What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2022-08-12 09:55:20 Vulnerabilities on Xiaomi\'s mobile payment mechanism which could allow forged transactions : A Check Point Research analysis (lien direct) > Highlights: Check Point Research (CPR) analyzed the payment system built into Xiaomi smartphones powered by MediaTek chips CPR found vulnerabilities that could allow forging of payment and disabling the payment system directly, from an unprivileged Android application CPR collaborated with Xiaomi, which acknowledged the vulnerabilities and provided fixes for the vulnerabilities Background   Mobile payments…
Checkpoint.webp 2022-08-10 11:00:30 July 2022\'s Most Wanted Malware: Emotet Takes Summer Vacation but Definitely Not \'Out-of-Office\' (lien direct) >Our latest Global Threat Index for July 2022 reveals that Emotet continues its reign as the most widely used malware, despite a 50% reduction in its global impact compared to the previous month. After a peak in Emotet’s global impact last month, Emotet is back to its global impact numbers and continues as the most… Threat
Checkpoint.webp 2022-08-10 08:08:32 From zero to hero in blockchain security – A CP workshop at DEF CON 30 (lien direct) DEF CON is one of the world’s largest and most notable cyber conventions, held annually in Las Vegas, Nevada. DEF CON first took place in June 1993 and today, attendees include computer security professionals, journalists, lawyers, federal government employees, security researchers, students, and hackers with a general interest in software, computer architecture, hardware modification and more. The event consists of several tracks of speakers featuring sessions about…
Checkpoint.webp 2022-08-09 10:20:55 Check Point Research: Education sector experiencing more than double monthly attacks, compared to other industries (lien direct) >Highlights: Education/Research sector worldwide experienced the highest volumes of attacks every month in 2022 and in 2021. In July 2022, the Education/Research sector shows more than double the number of weekly cyberattacks compared to the other industries' average. Latin America has seen the largest increase in weekly cyber-attacks in the month of July 2022 with…
Checkpoint.webp 2022-08-08 15:05:42 Live Public Preview: Check Point supports Eventarc for Google Cloud (lien direct) >By: Mark Brindley, Head of Cloud Security Alliance Last year, Google Cloud launched Eventarc, a unified platform to build event-driven applications in the cloud. This week, Google announced the public preview of third-party sources in Eventarc. Check Point is proud for its CloudGuard platform to be a member of the first cohort of ecosystem partners… ★★★★
Checkpoint.webp 2022-08-05 11:00:19 What can we learn from Apple\'s new Lockdown mode about the mobile security landscape? (lien direct) >By Noa Goldstein, Product Marketing Manager and Guy Lev, Harmony Mobile Product Lead Apple has recently announced a new feature, Lockdown Mode, which secures iOS users who might be personally targeted by sophisticated cyber threats. Lockdown Mode dramatically reduces mobile devices' attack surface to prevent cyber threats from reaching the user. This initiative validates what… Guideline ★★★
Checkpoint.webp 2022-08-04 11:00:12 IDC Survey Shows 70% Experienced Attack: How Secure is your Hybrid Data Center? (lien direct) >5-minute Data Center Security Assessment for data center, network, cloud, apps Cyber attacks are become more sophisticated and more frequent. Every enterprise data center is vulnerable. An IDC survey of nearly 500 enterprises showed that over 70% experienced at least one major security breach of their on-premises data centers with the majority experiencing two or…
Checkpoint.webp 2022-08-03 17:38:02 Github “Supply Chain” Attack (lien direct) workloads SecurityJust this morning, a significant software “supply chain” attack was discovered in Github, and while the attack was prevented from spreading further, the ramifications of “supply chain” attacks are clear and intimidating. This recent attack was executed in Github – the most popular code repository used by over 83 million developers across the globe. Their…
Checkpoint.webp 2022-08-03 09:58:18 Check Point Software\'s Mid-Year Security Report Reveals 42% Global Increase in Cyber Attacks with Ransomware the Number One Threat (lien direct) >Cyber Attack Trends: 2022 Mid-Year Report takes a closer look at how cyberattacks have intensified and been elevated as state – level weapon with hactivism flourishing in the first half of this year with key predictions around attacks in the Metaverse and Supply Chain DOWNLOAD THE REPORT With the war in Ukraine  dominating the headlines… Ransomware Threat
Checkpoint.webp 2022-08-02 17:00:06 Check Point announces its Azure Virtual WAN security solution (lien direct) >By Hezi Bahry, Cloud Network Security Product Manager, published August 1, 2022 Azure Virtual WAN, a Microsoft Network-as-a-Service, is already generating significant interest because of its operational improvements and advanced feature sets. Organizations using Azure Virtual WAN's capabilities need to ensure that deployments are protected, which is where Check Point CloudGuard Network Security can enable…
Checkpoint.webp 2022-08-02 11:00:00 Cybersecurity for banks – Securing bank IoT network & devices against attacks (lien direct) By Alon Bar, Product Marketing Manager It's no secret that leveraging Internet of Things (IoT) devices across bank facilities delivers productivity benefits. However, these same IoT devices can also possibly expose banks to new cyber threats. A “Big 4” US bank can easily have more than 1 million IoT devices on its network. Many of… ★★★★
Checkpoint.webp 2022-07-27 13:00:23 Azure Gateway Load Balancer is now available-and Check Point supports it today! (lien direct) >By: Paul Ardoin, Manager, Cloud Security Partner Marketing Previously, Check Point announced that our CloudGuard line of offerings was a launch partner of Azure Gateway Load Balancer-and the launch is now live! On July 14, 2022, Microsoft announced the general availability of Gateway Load Balancer in all regions and CloudGuard is ready. This is great…
Checkpoint.webp 2022-07-26 17:04:38 Check Point Attains Infrastructure Distinction in AWS Security Competency (lien direct) >By Mark Brindley, Head of Global Cloud Security Alliances, published July 26, 2022 Check Point Software Technologies announced today that it has achieved the Infrastructure Security distinction in the Amazon Web Services (AWS) Security Competency. This designation recognizes that Check Point has demonstrated and successfully met AWS's technical and quality requirements for providing a deep…
Checkpoint.webp 2022-07-26 11:31:59 Check Point Research: Weekly Cyber Attacks increased by 32% Year-Over-Year; 1 out of 40 organizations impacted by Ransomware (lien direct) >Highlights:        ·  Average weekly attacks per organization worldwide reached a peak of 1.2K attacks, a 32% increase year-over-year        ·  Education/ Research sector continues to be the most heavily attacked industry, seeing a 53% increase year-over-year        ·  Globally, 1 out of 40 organizations were impacted by Ransomware attacks, a worrying 59% increase year-over-year Latin… Ransomware
Checkpoint.webp 2022-07-25 15:08:57 Protecting IoT Devices from Within – Why IoT Devices Need A Different Security Approach? (lien direct) >By Gili Yankovitch, Technology Leader, IoT Embedded, Check Point IoT cyberattacks are increasing by the day, and unfortunately are becoming more sophisticated, widespread, and destructive for any business. We've seen a large number of examples in which  hundreds of thousands of connected devices were attacked by malware that spread over the entire network; Infecting PCs,… Malware Guideline
Checkpoint.webp 2022-07-21 11:01:18 Turn Security into Innovation with Check Point at AWS re:Inforce (lien direct) >AWS re:Inforce 2022 is just around the corner, taking place July 26–27 in the heart of Boston at its Convention and Exhibitor Center. Check Point is excited to be a sponsoring for this two-day, security event where IT leaders and AWS partners can network and learn about the latest innovations for cloud security from AWS… Guideline
Checkpoint.webp 2022-07-19 11:00:34 LinkedIn Still Number One Brand to be Faked in Phishing Attempts while Microsoft Surges up the Rankings to Number Two Spot in Q2 Report (lien direct) >Check Point Research issues its Q2 Brand Phishing Report, highlighting the brands that cyber criminals most often imitate to trick people into giving up their personal data Our Q2 2022 Brand Phishing Report highlights the brands that were most frequently imitated by cybercriminals in their attempts to steal individuals' personal information or payment credentials over…
Checkpoint.webp 2022-07-19 10:59:04 Getting the most from Microsoft Inspire 2022 (lien direct) >By Paul Ardoin, Manager, Cloud Security Partner Marketing If you're a channel partner or seller of Microsoft and Check Point offerings, it's time to celebrate our joint successes over the last twelve months! Microsoft Inspire, a virtual event      held July 19-20, is a great opportunity for Microsoft partners to expand their Azure opportunities with security…
Checkpoint.webp 2022-07-14 11:00:36 Is your SWG smarter than an SNI Jedi Master? (lien direct) >In our previous blog, we discussed how not all secure web gateways can prevent SNI fraud, risking connections to malicious servers or sites. In this post, we take a deeper look at what SNI fraud is and how it can be prevented. Let's reverse roles and, for a minute, imagine that bad guys use tricks…
Checkpoint.webp 2022-07-13 11:00:06 A Hit is made: Suspected India-based Sidewinder APT successfully cyber attacks Pakistan military focused targets (lien direct) >Check Point Research (CPR) reported evidence suggesting that Pakistan Air Force's Headquarters was a victim of a successful attack conducted by Sidewinder, a suspected India-based APT group. During May 2022, several malware samples and two encrypted files, related to the attack were uploaded to Virus Total. After decrypting the encrypted files, CPR saw that one… Malware APT-C-17
Checkpoint.webp 2022-07-12 21:42:07 8 Million Dollars Stolen in a Uniswap Phishing Attack (lien direct) >Uniswap is a leading decentralized crypto exchange that runs on the Ethereum blockchain, which uses a decentralized network protocol. The protocol facilitates automated transactions between cryptocurrency tokens on the Ethereum blockchain using smart contracts. Yesterday, the Binance CEO @cz_binance triggered an alarm when he tweeted about a potential exploit on Uniswap: Blockchain explorers such as… Guideline
Checkpoint.webp 2022-07-12 16:25:31 Check Point Software Technologies announces the integration of CloudGuard Network Security with AWS Cloud WAN Service (lien direct) >By Jeff Engel, Cloud Security Technical Marketing Engineer, published July 12, 2022 Background As more and more organizations transition workloads to the cloud, they are at the same time looking for ways to simplify the deployment of highly resilient but also complex architectures. AWS continues to develop and launch new services to make the architecture…
Checkpoint.webp 2022-07-12 11:00:05 June 2022\'s Most Wanted Malware: New Banking, MaliBot, Poses Danger for Users of Mobile Banking (lien direct) >Check Point Research reports on new Android banking malware, MaliBot. Emotet, with new variant, is still the most prevalent malware while Snake Keylogger climbs from eighth place to third. Our latest Global Threat Index for June 2022 reveals new Android banking, MaliBot, has taken third place in the most prevalent mobile malwares after it emerged… Malware Threat
Checkpoint.webp 2022-07-06 11:00:57 Amazon Prime Day or Amazon Crime Day? Don\'t Fall Victim to Phishing, Warns Check Point Software (lien direct) >Highlights This year, during the first few days of July, Check Point Research (CPR) has already witnessed a 37% increase in daily Amazon-related phishing attacks compared to the daily average in June Last year during the month of Amazon Prime Day (June 2021) we witnessed an 86% increase in phishing emails relating to the occasion,…
Checkpoint.webp 2022-07-06 11:00:52 Can your Secure Web Gateway (SWG) prevent SNI fraud? (lien direct) >Can your Secure Web Gateway (SWG) prevent SNI fraud? We checked and some of the top gateways can't. Preventing attempts to bypass SNI-based HTTPS filtering can make the difference between a breach and staying safe. Is Your SWG's URL-Filter up to the Challenge? When it comes to securing internet access and browsing, organizations apply URL…
Checkpoint.webp 2022-06-29 11:00:47 Seven Key Considerations for a ZTNA Solution (lien direct) >Explore seven key considerations to keep in mind when evaluating a Zero Trust Network Access (ZTNA) solution for your environment Over the last couple of years, organizations have experienced a massive shift to remote and hybrid work environments, which has dramatically increased their attack surfaces and risk. Many companies accelerated cloud initiatives to provide access…
Checkpoint.webp 2022-06-28 11:00:50 Malicious Hackers go to Work as We Head for the Sun: Travelers Need to be on Their Guard Over the Summer Holidays and Weekend Breaks (lien direct) >With summer travel expected to increase this year, Check Point warns travelers to stay vigilant and follow cyber safety precautions to stay protected before and whilst on vacation As the summer vacation season fast approaches, Check Point is warning the public to stay vigilant due to the increased cybersecurity risks for both individuals and organizations.…
Checkpoint.webp 2022-06-22 11:00:55 Cybersecurity for banks – Enabling secure SD-WAN connectivity for branches (lien direct) >By Alon Bar, Product Marketing Manager Connecting branches directly to the cloud can significantly increase the risk of attack via malicious files, malware, zero-day, bots, viruses, APTs, and more. To mitigate these risks, many banks seek to gradually enable their branches with SD-WAN connectivity to the internet and cloud to ensure enhanced security. This blog…
Checkpoint.webp 2022-06-21 11:00:00 Check Point Meets International Cybersecurity Standards for Governments and Enterprises around the world (lien direct) >Check Point once again achieves the internationally recognized Common Criteria certification for its Quantum security solutions including gateways, firewalls and cybersecurity management platforms. Common Criteria certification plays a critical role in validating cybersecurity products and is required by key governments and enterprises around the globe before they purchase or implement security solutions. What is Common…
Checkpoint.webp 2022-06-17 11:00:31 The Cybersecurity Consolidation Conundrum: Why Less is Sometimes More (lien direct) >While employees and organizations are busy settling into remote or hybrid working, cybersecurity professionals continue to grapple with the challenges that come with a rapidly expanding network perimeter. And with every new ransomware attack that hits the headlines, it would be fair to assume that adding more security products or vendors would make a company… Ransomware
Checkpoint.webp 2022-06-15 11:00:57 How cybersecurity readiness prevents small and medium businesses (SMBs) from fuelling supply chain attacks (lien direct) >Supply chain attacks aren't new. If the past couple of years have taught businesses anything, it's that the impact of supply chain cyber attacks is now, universal, from the fallout of the SolarWinds software breach, to the exposed Apache Log4j vulnerability and Kaseya last year. Unfortunately when such supply chain attacks hit smaller businesses who are usually… Vulnerability
Checkpoint.webp 2022-06-14 09:59:02 Iranian Spear Phishing Operation Targets Former Israeli Foreign Minister, Former US Ambassador to Israel, Former Israeli Army General and Three other High-Profile Executives (lien direct) >Check Point Research (CPR) exposes an Iranian spear-phishing operation targeting high-profile Israeli and US executives. The attackers hijacked emails of senior people in Israel and then used it to target other high-level officials to steal personal information. Targets have included former Israeli Foreign Minister, Tzipi Livni, the former US Ambassador to Israel, former Major General…
Checkpoint.webp 2022-06-09 11:00:41 What role did a viral pandemic play in cyber security consolidation? (lien direct) >By Antoine Korulski, Product Marketing Manager, Infinity architecture With cyber-attacks against corporate networks increasing 50% year-over-year, it has become clear that the past year has seen a dual pandemic, a biological and a cyber one. As the World Economic Forum warned us: “We should prepare for a COVID-like global cyber pandemic that will spread faster…
Checkpoint.webp 2022-06-09 11:00:30 May 2022\'s Most Wanted Malware: Snake Keylogger returns to the index in eighth place following email campaigns delivering the malware via PDF files (lien direct) >Our Global Threat Index for May 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most prevalent malware impacting 8% of organizations worldwide, a slight increase from last month as a result of multiple widespread campaigns. Emotet is an agile malware proving profitable due to its ability to remain undetected. Its… Malware Threat
Checkpoint.webp 2022-06-09 11:00:15 Crypto-Miners Leveraging Atlassian Zero-Day Vulnerability (lien direct) >Introduction On May 31, a critical unpatched vulnerability, which affects all confluence server and data center supported versions was reported to Atlassian by Volexity, a security company. Atlassian warned their customers of the critical vulnerability on June 2 and issued a patch a day later. CISA added this vulnerability to their list of Known Exploited… Vulnerability
Checkpoint.webp 2022-06-08 11:00:49 Privilege Escalation in Azure: Keep your enemies close, and your permissions closer (lien direct) >By Omer Shmuelly, Security Researcher, Cloud Security, published June 8, 2022 As more and more organizations are migrating their infrastructure to the cloud, a unified cloud security tool, such as Check Point's CloudGuard becomes essential. In an ocean of standards and regulations, managing your cloud security posture (CSPM) can be a challenging task. While some… APT 32
Checkpoint.webp 2022-06-07 11:00:55 4 Tips for an Airtight Kubernetes Security Policy (lien direct) >By Dotan Nahum Kubernetes powers significant automation capabilities for developers in deploying, managing, scaling, and ensuring the availability of containerized apps. Data from 2021 shows that adoption continues to rise with over 5.6 million developers now using the industry's favored container orchestration engine. However, Kubernetes and containerization introduce new complexities that pose unique security challenges. In fact, Red Hat's… Uber
Checkpoint.webp 2022-06-02 11:00:38 Check Point Research unveils vulnerability within UNISOC baseband chipset (lien direct) >Vulnerability could neutralize communication of Android mobile phones Highlights CPR finds vulnerability in UNISOC's baseband chipset that could deny and block communication of mobile phones by remote attacker UNISOC reached an 11% global market share of Smartphone Application Processor (AP) at the end of 2021 CPR responsibly disclosed the information to UNISOC who acknowledged the… Vulnerability
Checkpoint.webp 2022-05-31 18:35:42 “Follina”- Zero-day vulnerability in Microsoft Office: Check Point Customers remain protected (lien direct) >The vulnerability On May 30th researchers revealed a zero-day vulnerability in Microsoft Office that if exploited by using a malicious word document, might enable code execution on a victim's machine. The vulnerability, now dubbed “follina” sees a word document using a remote template feature to retrieve an HTML File from a remote server, and by… Vulnerability
Checkpoint.webp 2022-05-30 11:00:15 Check Point Software Technologies protects against malicious Chrome extensions (lien direct) >Recently, Check Point's Infinity XDR, which will be officially available later this year, detected an evasive malicious Chrome extension which modifies the Chrome LNK files (the shortcuts to the Chrome browser application) and adds suspicious arguments. Chrome extensions are popular for their ability to expand the browser functionality. This malicious extension named Paon can potentially…
Checkpoint.webp 2022-05-27 11:00:54 Trofi Security Defends U.S. Memorial Museum\'s Priceless Assets with Check Point (lien direct) >By Amit Sharon, Head of Customer Experience, Check Point Both private- and public-sector organizations are targeted by active cybersecurity attacks and face additional risk from unknown threats. To protect clients’ assets, Trofi Security maintains leading-edge security strategies and solutions. This is how the firm defends one of its most-attacked clients. READ MORE > Trofi Security… Guideline
Checkpoint.webp 2022-05-27 11:00:14 The IaC Showdown: Terraform vs. Ansible (lien direct) >By Dotan Nahum Infrastructure as code (IaC) has become the de-facto method for dealing with infrastructure at scale. This codification of infrastructure configurations lets software development teams create version-controlled, reusable configurations. Moreover, it enables integrating infrastructure management as a part of the delivery pipeline. Terraform and Ansible are two leading IaC tools with somewhat overlapping… Tool Guideline
Checkpoint.webp 2022-05-26 10:05:14 Country Extortion: Ransomware expands business to include the government sector (lien direct) >Currently Conti is conducting a wide extortion operation against two governments in Latin America – Costa Rica and Peru It is unprecedented for a country to declare a state of war with a cybercriminal group Attacks by Conti on sovereign countries depict the growing power of organized cybercrime groups   An unprecedented event has occurred… Ransomware
Checkpoint.webp 2022-05-25 11:00:16 Cybersecurity for banks – How Global Banks enable the secure remote workforce (lien direct) >By Alon Bar, Product Marketing Manager With remote users connecting to corporate applications more than ever, the organization's attack surface has never been wider. To assure advanced protection of its remote workforce, a bank must secure: All devices, including tablets, mobile, BYOD, and managed devices Users while browsing the internet and using email and collaboration…
Checkpoint.webp 2022-05-20 11:00:42 5 Essential Ways to Improve SDLC Security (lien direct) >By Dotan Nahum Vulnerabilities found in application platforms and third-party libraries have drawn growing attention to application security in the last few years, putting pressure on DevOps teams to detect and resolve vulnerabilities in their Software Development Life Cycle (SDLC). Take the NVD (National Vulnerability Database), which tracks and records all significant vulnerabilities published and disclosed… Vulnerability
Checkpoint.webp 2022-05-20 09:39:03 From Bitcoin to the Metaverse: The current evolution is a revolution (lien direct) >By: Oded Vanunu- Head Of Products Vulnerability Research & Roman Zaikin – Security Expert   Bitcoin Day is around the corner and a huge topic of interest in our modern era. As bitcoin becomes the hot new technology, it is clear that hackers have taken advantage of it. According to reports, crypto scammers took a… Vulnerability
Checkpoint.webp 2022-05-19 11:00:59 Twisted Panda: Check Point Research unveils a Chinese APT espionage campaign against Russian state-owned defense institutes (lien direct) >Key findings: Check Point Research (CPR) unveils a targeted campaign against at least two research institutes in Russia, which are part of the Rostec corporation, a state-owned defense conglomerate. This campaign is a continuation of what is believed to be a long-running espionage operation against Russian-related entities that has persisted since at least July 2021.…
Checkpoint.webp 2022-05-18 08:01:55 Check Point Harmony Mobile Introduces Malicious File Protection (lien direct) >The industry's leading mobile security solution can now block the download of malicious files to mobile devices and prevent file-based cyber-attacks on organizations By Noa Goldstein, Product Marketing Manager and Guy Lev, Harmony Mobile Product Lead. Check Point announces the availability of the most complete cyber protection against mobile-related threats with a new version of… Threat Guideline
Checkpoint.webp 2022-05-13 11:00:37 Secure Your Migration to AWS, Part II: The Road to Success (lien direct) >By Mark Brindley, Head of Cloud Alliance Part I of this blogpost discussed the advantages of migrating to the AWS cloud and five of the biggest cloud migration security challenges. Part II addresses how Check Point and AWS work together to address these challenges, and the best approaches to secure organizations' workloads when migrating to…
Checkpoint.webp 2022-05-12 16:45:59 Ransomware cyber-attacks in Costa Rica and Peru drives national response (lien direct) >Highlights Effectively, one out of every 60 organizations globally have been impacted by attempted ransomware attacks every week, so far in in the first four months of 2022 A 14% increase of attempted ransomware attacks to organizations globally every week compared to the same period last year. To mark the 5th anniversary of the WannaCry… Ransomware Wannacry
Last update at: 2024-05-09 07:07:49
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter