitive Business Data and Intellectual Property (lien direct) by Dana Katz, Product Marketing Manager, Security Platforms, published May 21st, 2019   It is clear that confidential data leakage, whether malicious or unintentional, can cause serious damage to any organization. Preventing sensitive and valuable information, such as customer records, intellectual property, and financial reports, from falling into the wrong hands has become a major…
Checkpoint.webp 2019-05-20 21:02:01 Critical Vulnerability in Windows OS – Learn How To Protect Yourself (lien direct)   In Brief   In the last few days, Microsoft has released information about a critical vulnerability in the Windows operating system (CVE-2019-0708).  This vulnerability allows remote code execution by an attacker directly from the network using the Remote Desktop Protocol (RDP) in remote desktop services that affects older versions of Windows used by many… Vulnerability
Checkpoint.webp 2019-05-15 15:00:04 Check Point Releases R80.30 with 100 New Features Delivering More Protection against Malicious Downloads and Websites (lien direct) R80.30 Features First Web Threat Extraction and Patent Pending Advanced SSL/TSL Security   by Michael A. Greenberg, Product Marketing Manager, Security Platforms, published May 15th 2019   R80.30 ushers in a new era of security with the industry's first threat extraction for web, providing practical prevention against advanced threats. With this new threat extraction for… Threat
Checkpoint.webp 2019-05-14 20:16:00 Lessons Learned from the latest WhatsApp hack (lien direct) by Brian Gleeson, Mobile Product Marketing Manager, published May 14th 2019   We were once again reminded that mobile devices, the one thing most of us never leave home without, are vulnerable to attacks. And once again, private individuals were attacked.   Several news organizations reported on Monday, May 13, that attackers exploited a vulnerability… Hack
Checkpoint.webp 2019-05-14 13:00:00 April 2019\'s Most Wanted Malware: Cybercriminals up to Old \'TrickBots\' Again (lien direct) Check Point's latest Global Threat Index sees banking trojan Trickbot return to top ten list after 2 year absence   In April 2019, banking trojan Trickbot re-appeared in the top ten most wanted malware list for the first time in almost two years. The multi-purpose trojan became April's 8th most prevalent malware variant, returning with… Threat Malware
Checkpoint.webp 2019-05-08 15:00:00 Private Cloud Security: CloudGuard IaaS supports VMware\'s new NSX-T 2.4 release (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, published May 8th, 2019   VMware has been taking real action to back up CEO Pat Gelsinger's assertion that hybrid-cloud is the new norm, most recently through updates to their NSX-T Data Center network virtualization platform for on-prem and cloud environments. NSX-T version 2.4 was a major…
Checkpoint.webp 2019-04-17 13:00:00 Department of Homeland Security issues security warning for VPN applications - Check Point VPNs not affected (lien direct) by Lloyd Tanaka, Threat Prevention Product Marketing Manager, published April 17th 2019   On Friday April 12, The CERT Coordination Center (CERT/CC) with the US Department of Homeland Security (DHS), issued a warning of a newly discovered vulnerability affecting possibly hundreds of Virtual Private Network (VPN) applications. Check Point was one of a small handful… Threat Vulnerability
Checkpoint.webp 2019-04-16 13:00:00 Game of Thrones Phishing Scams and How to Avoid Them (lien direct) Research by: Oren Koren and Hadar Waldman   The long night has finally ended. Game of Thrones fans can finally come in from the cold and, like a starving dragon, start devouring the latest and final season of the massively popular TV show. But unlike the fantasy series, what is far more real is the…
Checkpoint.webp 2019-04-11 18:56:02 Check Point Partners with Google\'s Cloud Identity to Improve Zero Trust Cloud Access (lien direct) With enterprises migrating to the cloud, the traditional network perimeter concept is fading. A new approach is needed to ensure more secure access to cloud resources.   by Ran Schwartz, Product Manager, Threat Prevention, published April 11th, 2019   The way we do business has undergone a seismic transformation thanks to the cloud. Few other… Threat
Checkpoint.webp 2019-04-11 13:00:03 Protect Your Business by Managing Network Security from the Palm of Your Hand (lien direct) by Russ Schafer, Head of Product Marketing, Security Platforms, published April 11th 2019     Next generation cyber security attacks can happen at any time to any size business, so you need to be prepared to react immediately. Based on the 2018 Verizon Data Breach report, 58% of security breach victims are categorized as small… Data Breach Prediction APT 39
Checkpoint.webp 2019-04-09 13:00:03 March 2019\'s Most Wanted Malware: Cryptomining Still Dominates Despite Coinhive Closure (lien direct) Check Point's latest Global Threat Index sees cryptominers continuing to lead the top malware list despite Coinhive ceasing operation   By Check Point’s Threat Intelligence Team, published April 9th 2019   In March 2019, Coinhive dropped from the top position of the global threat index for the first time since December 2017. Despite closing its… Threat Malware Guideline
Checkpoint.webp 2019-04-08 13:00:03 Check Point ZoneAlarm Extreme Security earns Best+++ Award from AVLab Test (lien direct) By Lloyd Tanaka, Product Marketing Manager, Threat Prevention, April 8th 2019   In February of this year, AVLab performed comprehensive tests to determine which of 27 Windows 10 security solutions could best defend against a series of simulated online banking operation attacks. ZoneAlarm Extreme Security passed with flying colors, scoring a perfect 11 for 11… Threat
Checkpoint.webp 2019-04-05 13:00:05 Secure your Serverless Infrastructure with CloudGuard Dome9 (lien direct) By Marina Segal, Product Manager, Cloudguard Dome9, published April 5th, 2019   In a previous blog, we had discussed how serverless security requires a security-centric approach. To recap, serverless security requires a holistic approach, where security of AWS Lambda functions, as well as various other cloud-native services (such as S3, and DynamoDB) are continuously protected.…
Checkpoint.webp 2019-04-04 13:00:03 Xiaomi Vulnerability: When Security Is Not What it Seems (lien direct) Smartphones usually come with pre-installed apps, some of which are useful and some that never get used at all. What a user does not expect, however, is for a preinstalled app to be an actual liability to their privacy and security. Check Point Research recently discovered a vulnerability in one of the preinstalled apps in… Vulnerability ★★
Checkpoint.webp 2019-04-03 13:00:04 Momo Challenge: A scary hoax with a stern warning (lien direct) By Lloyd Tanaka, Product Marketing Manager, April 3rd 2019   The Momo Challenge, a purported suicide game targeting children on Facebook or YouTube, reared its ugly head, yet again. This urban legend sent chills to caregivers, schools, and police agencies that children were being lured by social media user Momo to engage in violent attacks…
Checkpoint.webp 2019-03-29 13:00:00 Xero Transforms Their Security Culture With CloudGuard IaaS (lien direct) by Moti Sagey, March 25th 2019   As businesses continue to move their workflow into the cloud, the need for multi-layered protection is critical. The dynamic nature of cloud infrastructure introduces a variety of new challenges, so implementing advanced protection beyond the traditional security approach will help your organization ward off the next storm. Xero,…
Checkpoint.webp 2019-03-26 13:00:02 This March Madness, Don\'t Get Upset by Cyber Criminals: Protect Your Organization from Cinderella Teams (lien direct) With the first two rounds in the rear view mirror and the sweet sixteen coming up, we're excited to announce that Check Point is sponsoring this year's NCAA Division 1 Men's Basketball Tournament – if you're going to the games, be sure to look for Check Point's ad in the official game day program  …
Checkpoint.webp 2019-03-19 13:00:04 Check Point Forensic Files: A New Monero CryptoMiner Campaign (lien direct) By Marcel Afrahim and Charles Bettan, Endpoint Security Researchers, March 19th 2019 Sand Blast Agent Forensics team have noticed a new variant of the Monero mining malware spreading throughout organizations worldwide. Interestingly, this malware showed similarities with the infection and propagation techniques of popular trojan and ransomware attacks and made use of legitimate IT admin… Ransomware Malware
Checkpoint.webp 2019-03-13 13:00:04 Mobile Supply Chain Attacks Are More Than Just an Annoyance (lien direct) By Richard Clayton, Check Point Research Marketing   Mark Twain once wrote there are few things harder to put up with than the annoyance of a good example. He would have had a hard time then putting up with the latest shining example of why it is so necessary to have an advanced security solution…
Checkpoint.webp 2019-03-11 13:00:00 February 2019\'s Most Wanted Malware: Coinhive Quits While Still at the Top (lien direct) By Check Point’s Threat Intelligence team, published March 11th   In February 2019, Coinhive led the global threat index for the 15th successive month, having announced that it will cease operation on the 8th March 2019 as it is no longer economically viable. Meanwhile, our researchers discovered several widespread campaigns distributing GandCrab in Japan, Germany,… Threat
Checkpoint.webp 2019-03-07 14:03:03 UltraHack: The Security Risks of Medical IoT (lien direct) IoT devices make our lives easier. Smart home technology, for example, can help users improve energy efficiency by enabling them to turn appliances on and off with the tap of a touchscreen. Likewise, organizations across all industries have also rapidly adopted them to improve operational efficiency. However, in our recent report into Cloud, Mobile and…
Checkpoint.webp 2019-03-06 20:06:01 Check Point SandBlast Agent Earns \'NSS Recommended\' Status in Advanced Endpoint Protection Test (lien direct) AEP Test highlights:   100% HTTP block rate 100% Email block rate 100% Offline threats block rate 100% Evasions block rate 00% False positives   We're pleased to announce that Check Point SandBlast Agent, our advanced endpoint protection solution, achieved “Recommended” status in NSS Lab Inc.'s recent AEP (Advanced Endpoint Protection) test. The AEP test…
Checkpoint.webp 2019-03-06 14:00:03 (Déjà vu) PXE Dust: Finding a Vulnerability in Windows Servers Deployment Services (lien direct) Research By: Omer Gull   Introduction Many large organizations use Windows Deployment Services (WDS) to install customized operating systems on new machines in the network. The Windows Deployment Services is usually, by its nature, accessible to a... Vulnerability
Checkpoint.webp 2019-03-05 15:09:00 Jmail Breaker: Profiting from Joomla\'s Mail Service (lien direct)   Research By: Asaf G. and Adi I. Joomla! is one of the most popular CMS platforms and is used by hundreds of thousands of organizations worldwide. Over the years, many vulnerabilities were found in the product, such as Joomla Core Sterilizer Cros...
Checkpoint.webp 2019-03-04 13:59:03 MacOS Malware Pedia (lien direct) Research by: Ofer Caspi With a massive growth in new malware and infections, MacOS security awareness is now more important than ever, and yet many people believe that if they are using MacOS they are “safe” and should not be concerned about getting in... Malware
Checkpoint.webp 2019-03-04 13:49:04 (Déjà vu) Check Point\'s 2019 Security Report (lien direct) 2018 introduced a challenging threat landscape. Threat actors consistently improved their cyber weapons, adopted new methods and adapted their attacks to emerging technologies. And although it may have seemed the past year was quieter, this is far from the case. In the 2019 Security Report we review the latest threats facing organizations in the fifth… Threat
Checkpoint.webp 2019-03-03 14:16:01 A New InfoStealer Campaign Targets APAC Windows Servers (lien direct) Research by: Arie Olshtein, Moshe Hayun, Arnold Osipov As time goes by, malware writers invent new methods to bypass security products. During our research, we came across an attack targeting Windows servers in APAC and revealed the attackers infrastru... Malware
Checkpoint.webp 2019-03-01 14:00:02 Explore the Attacker\'s Paradise Beyond the Perimeter with Check Point at RSA Conference (lien direct) Publish date: March 1, 2018   Next week, we are all coming together at one of the world's most renowned cyber security conferences, RSA Conference 2019, March 4 – 8 at the San Francisco Moscone Center. This year's theme is Better.  IT experts are coming to connect and innovate in order to keep the digital…
Checkpoint.webp 2019-02-28 18:26:00 Unleash the Power of Cloud Security – 300% Performance Improvement with CloudGuard IaaS (lien direct) By Amir Kaushansky, Sr. Product Manager, Cloud Security   We all want a higher network performance. We all want a better price-performance ratio, and we all want all of it for free.   As desirable as that may be, the cold reality is that higher network performance requires an investment in special hardware or more…
Checkpoint.webp 2019-02-27 20:34:04 Protecting Against WinRAR Vulnerabilities (lien direct) A 19 year old, yet major, vulnerability was recently found by Check Point Research in the popular web application, WinRAR, that could potentially put over 500 million users at risk. The exploit works by simply extracting an archive from an innocent looking ACE file which could lead to a remote code execution. Following the discovery,… Guideline Vulnerability ★★★★★
Checkpoint.webp 2019-02-20 14:05:00 Report: Cloud, Mobile and IoT as Weakest Links (lien direct) By Richard Clayton, Research Product Marketing In the first installment of this 2019 Security Report we reviewed the latest trends and threats facing the IT security industry today. In the second we took a deeper look at the cyber crime underworld to get a grasp on the democratization of cybercrime, and understood how malware has… Malware
Checkpoint.webp 2019-02-14 02:39:02 Docker Security Hole Revealed: Mitigate CVE-2019-5736 (lien direct) by Marina Segal – Lead Product Manager, CloudGuard Dome9, Check Point and Amir Kaushansky – Product Manager, Cloud Security, Check Point  How it was Discovered: On February 11th, a critical vulnerability in runC binary was released. According to Aleksa Sarai, a SUSE container senior software engineer and a runC maintainer, security researchers Adam Iwaniuk and Borys Popławski discovered… Guideline Vulnerability
Checkpoint.webp 2019-02-14 02:39:02 Don\'t runC, How to Mitigate CVE-2019-5736 (lien direct) How it was Discovered: On February 11th, a critical vulnerability in runC binary was released. According to Aleksa Sarai, a SUSE container senior software engineer and a runC maintainer, security researchers Adam Iwaniuk and Borys Popławski discovered a vulnerability which “allows a malicious container (with minimal user interaction) to overwrite the host runC binary and… Vulnerability ★★★★★
Checkpoint.webp 2019-02-13 14:00:01 January 2019\'s Most Wanted Malware: A New Threat Speaks Up (lien direct) Check Point's latest Global Threat Index sees emergence of SpeakUp – the Linux Trojan that's undetectable by anti-virus software   In January, our researchers detected a new campaign exploiting Linux servers to distribute a backdoor Trojan, dubbed SpeakUp. SpeakUp is capable of delivering any payload and executing it on compromised machines, and evades detection by… Threat
Checkpoint.webp 2019-02-08 14:00:03 A Watershed Moment In The Threat Landscape (lien direct) By Avi Rembaum, February 8th 2018   The phrase watershed moment is often overused. With our race to the cloud, the rapid rise in the number of devices connected to the Internet and a near continuous stream of new data breaches and cybercrime reports, “watershed” might very well be the perfect term for our cyber… Threat
Checkpoint.webp 2019-02-06 14:07:02 Report: Under the Hood of Cyber Crime (lien direct) By Richard Clayton, Research Product Marketing   Since the dawn of the internet, a cyber crime ecosystem has been developing right beneath our fingertips. And much like the maturing of the Internet, this ecosystem has come a long way since its inception. In the first installment of the 2019 Security Report, CyberAttack Trends, we reviewed…
Checkpoint.webp 2019-02-05 14:00:05 Reverse RDP Attack: Code Execution on RDP Clients (lien direct) Research by: Eyal Itkin Overview Used by thousands of IT professionals and security researchers worldwide, the Remote Desktop Protocol (RDP) is usually considered a safe and trustworthy application to connect to remote computers. Whether it is used to ...
Checkpoint.webp 2019-01-31 14:00:01 Hackers Exposed: CPX 360 Cyber Security Summit and Expo 2019 in Las Vegas (lien direct) By Peter Alexander, Chief Marketing Officer   We are all highly anticipating a phenomenal 2019 CPX 360 Cybersecurity Summit and Expo at Mandalay Bay Resort and Casino, Feb. 4-6 in Las Vegas. As one of the world's greatest gatherings of cyber security visionaries and leaders, customers, partners press and analysts, we will be unveiling ground… Guideline
Checkpoint.webp 2019-01-29 14:00:00 Forrester\'s 2019 State of Endpoint Security: Focusing On Threat Prevention (lien direct) by Lloyd Tanaka, Product Marketing Manager   28th JANUARY, 2019:   Meeting endpoint security challenges will take center stage for many enterprises in 2019 says Forrester Research in their latest endpoint research. The potency and diversity of attacker methods, an increased focus on user risk, and endpoint security professionals as data stewards are three top… Threat
Checkpoint.webp 2019-01-22 09:00:05 Introducing Maestro – The Industry\'s First Hyperscale Network Security Solution (lien direct) Imagine you had a house – three bedrooms, two stories, one bathroom on a single-family lot. And now imagine that you wanted to expand this property – you want four stories, multiple units, many bathrooms. What if we told you that you could build that dream house up in two weeks – without lifting a…
Checkpoint.webp 2019-01-22 06:11:01 Threat Trends Analysis Report (lien direct) 2018 introduced a challenging threat landscape. Threat actors consistently improved their cyber weapons, adopted new methods and adapted their attacks to emerging technologies. And although it may have seemed the past year was quieter, this is far from the case. While threat actors were trying hard to keep a lower profile for their menacing activities,… Threat
Checkpoint.webp 2019-01-18 14:00:05 Check Point Forensic Files: GandCrab Returns with Friends (Trojans) (lien direct) Following our previous post about GandCrab, in this post we show how another variant of this well-known ransomware is observed by Check Point's SandBlast Agent (SBA) Behavioral Guard and analyzed through the lens of a SBA Forensics report. In addition, we review how this new variant comes loaded with Trojan malware too, and yet even… Ransomware Malware ★★
Checkpoint.webp 2019-01-16 08:30:04 Fortnite\'s Vulnerability: Only the Secure Survive (lien direct) For the last two hundred years, Darwin's 'Survival of the Fittest' theory of natural selection has shaped our view of man's existence on earth. In the last couple of years, though, Fortnite, the massively popular online game played by millions worldwide, has taken this concept of survival to a whole new level.   Played in…
Checkpoint.webp 2019-01-14 15:40:05 December 2018\'s Most Wanted Malware: Where there\'s SmokeLoader, there\'s Fire (lien direct) Check Point's researchers saw SmokeLoader rise to the top 10 'Most Wanted' Malware list in December after a sudden boost in activity. Mainly used to load other malware, such as Trickbot Banker, AZORult Infostealer and Panda Banker, the second-stage downloader had been known to researchers since 2011, but entered the top 10 for the first… Malware
Checkpoint.webp 2019-01-09 14:00:04 Motortech strengthens threat prevention with Check Point Infinity (lien direct) Cybercrime continues to plague organizations across the world, causing immense amounts of damage and confusion. In 2018, we witnessed an alarming number of large scale data breaches, and the repercussions were both dangerous and costly. Motortech, a specialist manufacturer of parts and accessories for stationary gas engines, recognized the potential damage an attack could inflict,… Threat
Checkpoint.webp 2019-01-07 14:00:01 Check Point Research: A Year in Exploration (lien direct) Part of being a great storyteller is to venture into the unknown. To step out of our comfort zone and explore worlds that are often hard to reach, overcoming challenges and obstacles along the way. The goal: to reach a final destination, though often that destination itself may be unknown.   In 2018, Check Point…
Last update at: 2024-05-29 23:08:37
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter