What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2020-04-28 14:00:02 Newest iOS Vulnerabilities and How Check Point Customers Remain Protected (lien direct) By Yael Macias, Product Marketing Manager, Endpoint & Mobile Security And Danielle Guetta, Product Marketing Specialist, Email Security Last week, cyber security firm ZecOps announced that it had discovered two serious vulnerabilities in the iOS Mail app which allow an attacker to remotely infect an iPhone or iPad and gain full control over their inbox.…
Checkpoint.webp 2020-04-27 14:00:03 How Resilient is your Endpoint Security Solution? (lien direct) Abstract Have you recently examined your security solution for remote workers? Will your Endpoint Protection solution prevent the most complex, damaging attacks that your organization might face these days? As hackers around the world are taking advantage of the current situation, accelerating the attempts to spread infection and gain access to or ganizations' data, your…
Checkpoint.webp 2020-04-24 11:00:15 Aimed at moving targets: five cyber-threats that put mobile devices at risk (lien direct) Mobile security is no longer an option – it's a necessity. The last decade has seen an explosion in the number of people adopting the Bring Your Own Device (BYOD) approach in which they use their personal devices for work.  And, with the current requirements for working from home, triggered by the global spread of…
Checkpoint.webp 2020-04-23 14:00:13 (Déjà vu) Productivity and Zero-Day Prevention – A Zero-Sum Game? (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part Three of our four part series, “Stopping Zero… Threat
Checkpoint.webp 2020-04-20 11:00:57 Coronavirus update: as economic stimulus payments start to flow, cyber-attackers want to get their share too (lien direct) With the coronavirus (Covid-19) pandemic shutting down major parts of the global economy, governments are responding with massive stimulus packages aimed at supporting businesses and individuals.  In the U.S. alone, the federal government is rolling out a $2 trillion package of Economic Impact Payments to help give the economy a shot in the arm and…
Checkpoint.webp 2020-04-17 14:00:37 10 ways to shut down attacks, with this Buyer\'s Guide to Cyber Security (lien direct) Globally, the number of sophisticated and advanced persistent threats -or prolonged espionage-style attacks on organizations- has risen exponentially. New interception capabilities and data exfiltration methods have only increased hackers' appetite for destruction, making cyber crime more alluring and simplistic than ever before. Yet, only 10% of organizations employ the most advanced threat prevention techniques. As… Threat
Checkpoint.webp 2020-04-16 14:00:53 Is your Hospital Prepared for the Next Cyber Attack? (lien direct) By Dana Katz, Head of Product Marketing, Threat Prevention During the COVID-19 crisis, cyber-criminals have not gone into quarantine. They continue to seek out system vulnerabilities, and they do not mercy the hospitals. Attacks against the healthcare sector have increased by 150% in the past month alone [1], as in the case of Brno University… Threat
Checkpoint.webp 2020-04-15 11:00:38 Frost & Sullivan Names Check Point SandBlast Mobile a Leader in Mobile Security (lien direct) By Yael Macias, Product Marketing Manager, Threat Prevention We are excited to share the news that Frost & Sullivan has presented Check Point with the Frost Radar Best Practices Award for Growth, Innovation & Leadership in the European Mobile Threat Defense Market. This recognition is strictly reserved for companies that are market leaders and are… Threat Guideline
Checkpoint.webp 2020-04-14 11:00:49 Apple is Most Imitated Brand for Phishing in Q1 2020, Shows Check Point Research (lien direct) We all like to think we would never fall for a phishing attempt.  Unfortunately, none of us are immune because we all make mistakes.  Verizon's 2019 Data Breach Investigations Report showed that nearly one-third (32%) of data breaches involved phishing activity.  What's more, phishing was present in 78% of cyber-espionage incidents and the installation and use of… Data Breach
Checkpoint.webp 2020-04-10 14:00:19 How to Implement Layered Security into Cloud Workloads (lien direct) Microservices are quickly changing the face of cloud computing, giving cloud architects the tools needed to move away from provisioning resources statically, such as with servers and virtual machines (VMs). New types of workloads, like serverless and containers, realize greater operational efficiencies, and compute as a service (CaaS) is now more affordable and scalable than…
Checkpoint.webp 2020-04-09 14:00:35 (Déjà vu) Four Best Practices for Configuring Network Cyber Security (Part 3) (lien direct) Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part Three of our four part series, “Stopping Zero Days at the Speed of Business.” As discussed…
Checkpoint.webp 2020-04-09 14:00:35 (Déjà vu) Four Best Practices for Configuring Network Security against Zero Days (Part 3) (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part Three of our four part series, “Stopping Zero… Threat
Checkpoint.webp 2020-04-09 11:00:31 Keep your mobile phone free of Coronavirus, both inside & outside (lien direct) Over the past month, many articles have been published recommending that we keep our mobile phones clean to reduce the risk of Coronavirus infection.  While there's still some debate over whether it's necessary to clean your phone case and screen to get rid of possible germs, it's a good idea to watch out for internal…
Checkpoint.webp 2020-04-09 11:00:22 March 2020\'s Most Wanted Malware: Dridex Banking Trojan Ranks On Top Malware List For First Time (lien direct) Check Point's researchers find Dridex has been updated and spread via multiple spam campaigns to deliver targeted ransomware, increasing the risk from the long-established trojan Our latest Global Threat Index for March 2020 shows the well-known banking trojan Dridex, which first appeared in 2011, has entered the top ten malware list for the first time,… Spam Malware Threat
Checkpoint.webp 2020-04-08 14:00:27 CloudGuard IaaS Performance: up to 377% improvement with R80.40 (lien direct) By Hezi Bahry, Product Manager, CloudGuard IaaS, published April 8, 2020 I have come to realize, over many years of purchasing various products, that the product price is one of the most misleading parameters in the decision-making process. Buying a cheaper product may be an easy decision at the time of purchase, but it often… Guideline
Checkpoint.webp 2020-04-07 13:00:07 A Quantum Leap for Network Security (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms What a time to be alive. The coronavirus outbreak has accelerated the digital transformation of enterprises requiring them to expand support for remote internet connectivity across the globe. Businesses need to provide their employees the tools to protect corporate data and intellectual property while working remotely.…
Checkpoint.webp 2020-04-07 11:00:27 A Perfect Storm: the Security Challenges of Coronavirus Threats and Mass Remote Working (lien direct) The Coronavirus pandemic has brought perhaps the fastest, starkest change to working patterns around the world in living memory.  Whilst workers in healthcare, policing, retail, delivery, cleaning and a host of other essential frontline services grapple with vastly increased demand and challenging working conditions, a majority of office staff globally are having to quickly adjust…
Checkpoint.webp 2020-04-03 14:00:10 The Cure for Securing Cloud Workloads in Healthcare (lien direct) By Trisha Paine, Head of Cloud Marketing Programs, published April 3rd, 2020 The healthcare industry has always been more cautious when it comes to new deployment mechanisms, especially when they involve the cloud. While one appreciates all of the benefits the cloud offers, their first priority is safeguarding patient private data and records. However, this…
Checkpoint.webp 2020-04-02 14:00:09 Cloud Migration Strategies (lien direct) Title: Cloud Migration Strategies By Jonathan Maresky, Product Marketing Manager, CloudGuard IaaS, published April 2, 2020 When determining your cloud computing strategy, it's important to understand that no two commercial situations are alike. Organizations may have varying areas of expertise, different commercial pressures, experiences, team structures, responsibilities, and so on. While some companies are “born…
Checkpoint.webp 2020-04-02 10:00:21 Coronavirus update: In the cyber world, the graph has yet to flatten (lien direct) The struggle against the coronavirus pandemic continues to make an impact globally. According to Dr. Anthony Fauci, – longtime director for the National Institute of Allergy and Infectious Diseases and the emerging face of American leadership in the fight against the virus – it is estimated that the U.S. may see between 100,000 and 200,000… Guideline
Checkpoint.webp 2020-03-30 14:00:07 Cloud Security Intelligence Boost for SIEM (lien direct) By Gui Alvarenga, Product Marketing Manager Deploying Cloud computing infrastructure is an excellent way for enterprises to stay agile, especially in today's demanding, fast paced, digitally transforming world – if you're in business and not meeting those demands, well, then you're probably out of business More applications and workloads, faster deployment, at higher scale, all…
Checkpoint.webp 2020-03-30 11:00:18 COVID-19 Impact: Cyber Criminals Target Zoom Domains (lien direct) While the world is struggling with the Coronavirus outbreak, many countries have implemented precautionary measures. Schools are being closed, communities are asked to shelter-in-place, and many organizations have enabled their employees to work remotely. As a result, video communication platforms are the daily norm. As the interest and usage of these platforms increases, cyber criminals…
Checkpoint.webp 2020-03-27 14:00:52 Public Cloud – 4 Subtle Differences with Significant Security Concerns (lien direct) By Grant Asplund, Cloud Evangelist Do you know what percentage of enterprises surveyed are either very concerned or extremely concerned about security in the cloud? Considering Gartner is predicting Infrastructure as a Service (IaaS) CAGR will approach 30% through 2022, you would think it's not too high, right? I'll share the answer with you a…
Checkpoint.webp 2020-03-26 11:00:01 Who\'s Zooming Who? Guidelines on How to Use Zoom Safely (lien direct) By Omri Herscovici, Vulnerability Research Team Lead In recent weeks, the COVID-19 crisis has meant that millions of people are staying at home instead of going to work or meeting up with people. Estimates vary but up to 50% of employees globally may now be working remotely. Online communications platforms have become essential for personal… Vulnerability Guideline
Checkpoint.webp 2020-03-25 14:00:52 (Déjà vu) Three Must-Haves for Stopping Zero Days at the Speed of Business (Part 2) (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but can stop them before they ever reach their network, without compromising business agility or speed. Here is Part 2 of our three part… Threat
Checkpoint.webp 2020-03-23 14:00:45 How Your Attack Surface is Reduced, Moving to Serverless (lien direct) Serverless is a new approach to application architecture and deployment. Security becomes both easier and harder, and it is nuanced. In this post, we will go over: what got better, what got more challenging, and what changes What Got Better One key point that is worth shouting from the rooftops is that if done right,…
Checkpoint.webp 2020-03-19 11:00:38 COVID-19 Impact: As Retailers Close their Doors, Hackers Open for Business (lien direct) While we struggle to contain the outbreak of the coronavirus worldwide, its impact is spreading rapidly across the globe.  Countries are shutting their borders and imposing isolation on cities and states, businesses are scaling back their operations, the entertainment world is going into hibernation and retailers worldwide are closing their doors. And of course, when…
Checkpoint.webp 2020-03-18 14:00:47 AWS Lambda Stateless & Ephemeral? (lien direct) By, Hillel Solow, Serverless Security R&D With AWS Lambda, the stateless and ephemeral nature of serverless functions shifts the way attackers approach these systems. Some of the key ramifications of this shift are: The move to repetitive stateless attacks, where attackers leverage one or more application weaknesses to do some small volume of the overall…
Checkpoint.webp 2020-03-17 11:00:58 A Life of Cybercrime: The Inside Story of How a Nigerian Hacker Earned over $100,000 (lien direct) When you spot a phishing attempt or an email with a suspicious document attached in your inbox, have you ever wondered who actually sent it to you, and how they got your details?  Or even how much money they really make from their activities? Well, we can now answer those questions. Over the past few…
Checkpoint.webp 2020-03-16 14:00:00 (Déjà vu) Improvements of CloudGuard IaaS in the latest release of R80.40 Unified Security (lien direct) By Hezi Bahry, Product Manager, CloudGuard IaaS, published March 16, 2020 At Check Point we continually improve our products with new features and functionality. Some of these improvements are as a result of customer requests. Some are needed to ensure that CloudGuard IaaS is fully up-to-date with new features and changes implemented by the public…
Checkpoint.webp 2020-03-16 14:00:00 Highlights of CloudGuard IaaS R80.40 Latest Release (lien direct) By Hezi Bahry, Product Manager, CloudGuard IaaS, published March 16, 2020 At Check Point we continually improve our products with new features and functionality. Some of these improvements are as a result of customer requests. Some are needed to ensure that CloudGuard IaaS is fully up-to-date with new features and changes implemented by the public…
Checkpoint.webp 2020-03-12 16:14:59 Common Zero-Day Network Protection Approaches and Drawbacks (Part 1) (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part 1 of our four part series on “Stopping… Threat
Checkpoint.webp 2020-03-11 18:06:22 Implementing Effective Security Measures for Your Remote Workforce (lien direct) In our previous blog we went over the best practices an organization can take to enable their employees to work safely from home during the coronavirus (COVID-19) outbreak without impacting the organization's security and productivity. As we learned we need to take into consideration key aspects related to the world of Zero Trust, enabling remote…
Checkpoint.webp 2020-03-11 14:00:56 SandBlast Mobile expands its ecosystem by adding Jamf as a supported mobile management solution (lien direct) … to extend mobile security to the iOS mobile workforce By Yael Macias, Product Marketing Manager, Threat Prevention and Ran Schwartz, Product Manager, Threat Prevention With over 35,000 customers, Jamf is the industry standard for all things Apple in the enterprise. Jamf's portfolio of products allow customers to streamline authentication, manage the Apple ecosystem, and… Threat
Checkpoint.webp 2020-03-11 11:00:24 February 2020\'s Most Wanted Malware: Increase in Exploits Spreading the Mirai Botnet to IoT Devices (lien direct) Check Point Research also reports that Emotet has been spreading via new SMS phishing Campaign Our latest Global Threat Index for February 2020 shows a large increase in exploitation of a vulnerability to spread the Mirai botnet, which is notorious for targeting Internet-of-Things (IoT) devices, such as web cameras, modems and routers, and for conducting… Vulnerability Threat
Checkpoint.webp 2020-03-09 16:49:34 Top Tips for Secure Remote Working (lien direct) Practical tips to enable employees to work safely from home during the Coronavirus outbreak Are we facing an unprecedented pandemic, or will our fears be unfounded? It's impossible to say right now, but global concerns over the current spread of coronavirus, and what will happen next with the outbreak is driving companies to review how…
Checkpoint.webp 2020-03-09 14:00:38 Serverless Architecture = What Cloud Should Be (lien direct) By Hillel Solow, Serverless Security R&D Serverless enables you to shift even more infrastructure management responsibilities to your cloud provider. Serverless architectures provide you automation and the benefit of experiencing unlimited scale potential. Very little stands between developers and deployed code, which accelerates time to market, while making it easier to maintain and test individual…
Checkpoint.webp 2020-03-05 11:00:16 Update: Coronavirus-themed domains 50% more likely to be malicious than other domains (lien direct) As we recently reported, Check Point Research determined that hackers around the globe have found the Coronavirus serving them well as an enabler for their activities. The outbreak and spread of the coronavirus is still undergoing, and hackers are still riding the wave of the epidemic. Our Global Threat Index for January 2020 shows cyber-criminals are… Threat
Checkpoint.webp 2020-03-04 14:00:17 Embracing the Benefits and Challenges of Digital Transformation (lien direct) By Gui Alvareng, Product Marketing Manager, published March 4th, 2020 Digital transformation and technology trends have shaped how we live, communicate, and do business.  Organizations are becoming more agile, embracing technologies like artificial intelligence (AI), machine learning (ML), mobile and cloud computing to scale efficiency and profitability, while remaining competitive at the same time.  Cloud…
Checkpoint.webp 2020-02-25 17:20:12 Check Point SandBlast Agent Achieves AA Product Rating in NSS Labs 2020 Advanced Endpoint Protection Test (lien direct) By Adeline Chan, Threat Prevention Product Marketing We are thrilled to announce that Check Point achieved an AA rating in the 2020 NSS Labs Advanced Endpoint Protection (AEP) test. Check Point's endpoint solution, SandBlast Agent, achieved a 99.12% total block rate to earn an AA rating. No vendor in the test received higher than an… Threat
Checkpoint.webp 2020-02-24 14:00:49 Check Point expands the 1500 series gateways for SMB with 2 new models (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Small businesses play a critical role in economic growth and innovation across the globe, but often lack the resources to fully protect themselves against today's advanced cyber-threats. Now, small and midsize businesses can enjoy truly enterprise-grade security with industry-leading threat prevention capabilities, coupled with easy and… Threat Guideline
Checkpoint.webp 2020-02-21 11:00:07 Is the Google Play Store Safe? Not Yet. (lien direct) By Ran Schwartz, Product Manager, Threat Prevention Over recent years, there has been a lot of activity on Google's part to improve the security of its Google Play app store.  Why?  Because millions of users have inadvertently downloaded thousands of malicious applications from the store which have compromised their data including SMS, credentials, photos, calendars… Threat
Checkpoint.webp 2020-02-20 14:00:46 All Things Mobile Security @RSA 2020 (lien direct) By Yael Macias, Product Marketing Manager, Threat Prevention RSA is fast approaching, and we have many exciting things going on during the event in San Francisco next week! One of the topics you will be able to learn about in our booth is how to effectively protect a mobile workforce, making sure mobile threats don't… Threat
Checkpoint.webp 2020-02-19 13:00:29 Plenty More Phish in the Sea…. (lien direct) Yaffa Finkelstein, Product Marketing Manager, CloudGuard SaaS, published February 12, 2020 Hands up if you've ever received one of these emails? “Dear Sirs, A person with the same family name as you, died last week in deepest Peru. You are The Only Relative that we can find and so we'd like your date of birth,…
Checkpoint.webp 2020-02-18 10:00:22 Beware of the other virus – the spread of Coronavirus-themed Malware (lien direct) While the world attempts to take control over the spread of the Coronavirus, and tries to contain, eliminate and prevent it from spreading, hackers around the globe have found the Coronavirus serving them well as an enabler for their activities. Our latest Global Threat Index for January 2020 shows cyber-criminals are exploiting interest in the… Malware Threat
Checkpoint.webp 2020-02-14 13:00:21 Meeting the Security Needs of 31 Nations: R80 Receives 2 Common Criteria Certifications (lien direct) Check Point recently received international recognition for meeting the essential security requirements for government sectors across the globe. Check Point's R80 Unified Security Management and Gateway Appliances achieved Common Criteria Certifications for EAL4+ and Protection Profile Compliance for providing leading security management technology to the 31 Nations belonging to the Common Criteria Recognition Agreement. What… Guideline
Checkpoint.webp 2020-02-13 10:00:49 January 2020\'s Most Wanted Malware: Coronavirus-themed spam spreads malicious Emotet malware (lien direct) Check Point's researchers also report an increase in exploits of the 'MVPower DVR Remote Code Execution' vulnerability, impacting 45% of organizations globally While the threat of Coronavirus grabs the attention of the world, our latest Global Threat Index for January 2020 shows cyber-criminals are also exploiting interest in the global epidemic to spread malicious activity,… Spam Malware Threat
Checkpoint.webp 2020-02-12 10:00:07 Valentine\'s & Chocolate Don\'t Always Equal Love (lien direct) With Valentine's Day approaching, lovers around the world are working on finding the best way to celebrate with their loved ones. Meanwhile – cyber criminals around the world also seem to be caught up in the spirit of this unique day. Over the past 2 years, Check Point Research has identified the use of the…
Checkpoint.webp 2020-02-10 13:00:21 What Are Serverless Functions: Three Revolutions Wrapped in One (lien direct) After spending most of my day talking about serverless functions security, how it is different, what to worry about, and what to feel good about, I often find it difficult to communicate around the challenges of serverless. This is because people use the word serverless in different ways. Why? “Serverless,” like many new market terms,…
Checkpoint.webp 2020-02-07 13:00:36 Learn How Check Point Secured the Branch Office VMware SD-WAN™ for a Global Chemical Company (lien direct) Businesses are accelerating their digital transformation to cloud SaaS applications like Office 365 by adopting SD-WAN. SD-WAN enables enterprises to connect directly to the Internet and remove the cloud application latency caused by routing traffic through the data center using MPLS lines. However, connecting directly to the Internet and bypassing datacenter security can expose your…
Last update at: 2024-05-31 10:08:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter