What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2018-02-04 19:41:36 SandBlast Protects Against Flash Zero-Day Vulnerability (lien direct) >In recent days, a critical Adobe Flash zero-day vulnerability has been discovered to be exploited in the wild. Attacks are reportedly being distributed by embedding malicious Flash objects into Microsoft Excel documents. Once infected, it allows the responsible hacking group to take full control of infected machines. When the Flash object is triggered, it installs […]
Checkpoint.webp 2018-02-01 14:00:29 How Can Your Business Score Touchdowns Without An Offensive Line? (lien direct) >What the Philadelphia Eagles Can Teach Us About Cyber-Security   Imagine your founding CTO resigning … right before your company's biggest annual conference. How do you adapt, maintain momentum, and bring home wins?   The Philadelphia Eagles experienced the American football version of this nightmare scenario when their star quarterback, Carson Wentz, tore his knee […]
Checkpoint.webp 2018-02-01 02:57:51 The Check Point 2017 Global Threat Intelligence Trends Report (lien direct) >2017 was an incredible year for the cyber security industry. With attacks reaching ever higher numbers and increasing levels of innovation, there seems to be no stop to the cat and mouse game taking place between threat actors and security experts. In our H2 2017 Global Threat Intelligence Trends Report, we reveal that cyber-criminals are […]
Checkpoint.webp 2018-01-19 14:00:25 Growing a Global Company: Recapping Gil Shwed\'s Interviews with Forbes and Inc (lien direct) >If you ask any Check Point researcher or engineer for one word that describes what Check Point does best, you'll get a wide range of answers — anything from “cybersecurity” to “cyber-security” to the rebels that'll say “cyber security”.   But if you ask the press, you'll get a very different answer. Growth.   Over […]
Checkpoint.webp 2018-01-15 14:00:50 December\'s Most Wanted Malware: Crypto-Miners Affect 55% of Businesses Worldwide (lien direct) >Check Point's latest Global Threat Index reveals the rise of crypto-mining malware targeting enterprises   During the month of December 2017, crypto-mining malware rapidly rose in Check Point's Global Threat Index's top ten most prevalent malware.   Crypto-mining malware refers to cybercriminals hijacking the victim's CPU or GPU power and existing resources to mine cryptocurrency. […]
Checkpoint.webp 2018-01-12 14:00:53 Malware Displaying Porn Ads Discovered in Game Apps on Google Play (lien direct) >In the past, cyber-criminals have targeted businesses, hospitals, and governments; today, we've seen them begin to focus on games and apps intended for children.   Check Point Researchers have revealed a new and nasty malicious code on Google Play Store that hides itself inside roughly 60 game apps, several of which are intended for children. […]
Checkpoint.webp 2018-01-09 01:53:07 How The Spectre/Meltdown Vulnerabilities Work (lien direct) >Following the discovery of the Spectre and Meltdown vulnerabilities recently found in Intel, AMD and ARM processors, in this post we will try to simplify what the problem is, how it could affect your business and what actions can be taken to protect against it. It is important to begin by clarifying that despite their […]
Checkpoint.webp 2018-01-09 01:52:57 Mitigating CPU Vulnerabilities: Removing the OS Blindfold (lien direct) >OS Level Solutions Are Not Enough The recent Meltdown and Spectre vulnerabilities target weaknesses of the CPU rather than the Operating System, or the applications that run on it. (See here for background on how these vulnerabilities work). Since they do not involve the Operating System, solutions that monitor at that level, such as traditional […]
Checkpoint.webp 2018-01-05 14:00:24 LightsOut: Shining a Light On Malicious Flashlight Apps on Google Play (lien direct) >Check Point researchers have detected a new type of adware roaming Google Play, the official app store of Google. The suspicious scripts overrides the user's decision to disable ads showing outside of a legitimate context, and then, in many of the apps, hides its icon to hinder efforts to remove it. This is a purely […]
Checkpoint.webp 2017-12-21 19:53:17 Huawei Routers Exploited to Create New Botnet (lien direct) >A Zero-Day vulnerability in the Huawei home router HG532 has been discovered and hundreds of thousands of attempts to exploit it have already been found in the wild. The delivered payload has been identified as OKIRU/SATORI which is an updated variant of Mirai. The suspected threat actor behind the attack is an amateur nicknamed 'Nexus […] Satori
Checkpoint.webp 2017-12-20 22:44:05 NSS Recommends Check Point for Advanced Threat Prevention (lien direct) >Check Point’s NSS BPS Test Highlights: Lowest TCO per Mpbs Highest security effectiveness with 100% block rate Results achieved via a single, consolidated gateway We are pleased to announce that Check Point achieved NSS Recommended in the recent NSS Labs Breach Prevention System (BPS) test. Using a single consolidated 15600 gateway, Check Point achieved the […]
Checkpoint.webp 2017-12-13 14:00:31 What Lies Ahead? Cyber-Security Predictions for 2018 (lien direct) >Arnold H. Glasow famously quipped that “the trouble with the future is that it usually arrives before we're ready for it.”  The past year certainly took us by surprise when the WannaCry and Petya ransomware outbreaks hit businesses globally, causing unprecedented disruption, while serious new vulnerabilities such as BlueBorne were discovered in almost every connected […] Wannacry
Checkpoint.webp 2017-12-11 14:00:11 November\'s Most Wanted Malware: Return of Necurs Botnet Brings New Ransomware Threat (lien direct) >During the month of November, the Necurs botnet has returned to Check Point's Global Threat Index's top ten most prevalent malware. Check Point researchers found that hackers were using Necurs, considered to be the largest spam botnet in the world, to distribute the relatively new Scarab ransomware that was first seen in June 2017. The […]
Checkpoint.webp 2017-12-01 19:46:47 Webinar: Examining the latest trends in enterprise mobile cyberattacks (lien direct) >The explosive proliferation of personal smartphones and tablets in the workplace exposes companies to increased risk of cyberattacks. How bad can it be? Threats to mobile users are myriad and powerful, and hackers are ultimately capable of compromising any device, accessing sensitive data at any time. For the past year Check Point mobile threat researchers analyzed data […]
Checkpoint.webp 2017-11-30 21:09:11 77% of Android Devices Still Endanger Users Due to Design Flaws (lien direct) >Researchers have discovered a design flaw in Android that can be used to remotely capture screenshots or record audio… without the user's knowledge or consent. The attack relies on the MediaProjection service in Android, which has these extensive capabilities, and was made available for the use of non-propriety apps since Android version 5.0 (Lollipop). While […]
Checkpoint.webp 2017-11-24 13:57:42 Uber Takes Cloud Security For A Ride (lien direct) >Cloud security has had a rough ride of it recently, and this past week its driver was the $68bn global transportation company, Uber. Earlier this week, it was revealed that the personal details of Uber's 57 million drivers and had been stolen back in 2016. The company then made matters worse by not reporting the […] Uber
Checkpoint.webp 2017-11-22 21:15:48 Check Point Security Credentials Validated with Cyber Essentials Plus Awards (lien direct) >Check Point is proud to announce that we have received two 'Cyber Essentials Plus' awards under the British Government's Cyber Essentials Accreditation Scheme. The British Ambassador to Israel, David Quarrey, officially presented the accreditations as part of the UK Government's Cyber Essentials Scheme. Launched in 2014, the Cyber Essentials Scheme serves as part of the […]
Checkpoint.webp 2017-11-20 10:00:30 The Danger Behind Santa\'s Beard (lien direct) >Santa's beard is usually white, the colour of purity and innocence. However, cyber-criminals targeting online shoppers enjoying the run up to the Black Friday and Christmas holidays this year could be trying to take advantage of that innocence. Researchers at Check Point recently discovered that criminals have a new way to trick merry online shoppers […]
Checkpoint.webp 2017-11-17 13:40:33 (Déjà vu) New research: Mobile malware hits every business (lien direct) >Every business has experienced at least one mobile cyberattack in the past year, according to a new study published today by Check Point mobile threat researchers. The report, entitled Mobile Cyberattacks Impact Every Business, is the first study to document the volume and impact of mobile attacks across corporate and public enterprise environments. The landmark […]
Checkpoint.webp 2017-11-17 13:30:37 SandBlast Mobile: The best mobile security solution just got better (lien direct) >If there's one thing we can count on it's the tenacity and resourcefulness of cybercriminals. SandBlast Mobile threat researchers recently identified two new trends emerging in the global hacking community. First, cybercriminals have recently begun developing mobile permutations of existing zero-day malware. One recent case involved a mobile remote access Trojan (mRAT) that was spotted […]
Checkpoint.webp 2017-11-13 16:23:49 October\'s Most Wanted Malware: Cryptocurrency Mining Presents New Threat (lien direct) >Check Point's latest Global Threat Index has revealed crypto miners were an increasingly prevalent form of malware during October as organizations were targeted with the CoinHive variant Crypto mining is emerging as a silent, yet significant, actor in the threat landscape, allowing threat actors to extract substantial profits while victims' endpoints and networks suffer from […]
Checkpoint.webp 2017-11-07 14:00:11 Check Point IoT Blog Series: \'Home, Smart Home\' – But How Secure Is It? (lien direct) >The smart home is often idealized as a domestic paradise — your fridge orders your groceries for you, your robot vacuum cleaner zooms from room to room, and changing the thermostat is as easy as pulling up an app on your phone. But beneath the surface of this always-on, seamlessly connected exterior, however, lie significant […]
Checkpoint.webp 2017-11-01 00:25:58 Account Hijacks Affect Everybody, Even \'Top Dogs\' (lien direct) >Being “cool and smart” was the name of the game when we were at school, and it seems nothing really changes as we get older. With the 'cool factor' among IT professionals translating into the adoption of modern IT technology, it's not surprising to see why today's businesses are being pushed ever faster towards to […]
Checkpoint.webp 2017-10-26 13:00:09 HomeHack: How Hackers Could Have Taken Control of LG\'s IoT Home Appliances (lien direct) >The second season of award-winning TV thriller Mr. Robot premiered with a scene that sent shivers down the cybersecurity world's spine. In uncomfortably realistic detail, hackers virtually broke into a smart home, turning the home-based IoT technology against its inhabitants. The TV and stereo started switching on and off randomly, the water temperature in the […]
Checkpoint.webp 2017-10-24 20:39:57 Bad Rabbit – A New Ransomware Outbreak Targeting Ukraine and Russia. (lien direct) >On October 14th, the Ukrainian Security Service warned that a new large scale cyber-attack, similar to notPetya, might take place sometime between October 13 and 17. The attack arrived a few days later than expected; today (October 24th, 2017) the anticipated ransomware attack broke in Europe. Ukraine was the main target for this malware, with […] NotPetya
Checkpoint.webp 2017-10-23 22:16:24 Crypto Miners Part 2 (lien direct) >As mentioned in our previous blog post, the trend of online cryptocurrency mining is gaining momentum. The potential to mine cryptocurrency on anyone's' browser with ease and anonymity attracts website owners as well as threat actors — joining the fruitful mining pool of leading cryptocurrencies.   Machines all over the world mine cryptocurrencies and get […] Guideline
Checkpoint.webp 2017-10-23 15:15:50 Crypto Miners – The Silent CPU Killer of 2017 (lien direct) >The Pirate Bay, the world's largest BitTorrent indexer, is a massive online source for digital content– movies, games and software-and is among the top 100 most popular websites globally, according to Alexa. No stranger to controversy for its role in illegal downloads, a few weeks ago it was discovered that The Pirate Bay operators have […]
Checkpoint.webp 2017-10-19 21:08:16 A New IoT Botnet Storm is Coming (lien direct) >A massive Botnet is forming to create a cyber-storm that could take down the internet. An estimated million organizations have already been infected. The Botnet is recruiting IoT devices such as IP Wireless Cameras to carry out the attack. New cyber-storm clouds are gathering. Check Point Researchers have discovered of a brand new Botnet evolving […]
Checkpoint.webp 2017-10-18 16:47:23 Boleto: The Perfect \'Inside Job\' Banking Malware (lien direct) >The Brazilian cyberspace is known to be a whole ecosystem of its own and, although the banking malware that originates there has traditionally been somewhat basic, recent trends have indicated new and more refined tools for attack. Subsequently, what originally started in Brazil may well be about to spread to users of online banking worldwide. […]
Checkpoint.webp 2017-10-17 13:00:09 Baby, who can drive my car? (lien direct) >This is the third post in our IoT blog series. Read the first post about IoT in healthcare and the second post about smart cities here. Driverless cars have long been a feature in science fiction – and over the past few years, they've become a reality, with the major motor manufacturers developing and showcasing autonomous vehicles, […]
Checkpoint.webp 2017-10-17 12:47:35 KRACK Attack: How Secure is Your Wi-fi Connection? (lien direct) >A cybersecurity researcher of KU Leuven in Belgium, Mathy Vanhoef, has revealed a flaw in Wi-Fi's WPA2's cryptographic protocols. The discovery is alarming as the WPA2 protocol, the most common and secure Wi-Fi access protocol since 2004, is trusted by all for keeping Wi-Fi connections safe. The attack, known as a 'KRACK Attack' (Key Reinstallation […]
Checkpoint.webp 2017-10-12 13:01:43 September\'s Most Wanted Malware: Locky Shoots Back Up Global Rankings (lien direct) >Check Point's latest Global Threat Index has revealed a massive increase in worldwide Locky attacks during September, with the ransomware impacting 11.5% of organizations globally over the course of the month. Locky has not appeared in our Global Threat Impact Index, which reports on the top ten most prevalent malware attacks globally every month, since […]
Checkpoint.webp 2017-10-09 13:00:28 Check Point IoT Blog Series: Smart Cities Need Smart Security (lien direct) >The second in our Check Point IoT series, read our first post about securing IoT devices in healthcare here.  The smart city is sparking the imagination of planners, developers, governments, businesses and citizens all over the world. Smart cities combine pervasive web connectivity, smart IoT devices, artificial intelligence and machine learning. They collect and analyze, […]
Checkpoint.webp 2017-10-03 00:50:39 Check Point IoT Blog Series: First, Do No Harm. Securing Healthcare IoT Devices (lien direct) By Yariv Fishman, IoT Product Manager “When a hacker takes control of all networked medical devices at a hospital in Dallas and threatens to kill one patient every hour if his demands are not met, the Cyber team must find the source and figure out how they accessed an airtight security system.” That's the plot summary […]
Checkpoint.webp 2017-09-26 10:00:38 Check Point vSEC for Azure Stack seamlessly secures the hybrid-cloud (lien direct) Using the hybrid cloud is much like streaming a movie on a home theater system. Pulling the film from the cloud to your big screen TV, the home theater experience marries the benefits of the public cloud with the comfort of not having to leave the house and overpay for popcorn. The hybrid cloud, with […]
Checkpoint.webp 2017-09-25 10:00:59 (Déjà vu) It\'s time for Microsoft Ignite 2017! (lien direct) Microsoft Ignite 2017 (#Ignite2017) is finally here, and Check Point is delighted to be a Gold Sponsor for this year's conference. We've got a great show planned! If you are in the Orlando area and planning on attending, we invite you to come spend some time with us. Our cloud and mobile security experts are excited […]
Checkpoint.webp 2017-09-19 23:47:04 August\'s Most Wanted Malware: Banking Trojans and Ransomware That Want Your Money (lien direct) Check Point's latest Global Threat Index has revealed that banking trojans were extensively used by cyber-criminals during August with three main variants appearing in the top 10. The Zeus, Ramnit and Trickbot banking trojans all appeared in the top ten. The Trojans work by identifying when the victim is visiting a banking website, and then […]
Checkpoint.webp 2017-09-18 13:01:37 Does your mobile anti-virus app protect or infect you? The truth behind DU Antivirus Security (lien direct) With mobile attacks representing nearly 20% of all cyberattacks in the Americas during the first half of 2017, users are constantly warned to be aware of security risks affecting their data and privacy, and install security software to protect their device. But what happens when antivirus solutions can't be trusted, and actually compromise users' privacy? […]
Checkpoint.webp 2017-09-14 17:58:12 Highlights from CEO Gil Shwed\'s Quora session (lien direct) This week, our founder and CEO Gil Shwed participated in a fascinating Q&A session on Quora. He answered the Quora community's top questions on cyber security, mobile security and innovation. Here are our editor's pick highlights from his session. What will the field of cybersecurity look like in the next 10 years? In the coming […]
Checkpoint.webp 2017-09-14 13:00:35 (Déjà vu) ExpensiveWall: A dangerous \'packed\' malware on Google Play that will hit your wallet (lien direct) Check Point's mobile threat research team identified a new variant of an Android malware that sends fraudulent premium SMS messages and charges users' accounts for fake services without their knowledge. According to Google Play data, the malware infected at least 50 apps and was downloaded between 1 million and 4.2 million times before the affected […]
Checkpoint.webp 2017-09-12 17:49:03 BlueBorne: A New Set of Bluetooth Vulnerabilities Endangering Every Connected Device (lien direct) The post BlueBorne: A New Set of Bluetooth Vulnerabilities Endangering Every Connected Device
Checkpoint.webp 2017-09-11 20:25:31 Beware of the Bashware: A New Method for Any Malware to Bypass Security Solutions (lien direct) With a growing number of cyber-attacks and the frequent news headlines on database breaches, spyware and ransomware, quality security products have become a commodity in every business organization. Consequently a lot of thought is being invested in devising an appropriate information security strategy to combat these breaches and providing the best solutions possible. We have […]
Checkpoint.webp 2017-08-31 13:00:28 Would you Rather be Reactive or Proactive? (lien direct) In today’s world, an organization's cyber security system must always be operating at full force. What seemed to be “good enough solutions” before are simply not enough. Still, organizations choose to handle technical issues after the fact, providing remediation after the damage has already been done. Instead of waiting for the next attack to occur, […]
Checkpoint.webp 2017-08-30 13:00:55 Layered protection is a must. Here\'s why. (lien direct) Cyber attacks are advancing in their sophistication. Take WannaCry – once it makes a single entry, its ability to spread throughout the organization and evade protection layers infected hundreds of thousands of computers. These advances make it clear that there's no singular point solution that can act as a “magic bullet”. Companies have been approaching […] Wannacry
Checkpoint.webp 2017-08-21 13:00:05 July\'s Most Wanted Malware: RoughTed and Fireball Decrease, But Stay Most Prevalent (lien direct) Check Point's latest Global Threat Impact Index reveals that that the number of organizations impacted globally by the RoughTed malvertising campaign fell by over a third during July, from 28% to 18%. RoughTed is a large-scale malvertising campaign used to deliver malicious websites and payloads such as scams, adware, exploit kits and ransomware. Despite its […]
Checkpoint.webp 2017-08-18 13:00:19 Is Malware Hiding in Your Resume? Vulnerability in LinkedIn Messenger Would Have Allowed Malicious File Transfer (lien direct) The popular business social network LinkedIn has accumulated over 500 million members across 200 countries worldwide. Whether you're a manager seeking to expand your team or a graduate on the job hunt, LinkedIn is the go-to place to expand your professional network.   As the world's largest professional network, LinkedIn has acquired a noteworthy reputation. […]
Checkpoint.webp 2017-08-17 13:00:18 Cyber Attack Trends: Mid-Year Report (lien direct) 2017 has proved to be a lucrative year for cybercrime. Prominent malware and attack methods continue to evolve, creatively bypassing existing security solutions.  In 2016, we witnessed sophisticated new malware emerging on a regular basis, exposing new capabilities, distribution methods, and attack services offered for sale through multiple platforms. 2017 is shedding light on a […]
Checkpoint.webp 2017-08-15 13:00:38 Get Rich or Die Trying: A Case Study on the Real Identity behind a Wave of Cyber Attacks on Energy, Mining and Infrastructure Companies (lien direct)     Over the past 4 months, over 4,000 organizations globally have been targeted by cyber attacks which aim to infect their networks, steal data and commit fraud.  Many of these companies are leading international names in industries such as oil & gas, manufacturing, banking and construction industries – and some have had their defenses […] Guideline
Checkpoint.webp 2017-08-15 12:30:49 ZoneAlarm Anti-Ransomware Earns “Editor\'s Choice” from PC magazine (lien direct) A recent review in PC magazine by Lead Analyst, Neil J. Rubenking approaches one of cyber security's latest growing concerns, ransomware. Various comparison tests of anti-ransomware products were conducted while specifically focusing on Check Point's consumer anti-ransomware product, ZoneAlarm. ZoneAlarm by Check Point is based on the same technology of its enterprise grade product, SandBlast […] Guideline
Checkpoint.webp 2017-08-11 23:52:38 “The Next WannaCry” Vulnerability is Here – Let\'s Stop it before it\'s too Late (lien direct) This Tuesday, Microsoft released a security patch including 48 fixes, 25 of which are defined as “critical”. While Microsoft updates happen every month, this one reveals an especially dangerous vulnerability – CVE-2017-8620. Behind this dull name hides a severe flaw affecting all current versions of Windows, which enables attackers to spread a contagious attack between […] Wannacry
Last update at: 2024-05-29 15:09:34
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter