What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2020-03-27 14:00:52 Public Cloud – 4 Subtle Differences with Significant Security Concerns (lien direct) By Grant Asplund, Cloud Evangelist Do you know what percentage of enterprises surveyed are either very concerned or extremely concerned about security in the cloud? Considering Gartner is predicting Infrastructure as a Service (IaaS) CAGR will approach 30% through 2022, you would think it's not too high, right? I'll share the answer with you a…
Checkpoint.webp 2020-03-26 11:00:01 Who\'s Zooming Who? Guidelines on How to Use Zoom Safely (lien direct) By Omri Herscovici, Vulnerability Research Team Lead In recent weeks, the COVID-19 crisis has meant that millions of people are staying at home instead of going to work or meeting up with people. Estimates vary but up to 50% of employees globally may now be working remotely. Online communications platforms have become essential for personal… Vulnerability Guideline
Checkpoint.webp 2020-03-25 14:00:52 (Déjà vu) Three Must-Haves for Stopping Zero Days at the Speed of Business (Part 2) (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but can stop them before they ever reach their network, without compromising business agility or speed. Here is Part 2 of our three part… Threat
Checkpoint.webp 2020-03-23 14:00:45 How Your Attack Surface is Reduced, Moving to Serverless (lien direct) Serverless is a new approach to application architecture and deployment. Security becomes both easier and harder, and it is nuanced. In this post, we will go over: what got better, what got more challenging, and what changes What Got Better One key point that is worth shouting from the rooftops is that if done right,…
Checkpoint.webp 2020-03-19 11:00:38 COVID-19 Impact: As Retailers Close their Doors, Hackers Open for Business (lien direct) While we struggle to contain the outbreak of the coronavirus worldwide, its impact is spreading rapidly across the globe.  Countries are shutting their borders and imposing isolation on cities and states, businesses are scaling back their operations, the entertainment world is going into hibernation and retailers worldwide are closing their doors. And of course, when…
Checkpoint.webp 2020-03-18 14:00:47 AWS Lambda Stateless & Ephemeral? (lien direct) By, Hillel Solow, Serverless Security R&D With AWS Lambda, the stateless and ephemeral nature of serverless functions shifts the way attackers approach these systems. Some of the key ramifications of this shift are: The move to repetitive stateless attacks, where attackers leverage one or more application weaknesses to do some small volume of the overall…
Checkpoint.webp 2020-03-17 11:00:58 A Life of Cybercrime: The Inside Story of How a Nigerian Hacker Earned over $100,000 (lien direct) When you spot a phishing attempt or an email with a suspicious document attached in your inbox, have you ever wondered who actually sent it to you, and how they got your details?  Or even how much money they really make from their activities? Well, we can now answer those questions. Over the past few…
Checkpoint.webp 2020-03-16 14:00:00 (Déjà vu) Improvements of CloudGuard IaaS in the latest release of R80.40 Unified Security (lien direct) By Hezi Bahry, Product Manager, CloudGuard IaaS, published March 16, 2020 At Check Point we continually improve our products with new features and functionality. Some of these improvements are as a result of customer requests. Some are needed to ensure that CloudGuard IaaS is fully up-to-date with new features and changes implemented by the public…
Checkpoint.webp 2020-03-16 14:00:00 Highlights of CloudGuard IaaS R80.40 Latest Release (lien direct) By Hezi Bahry, Product Manager, CloudGuard IaaS, published March 16, 2020 At Check Point we continually improve our products with new features and functionality. Some of these improvements are as a result of customer requests. Some are needed to ensure that CloudGuard IaaS is fully up-to-date with new features and changes implemented by the public…
Checkpoint.webp 2020-03-12 16:14:59 Common Zero-Day Network Protection Approaches and Drawbacks (Part 1) (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part 1 of our four part series on “Stopping… Threat
Checkpoint.webp 2020-03-11 18:06:22 Implementing Effective Security Measures for Your Remote Workforce (lien direct) In our previous blog we went over the best practices an organization can take to enable their employees to work safely from home during the coronavirus (COVID-19) outbreak without impacting the organization's security and productivity. As we learned we need to take into consideration key aspects related to the world of Zero Trust, enabling remote…
Checkpoint.webp 2020-03-11 14:00:56 SandBlast Mobile expands its ecosystem by adding Jamf as a supported mobile management solution (lien direct) … to extend mobile security to the iOS mobile workforce By Yael Macias, Product Marketing Manager, Threat Prevention and Ran Schwartz, Product Manager, Threat Prevention With over 35,000 customers, Jamf is the industry standard for all things Apple in the enterprise. Jamf's portfolio of products allow customers to streamline authentication, manage the Apple ecosystem, and… Threat
Checkpoint.webp 2020-03-11 11:00:24 February 2020\'s Most Wanted Malware: Increase in Exploits Spreading the Mirai Botnet to IoT Devices (lien direct) Check Point Research also reports that Emotet has been spreading via new SMS phishing Campaign Our latest Global Threat Index for February 2020 shows a large increase in exploitation of a vulnerability to spread the Mirai botnet, which is notorious for targeting Internet-of-Things (IoT) devices, such as web cameras, modems and routers, and for conducting… Vulnerability Threat
Checkpoint.webp 2020-03-09 16:49:34 Top Tips for Secure Remote Working (lien direct) Practical tips to enable employees to work safely from home during the Coronavirus outbreak Are we facing an unprecedented pandemic, or will our fears be unfounded? It's impossible to say right now, but global concerns over the current spread of coronavirus, and what will happen next with the outbreak is driving companies to review how…
Checkpoint.webp 2020-03-09 14:00:38 Serverless Architecture = What Cloud Should Be (lien direct) By Hillel Solow, Serverless Security R&D Serverless enables you to shift even more infrastructure management responsibilities to your cloud provider. Serverless architectures provide you automation and the benefit of experiencing unlimited scale potential. Very little stands between developers and deployed code, which accelerates time to market, while making it easier to maintain and test individual…
Checkpoint.webp 2020-03-05 11:00:16 Update: Coronavirus-themed domains 50% more likely to be malicious than other domains (lien direct) As we recently reported, Check Point Research determined that hackers around the globe have found the Coronavirus serving them well as an enabler for their activities. The outbreak and spread of the coronavirus is still undergoing, and hackers are still riding the wave of the epidemic. Our Global Threat Index for January 2020 shows cyber-criminals are… Threat
Checkpoint.webp 2020-03-04 14:00:17 Embracing the Benefits and Challenges of Digital Transformation (lien direct) By Gui Alvareng, Product Marketing Manager, published March 4th, 2020 Digital transformation and technology trends have shaped how we live, communicate, and do business.  Organizations are becoming more agile, embracing technologies like artificial intelligence (AI), machine learning (ML), mobile and cloud computing to scale efficiency and profitability, while remaining competitive at the same time.  Cloud…
Checkpoint.webp 2020-02-25 17:20:12 Check Point SandBlast Agent Achieves AA Product Rating in NSS Labs 2020 Advanced Endpoint Protection Test (lien direct) By Adeline Chan, Threat Prevention Product Marketing We are thrilled to announce that Check Point achieved an AA rating in the 2020 NSS Labs Advanced Endpoint Protection (AEP) test. Check Point's endpoint solution, SandBlast Agent, achieved a 99.12% total block rate to earn an AA rating. No vendor in the test received higher than an… Threat
Checkpoint.webp 2020-02-24 14:00:49 Check Point expands the 1500 series gateways for SMB with 2 new models (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Small businesses play a critical role in economic growth and innovation across the globe, but often lack the resources to fully protect themselves against today's advanced cyber-threats. Now, small and midsize businesses can enjoy truly enterprise-grade security with industry-leading threat prevention capabilities, coupled with easy and… Threat Guideline
Checkpoint.webp 2020-02-21 11:00:07 Is the Google Play Store Safe? Not Yet. (lien direct) By Ran Schwartz, Product Manager, Threat Prevention Over recent years, there has been a lot of activity on Google's part to improve the security of its Google Play app store.  Why?  Because millions of users have inadvertently downloaded thousands of malicious applications from the store which have compromised their data including SMS, credentials, photos, calendars… Threat
Checkpoint.webp 2020-02-20 14:00:46 All Things Mobile Security @RSA 2020 (lien direct) By Yael Macias, Product Marketing Manager, Threat Prevention RSA is fast approaching, and we have many exciting things going on during the event in San Francisco next week! One of the topics you will be able to learn about in our booth is how to effectively protect a mobile workforce, making sure mobile threats don't… Threat
Checkpoint.webp 2020-02-19 13:00:29 Plenty More Phish in the Sea…. (lien direct) Yaffa Finkelstein, Product Marketing Manager, CloudGuard SaaS, published February 12, 2020 Hands up if you've ever received one of these emails? “Dear Sirs, A person with the same family name as you, died last week in deepest Peru. You are The Only Relative that we can find and so we'd like your date of birth,…
Checkpoint.webp 2020-02-18 10:00:22 Beware of the other virus – the spread of Coronavirus-themed Malware (lien direct) While the world attempts to take control over the spread of the Coronavirus, and tries to contain, eliminate and prevent it from spreading, hackers around the globe have found the Coronavirus serving them well as an enabler for their activities. Our latest Global Threat Index for January 2020 shows cyber-criminals are exploiting interest in the… Malware Threat
Checkpoint.webp 2020-02-14 13:00:21 Meeting the Security Needs of 31 Nations: R80 Receives 2 Common Criteria Certifications (lien direct) Check Point recently received international recognition for meeting the essential security requirements for government sectors across the globe. Check Point's R80 Unified Security Management and Gateway Appliances achieved Common Criteria Certifications for EAL4+ and Protection Profile Compliance for providing leading security management technology to the 31 Nations belonging to the Common Criteria Recognition Agreement. What… Guideline
Checkpoint.webp 2020-02-13 10:00:49 January 2020\'s Most Wanted Malware: Coronavirus-themed spam spreads malicious Emotet malware (lien direct) Check Point's researchers also report an increase in exploits of the 'MVPower DVR Remote Code Execution' vulnerability, impacting 45% of organizations globally While the threat of Coronavirus grabs the attention of the world, our latest Global Threat Index for January 2020 shows cyber-criminals are also exploiting interest in the global epidemic to spread malicious activity,… Spam Malware Threat
Checkpoint.webp 2020-02-12 10:00:07 Valentine\'s & Chocolate Don\'t Always Equal Love (lien direct) With Valentine's Day approaching, lovers around the world are working on finding the best way to celebrate with their loved ones. Meanwhile – cyber criminals around the world also seem to be caught up in the spirit of this unique day. Over the past 2 years, Check Point Research has identified the use of the…
Checkpoint.webp 2020-02-10 13:00:21 What Are Serverless Functions: Three Revolutions Wrapped in One (lien direct) After spending most of my day talking about serverless functions security, how it is different, what to worry about, and what to feel good about, I often find it difficult to communicate around the challenges of serverless. This is because people use the word serverless in different ways. Why? “Serverless,” like many new market terms,…
Checkpoint.webp 2020-02-07 13:00:36 Learn How Check Point Secured the Branch Office VMware SD-WAN™ for a Global Chemical Company (lien direct) Businesses are accelerating their digital transformation to cloud SaaS applications like Office 365 by adopting SD-WAN. SD-WAN enables enterprises to connect directly to the Internet and remove the cloud application latency caused by routing traffic through the data center using MPLS lines. However, connecting directly to the Internet and bypassing datacenter security can expose your…
Checkpoint.webp 2020-02-06 13:00:30 Cut Your Security Operations Time By 60% with the New R80 Security Management-as-a-Service (lien direct) With the increase in advanced cyber attacks, and the need to support workloads across the cloud, datacenter, mobile, endpoint and IoT, enterprises are facing many security management challenges. Organizations prefer a unified approach, but are often using several security solutions to address today's management challenges including: Juggling rapid growth and evolving business needs Managing the…
Checkpoint.webp 2020-02-06 10:00:16 Check Point Research Brand Phishing report – Q4 (lien direct) Facebook tops the list, Technology industry is prime target Summary According to Check Point Research analysis, Facebook leads the top 10 phishing brands in Q4 2019 and Technology is the most common industry for which attackers try to imitate brands. Brand phishing is a type of phishing attack in which the attacker tries to imitate… Guideline
Checkpoint.webp 2020-02-05 10:00:15 The Dark Side of Smart Lighting: Check Point Research Shows How Business and Home Networks Can Be Hacked from a Lightbulb (lien direct) Everyone is familiar with the concept of IoT, the Internet of Things, but how many of you have heard of smart lightbulbs? By using a mobile app, or your digital home assistant, you can control the light in your house and even calibrate the color of each lightbulb! These smart lightbulbs are managed over the…
Checkpoint.webp 2020-01-31 15:01:40 Cloud Visibility Challenges (lien direct) By Gui Alvarenga, Product Marketing Manager, published January 27 2020 Today's enterprises have typically reached high levels of cloud maturity, including distributed application architectures that are based on advanced cloud technologies such as containers and FaaS (Function as a Service, aka serverless). F5's 2019 State of Application Services report found that more than half (56%)…
Checkpoint.webp 2020-01-30 11:00:21 Check Point Research partners with Microsoft Azure to create a safer, better secured cloud infrastructure (lien direct) Cloud security is often a mystery. Clients blindly trust the cloud providers and their security. If we look at the popular cloud vulnerabilities we can see that most of them focus on the security of the client's applications (aka misconfigurations or vulnerable applications), and not the cloud provider infrastructure. cp<r> (Check Point Research) wanted to…
Checkpoint.webp 2020-01-28 11:00:12 Check Point Research finds vulnerabilities in Zoom Video Communications, Inc. (lien direct) Since-introduced mitigations resolve issue Zoom is a leader in modern enterprise video communications, it provides an easy cloud platform for video and audio conferencing, collaboration, chat, and webinars across mobile devices, desktops, telephones, and room systems. And it is used in board, conference, huddle, and training rooms, as well as executive offices and classrooms. Have… Guideline
Checkpoint.webp 2020-01-22 13:00:16 The Challenge of Compliance in the Cloud (lien direct) By Trisha Paine, Head of Cloud Marketing Programs, published January 22 2020 Compliance programs are designed to address perceived threats or risks to an industry or community. Typically, an industry authority (e.g., government or industry consortium) sets regulatory standards in order to protect the target community in that industry. It does this by mandating regulatory…
Checkpoint.webp 2020-01-20 13:00:56 Preventing Zero Day Attacks using MITRE ATT&CK Framework (lien direct) By Kobi Eisenkraft and Asaf Fried, Threat Prevention R&D This is the third installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. Read Part 1 and Part 2. The challenge Check Point sandboxing technology determines what MITRE ATT&CK technique the malware uses during threat emulation. This helps… Malware Threat
Checkpoint.webp 2020-01-17 13:00:28 Cloud Native Security: What it Means (lien direct) Published January 17, 2020 What are Cloud Native Applications? Cloud-native applications are built purposefully for deployment and operation in a cloud environment. They consist of small, independent microservices, such as serverless functions and containers, and utilize services that cloud providers and third-party partners provide via API, all while leveraging the cloud for automated stability, scaling,…
Checkpoint.webp 2020-01-17 13:00:04 Achieving Continuous Compliance at the Speed of Cloud (lien direct) By Grant Asplund, Cloud Evangelist, published January 17, 2020 Imagine you're in a small boat. You're out in the middle of a pond and you have to keep your boat in precisely the same place, in the middle of the water. For compliance reasons, you cannot allow the boat to get more than five feet…
Checkpoint.webp 2020-01-16 13:00:56 Use the Correct Tool for the Job: Mobile Management Solutions are Not Security! (lien direct) By Yael Macias, Product Marketing Manager, Threat Prevention In the past decade, the world went mobile. And businesses had to catch up and adapt to this trend, by allowing their employees to access corporate assets and seamlessly work from their mobile devices. For several years now, organizations have used mobile management solutions (UEM, EMM, MDM,… Tool Threat
Checkpoint.webp 2020-01-16 13:00:07 Unlocking the data hidden in logs using MITRE ATT&CK Framework (lien direct) By Oren Koren, Idan Sharabi and Dan Zada, Threat Prevention R&D This is the second installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. Read Part 1. The analyst holy grail Analyzing system logs and efficiently identifying top threats to investigate and remediate is a security analyst's… Threat
Checkpoint.webp 2020-01-16 05:00:58 Helping you navigate the ever-changing security landscape: Check Point Research\'s 2020 Cyber Security Annual Report (lien direct) “The distinction between the past, present and future is only a stubbornly persistent illusion,” as Albert Einstein wrote.  That's certainly been true of the cyber-security landscape over recent years.  Some of the contours and details may have changed, but the challenge of defending against an ever-growing, evolving range of threats remains. During 2019, threat actors… Threat
Checkpoint.webp 2020-01-15 13:00:39 Taking Security to the Next Level with MITRE ATT&CK (lien direct) By Moshe Hayun and Kobi Eisenkraft, Threat Prevention R&D This is the first installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. What is MITRE ATT&CK? MITRE ATT&CK™ is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK framework is important… Threat
Checkpoint.webp 2020-01-15 05:00:55 Fast Track Your Network Security at CPX 2020 (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms A lot of exciting news coming out of Check Point's premier cyber security summit and expo: CPX 360  starting in Bangkok, Thailand on January 15th.. This year's 2020 event revealed some of the greatest innovations to hit network security, including Check Point's new Fast Track Network…
Checkpoint.webp 2020-01-13 13:00:33 Why are we still talking about email security? (lien direct) Yaffa Finkelstein, Product Marketing Manager, CloudGuard SaaS, published January 13, 2020 Do you know when the first email was sent? It was 1971 when Roy Tomlinson sent the first email across a network. Almost 40 years ago, he used the @ sign for the first time to denote a separation between the recipient's name and…
Checkpoint.webp 2020-01-13 09:00:16 December 2019\'s Most Wanted Malware: Greta Thunberg-themed Spam Used to Spread Emotet Malware (lien direct) Check Point's researchers also report sharp increase in exploits against the 'Command Injection Over HTTP' vulnerability, impacting 33% of organizations globally Our latest Global Threat Index for December 2019 shows that Emotet was the leading malware family for the third month running, and was being spread using a range of spam email campaigns including 'Christmas… Spam Malware Threat Guideline
Checkpoint.webp 2020-01-03 13:00:41 Your Apps Have Gone Serverless. Has Your Security? (lien direct) Whether walking around re:Invent earlier this month or sitting in the sessions, one thing was clear; serverless is here to stay. It is no wonder why, there are many benefits to moving to a serverless architecture – cost, efficiency, agility, velocity, and better security. The move to serverless has made many things better, some things…
Checkpoint.webp 2019-12-26 13:00:40 Check Point\'s SandBlast solutions family achieves SOC II Compliance (lien direct) By Yael Macias, Threat Prevention Product Marketing Manager If there is one thing that is important when considering a new security vendor it is that they will responsibly handle your data and have adequate systems in place to manage risk and process integrity. This is why Check Point submitted to an audit for SOC 2… Threat
Checkpoint.webp 2019-12-23 13:00:28 Brace Yourself! We\'re moving to the Cloud (lien direct) By Grant Asplund, Cloud Evangelist What if your CEO came into your office today and said, “I want us to get rid of our on-premise datacenter and begin using the public cloud, ASAP!” What three things would you prioritize first? Earlier this year I launched my new podcast TalkingCloud. My first guest was Patrick Benoit…
Checkpoint.webp 2019-12-20 13:00:13 8 Best Practices for Multi-Cloud Security (lien direct) By Jonathan Maresky, Product Marketing Manager, CloudGuard IaaS, published December 20, 2019 Back in the early days of the digital transformation, forward-looking organizations could declare they were using one cloud for their Infrastructure-as-a-Service (IaaS) needs. But today, more and more companies are adopting a multi-cloud strategy-using more than one cloud computing service provider. The move…
Checkpoint.webp 2019-12-19 13:00:04 Why Check Point? 881 Customers Will Tell You (lien direct) Insights from our customers At Check Point, we are continually working on enhancing the solutions and services we offer. Regular surveys are sent out to customers across regions, industries, and company sizes, who use a variety of Check Point products. With these surveys, our goal is to gain insight into our customers' experiences, better align…
Last update at: 2024-05-09 10:08:08
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter