What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2019-01-02 14:00:01 Telefónica Strengthens Their Mobile Security (lien direct) In 2018, the U.S spent 66 billion dollars on cybersecurity. As organizations continue to adopt more robust cybersecurity systems, they are forgetting to protect arguably the most lucrative target for cybercriminals: smartphones.   Despite the increased frequency and intensity of mobile cyberattacks, phones continue to be the Achilles heel of many security infrastructures. Telefonica, one…
Checkpoint.webp 2018-12-28 14:00:03 Better Together with Check Point CloudGuard IaaS and AWS Transit Gateway (lien direct) As enterprise cloud adoption on AWS accelerates, security remains a top of mind concern for many businesses. Traditional security approaches don't fit with the dynamic nature of the cloud, leaving business exposed to a host of new threats. Especially now where deployments have a hybrid solution with workloads sitting in AWS as well as in…
Checkpoint.webp 2018-12-21 14:00:04 What can the Bears-49ers game teach us about cyber security? (lien direct) On Sunday, December 23rd, the Chicago Bears will travel to the Bay Area for the second-to-last game of the season against the San Francisco 49ers.   The Bears are riding high, with the league's most dominant defense and a shot at best season record in their conference. The 49ers, on the other hand, are bouncing…
Checkpoint.webp 2018-12-19 14:00:00 Better Together with Check Point CloudGuard and AWS Security Hub (lien direct) The integration between Amazon Security Hub and Check Point CloudGuard provides a seamless experience to customers in protecting their AWS environments against advanced cyber-threats and mitigating compliance risks at any scale. This integration, together with the addition of Dome9 to the CloudGuard portfolio, enables security admins to have a complete snapshot of their security and…
Checkpoint.webp 2018-12-19 10:20:01 Check Point Celebrates 25 Years of Securing the Internet (lien direct) Back in 1993, Jurassic Park beat E.T. to become the highest-grossing movie worldwide. The singer Prince changed his name to his signature 'symbol.'  The first web browser, Mosaic, had just been introduced; but as there were only around 150 websites available to browse, commercial use of the Internet was still mostly limited to newsgroups, FTP…
Checkpoint.webp 2018-12-17 14:00:00 Check Point Forensic Files: Fileless GandCrab As Seen by SandBlast Agent (lien direct) Background   January 2018 saw the debut of the GandCrab ransomware, a well-known malware that is distributed on the Dark Web which targets mainly Scandinavian and English-speaking countries.   In addition, the GandCrab Affiliate Program offers low skilled threat actors the opportunity to run their own ransomware campaigns. Delivered mainly through email spam engines, affiliates are also… Threat Ransomware Spam Malware
Checkpoint.webp 2018-12-14 14:00:02 (Déjà vu) Check Point\'s Enterprise Security Performance: Testing and Sizing (lien direct) With security threats rising in prevalence and sophistication, threat prevention appliances are performing under higher-than-ever-before traffic volumes. In this new environment, it can be challenging to choose the right appliance to meet your security objectives, performance requirements, and growth expectations.   In the past, selecting the right security appliance was based on artificial lab testing… Threat
Checkpoint.webp 2018-12-14 14:00:02 (Déjà vu) Check Point\'s Enterprise Sizing Tool – Appliance Testing Under Real World Conditions (lien direct) With security threats rising in prevalence and sophistication, threat prevention appliances are performing under higher-than-ever-before traffic volumes. In this new environment, it can be challenging to choose the right appliance to meet your security objectives, performance requirements, and growth expectations.   In the past, selecting the right security appliance was based on artificial lab testing… Threat Tool
Checkpoint.webp 2018-12-13 14:06:00 SandBlast Agent for Browsers Scores Highest in AVLab Test (lien direct) In the world of product lab testing, technology providers are usually invited to participate. Check Point is involved in numerous comparison lab tests throughout the year. It's rare when a test is conducted and the results are published out of the blue.   Such is the case with an October 2018 AV security test conducted…
Checkpoint.webp 2018-12-12 14:00:02 FC (FreakyClown), Cyber Talks, and the latest in cyber security: Join us for CPX 360! (lien direct) On January 21-23, February 4-6, and February 18-20, the top minds in cyber security will gather in Bangkok, Las Vegas, and Vienna for CPX 360. Check Point is proud to put on the industry's premier cyber security summit and expo at three different locations across the world. Each event will host internal and external speakers…
Checkpoint.webp 2018-12-11 13:55:00 November 2018\'s Most Wanted Malware: The Rise of the Thanksgiving Day Botnet (lien direct) Check Point's latest Global Threat Index reveals the Emotet botnet rising through the top malware list after several seasonal campaigns, as Coinhive remains at no.1 for 12th consecutive month   Check Point's researchers identified a number of seasonal campaigns in November that distributed the Emotet botnet.  The index reveals that the Emotet botnet has entered… Threat Malware
Checkpoint.webp 2018-12-10 14:00:02 The Ransomware Doctor Without A Cure (lien direct) When individuals and organizations alike rely so much on their computers to get work done, there is nothing they hate more than being held hostage by ransomware and often hold a deep resistance to paying the demanded ransom. After all, when there is no guarantee the criminal will keep his word and release the files,… Ransomware
Checkpoint.webp 2018-12-07 14:00:00 Taking a bite from Apple\'s iOS myth (lien direct) Many people believe that the iOS operating system is immune to mobile threats and malware. They rely on the low volume of attacks on iOS in comparison to Android as their main piece of evidence. When confronted with sophisticated threats such as Trident exploits or the Pegasus malware, they will usually mention that these are…
Checkpoint.webp 2018-12-06 14:00:00 Will Google\'s Chrome Update Put an End to Online Ad Abuse? (lien direct) Google has taken another positive step toward making the Internet a safer place with the launch of Chrome 71.   Building on the ad-blocking measures introduced in Chrome 64 and 68, which prevented sites from opening new tabs or windows if they were reported for serving abusive experiences, Google's latest version of the popular browser…
Checkpoint.webp 2018-12-05 14:00:04 Winning the war against unknown zero-day malware (lien direct) In recent years, cybersecurity experts have been severely challenged by unknown zero-day malware attacks. This latest malware has been devised to evade traditional signature-based AV and older sandboxing techniques. According to Check Point Threat Intelligence, unknown malware attacks are capable of bypassing an organization's spam and web filters over ten times a day.   In… Threat Spam Malware
Checkpoint.webp 2018-12-03 14:00:04 Compuquip Named a 4 Star Elite Partner (lien direct)       We are excited to announce that Compuquip has become a Check Point 4 Star Elite partner. Compuquip achieved this elite status by consistently delivering reliable and trusted cybersecurity services.   Founded in 2015, the Stars Program was designed to make our channel partners more successful, knowledgeable, and profitable. The program provides our…
Checkpoint.webp 2018-11-29 14:00:03 Check Point Partners With World Economic Forum on Global Cyber Security (lien direct) “What happens to the rule of law when rule of law cannot be enforced?” asked Troels Oerting Jorgensen, to a room full of cybersecurity leaders.   Over 140 experts – from diverse fields such as government, business, academia and law enforcement – gathered in Geneva, Switzerland for the inaugural Annual Gathering of the World Economic… Guideline
Checkpoint.webp 2018-11-26 13:55:02 Check Point CloudGuard Dome9 at AWS re:invent: See You In Vegas! (lien direct) Let's team up in securing your cloud this week at AWS re:Invent 2018 in Las Vegas. Check Point Software Technologies showcases its industry leading cloud security, compliance and governance solutions in booths 1901 and 2605.   While at AWS re:Invent, we would like an opportunity to share with you why our customers have chosen Check… Guideline
Checkpoint.webp 2018-11-13 14:00:02 October 2018\'s Most Wanted Malware: For The First Time, Remote Access Trojan Reaches Top 10 Threats (lien direct) Check Point's latest Global Threat Index reveals RATs gaining in prominence, while cryptomining malware continues to dominate rankings   For the first time, Check Point threat intelligence researchers found that a remote access Trojan (RAT) has reached the Global Threat Index's Top 10.  Dubbed “FlawedAmmyy”, this type of attack allows attackers to remotely control the… Threat Malware
Checkpoint.webp 2018-11-12 14:00:05 With 100+ New Features – R80.20 is here! (lien direct) As cyber-attacks continue to evolve in scale and sophistication, the amount of internet traffic facing enterprises and data centers rises accordingly. Doubling every three years, this massive increase of encrypted traffic over SSL becomes even more of a challenge for complete security.   There's only one way to manage this – enter R80.20.   With…
Checkpoint.webp 2018-11-08 13:13:02 The Spy Drone In Your Cloud (lien direct) In the 19th Century the undercover operations of the Great Game captured the imagination of European adventurers. In the 20th Century, it was the Cold War that made people worldwide fear for who was listening in. In the 21st Century and an age of cyber espionage, a sinister Game of Drones could be emerging to tempt cyber…
Checkpoint.webp 2018-11-02 13:00:00 Democracy Under Attack: Summarizing the Elections Threat Landscape (lien direct) By Gal Fenighstein, Threat Intelligence   Introduction   The election process, all over the world, has been modernized. From online voter registration forms to debates waged on social media all the way to electronic voting machines, these high-tech upgrades bring new benefits as well as new pain points.   Namely, election systems and infrastructure have… Threat
Checkpoint.webp 2018-10-31 12:49:00 Check Point CloudGuard and VMware Deliver Advanced Security at Scale and Speed at VMworld Europe 2018 (lien direct) By Amir Kaushansky, Sr. Product Manager, Cloud Security   In August this year, I had the pleasure of attending and presenting at my first VMworld, Las Vegas, and I'm glad to say it will not be the last. However, in this case, what happens in Vegas will certainly not stay in Vegas. We are excited…
Checkpoint.webp 2018-10-30 14:29:05 Microsoft Office Vulnerability Found, Check Point Research To The Rescue (lien direct) Neil Armstrong, the great space explorer, once said “research is all about creating new knowledge.” And of course, with knowledge we are in a better position to predict, and thus prepare, for what is yet to come. For this reason, the work Check Point Research does is invaluable when it comes to translating knowledge into… Vulnerability
Checkpoint.webp 2018-10-23 21:55:00 When Ransomware Stopped Working Harder and Started Working Smarter (lien direct) Observing Ransomware's Evolution in Delivery Tactics   Written by Check Point's Incident Response Team   Four years ago, we used to joke about the likelihood of Cryptolocker being delivered to every single email address on the internet.   Back then, criminals would blast phishing emails to millions of email addresses, sending ransomware variants via infected links… Ransomware
Checkpoint.webp 2018-10-17 20:33:03 The Emergence of the New Azorult 3.3 (lien direct) Research by: Israel Gubi During the last week, Check Point Research spotted a new version of Azorult in the wild being delivered through the RIG exploit kit, as well as other sources. Azorult is a long known information stealer and malware downloader, ... Malware
Checkpoint.webp 2018-10-17 13:00:03 (Déjà vu) National Cyber Security Awareness Month: Six Tips to Stop Phisherman (lien direct) Did you know that October is National Cyber Security Awareness Month (NCSAM), both in the United States and Europe? NCSAM is a public awareness campaign that inspires businesses and individuals to take proactive measures to protect themselves from cyber threats. In celebration of the month, we will be posting a series of blogs that provide…
Checkpoint.webp 2018-10-15 12:55:04 September 2018\'s Most Wanted Malware: Cryptomining Attacks Against Apple Devices On The Rise (lien direct) Check Point's latest Global Threat Index reveals a near four-fold increase in cryptomining malware targeting iPhone users   Check Point's researchers detected a near-400% increase in crypto-mining malware attacks against iPhones. The surge was seen in the last two weeks of September, when attacks against users of the Safari browser also rose significantly. These attacks… Threat Malware
Checkpoint.webp 2018-10-15 06:41:01 Godzilla Loader and the Long Tail of Malware (lien direct) Research by: Ben Herzog To most victims, malware is a force of nature. Zeus, Wannacry, Conficker are all vengeful gods, out to punish the common man for clicking the wrong link. Even for a security analyst, it’s easy to fall into the kind of thin... Malware Wannacry
Checkpoint.webp 2018-10-11 14:57:04 Safe Classrooms Start With A Safe Web: Check Point Presents SandBlast for Education (lien direct) The 21st century student has the world at their fingertips.   They can access the entire collection of human knowledge just by typing a question into Google. They can mingle with their classmates from down the block in the same group chat as their friends from continents away. The internet's vast power and reach has…
Checkpoint.webp 2018-10-08 14:55:01 Check Point Named Leader in Gartner Magic Quadrant for Enterprise Network Firewalls (lien direct) With the average data breach costing businesses $3.8 million, enterprises need to secure their network with nothing short of the best of the best.   Check Point is proud to announce, that for the sixteenth time in the company's history, Gartner's Magic Quadrant has listed Check Point as a leader in the enterprise network firewall… Data Breach Guideline
Checkpoint.webp 2018-10-04 21:55:01 Bloomberg: “China\'s Big Hack”- Check Point Responds (lien direct) Today Bloomberg published a breaking story, “The Big Hack: How China Used a Tiny Chip to infiltrate America's Top Companies,” detailing a major attack on US servers by the PLA, infiltrating the supply chain of contract hardware manufacturers to embed a spy chip onto motherboards used in the thousands across the US in organizations ranging…
Checkpoint.webp 2018-10-02 12:42:00 AV-TEST Rates Check Point\'s SandBlast Agent as a Top Product in Corporate Endpoint Protection (lien direct) Check Point is pleased to announce its SandBlast Agent solution passed AV-TEST Institute's lab tests with excellent results and has been named a “Top Product” by the independent IT security organization. This announcement comes on the heels of Check Point being named a leader in the Forrester Wave™ Endpoint Security Suites, Q2 2018 report. The… Guideline
Checkpoint.webp 2018-10-01 13:00:02 (Déjà vu) Prevent Ransomware With These Five Tips: Kicking Off National Cyber Security Awareness Month (lien direct) Did you know that October is National Cyber Security Awareness Month (NCSAM), both in the United States and Europe? NCSAM is a public awareness campaign that inspires businesses and individuals to take proactive measures to protect themselves from cyber threats. In celebration of the month, we will be posting a series of blogs that provide… Ransomware
Checkpoint.webp 2018-09-30 20:00:01 Strong Defense Makes the Best Offense: Check Point Partners With San Francisco 49ers (lien direct) As the 2018 NFL season swings into gear, Check Point is excited to team up with the San Francisco 49ers.   “Coach Kyle Shanahan is widely admired for his innovative offensive schemes and dedication to his craft – a perfect fit for the five-time Super Bowl champion San Francisco 49ers. The franchise's storied history coupled…
Checkpoint.webp 2018-09-27 16:29:02 Check Point Software Technologies Named a Gartner Peer Insights Customers\' Choice for Unified Threat Management (lien direct) Check Point is excited to announce that we have been recognized as a 2018 Gartner Peer Insights Customers' Choice for Unified Threat Management (UTM). At Check Point, we take great pride in this distinction, as customer feedback continues to shape our products and services.   In its announcement, Gartner explains “The Gartner Peer Insights Customers'… Threat
Checkpoint.webp 2018-09-26 12:04:00 Check Point Software Partners With El Centro College for Cyber Security Education (lien direct) SecureAcademy offers comprehensive cyber security curriculum to Dallas community college – free of charge   With three and a half million unfilled job openings, there's a big problem brewing in the cybersecurity industry.   Yet every problem presents an opportunity, especially for students figuring out their career paths.   Check Point is proud to announce…
Checkpoint.webp 2018-09-24 15:21:02 Protecting Small Businesses from Massive Attacks: Check Point Infinity Recognized by Gartner (lien direct) Seven Straight Years of a Leader in Gartner's UTM Magic Quadrant   Small and medium sized businesses have a target on their backs – cyber criminals have hacked over half of all small and medium sized businesses' websites, as the average SMB's website, on average, faces 44 attempted attacks every day.   Meanwhile, the vast… Guideline
Checkpoint.webp 2018-09-21 12:00:04 Simple and Secure Branch Connectivity with Microsoft and Check Point (lien direct) By Amir Kaushansky, Sr. Product Manager, Cloud Security   I really like the speed and flexibility of the cloud; now I have the ability to get any combination of compute power or storage I want without the need of cumbersome hardware procurement procedures. What used to take weeks or months to accomplish can now be…
Checkpoint.webp 2018-09-20 13:00:00 Check Point and BlackBerry Partner to Prevent Mobile Cyberattacks (lien direct) By Brian Gleeson, Head of Threat Prevention Product Marketing, Check Point   It is no secret that mobile devices remain the weakest link in the security strategy of most businesses, despite the increasing frequency of sophisticated mobile cyberattacks.  While businesses invest heavily protecting networks, end points and cloud deployments, their mobile fleets remain largely unprotected,… Threat
Checkpoint.webp 2018-09-18 12:00:03 (Déjà vu) Join Check Point at Microsoft Ignite 2018: Discover Cloud Security and Connectivity (lien direct) Microsoft Ignite 2018 (#MSIgnite) is almost here, and Check Point is delighted to be a Gold Sponsor again for this year's conference. If you are making the trek out to Orlando and planning on attending, we invite you to come spend some time with us because have we got a great show planned! Our cloud, threat…
Checkpoint.webp 2018-09-11 12:00:03 August\'s Most Wanted Malware: Banking Trojan Attacks Turn up the Heat (lien direct) Check Point's latest Global Threat Index reveals an increase in banking trojan attacks as organizations feel the impact of large scale Ramnit campaign   There was a significant increase in attacks using the Ramnit banking trojan during August, according to our latest Global Threat Index. Ramnit has doubled its global impact over the past few… Threat
Checkpoint.webp 2018-09-06 18:52:00 Check Point is a Leader in 2018 Next-Generation Firewall NFGW Test by NSS Labs (lien direct) NSS Labs recently conducted and published the results of its 2018 Next Generation Firewall (NGFW) Group Test.  At Check Point, we pride ourselves on our “sense of urgency” to move quickly to protect against new vulnerabilities and attacks, and in a follow-on public test conducted at NSS Labs in August, 2018, we delivered outstanding results*:…
Checkpoint.webp 2018-08-31 11:58:02 Architect-ed for Automation: AWS Transit VPCs with Check Point CloudGuard (lien direct) There are a number of reasons why organizations are drawn to AWS for their public cloud needs; increased business agility, improved process efficiencies and lower networking costs to name a few. And, if the latest AWS quarterly earnings are any indication, this trend shows no sign of slowing down any time soon.   Check Point…
Checkpoint.webp 2018-08-30 12:00:03 AI and Cybersecurity: combining data with human expertise (lien direct) Artificial intelligence continues to proliferate and influence our lives. Speech recognition and image recognition rely on AI. The financial sector is moving to AI-based insurance risk analysis, credit scores and loan eligibility. We're also seeing the emergence of AI-based robot lawyers and AI-based medical diagnostics and prognoses.   But can artificial intelligence be used effectively…
Checkpoint.webp 2018-08-23 12:19:04 File-less Malware No Match For SandBlast Agent (lien direct) File-less malware attacks are on the rise. As a result, much has been written on this sophisticated form of attack, which is able to evade traditional anti-virus solutions due them not needing to install any malware to infect the victim's machine. Instead, they take advantage of existing vulnerabilities in every computer and uses common system… Malware
Checkpoint.webp 2018-08-20 12:30:04 VMworld 2018: Possible begins with agile and automated security (lien direct) It's August in Vegas and things are really starting to heat up, especially now that VMworld 2018 (#VMworld) is right around the corner! Taking place on August 26 – 30, VMWorld is shaping up to be quite a showcase of all things virtual networking and beyond! We are thrilled to be returning as a Gold…
Checkpoint.webp 2018-08-16 12:30:00 Who You Gonna Call? Stories From the Front Line of Cyber Defense (lien direct) By Check Point's Incident Response Team   In our industry, we tell our stories with an eye toward the hackers. While the antagonists take up all the spotlight, the heroes that stop the attacks are relegated to cameo roles.   Nowadays, thought leaders in the security industry are shifting their views on sharing information after… Guideline
Checkpoint.webp 2018-08-16 09:45:01 Quickly Gauge Your Security\'s Generation With This 5-Question Quiz (lien direct) by Bob Matlow, Cyber Security Advocate   The cyber-security world entered a new day and age when WannaCry and NotPetya wrecked havoc across hundreds of countries, causing billions of dollars of damage. Cyber criminals have adapted to this new reality by launching multi-vector, polymorphic, globally-scaled attacks – but IT professionals are lagging behind. Only 3 percent… NotPetya Wannacry
Checkpoint.webp 2018-08-15 12:30:04 July\'s Most Wanted Malware: Attacks Targeting IoT and Networking doubled since May 2018 (lien direct) Three IoT vulnerabilities entered July's top ten most exploited vulnerabilities list, as threat actors have doubled their attacks on these Mirai and Reaper-related vulnerabilities since May 2018.   During July 2018, three IoT vulnerabilities entered the Top 10 most exploited list: MVPower DVR router Remote Code Execution at #5; D_Link DSL-2750B router Remote Command Execution… Threat Cloud APT 37
Last update at: 2024-05-29 23:08:37
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter