What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2020-06-10 11:00:17 Creating Harmony for Cloud Native Security (lien direct) By, Monier Jalal, Head of Cloud Product Marketing It is no surprise that cloud adoption drives multiple business benefits, including decreased time to market, increased security, and business growth. However, modern cloud deployments are tremendously complex and typically span multiple clouds. In fact, a recent survey indicates that 93% of enterprises have a multi-cloud strategy.…
Checkpoint.webp 2020-06-09 10:00:55 Securing the \'new normal\' – protecting the post Covid-19 world (lien direct) The world has changed It's only 20 weeks since the first lockdown measures were implemented in Wuhan, in January 2020, but since then the emergence of the Covid-19 pandemic has reshaped our entire working culture. The changes were global, rapid and widespread, compressing several years' worth of IT changes into just a few weeks: 1.…
Checkpoint.webp 2020-06-08 13:00:58 Container Adoption Trends (lien direct) Trisha Paine, Head of Cloud Marketing Programs Containers have become one of the fastest growing technologies in the history of IT. Since DockerHub's inception in 2013, billions of container images have been downloaded, and hundreds of thousands of images are currently stored there. Countless more are stored in other container image repositories, both public and…
Checkpoint.webp 2020-06-05 13:00:10 Check Point Extends Partner Certifications (lien direct) Check Point training and certification gives you the critical skills and knowledge you need to successfully implement and manage Check Point solutions and earn Check Point's globally recognized certifications. With COVID-19 impacting many business operation around the world, the ability to renew these certifications is heavily influenced. Therefore, Check Point has implemented a procedure to…
Checkpoint.webp 2020-06-04 14:00:23 Quantum Security Gateway Architecture, Built to Secure your Everything (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Check Point has introduced the new Quantum Security GatewaysTM that provide ultra-scalable, power-efficient protection against Gen V cyber threats. For the first time in Check Point's history, all Quantum Security GatewaysTM are bundled with Check Point's award-winning SandBlast Zero Day Protection, right out of the box.…
Checkpoint.webp 2020-06-04 10:00:03 Coronavirus update: not the type of CV you\'re looking for (lien direct) Criminals are using malicious CV and medical leave forms to spread banking Trojans and infostealers Overall cyber-attacks up 16% compared to March and April, as businesses start to re-open Covid-19 related cyber-attacks during May decline 7% compared to April At the end of May, CNN reported that more than 40 million Americans have filed for…
Checkpoint.webp 2020-06-03 13:00:15 Is Your Cloud Network Security Easy to Use? (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published June 3, 2020 In a previous cloud security blog post, my colleague Hezi Bahry (cloud network security product manager) wrote about customer considerations when choosing a cloud security solution. Specifically, he focused on the importance of security performance, which is often as important as the product's price.…
Checkpoint.webp 2020-06-02 10:00:59 Business Email Compromise: driving the cyber-crime pandemic (lien direct) Business Email Compromise (BEC) attacks are a sophisticated type of scam that target both businesses and individuals with the aim of transferring funds from victims' bank accounts to criminals. The FBI's 2019 Internet Crime Report states that the total annual losses generated by BEC in the US alone reached $1.7 billion. BEC scams also accounted…
Checkpoint.webp 2020-05-29 13:00:34 Least Privilege for AWS Lambda Security (lien direct) By, Hillel Sollow, Serverless Security R&D If you are a security professional or at least someone who cares enough about security you will appreciate the importance of restricting privilege access to resource as a means to maximize security. More so, if you are familiar with AWS serverless technology, you should also be familiar with the…
Checkpoint.webp 2020-05-27 13:00:17 Why Two-Factor Authentication (2FA) on Mobile is Not Secure Enough (lien direct) By Yael Macias, Product Marketing Manager, Endpoint and Mobile Security For several years now, and after a wide array of massive data breaches where passwords were compromised, single-factor authentication – or authentication by means of a password theoretically only known to the user – has become a thing of the recent past, making way for…
Checkpoint.webp 2020-05-26 13:00:16 Protect Workloads Utilizing RDP in AWS from Increasingly Common Brute Force Attacks (lien direct) As business rush to scale up existing workloads or bring up new solutions to help support their new remote workforce, threat actors are shifting their attention to these same systems. One notable example is the popular application-level protocol for accessing Windows workstations or servers – RDP (Remote Desktop Protocol). According to researchers at Kaspersky, the… Threat
Checkpoint.webp 2020-05-22 10:00:31 Tax Season Phishing (lien direct) Recently, we came across a phishing document impersonating Form 1040. This is an IRS tax form filed by residents in the United States during the tax season. Attackers usually take advantage of the tax season and distribute their malicious files while masquerading as legitimate forms and documents. In our case, the PDF document was called…
Checkpoint.webp 2020-05-21 14:00:40 The Best Security Management is now in the Cloud (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Have you ever wondered what it would be like to manage your on-premises and virtual gateways from the cloud? Via a web browser? With the best access control and threat prevention platform that can keep pace with the latest security, handle rapid growth and effectively manage… Threat
Checkpoint.webp 2020-05-21 11:00:30 Safe-Linking – fixing a 20-year-old problem to make Linux exploitation harder for threat actor (lien direct) Let's face it, we're all looking for easier way to do things.  Short-cuts that help us get our work done faster and with less effort.  And hackers are no different.  To launch an attack against any software or system, hackers and threat actors will first look for an existing vulnerability or weakness that they can… Vulnerability Threat
Checkpoint.webp 2020-05-20 13:00:40 Check Point and Citrix: Securing the SD-WAN Edge with Multi-layered Security (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms The coronavirus has challenged enterprises to quickly enable their employees to work productively from home. Enterprises are turning away from traditional WAN architectures and adopting SD-WAN to provide better support for cloud SaaS applications. SD-WAN enables users to connect through their local Internet providers instead of… Prediction APT 39
Checkpoint.webp 2020-05-20 13:00:08 Uncovering the Latest Mobile Threats with Check Point Research (lien direct) By Yael Macias, Product Marketing Manager, Endpoint and Mobile Security If there is one thing that 2020 has taught us so far in the IT space, is that organizations need to be prepared to go fully remote and mobile at any given time. And this new paradigm has also shifted hacker's attention to the remote…
Checkpoint.webp 2020-05-19 10:00:53 Mobile adware: the silent plague with no origin (lien direct) According to Check Point Software, 27% of companies worldwide have suffered attacks on their mobile devices, showing a clear upward trend of sixth generation attacks We are witnessing a plague of mobile adware, one of the most common forms of cyber-threats designed to collect personal information from a user's device. Roughly 4 billion people1are connected…
Checkpoint.webp 2020-05-18 14:00:46 Adaptation is the Best Practice – Leveraging Application Control in the Days of Video Conferencing (lien direct) Adi Ikan, Network Research & Protection Group Manager Oren Koren, Senior Cyber Security Product Manager A major result of the current COVID-19 pandemic is the significant increase in the use of video conferencing applications. Applications like Zoom, BlueJeans, and Microsoft Teams have become critical to our ability to communicate effectively, both for work continuity, and…
Checkpoint.webp 2020-05-15 14:00:41 6 Serverless Security Mistakes You Should Never Make (lien direct) By, Hillel Sollow, Serverless Security R&D, published May 15, 2020 Securing your serverless application can feel overwhelming, especially when there are so many micro-services simultaneously running. Do you ever have that sinking feeling in the pit of your stomach, worrying that you have forgotten something? The agonizing fear that you have left the stove on…
Checkpoint.webp 2020-05-14 14:00:23 Check Point\'s eLearning hits 15K students in Eight week Milestone! (lien direct) Within eight weeks, 15,000 students and security professionals enjoyed the wide range of Check Point's eLearning content. ELearning is utilizing electronic and online technologies to gain education outside of a traditional classroom. Check Point is offering an additional 50 hours of free training courses and content, allowing users to expand their practical skills and boost…
Checkpoint.webp 2020-05-13 14:00:23 Gas South Pivots to Support working From Home with Check Point (lien direct) By Amit Sharon, Head of Customer Community, Check Point Software Technologies Read how the leading provider of natural gas throughout the southeastern U.S. kept remote employees secure and productive during the novel Coronavirus crisis. READ MORE > Gas South is migrating its key data center operations to Microsoft Azure public cloud to improve its agility… Guideline
Checkpoint.webp 2020-05-12 10:00:53 Coronavirus cyber-attacks update: beware of the phish (lien direct) New phishing campaigns discovered impersonating the WHO and popular conferencing platforms, to steal sensitive information Check Point has seen 192,000 coronavirus-related cyber-attacks per week over the past three weeks, a 30% increase compared to previous weeks In the past three weeks, almost 20,000 new coronavirus-related domains were registered: 17% of these are malicious or suspicious…
Checkpoint.webp 2020-05-11 14:00:16 Choosing your Next Endpoint Security Solution? 5 Key Questions you Must Consider (lien direct) By Yael Macias, Product Marketing Manager, Endpoint and Mobile Security It's time to rethink your endpoint security strategy. Navigating today's threat landscape requires having market-leading technologies that can protect you from all vectors of attack, while not compromising on business continuity. Here we discuss five key questions you should add to your checklist when you… Threat Guideline
Checkpoint.webp 2020-05-11 11:00:09 April 2020\'s Most Wanted Malware: Agent Tesla Remote Access Trojan Spreading Widely In COVID-19 Related Spam Campaigns (lien direct) Check Point's researchers find sharp increase in attacks using new version of Agent Tesla capable of stealing Wi-Fi passwords, while Dridex banking trojan is most common threat Our latest Global Threat Index for April 2020 has found several COVID-19 related spam campaigns distributing a new variant of the Agent Tesla remote access trojan, moving it… Spam Threat
Checkpoint.webp 2020-05-06 14:00:59 Grace Migrates to a Cloud-Friendly Architecture Fully Secured by Check Point (lien direct) By Amit Sharon, Head of Customer Community, Check Point Grace is transforming its WAN to deliver superior performance, availability, and efficiency to support its cloud operations. I met with David Antlitz, Global Manager of Grace's Security and Firewall Technologies, to learn more about the company’s approach to protecting proprietary and critical data as it migrates…
Checkpoint.webp 2020-05-04 14:00:35 Would you let burglars enter your home and steal all your personal data? Well, your routers do… (lien direct) Why router IoT security is crucial for individuals, organizations and states There are tens and hundreds of million routers around the world. In every household, office, shop and coffee shop. Routers are probably the most single used network device that can cause huge damage on all levels: individual, corporate and state. From private data, through…
Checkpoint.webp 2020-05-01 14:00:44 COVID-19 and the Cybersecurity Challenges Organizations Currently Face (lien direct) Thought leader perspectives on the coronavirus outbreak on cybersecurity ESI ThoughtLabs, a U.S.-based research firm, is collecting perspectives on the pandemic's effects on cybersecurity to include in its research study, “Driving Cybersecurity Performance.” Check Point's Eddie Doyle was among a handful of security thought leaders invited to respond to ESI's probing questions. Below is an… Guideline
Checkpoint.webp 2020-04-29 14:00:28 9 Serverless Security Best Practices You Must Read (lien direct) By, Hillel Sollow, Serverless Security R&D If you are an advocate of serverelss, then it should come as no surprise that serverless application architectures actually improve security. You no longer need to patch servers. The ephemeral, stateless nature of serverless compute makes attackers' lives harder to orchestrate attacks. And the fact that your application is…
Checkpoint.webp 2020-04-28 14:00:02 Newest iOS Vulnerabilities and How Check Point Customers Remain Protected (lien direct) By Yael Macias, Product Marketing Manager, Endpoint & Mobile Security And Danielle Guetta, Product Marketing Specialist, Email Security Last week, cyber security firm ZecOps announced that it had discovered two serious vulnerabilities in the iOS Mail app which allow an attacker to remotely infect an iPhone or iPad and gain full control over their inbox.…
Checkpoint.webp 2020-04-27 14:00:03 How Resilient is your Endpoint Security Solution? (lien direct) Abstract Have you recently examined your security solution for remote workers? Will your Endpoint Protection solution prevent the most complex, damaging attacks that your organization might face these days? As hackers around the world are taking advantage of the current situation, accelerating the attempts to spread infection and gain access to or ganizations' data, your…
Checkpoint.webp 2020-04-24 11:00:15 Aimed at moving targets: five cyber-threats that put mobile devices at risk (lien direct) Mobile security is no longer an option – it's a necessity. The last decade has seen an explosion in the number of people adopting the Bring Your Own Device (BYOD) approach in which they use their personal devices for work.  And, with the current requirements for working from home, triggered by the global spread of…
Checkpoint.webp 2020-04-23 14:00:13 (Déjà vu) Productivity and Zero-Day Prevention – A Zero-Sum Game? (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part Three of our four part series, “Stopping Zero… Threat
Checkpoint.webp 2020-04-20 11:00:57 Coronavirus update: as economic stimulus payments start to flow, cyber-attackers want to get their share too (lien direct) With the coronavirus (Covid-19) pandemic shutting down major parts of the global economy, governments are responding with massive stimulus packages aimed at supporting businesses and individuals.  In the U.S. alone, the federal government is rolling out a $2 trillion package of Economic Impact Payments to help give the economy a shot in the arm and…
Checkpoint.webp 2020-04-17 14:00:37 10 ways to shut down attacks, with this Buyer\'s Guide to Cyber Security (lien direct) Globally, the number of sophisticated and advanced persistent threats -or prolonged espionage-style attacks on organizations- has risen exponentially. New interception capabilities and data exfiltration methods have only increased hackers' appetite for destruction, making cyber crime more alluring and simplistic than ever before. Yet, only 10% of organizations employ the most advanced threat prevention techniques. As… Threat
Checkpoint.webp 2020-04-16 14:00:53 Is your Hospital Prepared for the Next Cyber Attack? (lien direct) By Dana Katz, Head of Product Marketing, Threat Prevention During the COVID-19 crisis, cyber-criminals have not gone into quarantine. They continue to seek out system vulnerabilities, and they do not mercy the hospitals. Attacks against the healthcare sector have increased by 150% in the past month alone [1], as in the case of Brno University… Threat
Checkpoint.webp 2020-04-15 11:00:38 Frost & Sullivan Names Check Point SandBlast Mobile a Leader in Mobile Security (lien direct) By Yael Macias, Product Marketing Manager, Threat Prevention We are excited to share the news that Frost & Sullivan has presented Check Point with the Frost Radar Best Practices Award for Growth, Innovation & Leadership in the European Mobile Threat Defense Market. This recognition is strictly reserved for companies that are market leaders and are… Threat Guideline
Checkpoint.webp 2020-04-14 11:00:49 Apple is Most Imitated Brand for Phishing in Q1 2020, Shows Check Point Research (lien direct) We all like to think we would never fall for a phishing attempt.  Unfortunately, none of us are immune because we all make mistakes.  Verizon's 2019 Data Breach Investigations Report showed that nearly one-third (32%) of data breaches involved phishing activity.  What's more, phishing was present in 78% of cyber-espionage incidents and the installation and use of… Data Breach
Checkpoint.webp 2020-04-10 14:00:19 How to Implement Layered Security into Cloud Workloads (lien direct) Microservices are quickly changing the face of cloud computing, giving cloud architects the tools needed to move away from provisioning resources statically, such as with servers and virtual machines (VMs). New types of workloads, like serverless and containers, realize greater operational efficiencies, and compute as a service (CaaS) is now more affordable and scalable than…
Checkpoint.webp 2020-04-09 14:00:35 (Déjà vu) Four Best Practices for Configuring Network Cyber Security (Part 3) (lien direct) Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part Three of our four part series, “Stopping Zero Days at the Speed of Business.” As discussed…
Checkpoint.webp 2020-04-09 14:00:35 (Déjà vu) Four Best Practices for Configuring Network Security against Zero Days (Part 3) (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part Three of our four part series, “Stopping Zero… Threat
Checkpoint.webp 2020-04-09 11:00:31 Keep your mobile phone free of Coronavirus, both inside & outside (lien direct) Over the past month, many articles have been published recommending that we keep our mobile phones clean to reduce the risk of Coronavirus infection.  While there's still some debate over whether it's necessary to clean your phone case and screen to get rid of possible germs, it's a good idea to watch out for internal…
Checkpoint.webp 2020-04-09 11:00:22 March 2020\'s Most Wanted Malware: Dridex Banking Trojan Ranks On Top Malware List For First Time (lien direct) Check Point's researchers find Dridex has been updated and spread via multiple spam campaigns to deliver targeted ransomware, increasing the risk from the long-established trojan Our latest Global Threat Index for March 2020 shows the well-known banking trojan Dridex, which first appeared in 2011, has entered the top ten malware list for the first time,… Spam Malware Threat
Checkpoint.webp 2020-04-08 14:00:27 CloudGuard IaaS Performance: up to 377% improvement with R80.40 (lien direct) By Hezi Bahry, Product Manager, CloudGuard IaaS, published April 8, 2020 I have come to realize, over many years of purchasing various products, that the product price is one of the most misleading parameters in the decision-making process. Buying a cheaper product may be an easy decision at the time of purchase, but it often… Guideline
Checkpoint.webp 2020-04-07 13:00:07 A Quantum Leap for Network Security (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms What a time to be alive. The coronavirus outbreak has accelerated the digital transformation of enterprises requiring them to expand support for remote internet connectivity across the globe. Businesses need to provide their employees the tools to protect corporate data and intellectual property while working remotely.…
Checkpoint.webp 2020-04-07 11:00:27 A Perfect Storm: the Security Challenges of Coronavirus Threats and Mass Remote Working (lien direct) The Coronavirus pandemic has brought perhaps the fastest, starkest change to working patterns around the world in living memory.  Whilst workers in healthcare, policing, retail, delivery, cleaning and a host of other essential frontline services grapple with vastly increased demand and challenging working conditions, a majority of office staff globally are having to quickly adjust…
Checkpoint.webp 2020-04-03 14:00:10 The Cure for Securing Cloud Workloads in Healthcare (lien direct) By Trisha Paine, Head of Cloud Marketing Programs, published April 3rd, 2020 The healthcare industry has always been more cautious when it comes to new deployment mechanisms, especially when they involve the cloud. While one appreciates all of the benefits the cloud offers, their first priority is safeguarding patient private data and records. However, this…
Checkpoint.webp 2020-04-02 14:00:09 Cloud Migration Strategies (lien direct) Title: Cloud Migration Strategies By Jonathan Maresky, Product Marketing Manager, CloudGuard IaaS, published April 2, 2020 When determining your cloud computing strategy, it's important to understand that no two commercial situations are alike. Organizations may have varying areas of expertise, different commercial pressures, experiences, team structures, responsibilities, and so on. While some companies are “born…
Checkpoint.webp 2020-04-02 10:00:21 Coronavirus update: In the cyber world, the graph has yet to flatten (lien direct) The struggle against the coronavirus pandemic continues to make an impact globally. According to Dr. Anthony Fauci, – longtime director for the National Institute of Allergy and Infectious Diseases and the emerging face of American leadership in the fight against the virus – it is estimated that the U.S. may see between 100,000 and 200,000… Guideline
Checkpoint.webp 2020-03-30 14:00:07 Cloud Security Intelligence Boost for SIEM (lien direct) By Gui Alvarenga, Product Marketing Manager Deploying Cloud computing infrastructure is an excellent way for enterprises to stay agile, especially in today's demanding, fast paced, digitally transforming world – if you're in business and not meeting those demands, well, then you're probably out of business More applications and workloads, faster deployment, at higher scale, all…
Checkpoint.webp 2020-03-30 11:00:18 COVID-19 Impact: Cyber Criminals Target Zoom Domains (lien direct) While the world is struggling with the Coronavirus outbreak, many countries have implemented precautionary measures. Schools are being closed, communities are asked to shelter-in-place, and many organizations have enabled their employees to work remotely. As a result, video communication platforms are the daily norm. As the interest and usage of these platforms increases, cyber criminals…
Last update at: 2024-05-09 07:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter