What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2017-03-13 13:00:00 Hancitor Makes First Appearance in Top Five \'Most Wanted\' Malware in Check Point\'s February Global Threat Impact Index (lien direct) Hancitor has surged into the top five of our 'most wanted' malware families worldwide for the first time, according to the new February Global Threat Impact Index from our Threat Intelligence Research Team. The downloader, which installs malicious payloads such as Banking Trojans and ransomware on infected machines, climbed 22 places after more than tripling […]
Checkpoint.webp 2017-03-10 22:47:36 Three Key Takeaways from WikiLeaks\' Release of CIA Documents (lien direct) The latest revelations by WikiLeaks, collectively called the “Vault 7 Leak”, have caused quite a commotion in the security world, reinvigorating myths that were previously viewed as theoretical. There are already several lessons to be learned from WikiLeaks' most recent data dump, and we offer you three top takeaways from the initial document disclosure.   […]
Checkpoint.webp 2017-03-10 14:33:09 (Déjà vu) Preinstalled Malware Targeting Mobile Users (lien direct) The Check Point Mobile Threat Prevention has recently detected a severe infection in 38 Android devices, belonging to a large telecommunications company and a multinational technology company. While this is not unusual, one detail of the attacks stands out. In all instances, the malware was not downloaded to the device as a result of the […]
Checkpoint.webp 2017-03-08 14:00:49 The Skinner adware rears its ugly head on Google Play (lien direct) A new member of the ever growing adware-found-on-Google-Play-list has been found. Previous members include Viking Horde, DressCode and CallJam, among many others. The malware, dubbed “Skinner”, was embedded inside an app which provides game related features. The app was downloaded by over 10,000 users, and managed to hide on Google Play for over two months. […]
Checkpoint.webp 2017-03-08 00:23:52 Check Point Comments on Recent Advanced Threats (lien direct) Today's publication by WikiLeaks shows how advanced hacking techniques, including extremely sophisticated exploit tools, are more readily available than you'd think; they're available to everyone, including governments. These tools provide new surveillance capabilities allowing them to hack into enterprise and military networks, smartphones, tablets and even IoT devices such as Smart TVs. Check Point researchers […]
Checkpoint.webp 2017-03-07 19:22:24 Introducing Check Point vSEC for Google Cloud Platform (lien direct) Cloud Security Puzzle – Solved! If you are deploying workloads (like web servers) or migrating back office apps into Google Cloud Platform (GCP), you will be happy to know that you can now do it securely in a turn-key way without sacrificing the agility & business elasticity provided by GCP. Check Point's vSEC cloud security […]
Checkpoint.webp 2017-03-07 18:45:42 Choice, Flexibility and Advanced Security – Now with Google Cloud Platform (lien direct) As a general rule of thumb, it has been a long accepted strategy in IT to avoid vendor lock in, or trusting too much in a single equipment provider that you get stuck because changing to another vendor would be too costly or inconvenient. This is especially true with public cloud providers, and fear of […]
Checkpoint.webp 2017-03-07 00:09:47 Check Point Software Continues Impressive Run on Industry Recognition by Joining CRN 2017 Security 100 Elite Vendors (lien direct) These past few months have seen great momentum for Check Point. The CRN 2017 Security 100 List was just released and Check Point tops the list as one of the 25 Coolest Network Security Vendors in the Network Security category. CRN publishes this list every year to help channel businesses find the vendor that provides “the perfect […]
Checkpoint.webp 2017-03-02 18:10:54 Check Point Honored as Coolest Cloud Security Vendor by CRN (lien direct) We are very excited to announce today that CRN has named Check Point to its 100 Coolest Cloud Computing Vendors of 2017 list. This annual lineup recognizes the most innovative cloud technology suppliers in each of five categories: infrastructure, platforms and development, security, storage and software. Check Point is recognized as a cool vendor in […]
Checkpoint.webp 2017-03-01 14:00:03 Check Point R80 Just Made Neopharm\'s Security Management Simpler (lien direct) It's becoming more challenging than ever to manage security across expanding networks, new technologies, and with growing business requirements. With the risk posed by modern threats, security teams need far more agility and visibility to efficiently manage it all. The Neopharm Group found what it needed-clear visibility, management efficiency and a way to reduce operational […]
Checkpoint.webp 2017-02-27 18:53:52 Check Point\'s SandBlast Wins SC Media Award (lien direct) At the 2017 RSA Conference in San Francisco, it was clear malware, ransomware and phishing campaigns were top of mind, and attendees were looking for solutions to prevent the latest threats from attacking their networks. Check Point's mission has and always will be to safeguard our customers with the best solutions possible against cyber threat […]
Checkpoint.webp 2017-02-21 14:00:21 (Déjà vu) 2016 H2 Global and Regional Threat Intelligence Trends (lien direct) Introduction New, sophisticated threats continue to emerge on a daily basis across multiple platforms: social media, mobile platforms, email, and web pages. At the same time, prominent malware and attack methods continue to evolve, bypassing existing security solutions, and tailoring attacks against the largest companies in the world. The devices we use every day are […]
Checkpoint.webp 2017-02-15 14:00:41 Android: the Perils of Popularity (lien direct) Despite the long lines you see stretching from stores whenever a new iPhone comes out, Android phones rule. According to IDC[i], Android's market share hovers at over 80 percent while iOS has a market share in the teens. Android's popularity - and vulnerability to attacks - arise from Google's decision to make Android an open […]
Checkpoint.webp 2017-02-14 13:00:59 Cyber Threat Alliance Marks New Era in Industry Collaboration and Customer Protection (lien direct) The announcement by the Cyber Threat Alliance (CTA) at the RSA Conference is an important moment in the security industry.  It truly marks a new era of industry collaboration for the greater good through the sharing of threat intelligence to drive better protection for all member customers.   What is the CTA? The Cyber Threat […]
Checkpoint.webp 2017-02-13 14:00:09 Check Point\'s 2017 Cyber Security Survey Shows Key Concerns and Opportunities among IT Professionals (lien direct) The theme of the 2017 RSA Conference is 'The Power of Opportunity' inspired by an approach to learning taken by the Zen monk Shunryu Suzuki. He said that one should pursue even the most advanced study with the mind-set of a beginner and be open to considering new possibilities. That's certainly a good way to […]
Checkpoint.webp 2017-02-09 14:00:58 The SMISHING threat – unraveling the details of an attack (lien direct)   On January 26, a new smishing attack targeted users in the Czech Republic. Smishing, or SMS phishing, is a vector attackers use to send SMS messages from supposedly legitimate organizations.  These messages persuade users to download a malicious app, to provide private information like bank account or credit card details, or to click on […]
Checkpoint.webp 2017-02-08 19:45:57 Hummingbad Overtaken as Leading Mobile Malware in January\'s Global Threat Impact Index (lien direct)  Hummingbad has been overtaken as the leading mobile malware for the first time since February 2016, according to the new January Global Threat Impact Index from our Threat Intelligence Research Team. Hummingbad was replaced at the top of the 'most wanted mobile malware' by Triada, a modular backdoor for Android which grants super-user privileges to […] Guideline
Checkpoint.webp 2017-02-06 14:00:56 Check Point Prevention at the Movies, Rogue One: Data Loss on a Galactic Scale (lien direct)   The Client: The Galactic Empire   The situation: Security researchers at Check Point have attributed an attack on the client to hacking group calling itself the “Rebel Alliance.” Researchers have identified the motive driving the attack was to exfiltrate the Empire's intellectual property, specifically a file named “Stardust” containing the plans for a large […]
Checkpoint.webp 2017-02-02 20:04:27 SQL Slammer Comeback (lien direct) SQL Slammer is a computer worm that first appeared in the wild in January 2003, and caused a denial of service condition on tens of thousands of servers around the world. It did so by overloading Internet objects such as servers and routers with a massive number of network packets within 10 minutes of its […]
Checkpoint.webp 2017-01-24 14:00:36 Charger Malware Calls and Raises the Risk on Google Play (lien direct) Several weeks ago, Check Point Mobile Threat Prevention detected and quarantined the Android device of an unsuspecting customer employee who downloaded and installed a 0day mobile ransomware from Google Play dubbed “Charger.” This incident demonstrates how malware can be a dangerous threat to your business, and how advanced behavioral detection fills mobile security gaps attackers […]
Checkpoint.webp 2017-01-23 14:00:51 A Whale of a Tale: HummingBad Returns (lien direct)   Check Point researchers have found a new variant of the HummingBad malware hidden in more than 20 apps on Google Play. The infected apps in this campaign were downloaded several million times by unsuspecting users. Check Point informed the Google Security team about the apps, which were then removed from Google Play. This new […]
Checkpoint.webp 2017-01-19 20:57:11 What\'s the Proteus Botnet and how does it work? (lien direct)   The Proteus botnet emerged toward the end of November 2016.  Only a few samples of it were found in the wild and, at the moment, it doesn't seem to have a widespread campaign.  So, what does it do? It launches a multi-layered attack on an infected machine where it runs several processes aimed at […]
Checkpoint.webp 2017-01-16 14:00:56 Malware Takes a Christmas Break in December\'s Global Threat Index (lien direct) Global malware attacks decreased by 8% in December compared with the previous month, with the popular Locky ransomware recording a huge 81% decrease per week, according to the latest monthly Global Threat Index from Check Point's Threat Intelligence Research Team. This isn't an invitation to businesses to sit back and relax, however. Our team predicts […]
Checkpoint.webp 2017-01-06 14:00:05 SWIFT Attacks Require Swift Investigations (lien direct)   SWIFT, the global financial messaging system, issued an alert message regarding new customer's compromised environments by sophisticated adaptive attackers in an attempt to send fraudulent payment instructions. This resulted in February this year when a successful attack of over $1 billion transactions was made from Bangladesh's central bank resulted in $81 million in unrecoverable […]
Checkpoint.webp 2017-01-04 21:56:23 The Right Security Architecture (lien direct) When it comes to maintaining the best security, size doesn't matter. Big or small, the dynamics of how companies secure their data have evolved as the security landscape has changed. In the past, security was focused on the perimeter, but today, it must be pervasive: everywhere, in everything and must move from simple access control […]
Checkpoint.webp 2017-01-03 17:48:48 Looking for a New Employee? Beware of a New Ransomware Campaign (lien direct) Despite trying to brand itself as a new malware, GoldenEye, the latest Petya variant, is very similar to older versions and differs mostly in its “golden” motif. The most prominent change, however, is how the campaign spreads the ransomware. The current campaign used to distribute GoldenEye has a job application theme. It is therefore aimed […]
Checkpoint.webp 2016-12-29 18:08:02 How We Found Two New Ransomware Families and Built Their Decryptors (lien direct) Ransomware is one of the most common and effective attack methods today, and it seems this trend isn't going to change anytime soon. This last November, we found that ransomware attacks are surging, with our Global Threat Index showing that the number of ransomware attacks using Locky and Cryptowall increased by 10%. Today, Check Point's […]
Checkpoint.webp 2016-12-27 17:05:53 Check Point discovers three Zero-Day Vulnerabilities in web programming language PHP 7 (lien direct) PHP 7, the latest release of the popular web programming language that powers more than 80% of websites, offers great advantages for website owners and developers. Some of them include doubling the performance and adding numerous functionalities. Yet for hackers, it represents a completely fresh attack vector, where they can find previously undisclosed vulnerabilities. During […]
Checkpoint.webp 2016-12-15 11:32:22 No More Ransom! Check Point adds firepower to the global ransomware battle (lien direct) If you didn't know what ransomware was at the start of this year, chances are that you do now. It's been the biggest cybersecurity story of 2016 for both businesses and consumers. Back in February, a Hollywood hospital was forced to pay $17,000 in bitcoin to get its systems back online after an attack; while over […]
Checkpoint.webp 2016-12-14 14:00:27 Cloud Security Predictions and Trends (lien direct) It's that most wonderful time of the year – the time where I like to take a look back and reflect on what the year has been as well as look forward to take a peek into next year. With the start of every new year we see many exciting new trends. But if the […]
Checkpoint.webp 2016-12-13 23:00:48 An In-depth Look at the Gooligan Malware Campaign (lien direct) Check Point mobile threat researchers today published a technical paper that provides deep technical analysis of the Gooligan Android malware campaign, which was first announced on November 30. The paper discusses the ins and outs of how more than one million Google accounts were breached, potentially exposing messages, documents, photos, and other sensitive data. A […]
Checkpoint.webp 2016-12-13 14:00:08 Ransomware Attacks Spike Globally in November\'s \'Most Wanted\' Malware List (lien direct) Ransomware attacks continued to rise worldwide during November, according to the latest monthly Global Threat Index from Check Point's Threat Intelligence Research Team.   Ransomware attacks using the Locky and Cryptowall variants both increased by 10% in November from the previous month.   The research team found that both the number of active malware families and […]
Checkpoint.webp 2016-12-01 21:40:00 The Internet of ransomware Things (lien direct) San Francisco's Municipal Railway (MUNI) riders got to ride for free over the last weekend (Nov 25th-26th), after what appears as a ransomware hit the agency's payment system. The alleged attack sought $73,000 in ransom for stolen city data. “Personal information of MUNI customers were not compromised as part of this incident,” Paul Rose, a […]
Checkpoint.webp 2016-11-30 13:50:20 More Than 1 Million Google Accounts Breached by Gooligan (lien direct) As a result of a lot of hard work done by our security research teams, we revealed today a new and alarming malware campaign. The attack campaign, named Gooligan, breached the security of over one million Google accounts. The number continues to rise at an additional 13,000 breached devices each day. Our research exposes how […]
Checkpoint.webp 2016-11-28 14:00:42 Check Point vSEC Achieves AWS Security Competency (lien direct) Check Point has attained Amazon Web Services (AWS) Security Competency. This shines a light Check Point's expertise in delivering advanced threat prevention security to help protect customer data and workloads in the AWS Cloud. vSEC for AWS provides consolidated and consistent security policy management, enforcement and reporting across on-premise and cloud workloads, making migration to […]
Checkpoint.webp 2016-11-24 18:21:22 Two thanksgiving presents from the leading ransomware (lien direct) Cerber and Locky, the two most popular ransomwares out there, have launched new variants to the wild simultaneously. The new ransomware versions released perform slender, yet very interesting, changes that may affect the way they are being detected.   CERBER 5.0 Uses New IP Ranges as well as Old Ones The actors behind Cerber, like other […]
Checkpoint.webp 2016-11-24 14:00:31 ImageGate: Check Point uncovers a new method for distributing malware through images (lien direct) Check Point researchers identified a new attack vector, named ImageGate, which embeds malware in image and graphic files. Furthermore, the researchers have discovered the hackers' method of executing the malicious code within these images through social media applications such as Facebook and LinkedIn. According to the research, the attackers have built a new capability to […]
Checkpoint.webp 2016-11-23 22:53:01 A Complex Web: Bitcoin Mixing Services (lien direct) Check Point's Threat Intelligence Analysis team often comes across attackers who seek payment from their victims in Bitcoins – especially following ransomware attacks such as Cerber. Once they get paid for their criminal exploits, these actors employ all sorts of Bitcoin mixers and tumblers to cover their tracks. We decided to analyze these mixing services […]
Checkpoint.webp 2016-11-21 14:00:15 October\'s \'Most Wanted\' Malware List Shows Attacks on the Rise (lien direct) Check Point's Threat Intelligence Research Team revealed today that the number of malware attacks increased in October, as the company released its monthly Global Threat Index, a ranking of the most prevalent malware families attacking organizations' networks. The team found that both the number of active malware families and number of attacks increased by 5% […]
Checkpoint.webp 2016-11-15 22:00:10 Can SandBlast Block Unknown Attacks? Challenge Accepted, Network World! (lien direct) Recently, David Strom and Network World decided to put our zero-day protection technology to the test, literally. Now, after in-depth security analysis, we are excited to share the findings with you. In short, Strom found SandBlast to be a comprehensive yet easy to manage solution, which is worth the cost for effective protection against unknown […]
Checkpoint.webp 2016-11-11 22:15:41 Clearing the fog: a vision of security for hybrid clouds (lien direct) Have you ever driven on a high road or mountain pass that's shrouded by low cloud? You're at the familiar controls of your vehicle, but you can't easily see road-signs, oncoming vehicles, which way the road goes, or other dangers. Progress can be hazardous unless you take extra precautions. The feeling will be familiar to […]
Checkpoint.webp 2016-11-08 14:00:52 Denied! Dealing with Global Distributed Denial of Service (lien direct) Cyber security has recently reached yet a new level of public awareness, as the world learned that an army of bots hosted on internet connected cameras were able to cause outages to well-known internet services such as Twitter, Amzaon, Spotify and Netflix. The global Distributed Denial of Service (DDoS) attack on DYN, a large DNS […]
Checkpoint.webp 2016-11-02 13:00:32 Beware! Malware Targeting Endpoints on the Rise Ahead (lien direct) All you need to do is listen to the news and you know that the cyber threat landscape in 2016 has gotten much worse. But what types of threats are driving companies to take action? And what actions are they taking? To answer these questions, and more, we turned to SANS Institute, the leading organization […] Guideline
Checkpoint.webp 2016-10-28 13:00:01 Global Trends of the \'Most Wanted\' Malware (lien direct) The malware world continues to develop rapidly and dynamically. On a daily basis new malware appears, accelerating the cat-and-mouse game between attackers and defenders. As a result, it's more important than ever for cyber security professionals to stay up-to-date about the ever-changing threat landscape in order to provide organizations with the highest level of protection. […]
Checkpoint.webp 2016-10-25 13:00:34 Check Point\'s Cyber Security Predictions for 2017 (lien direct) 2016 proved to be another year of devastating data breaches, spanning across multiple industries, across both large and small companies alike. There have been many sobering moments throughout the year, validating once again, that no one is immune to sophisticated cyberattacks. According to the Identity Theft Resource Center, as of October 19th of this year […]
Checkpoint.webp 2016-10-24 13:00:07 6 Tips to Outsmart the Phishermen (lien direct) Brian Kernighan once said, “If you don’t understand viruses, phishing, and similar cyber threats, you become more susceptible to them.” With cyber scams constantly increasing in sophistication, this statement is especially true today. So, what exactly is phishing? In a phishing attack, a hacker creates an email that appears to be legitimate and sends it […]
Checkpoint.webp 2016-10-21 13:00:33 September\'s \'Most Wanted\' Malware List: Ransomware in Top 3 for First Time (lien direct) The Check Point Research Team revealed this week that ransomware attacks continued to rise in September. For the first time since the team launched the Threat Index, ransomware moved into the top three position of the most prevalent malware, with the Locky ransomware accounting for 6 percent of all recognized attacks globally during the month. […]
Checkpoint.webp 2016-10-19 13:00:39 Phishing: Reeling in Enterprises for Hefty Profits (lien direct) Can you believe that phishing, the scam that tricks users into giving away sensitive information like their credit card numbers and bank login credentials, is still with us after more than twenty years? Phishing is still here because criminals keep devising new ways to make it work. However, new phishing methods take more effort, but […]
Checkpoint.webp 2016-10-18 11:02:19 Outstanding Results – Check Point Achieves 3rd NSS Recommended Rating This Year (lien direct) Great news! I'm glad to report we achieved another NSS Recommended in their recent NGIPS Group Test! This is our 3rd NSS Recommended this year and our 13th since we began working with NSS Labs in 2011. The previous two tests this year measured our Next Generation Firewall capabilities and the Breach Detection System (advanced […]
Checkpoint.webp 2016-10-14 18:39:17 Join Check Point at SecTor to learn how to go beyond traditional security with advanced threat prevention (lien direct) Next week, Check Point will be at SecTor, Canada's premier IT security education conference. The conference brings the world's brightest (and darkest) minds together to identify, discuss, dissect and debate the latest digital threats facing corporations today. The conference has assembled a line-up of industry experts who will share some of the most engaging, educational […]
Last update at: 2024-05-20 07:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter