What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2018-08-16 09:45:01 Quickly Gauge Your Security\'s Generation With This 5-Question Quiz (lien direct) by Bob Matlow, Cyber Security Advocate   The cyber-security world entered a new day and age when WannaCry and NotPetya wrecked havoc across hundreds of countries, causing billions of dollars of damage. Cyber criminals have adapted to this new reality by launching multi-vector, polymorphic, globally-scaled attacks – but IT professionals are lagging behind. Only 3 percent… NotPetya Wannacry
Checkpoint.webp 2018-08-15 12:30:04 July\'s Most Wanted Malware: Attacks Targeting IoT and Networking doubled since May 2018 (lien direct) Three IoT vulnerabilities entered July's top ten most exploited vulnerabilities list, as threat actors have doubled their attacks on these Mirai and Reaper-related vulnerabilities since May 2018.   During July 2018, three IoT vulnerabilities entered the Top 10 most exploited list: MVPower DVR router Remote Code Execution at #5; D_Link DSL-2750B router Remote Command Execution… Threat Cloud APT 37
Checkpoint.webp 2018-08-12 21:00:05 Faxploit: Breaking the Unthinkable (lien direct) In ground breaking research, dubbed 'Faxploit', Check Point researchers show how cyber criminals could infiltrate any home or corporate network by exploiting all-in-one printer-fax machines. A fax number is the only thing required to carry out the attack. HP all-in-one printer fax machines were used as the test case, and close cooperation with the company…
Checkpoint.webp 2018-08-12 19:00:02 Man-in-the-Disk: A New Attack Surface for Android Apps (lien direct) Recently, our researchers came across a shortcoming in the way Android apps use storage resources. Careless use of External Storage by applications may open the door to an attack resulting in any number of undesired outcomes, such as silent installation of unrequested, potentially malicious, apps to the user's phone, denial of service for legitimate apps,…
Checkpoint.webp 2018-08-08 12:30:05 FakesApp: Using WhatsApp to Spread Scams and Fake News (lien direct) In a disturbing revelation, Check Point researchers have discovered a vulnerability in WhatsApp that allows a threat actor to intercept and manipulate messages sent by those in a group or private conversation. By doing so, attackers can put themselves in a position of immense power to not only steer potential evidence in their favor, but… Vulnerability Threat
Checkpoint.webp 2018-08-03 12:00:01 Black Hat USA 2018: Take the Check Point Cyber Challenge (lien direct) Next week, the doors to Black Hat USA 2018 open at Mandalay Bay in Las Vegas.   In booth #764 in the Business Hall, Check Point will showcase our newest, most powerful security solutions for preventing today's fifth generation network, cloud, and mobile threats.   Visit our exhibit to learn about the five generations of cyber…
Checkpoint.webp 2018-07-30 16:16:01 Dan Yerushalmi appointed as Head of Global Sales and Strategy (lien direct) We are excited to announce that Dan Yerushalmi has been appointed as Check Point's new head of global sales and strategy.   Dan joined Check Point earlier this year with extensive sales, operations and strategy experience throughout his career, making him a natural fit for this important role in our company. Over the last two…
Checkpoint.webp 2018-07-30 13:00:02 Malvertising: The Illegal Form of Lying (lien direct) H.G.Wells once said that advertising is merely a legalized form of lying. In the age of digital marketing, though, it seems that threat actors have taken the saying a step further and created an illegal form of lying out of the online advertising industry.   In an alarming discovery by Check Point Research, threat actors… Threat
Checkpoint.webp 2018-07-26 13:00:02 (Déjà vu) Combatting Fifth Generation Cyberattacks: Introducing SandBlast Mobile 3.0 and New 23900 Security Gateway (lien direct) We can count on one thing when it comes to protecting businesses from cyberattacks. Threat actors will always exploit the softest part of their targets. Today, in the fifth generation of cyberattacks, this fact rings more true than ever. Multi-vector attacks that probe enterprise networks and connected devices and change rapidly to avoid detection are… Threat
Checkpoint.webp 2018-07-18 13:00:05 (Déjà vu) Google Next 2018: Cloud and Mobile Security Showcase (lien direct) Google Next 2018 (#GoogleNext18) is almost upon us and we're delighted to return as a Velocity Partner for this year's conference. Check Point has a great show planned, so if you plan to be at the Moscone Center in San Francisco July 24 – 26, we invite you to come spend some time with us.…
Checkpoint.webp 2018-07-12 13:00:04 Cyber Attack Trends: 2018 Mid-Year Report (lien direct) When it comes to the global cyber threat landscape, threats are ever evolving, keeping organizations – as well as the security community – constantly challenged. From taking advantage of the Blockchain to developing new attack methods in the thriving mobile arena, threat actors utilize all the latest technologies to achieve their malicious goals.   In… Threat
Checkpoint.webp 2018-07-08 09:24:00 (Déjà vu) APT Attack In the Middle East: The Big Bang (lien direct) Over the last few weeks, the Check Point Threat Intelligence Team discovered the comeback of an APT surveillance attack against institutions across the Middle East, specifically the Palestinian Authority. The attack begins with a phishing email sent to... Threat
Checkpoint.webp 2018-07-05 19:12:05 An Invasive Spyware Attack on Military Mobile Devices (lien direct) Earlier this week, Israeli security agencies announced that the Hamas terrorist organization had installed spyware on Israeli soldiers' smartphones in its latest attempt to collect information on its long time enemy. About 100 people fell victim to the attack that came in the form of fake World Cup and online dating apps that had been…
Checkpoint.webp 2018-07-05 13:00:00 June\'s Most Wanted Malware: Banking Trojans Up 50% Among Threat Actors (lien direct) Check Point's latest Global Threat Index reveals that Trojan malware families enter Top 10 Most Wanted Ranking; Cryptomining Remains Tops on List   Over the past four months, banking Trojans have increased their global impact by 50 percent, as two Trojan malware families enter the latest Global Threat Index's Top 10 Most Wanted Malware.  … Malware Threat
Checkpoint.webp 2018-07-02 11:58:04 Check Point\'s ZoneAlarm Anti-Ransomware Earns “Editor\'s Choice” from PC magazine… again! (lien direct) We were thrilled to learn that Check Point's consumer and small office offering, ZoneAlarm Anti-Ransomware, recently received an “excellent” rating from PC Magazine's Neil J Rubenking.   Based on the same technology that powers our enterprise-grade product, SandBlast Anti-Ransomware, Zone Alarm Anti-Ransomware went up against several competing products in a comprehensive review of the marketplace.…
Checkpoint.webp 2018-06-21 07:00:03 (Déjà vu) Forrester Research names Check Point Software a Leader in Endpoint Security Suites (lien direct) SandBlast Agent Complete Endpoint Protection received highest possible scores in the Malware Prevention, Data Security, and Mobile Security criteria   We are pleased to announce that Forrester Research recognized Check Point as a Leader in its newly published report, “The Forrester Wave™: Endpoint Security Suites, Q2 2018”.   “Check Point offers a fully featured, traditional… Malware Guideline
Checkpoint.webp 2018-06-21 07:00:03 (Déjà vu) Check Point Software Named a Leader in Endpoint Security Suites by Independent Research Firm (lien direct) SandBlast Agent Complete Endpoint Protection received highest possible scores in the Malware Prevention, Data Security, and Mobile Security criteria   We are pleased to announce that Forrester Research recognized Check Point as a Leader in its newly published report, “The Forrester Wave™: Endpoint Security Suites, Q2 2018”.   “Check Point offers a fully featured, traditional… Malware Guideline
Checkpoint.webp 2018-06-20 08:00:04 Can You Hear The Digging? The Dangers of Mobile Mining (lien direct) Mobile malware focused cyber-criminals are fast adapters, and tend to follow rising trends in order to reach a wider audience. Today's current trend is cryptocurrencies.   There are several ways in which cyber criminals are taking advantage of the current frenzy surrounding cryptocurrencies. Some mobile miners look to secretly mine these digital currencies without the…
Checkpoint.webp 2018-06-18 13:00:02 Cyber-Criminals Are On The Offensive During the World Cup: Wallchart Phishing Campaign Exploits Soccer Fans (lien direct) Keeping track of the World Cup can get overwhelming.   Cyber criminals are keenly aware of this pain point, seeking to use the buzz around the World Cup as cover for their sneaky attacks.   Check Point researchers have identified a phishing campaign targeting soccer fans, using the email subject line of ““World_Cup_2018_Schedule_and_Scoresheet_V1.86_CB-DL-Manager.”  This type…
Checkpoint.webp 2018-06-15 13:00:00 (Déjà vu) When Ransomware Goes Mobile (lien direct) In the past two years, the most significant trend in the malware world was the rise of ransomware. Recently, mobile malware followed the footsteps of PC malware, like it has done many times before, as several security vendors detected a sharp rise in the spread of mobile ransomware. According to ESET, ransomware has grown by…
Checkpoint.webp 2018-06-14 13:00:04 Account Takeovers and Cloud Security, Part 3: The Anti-Phishing Solution (lien direct) Having already looked at the challenges of moving to the cloud, and how attackers gain control of a victim's account, in this third and final post in our cloud security series, we will be looking at how an in depth approach to defense is required to prevent account takeovers.   As discussed, the primary method…
Checkpoint.webp 2018-06-13 13:00:03 Introducing CADET: AI Technology in Action (lien direct) One of the most complex challenges in the world of cyber security is accurately identifying whether a file is good or bad. Take, for example, an executable file. Unlike Word or Excel files for instance, that function only within the context of a specific program, executables, by their very nature, need to operate in a…
Checkpoint.webp 2018-06-12 19:53:01 Deep Dive into UPAS Kit vs. Kronos (lien direct) By Mark Lechtik Introduction In this post we will be analyzing the UPAS Kit and the Kronos banking Trojan, two malwares that have come under the spotlight recently due to the back story behind them. Background In May 2017, WannaCry wreaked havoc in ove... Wannacry
Checkpoint.webp 2018-06-12 13:00:02 The Atlanta Ransomware Attack Wasn\'t as Bad as We Thought – It\'s Worse (lien direct) When the news broke about the massive ransomware attack on the city of Atlanta, the details seemed dire yet murky – we knew about court dates getting rescheduled, city job applications getting frozen, and computer systems going down for nearly a week. As the rubble began to clear, we're now seeing a better picture on…
Checkpoint.webp 2018-06-08 13:00:00 Championship Basketball, Championship Cybersecurity: Lessons from the Golden State Warriors (lien direct) Immovable object, meet unstoppable force.   Led by two-time league MVP Stephen Curry, the Golden State Warriors are chasing basketball history. They've broken the record for wins in a regular season, they've scored and defended at all-time percentages, and they've won two championships in the past three years — nearly sweeping LeBron James and the […]
Checkpoint.webp 2018-06-07 19:55:01 Banking Trojans Continue to Lurk Beneath the Surface (lien direct) No-one likes having a stranger look over their shoulder when withdrawing money from a public ATM machine, so how much more so would you not want that stranger watching as you carry out online banking activities in the privacy of your own home. Although banks themselves have taken measures to strengthen the security of their […]
Checkpoint.webp 2018-06-07 13:00:02 May\'s Most Wanted Malware: Cryptomining Malware Digs into Nearly 40% of Organizations Globally (lien direct) Check Point's latest Global Threat Index reveals that the Coinhive cryptominer impacted 22% of organizations, increasing by nearly 50% in May 2018   Crypto-mining malware has shown no signs of slowing its dominance, as the impact of the Coinhive cyptominer increased by nearly 50% during the month, affecting 22% of all organizations around the world […]
Checkpoint.webp 2018-06-06 13:00:02 What The NBA Finals Can Teach Us About Cyber Security (lien direct) If LeBron James didn't play basketball, he'd be just as menacing as a cyber-hacker.   And if Stephen Curry wasn't shooting three-pointers before he turned three years old, he'd be just as effective at Check Point as he is as a point guard.   The NBA Finals are on, and for the fourth consecutive year, […]
Checkpoint.webp 2018-06-05 13:00:02 Healthcare, Retail, and Finance: Gen V Attacks Affect All Industries (lien direct) Fifth generation mega-attacks have changed the cyber security landscape forever.  As proven by the WannaCry and Petya ransomware attacks last year, using vulnerabilities and exploit tools stolen from intelligence agencies, attackers can now cause economic chaos across all industries around the world.   From finance to healthcare to manufacturing, almost all organizations across all industries […] Wannacry
Checkpoint.webp 2018-06-04 13:00:01 GDPR: the Fifth Generation of Data Security (lien direct) The default shorthand to describe GDPR is a “game changer for data privacy and security”. With roots in a 19th century law essay as well as more recent directives, the arrival of this type of regulation should come as a surprise to very few.   GDPR may, and probably will, prove to be game changing. […]
Checkpoint.webp 2018-06-01 13:00:04 Cyber Attacks 101: Process Doppelgänger, The Not-So-Friendly Ghost (lien direct) Defending cyber attacks requires understanding the people and groups that carry them out – the more we know about who they are, how they operate, and what they're capable of, the more equipped we will be to thwart them in their tracks.   Cyber criminals see it the same way – they're always seeking intelligence […]
Checkpoint.webp 2018-05-15 13:00:04 One Year Later: WannaCry, The Dawn Of A New Generation Of Cyber-Attacks (lien direct) A year ago today, after multiple days of digital bombardment, the cyber-security world changed forever.   Over one weekend, the notorious ransomware attack that would become widely known as WannaCry infected more than 200,000 machines around the world, causing billions of dollars in damages. Ransomware attacks occur all the time, but the speed and the […] Wannacry
Checkpoint.webp 2018-05-14 13:00:02 April\'s Most Wanted Malware: Cryptomining Malware Targeting Unpatched Server Vulnerabilities (lien direct) After analysing April's threat data from a global network of sensors and millions of data points, Check Point researchers published the latest Global Threat Index today. Crypto-mining malware remains a growing threat to organizations all across the world, as cyber-criminals are taking advantage of insufficient security practices by targeting unpatched vulnerabilities.   April 2018 marked […]
Checkpoint.webp 2018-05-08 13:00:03 Telegram: The New Channel of Choice for Conducting Cyber Crime (lien direct) The Dark Web is a hive of illicit activity. From illegal guns and drug dealing to the Ransomware-as-a-Service programs, buyers and sellers can use this medium to trade and exchange both knowledge and products.   The take-down of such Dark Web market places, Hansa Market and Alpha Bay, by various American and European law enforcement […]
Checkpoint.webp 2018-05-01 13:00:00 SiliVaccine: A Special Report Into North Korea\'s Anti-Virus (lien direct) Revealed: In an exclusive piece of research, Check Point Researchers have carried out a revealing investigation into North Korea's home-grown anti-virus software, SiliVaccine.          One of several interesting factors is that a key component of SiliVaccine's code is a 10-year-old copy of one of Trend Micro’s, a Japanese company, software components.   […]
Checkpoint.webp 2018-04-29 15:05:02 Cryptomining to The Dark Side (lien direct) Key Findings: A once legitimate video download software site, OSDSoft, has moved into crypto-mining. Around 6000 machines have been infected in just a few months. Distributed by a fraudulent Adobe Flash Player update service, the malware is mining $700 of Monero crypto currency for the perpetrator each day. Check Point researchers have recently discovered a […]
Checkpoint.webp 2018-04-29 07:11:03 The Problem With Two-Factor Authentication (lien direct) Organizations, large and small, are moving to the cloud en masse. While the cloud offers clear benefits, there are also challenges when it comes to security. In the first post of this cloud security series, we outlined these challenges and explained the risks behind these challenges not being properly addressed.   In this second part […]
Checkpoint.webp 2018-04-24 13:00:00 Fifth Generation Phishing Kits Have Arrived (lien direct) “Give a man a fish and you feed him for a day. Teach a man to fish and you feed him for a lifetime.” – Maimonides (1135-1204).   With online phishing kits being the all-in-one DIY fishing pack for those new to this illicit activity, low-tech scammers are taking Maimonides' proverb to heart.   Phishing […]
Checkpoint.webp 2018-04-16 13:00:04 (Déjà vu) Check Point\'s 2018 Security Report (lien direct) 2017 was a pivotal year that surprised many in the IT security industry.   From the resurgence of destructive ransomware, IoT botnets, data breaches and mobile malware to full scale nation state attacks, it is clear that we are at an inflection point and transitioning to the next generation of the cyber-threat landscape.   In […]
Checkpoint.webp 2018-04-16 13:00:04 Kicking off RSA 2018: Check Point\'s integration with Cloud Passage (lien direct) With RSA 2018 kicking off today in San Francisco, we're excited to announce that the CloudPassage and Check Point integration will be showcased at our booth (N 3635). With dynamically-applied, finely-tuned sets of protection, this integration enables cloud security that meshes with the cloud's agility and dynamism.   The same principles used to protect physical […]
Checkpoint.webp 2018-04-13 13:00:03 March\'s Most Wanted Malware:  Cryptomining Malware That Works Even Outside the Web Browser on the Rise (lien direct) Check Point's latest Global Threat Index reveals that hackers are increasingly utilizing cryptomining malware that operates without an active web browser session   Check Point recently published its monthly Global Threat Index, revealing a surge of cryptomining malware attacks throughout March – specifically, an endpoint cryptomining malware known as the XMRig variant.   First seen […] ★★★
Checkpoint.webp 2018-04-12 13:00:02 Bracing for the next Atlanta: Preventing Cyber-Attacks on Major Cities (lien direct) Two weeks ago, the city of Atlanta suffered a large scale cyber-attack.   All court dates had to be rescheduled, all city job applications had to be suspended until further notice, and some law enforcement officials reportedly had to write reports by hand. Six days after the attack, the city's computer system was still down. […]
Checkpoint.webp 2018-04-05 13:00:05 (Déjà vu) Google\'s 2017 Android Security Report Shines Light on ExpensiveWall (lien direct) Google recently published its 2017 security report for the Android ecosystem, a comprehensive overview of the constantly evolving mobile threat landscape, which indicates that Trojans, spyware, and hostile downloaders account for a large portion of mobile threats today. Among the eight notable Android malware campaigns cited by Google in the report was ExpensiveWall, a malware discovered by […]
Checkpoint.webp 2018-03-21 13:00:00 Preventing crypto-mining attacks: four key steps that\'ll keep you safe (lien direct)   We recently published an overview of the rapid rise in mining attacks, how these attacks work, and their impact on businesses around the world.   The rise of in cryptocurrency values has incentivized hackers to exploit the CPU power of their victims in order for crypto-mining operations. Our research shows that these cryptojacking attacks […]
Checkpoint.webp 2018-03-15 13:00:04 Ransomware Goes Agile. SandBlast Has It Covered. (lien direct) The GandCrab ransomware has already infected over 50,000 victims and extorted up to $600k in just two months. The malware developers update GandCrab in real time. In 2018, even ransomware is agile. SandBlast Agent is able to detect each new variant of GrandCrab, regardless how often it changes.   2018 started with a bang for […]
Checkpoint.webp 2018-03-12 13:00:05 Not a Bitcoin owner? You could (still) be at risk (lien direct) Crypto-Mining Attacks and Their Impact On Businesses It's difficult to not notice the recent surge in reports on crypto-mining attacks. Spreading through Facebook Messenger and YouTube ads while infecting thousands of websites, the recent surge in crypto-mining attacks has been grabbing headlines. The word “crypto-mining” indicates some form of association with crypto-currency – are they […] Threat
Checkpoint.webp 2018-03-12 13:00:04 February\'s Most Wanted Malware: Cryptomining Malware Digs Deeper into Enterprises\' Computing Resources (lien direct) Check Point's latest Global Threat Index reveals that cryptomining malware continues to severely impact organizations   During the month of February, cryptominers affected 42% of organizations around the world, according to Check Point's Global Threat Index's monthly Top Ten Most Prevalent Malware.   In February, Coinhive retained its spot as the most prevalent malware with […]
Checkpoint.webp 2018-02-26 14:00:02 Meet The Hackers: A Series On Mobile Malware (lien direct) Over the past year, every company in the world has experienced a mobile malware attack.   Mobile malware has become a major concern for both consumers and organizations worldwide. Although much has been written about which mobile malwares are prevalent and how the different variants operate, it's critical to understand why attackers choose to target […]
Checkpoint.webp 2018-02-15 19:51:04 Crypto-Miners Now Target Jenkins Servers (lien direct) It's one thing to discover a $10 note on the street, it's quite another to happen upon $3 million in a Monero crypto-currency wallet. The Check Point research team recently came across such a finding and traced it to what can safely be called one of the biggest malicious mining operations ever discovered.   For […]
Checkpoint.webp 2018-02-15 14:01:00 January\'s Most Wanted Malware: Cryptomining Malware Continues to Cripple Enterprise CPU Power (lien direct) Check Point's latest Global Threat Index reveals continued increase in the use of cryptomining malware among hackers   In January, cryptomining malware continued to be the most prevalent with Coinhive retaining its most wanted spot impacting 23 percent of organizations, followed by Fireball in second and Rig Exploit Kit in third impacting 17 percent of […]
Last update at: 2024-05-31 19:12:09
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter