What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2020-11-17 11:00:50 Phishing emails double in November in run-up to Black Friday and Cyber Monday (lien direct) This year has already been a record-breaker in terms of online shopping as a result of Covid-19 related restrictions and concerns, and more records are expected to be set in the run-up to Black Friday and Cyber Monday at the end of this month.  During the first 10 days of November, the traditional holiday shopping…
Checkpoint.webp 2020-11-12 16:00:32 Check Point Software Technologies recognized as Leader in the 2020 Gartner Network Firewall Magic Quadrant (lien direct) Check Point Software Technologies is proud to be named a Leader in the 2020 Magic Quadrant for Network Firewalls (NFW). This marks the 21st time in the company's history to be named a Leader by Gartner. We believe, Gartner's recently published 2020 Magic Quadrant for Network Firewalls report lauds Check Point for its consolidated architecture,… Guideline
Checkpoint.webp 2020-11-10 16:25:29 Check Point CloudGuard integrates with AWS Gateway Load Balancer at Launch (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published November 10, 2020 Cloud security is not a trivial practice of “click-and-deploy”, “one-size-fits-all” or even “my cloud vendor is responsible for cloud security”. The shared responsibility model is a critical component of a cloud user’s ability to protect their organization's cloud assets in the long term and…
Checkpoint.webp 2020-11-10 10:00:19 Check Point Software´s predictions for 2021: Securing the \'next normal\' (lien direct) “Life is what happens while you're making other plans,” said John Lennon. And the events of 2020 have shown how right he was.  If you had looked through the predictions and contingency plans of the world's top 1,000 companies 12 months ago, few (if any) would have included detail on dealing with a global pandemic.…
Checkpoint.webp 2020-11-10 06:00:56 Critical Vulnerability in Windows OS – Check Point customers remain protected (lien direct) Only five days after Google disclosed information about a critical vulnerability in the Microsoft Windows operating system (CVE-2020-17087), Check Point has officially released protection to keep its customers completely safe. Early protections against vulnerabilities that are under active attack are crucial. Microsoft is expected to release an update today, November 10, 2020, but Google research… Vulnerability
Checkpoint.webp 2020-11-09 10:00:51 New Check Point R81 is Industry\'s First Cyber Security Platform with Autonomous Threat Prevention (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Watch the Webinar Replay Managing cyber security today is complex, there are so many things to take into consideration. Between the systems in place to operate the business, the rapid and constant changing technologies that need to be deployed and the scarcity of cyber experts, the… Threat
Checkpoint.webp 2020-11-09 10:00:20 Check Point Presents the First Autonomous Threat Prevention System (lien direct) How many hours have you or your security admins spent on managing and configuring threat prevention policies? And how long did it take to get conversant enough with the organization's needs in order to make sure these policies are suitable for your environments? The inherent faults and endless hours involved in manually configuring these policies… Threat
Checkpoint.webp 2020-11-06 10:00:43 October 2020\'s Most Wanted Malware: Trickbot and Emotet Trojans Are Driving Spike in Ransomware Attacks (lien direct) Check Point researchers report that Trickbot and Emotet top the Global Threat Index, and are being used for distributing ransomware against hospitals and healthcare providers globally Our latest Global Threat Index for October 2020 has revealed the Trickbot and Emotet trojans continue to rank as the top two most prevalent malware in October, and that… Ransomware Malware Threat
Checkpoint.webp 2020-11-04 10:00:43 Infrastructure as Code assessment with Terraform (lien direct) Security is of utmost importance for any piece of code or infrastructure The traditional security approach was based on a ticketing system to provision a piece of infrastructure. This method worked well in smaller settings where companies managed small infrastructures with minimum turnover. This was true in the case of private data centers managing VMs…
Checkpoint.webp 2020-11-04 10:00:42 Check Point Software Joins Microsoft OCP FY21 Q1 Winners Circle Program (lien direct) Check Point is proud to announce that Microsoft has awarded us 'Top Azure P2P IP Co-Sell by an ISV partner' for the Microsoft OCP FY21 Q1 Winners Circle program. This award adds to the growing list of recognition Microsoft has bestowed upon Check Point Software this year, including: Microsoft's #1 World Wide ISV Co-Sell Partner…
Checkpoint.webp 2020-10-29 16:22:31 Hospitals Targeted in Rising Wave of Ryuk Ransomware Attacks (lien direct) Healthcare is the most targeted industry, by ransomware, in the US in October October saw a 71% increase in Ransomware attacks against the healthcare sector in the US Ransomware attacks also increased by 33% in APAC and 36% in EMEA Yesterday, the CISA, FBI, and HHS issued a warning against ransomware attacks on U.S. hospitals,… Ransomware
Checkpoint.webp 2020-10-29 10:00:31 Don\'t Let Hackers Throw Your Brand Integrity Down the Drain (lien direct) By Yaelle Harel and Yair Herling, Technical Product Marketing Social Phishing attacks remain the most successful methods used to execute attacks and steal data. Lookalike domains or emails are often used to mislead users to open emails, click a link, and enter their credentials or any other sensitive data. Hackers count on the trust that… Guideline
Checkpoint.webp 2020-10-28 10:01:31 Check Point Software Provides Over 1,000,000 eLearning Minutes since the Covid-19 Outbreak (lien direct) Check Point Software's Learning and Training department's main mission is to make cyber security knowledge accessible to everyone. In just a few months, students and security professionals from all over the world consumed over 1,000,000 free minutes of training, leveraging the wide range of Check Point's eLearning content. The eLearning offering is designed for professionals…
Checkpoint.webp 2020-10-28 10:00:13 Shipping Logistics Leader IMC Deploys Check Point SandBlast Agent to Safeguard Supply Chain Data (lien direct) By Amit Sharon, Head of Global Customer Community & Market Intelligence, Check Point IMC Companies provides supply chain expertise to customers across the U.S. I met with David Ulloa, Chief Information Security Officer at IMC Companies, to learn how the organization protects desktop, laptop, and mobile users from malware, phishing, ransomware, and other threats. READ…
Checkpoint.webp 2020-10-27 10:00:43 Measuring the Global Impact of the NSA\'s Top 25 Vulnerabilities Being Exploited In the Wild (lien direct) Adi Ikan, Network Research & Protection Group Manager On Tuesday October 20, 2020, the NSA published a detailed report informing the public of the top 25 vulnerabilities currently being leveraged and exploited by Chinese hacking groups. The list is mostly composed of high-profile vulnerabilities, such as SIGRed (CVE-2020-1350), BlueKeep (CVE-2019-0708) and CurveBall (CVE-2020-0601). Furthermore, the list encompasses…
Checkpoint.webp 2020-10-26 10:00:01 Use Case: Automated Endpoint Detection & Response (lien direct) By Yaelle Harel, Technical Product Marketing Manager Only 22% of Security and IT professionals strongly believe that their organization is fully ready to respond to a cyber-attack or a data breach. What about you? Unfortunately, no matter how comprehensive your state-of-the-art security solutions are, you really can't assume that you won't get hit with cyber-attack.…
Checkpoint.webp 2020-10-23 10:00:48 Check Point Software and Splunk Showcase Automated Threat Response at Splunk .conf20 (lien direct) 20–21 October | AMER 21–22 October | EMEA & APAC Comprehensive security has never been more important than today with the significant increase in remote workers. Sophisticated cyber attacks have increased dramatically since the start of the covid-19 pandemic. These targeted and persistent attacks place high demands on the security staff charged with finding and… Threat
Checkpoint.webp 2020-10-23 10:00:42 5G: Better, Always-on Connectivity Demands Better, Always-on Security (lien direct) Protecting the new generation of 5G-based applications against advanced cyber-attacks How fast is your Internet connection right now?  No matter what speeds you're currently getting, they're just a fraction of the up to 10 gigabits per second promised by 5G.  That’s over 100 times faster than 4G on today's mobile phones, and 10x more than…
Checkpoint.webp 2020-10-22 10:00:36 Enhancing Threat Hunting with MITRE ATT&CK (lien direct) By Yaelle Hare, Technical Product Marketing Manager Threat Hunting is a proactive approach for finding and remediating undetected cyber-attacks. It is a process that involved searching for indicators of compromise (IoC), investigating, classifying and remediate. The hunting can be IoC-Driven, as demonstrated in the previous chapter. It can also be hypothesis-driven, in which the hunt… Threat
Checkpoint.webp 2020-10-21 10:00:03 Cloud-sourcing: Using Global Threat Intelligence to Instantly Protect Your Cloud Assets (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published October 21, 2020   When it comes to security in the cloud, companies face constant, daily threats. This situation has only been exacerbated by the COVID-19 pandemic. In just 10 of the biggest data breaches in 2020, over 3.2 billion records were exposed, the majority of them from… Threat
Checkpoint.webp 2020-10-20 10:00:10 Five Reasons to Reevaluate Your Endpoint Protection (lien direct) By Oleg Mogilevsky, Product Marketing Manager, Threat Prevention These days, endpoint security plays a major role in maintaining high security posture. However, a study conducted in mid-2020 revealed that 39% of security professionals are not confident in the resilience of their existing endpoint protection solution. On October 28th we'll be hosting David Ulloa, CISO of… Threat
Checkpoint.webp 2020-10-19 10:00:19 Microsoft is Most Imitated Brand for Phishing Attempts in Q3 2020 (lien direct) Check Point Research issues Q3 Brand Phishing Report, highlighting the brands that hackers imitated the most to lure people into giving up personal data Our latest Brand Phishing Report for Q3 2020 revealed the brands which were most frequently imitated by criminals in their attempts to steal individuals' personal information or payment credentials during July,…
Checkpoint.webp 2020-10-19 10:00:01 (Déjà vu) Cloud Threat Hunting: Attack & Investigation Series- Privilege Escalation via Lambda (lien direct) Author: Maya Levine, Technical Marketing Engineer Cloud breaches are becoming increasingly prevalent in this modern digital era. One of the more dangerous strategies attackers deploy during a cloud breach is Privilege escalation. They use this to move laterally within a cloud environment and access sensitive assets. This blog, the third of the Cloud Threat Hunting:… Threat
Checkpoint.webp 2020-10-15 11:00:51 Paschoalotto gains Scalable Call Center Security with Check Point Software (lien direct) By Amit Sharon, Head of Global Customer Community & Market Intelligence, Check Point READ MORE > Paschoalotto Financial Services is a leading supplier of call-center and tele-billing services to the Brazilian financial industry. I met with Alan Cosin, Chief Information Officer at Paschoalotto, to learn more about how the firm implemented a flexible security architecture… Guideline
Checkpoint.webp 2020-10-15 10:00:08 Notice the unnoticed: Threat Hunting by SandBlast Agent (lien direct) By Yaelle Harel and Boaz Barzel Threat Hunting is a proactive approach for finding and remediating undetected cyber-attacks. It is a process that involves searching for indicators of compromise (IoC), investigating, classifying, and remediate. Threat hunting can be IoC-Driven, in which the hunter investigates an indicator provided by external or internal sources. It can also… Threat
Checkpoint.webp 2020-10-14 10:00:03 As the 2020 US presidential election approaches, cybersecurity risks abound (lien direct) Election-related domains are 56% more likely to be malicious than other new domains 16% of all election-related domains created in September were malicious 24% increase in new registered election-related domains since mid-August Background The COVID-19 pandemic has had an impact on almost all aspects of our lives, and the 2020 US Presidential Election is no…
Checkpoint.webp 2020-10-14 09:59:59 Check Point and Ansible Showcase Automated Security Management at AnsibleFest 2020 (lien direct) Security landscapes and threats are rapidly evolving, driven by the rise of virtualized networks, public and private clouds, SDN, and the Internet of Things (IoT). These demands require advanced threat prevention solutions and next-generation firewalls with intelligent and automated security management. Ansible's integration with Check Point makes it easier to automate enterprise security environments while… Threat
Checkpoint.webp 2020-10-13 10:00:38 Secure Your Containers Like Your Apps Depend On It (lien direct) By, Yaffa Finkelstein, Product Marketing Manager Security professionals are all too aware that their container environments are enormous. Assessing its true scale is virtually impossible. On top of this, there are multiple DevOps teams deploying applications at speed and scale, and if the distributed nature of a containers environment isn't intimidating, figuring out how to…
Checkpoint.webp 2020-10-12 10:00:47 How to avoid the dangerous wave of ransomware attacks (lien direct) By Yaelle Harel, Technical Product Marketing Manager The average cost to rectify the impacts of most recent ransomware attacks is US$732,520 for organizations that don't pay the ransom. It rises to US$1,448,458 for organizations that do pay [1]. The top ransomware types in Q3 were Maze and Ryuk. There has been a significant increase in… Ransomware
Checkpoint.webp 2020-10-12 10:00:42 How SandBlast Mobile\'s integration with Google Cloud enhances your Mobile Security Posture (lien direct) By Hagay Sharon, Mobile Solutions Product Manager Mobile Security is no longer optional. The working from home routine, where employees are increasingly accessing corporate data from their smartphones, extends organizations' mobile attack surface and expose them to data breaches more than ever. Managing and securing users, devices, applications and data is a complex task which…
Checkpoint.webp 2020-10-09 10:00:50 Looking forward to Amazon Prime Day? Be cautious: Hackers are too (lien direct) Millions of consumers are eagerly anticipating Amazon's annual online shopping extravaganza, Amazon Prime Day. This year, Amazon is offering more than 1 million deals through a 48-hour period which begins on October 13. The annual retail event is one of the many perks included in a Prime subscription and its discounts are exclusively available to…
Checkpoint.webp 2020-10-08 17:03:38 Enhancing Serverless Security with Check Point CloudGuard and AWS Lambda Extensions (lien direct) By, Hillel Solow, Serverless Security R&D With no compute, VM, container, or network, serverless computing offers the ultimate reduction in security attack surface. With the recent release of the AWS Lambda Extensions, organizations are closer than ever to heightening visibility and security on deployed servelerless functions. Security is inherently improved with serverless as the attack…
Checkpoint.webp 2020-10-07 10:00:48 September 2020\'s Most Wanted Malware: New Info-stealing Valak Variant Enters Top 10 Malware List For First Time (lien direct) Check Point researchers find sharp increase in attacks using new Valak malware, while the Emotet trojan remains in 1st place for third consecutive month Our latest Global Threat Index for September 2020 has revealed that an updated version of Valak malware has entered the Index for the first time, ranking as the 9th most prevalent… Malware Threat
Checkpoint.webp 2020-10-06 10:00:45 Global Surges in Ransomware Attacks (lien direct) In Q3 2020, Check Point Research saw a 50% increase in the daily average of ransomware attacks, compared to the first half of the year Countries with the most number of ransomware attacks in Q3 are US, India, Sri Lanka, Russia and Turkey Top ransomware types in Q3 were Maze and Ryuk Ryuk ransomware now… Ransomware
Checkpoint.webp 2020-10-05 13:00:46 Check Point Software and NVIDIA Partner to Secure the Datacenter with Infinity Next (lien direct) Infinity Next Nano Agent Security integrated with NVIDIA SmartNICs with Bluefield-2 DPUs As enterprises become more distributed with the hybrid cloud, artificial intelligence (AI), edge computing and remote workers, the attack surface for cyber criminals has expanded as well. To keep up with demand while staying secure, enterprises need to accelerate data and security throughput…
Checkpoint.webp 2020-10-02 10:00:53 Graphology of an Exploit – Fingerprinting exploit authors to help with hunting zero-day exploits in the wild (lien direct) In the cyber-crime economy, which is all about exploiting vulnerabilities in software and products, the most valuable and prized asset is the 'zero day' – a vulnerability for which there is no patch or update available.  Last year, an exploit broker stated it would pay up to $2 million for zero-day jailbreaks of Apple’s iOS… Vulnerability
Checkpoint.webp 2020-10-01 11:00:38 A Preview into the Secure Cloud Summit (lien direct) By, Trisha Paine, Head of Cloud Product Marketing and Programs Cloud adoption was growing at historical rates coming into 2020, and then, in March, cloud adoption accelerated faster than anyone would have thought. Gartner predicted that the worldwide public cloud services market would grow by 17% in 2020, when in fact, cloud providers have experienced…
Checkpoint.webp 2020-09-28 14:00:26 Cloud Security: 12 Myths vs Facts (lien direct) By, Gui Alvarenga, Cloud Security Product Marketing As cloud technology expands in both worldwide use and the complexity of offerings, some myths persist. At Check Point, we put our heads together and created the following list of the most common cloud security myths, followed by the conflicting realities. 1. The More Security Tools You Have,…
Checkpoint.webp 2020-09-24 10:00:33 #InstaHack: how researchers were able to take over the Instagram App using a malicious image (lien direct) Instagram is one of the most popular social media platforms globally, with over 100+ million photos uploaded every day, and nearly 1 billion monthly active users. Individuals and companies share photos and messages about their lives and products to their followers globally.  So imagine what could happen if a hacker was able to completely take…
Checkpoint.webp 2020-09-24 10:00:25 Check Point Software Offers a FREE online course on SMB security technologies and solutions (lien direct) Check Point Software is excited to offer a free 2 hour self-paced online jump start course for SMBs, as part of our jump start series. This continues to support our mission, making Cyber Security education accessible to all. Seeking competitive advantage, SMBs have embraced cloud, mobile and SaaS technologies, yet only 25% of SMBs feel they…
Checkpoint.webp 2020-09-23 11:00:53 Check Point Protects Microsoft Azure vWAN from Sophisticated Cyber Attacks (lien direct) Microsoft Ignite featuring CloudGuard Connect as Trusted Security Partner for Microsoft Azure  Check Point is a Microsoft featured Partner for the Microsoft Ignite online conference Sept Tue, Sep 22, 2020 – Thu, Sep 24, 2020  Stop by and meet with our Security Experts to discuss how CloudGuard Connect, Check Point SASE solution, can secure your…
Checkpoint.webp 2020-09-22 11:00:29 The Trend Toward Serverless: What, Why, and How? (lien direct) Serverless has been taking the web development world by storm. Many developers opt to pursue serverless functions in new application architectures where a microservice approach would support more traditional containerization. Serverless, however, is still a new technology that continues to grow in both capability and ecosystem. This article first provides a brief overview of the…
Checkpoint.webp 2020-09-18 10:00:26 RampantKitten: An Iranian Surveillance Operation unraveled (lien direct) Check Point Research has unraveled an ongoing surveillance operation by Iranian entities that has been targeting Iranian expats and dissidents for years. While some individual sightings of this attack were previously reported by other researchers and journalists, our investigation allowed us to connect the several different campaigns and attribute all of them to the same…
Checkpoint.webp 2020-09-17 10:00:15 Focus on Microsoft Ignite: What Check Point\'s Azure Integrations Mean for the Future of Enterprise Business (lien direct) By Paul Ardoin, Cloud Alliance Marketing Manager, published September 17, 2020 Check Point is no stranger to shaping the future of security-from our inception, our breakthrough technologies have been disrupting the industry. Check Point was recently awarded a Microsoft FY20 US partner award for the Azure Commercial Marketplace. In addition, over the years, thousands of…
Checkpoint.webp 2020-09-16 10:00:37 Cloud Threat Hunting: Attack & Investigation Series- Breach of Major Financial Institution (lien direct) By,  Maya Levine, Technical Marketing Engineer Probably the most infamous breach of this past year against a major financial institution did not utilize the most advanced hacking techniques. In fact, it all boiled down to a misconfiguration in a cloud environment – by far the most common reason for cloud breaches in the modern era.… Threat
Checkpoint.webp 2020-09-15 10:00:50 Not for higher education: cybercriminals target academic & research institutions across the world (lien direct) Across the USA, Europe and Asia, there was an increase in the number of attacks targeting the education and research sector in recent months. The USA witnessed an increase in DDOS attacks, while there was an increase in information disclosure attempts in Europe. Asia meanwhile, faced an increase in vulnerability exploits. July and August signals… Vulnerability
Checkpoint.webp 2020-09-11 10:00:33 How SandBlast Mobile\'s Zero-Touch Deployment enhances your Mobile Workforce Security (lien direct) By Yaelle Harel, Threat Prevention Technical Product Manager Mobile Security is no longer optional. The working from home routine, where employees are increasingly accessing corporate data from their smartphones, extends organizations' mobile attack surface and expose them to data breaches more than ever. However, the adoption of Mobile Threat Defense solutions (MTD) can be a… Threat
Checkpoint.webp 2020-09-10 10:01:09 For the third consecutive time, Check Point named a Leader in the IDC MarketScape for Mobile Threat Management (lien direct) We are proud to announce that Check Point, with its SandBlast Mobile security solution, is recognized as a leader in the IDC MarketScape: Worldwide Mobile Threat Management (MTM) Software 2020 Vendor Assessment (Doc # US46092220, September 2020). This is the third time in a row that Check Point was named a leader. MTM technology (also… Threat Guideline
Checkpoint.webp 2020-09-10 10:00:16 CloudGuard Intelligence & Threat Hunting (lien direct) Transform your Logs into Actionable Security Logic By, CloudGuard Research team Many companies shifting to the cloud still rely on traditional SIEM solutions and analytics tools to understand cloud logs, activities, and threats. However, analyzing cloud data is no easy task. Existing solutions provide only limited visibility and no context to shed light on malicious… Threat
Checkpoint.webp 2020-09-09 13:00:56 Top Cloud Security Challenges in 2020 (lien direct) By, Trisha Paine, Head of Cloud Marketing Programs Migration to the cloud has accelerated recently, especially in light of the COVID-19 outbreak. This global shift towards a nearly 100% remote workforce almost overnight has led to a spike in demand for online services, digital access, and highly available applications accessible from any location. This has…
Last update at: 2024-05-20 03:07:51
See our sources.
My email:

To see everything: RSS Twitter