What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2020-10-13 10:00:38 Secure Your Containers Like Your Apps Depend On It (lien direct) By, Yaffa Finkelstein, Product Marketing Manager Security professionals are all too aware that their container environments are enormous. Assessing its true scale is virtually impossible. On top of this, there are multiple DevOps teams deploying applications at speed and scale, and if the distributed nature of a containers environment isn't intimidating, figuring out how to…
Checkpoint.webp 2020-10-12 10:00:47 How to avoid the dangerous wave of ransomware attacks (lien direct) By Yaelle Harel, Technical Product Marketing Manager The average cost to rectify the impacts of most recent ransomware attacks is US$732,520 for organizations that don't pay the ransom. It rises to US$1,448,458 for organizations that do pay [1]. The top ransomware types in Q3 were Maze and Ryuk. There has been a significant increase in… Ransomware
Checkpoint.webp 2020-10-12 10:00:42 How SandBlast Mobile\'s integration with Google Cloud enhances your Mobile Security Posture (lien direct) By Hagay Sharon, Mobile Solutions Product Manager Mobile Security is no longer optional. The working from home routine, where employees are increasingly accessing corporate data from their smartphones, extends organizations' mobile attack surface and expose them to data breaches more than ever. Managing and securing users, devices, applications and data is a complex task which…
Checkpoint.webp 2020-10-09 10:00:50 Looking forward to Amazon Prime Day? Be cautious: Hackers are too (lien direct) Millions of consumers are eagerly anticipating Amazon's annual online shopping extravaganza, Amazon Prime Day. This year, Amazon is offering more than 1 million deals through a 48-hour period which begins on October 13. The annual retail event is one of the many perks included in a Prime subscription and its discounts are exclusively available to…
Checkpoint.webp 2020-10-08 17:03:38 Enhancing Serverless Security with Check Point CloudGuard and AWS Lambda Extensions (lien direct) By, Hillel Solow, Serverless Security R&D With no compute, VM, container, or network, serverless computing offers the ultimate reduction in security attack surface. With the recent release of the AWS Lambda Extensions, organizations are closer than ever to heightening visibility and security on deployed servelerless functions. Security is inherently improved with serverless as the attack…
Checkpoint.webp 2020-10-07 10:00:48 September 2020\'s Most Wanted Malware: New Info-stealing Valak Variant Enters Top 10 Malware List For First Time (lien direct) Check Point researchers find sharp increase in attacks using new Valak malware, while the Emotet trojan remains in 1st place for third consecutive month Our latest Global Threat Index for September 2020 has revealed that an updated version of Valak malware has entered the Index for the first time, ranking as the 9th most prevalent… Malware Threat
Checkpoint.webp 2020-10-06 10:00:45 Global Surges in Ransomware Attacks (lien direct) In Q3 2020, Check Point Research saw a 50% increase in the daily average of ransomware attacks, compared to the first half of the year Countries with the most number of ransomware attacks in Q3 are US, India, Sri Lanka, Russia and Turkey Top ransomware types in Q3 were Maze and Ryuk Ryuk ransomware now… Ransomware
Checkpoint.webp 2020-10-05 13:00:46 Check Point Software and NVIDIA Partner to Secure the Datacenter with Infinity Next (lien direct) Infinity Next Nano Agent Security integrated with NVIDIA SmartNICs with Bluefield-2 DPUs As enterprises become more distributed with the hybrid cloud, artificial intelligence (AI), edge computing and remote workers, the attack surface for cyber criminals has expanded as well. To keep up with demand while staying secure, enterprises need to accelerate data and security throughput…
Checkpoint.webp 2020-10-02 10:00:53 Graphology of an Exploit – Fingerprinting exploit authors to help with hunting zero-day exploits in the wild (lien direct) In the cyber-crime economy, which is all about exploiting vulnerabilities in software and products, the most valuable and prized asset is the 'zero day' – a vulnerability for which there is no patch or update available.  Last year, an exploit broker stated it would pay up to $2 million for zero-day jailbreaks of Apple’s iOS… Vulnerability
Checkpoint.webp 2020-10-01 11:00:38 A Preview into the Secure Cloud Summit (lien direct) By, Trisha Paine, Head of Cloud Product Marketing and Programs Cloud adoption was growing at historical rates coming into 2020, and then, in March, cloud adoption accelerated faster than anyone would have thought. Gartner predicted that the worldwide public cloud services market would grow by 17% in 2020, when in fact, cloud providers have experienced…
Checkpoint.webp 2020-09-28 14:00:26 Cloud Security: 12 Myths vs Facts (lien direct) By, Gui Alvarenga, Cloud Security Product Marketing As cloud technology expands in both worldwide use and the complexity of offerings, some myths persist. At Check Point, we put our heads together and created the following list of the most common cloud security myths, followed by the conflicting realities. 1. The More Security Tools You Have,…
Checkpoint.webp 2020-09-24 10:00:33 #InstaHack: how researchers were able to take over the Instagram App using a malicious image (lien direct) Instagram is one of the most popular social media platforms globally, with over 100+ million photos uploaded every day, and nearly 1 billion monthly active users. Individuals and companies share photos and messages about their lives and products to their followers globally.  So imagine what could happen if a hacker was able to completely take…
Checkpoint.webp 2020-09-24 10:00:25 Check Point Software Offers a FREE online course on SMB security technologies and solutions (lien direct) Check Point Software is excited to offer a free 2 hour self-paced online jump start course for SMBs, as part of our jump start series. This continues to support our mission, making Cyber Security education accessible to all. Seeking competitive advantage, SMBs have embraced cloud, mobile and SaaS technologies, yet only 25% of SMBs feel they…
Checkpoint.webp 2020-09-23 11:00:53 Check Point Protects Microsoft Azure vWAN from Sophisticated Cyber Attacks (lien direct) Microsoft Ignite featuring CloudGuard Connect as Trusted Security Partner for Microsoft Azure  Check Point is a Microsoft featured Partner for the Microsoft Ignite online conference Sept Tue, Sep 22, 2020 – Thu, Sep 24, 2020  Stop by and meet with our Security Experts to discuss how CloudGuard Connect, Check Point SASE solution, can secure your…
Checkpoint.webp 2020-09-22 11:00:29 The Trend Toward Serverless: What, Why, and How? (lien direct) Serverless has been taking the web development world by storm. Many developers opt to pursue serverless functions in new application architectures where a microservice approach would support more traditional containerization. Serverless, however, is still a new technology that continues to grow in both capability and ecosystem. This article first provides a brief overview of the…
Checkpoint.webp 2020-09-18 10:00:26 RampantKitten: An Iranian Surveillance Operation unraveled (lien direct) Check Point Research has unraveled an ongoing surveillance operation by Iranian entities that has been targeting Iranian expats and dissidents for years. While some individual sightings of this attack were previously reported by other researchers and journalists, our investigation allowed us to connect the several different campaigns and attribute all of them to the same…
Checkpoint.webp 2020-09-17 10:00:15 Focus on Microsoft Ignite: What Check Point\'s Azure Integrations Mean for the Future of Enterprise Business (lien direct) By Paul Ardoin, Cloud Alliance Marketing Manager, published September 17, 2020 Check Point is no stranger to shaping the future of security-from our inception, our breakthrough technologies have been disrupting the industry. Check Point was recently awarded a Microsoft FY20 US partner award for the Azure Commercial Marketplace. In addition, over the years, thousands of…
Checkpoint.webp 2020-09-16 10:00:37 Cloud Threat Hunting: Attack & Investigation Series- Breach of Major Financial Institution (lien direct) By,  Maya Levine, Technical Marketing Engineer Probably the most infamous breach of this past year against a major financial institution did not utilize the most advanced hacking techniques. In fact, it all boiled down to a misconfiguration in a cloud environment – by far the most common reason for cloud breaches in the modern era.… Threat
Checkpoint.webp 2020-09-15 10:00:50 Not for higher education: cybercriminals target academic & research institutions across the world (lien direct) Across the USA, Europe and Asia, there was an increase in the number of attacks targeting the education and research sector in recent months. The USA witnessed an increase in DDOS attacks, while there was an increase in information disclosure attempts in Europe. Asia meanwhile, faced an increase in vulnerability exploits. July and August signals… Vulnerability
Checkpoint.webp 2020-09-11 10:00:33 How SandBlast Mobile\'s Zero-Touch Deployment enhances your Mobile Workforce Security (lien direct) By Yaelle Harel, Threat Prevention Technical Product Manager Mobile Security is no longer optional. The working from home routine, where employees are increasingly accessing corporate data from their smartphones, extends organizations' mobile attack surface and expose them to data breaches more than ever. However, the adoption of Mobile Threat Defense solutions (MTD) can be a… Threat
Checkpoint.webp 2020-09-10 10:01:09 For the third consecutive time, Check Point named a Leader in the IDC MarketScape for Mobile Threat Management (lien direct) We are proud to announce that Check Point, with its SandBlast Mobile security solution, is recognized as a leader in the IDC MarketScape: Worldwide Mobile Threat Management (MTM) Software 2020 Vendor Assessment (Doc # US46092220, September 2020). This is the third time in a row that Check Point was named a leader. MTM technology (also… Threat Guideline
Checkpoint.webp 2020-09-10 10:00:16 CloudGuard Intelligence & Threat Hunting (lien direct) Transform your Logs into Actionable Security Logic By, CloudGuard Research team Many companies shifting to the cloud still rely on traditional SIEM solutions and analytics tools to understand cloud logs, activities, and threats. However, analyzing cloud data is no easy task. Existing solutions provide only limited visibility and no context to shed light on malicious… Threat
Checkpoint.webp 2020-09-09 13:00:56 Top Cloud Security Challenges in 2020 (lien direct) By, Trisha Paine, Head of Cloud Marketing Programs Migration to the cloud has accelerated recently, especially in light of the COVID-19 outbreak. This global shift towards a nearly 100% remote workforce almost overnight has led to a spike in demand for online services, digital access, and highly available applications accessible from any location. This has…
Checkpoint.webp 2020-09-09 10:00:40 August 2020\'s Most Wanted Malware: Evolved Qbot Trojan Ranks On Top Malware List For First Time (lien direct) Check Point researchers find dangerous new Qbot variant is spreading via malspam campaign to execute credentials theft, ransomware installation and unauthorized banking transactions Our latest Global Threat Index for August 2020 has revealed that the Qbot trojan, also known as Qakbot and Pinkslipbot, has entered the top ten malware index for the first time, ranking… Ransomware Malware Threat
Checkpoint.webp 2020-09-08 10:00:48 (Déjà vu) 8-Part Video Guide: How to Secure your Remote Workforce, part #2 (lien direct) Part #2: 3 key principles to securing your remote workforce The COVID-19 pandemic has had a dramatic effect on every organization since it came on the scene in late 2019. Businesses of all sizes and shapes around the world have had to adapt at the speed of light, and to make significant infrastructure changes so…
Checkpoint.webp 2020-09-04 10:00:02 (Déjà vu) Check Point is the Microsoft US Partner Award Winner for Azure Commercial Marketplace (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published September 4, 2020 Looking back on Microsoft's 2020 financial year (“FY20”), which ended June 30, Check Point has many reasons to celebrate the expanding partnership between with Microsoft: Firstly, Check Point is Microsoft's #1 global ISV (Independent Software Vendor) partner for FY20, as measured by co-sell wins.…
Checkpoint.webp 2020-09-04 10:00:02 Check Point Awarded Microsoft US Partner of the Year Award for Azure Marketplace (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published September 4, 2020 Looking back on Microsoft's 2020 financial year (“FY20”), which ended June 30, Check Point has many reasons to celebrate the expanding partnership between with Microsoft: Firstly, Check Point is Microsoft's #1 global ISV (Independent Software Vendor) partner for FY20, as measured by co-sell wins.…
Checkpoint.webp 2020-09-02 10:00:29 8-Part Video Guide: How to Secure your Remote Workforce (lien direct) Part #1: Cyber Threats to Remote Employees in 2020 The COVID-19 pandemic has had a dramatic effect on every organization since it came on the scene in late 2019. Businesses of all sizes and shapes around the world have had to adapt at the speed of light, and to make significant infrastructure changes so their…
Checkpoint.webp 2020-09-01 10:00:07 Education in a Pandemic: Protect Your Kids from Virtual Back-to-school Threats (lien direct) July and August means back-to-school for many, with millions of children gearing up to return to the classroom. However, this year, back-to-school will be different, with many children attending school remotely from their homes because of the pandemic. As of August 18, 20 of the 25 largest school districts in the US are choosing remote…
Checkpoint.webp 2020-08-31 10:00:02 A CISO takes a look at consolidating security solutions in their shop (lien direct) By Brian Gleeson, Head of Infinity Product Marketing I spoke to a good friend the other day, who until quite recently was a practicing chief security officer for a large company. For the sake of this blog I'm going to refer to him as Gustavo, which is not his real name. Anyway, Gustavo broke down…
Checkpoint.webp 2020-08-24 13:00:58 Securing Android Devices regardless of the owner (lien direct) By Yaelle Harel, Threat Prevention Technical Product Manager In Android 11, Google is bringing their data separation model, work profile, to company-owned devices. The work profile contains all corporate applications and data and ensures that they are separated from any personal information. On one hand, it brings privacy protection to company-owned device. On the other… Threat ★★★
Checkpoint.webp 2020-08-20 10:00:14 Check Point and Cisco Deliver Enterprise-Grade Branch SD-WAN Security and Networking (lien direct) Enterprises are moving their applications, workloads and services out of the data center and into the cloud.  Enterprises are turning away from traditional WAN architectures and adopting SD-WAN to provide better support for cloud SaaS applications. SD-WAN enables users to connect through their local Internet providers instead of backhauling through the data center over MPLS…
Checkpoint.webp 2020-08-18 10:00:53 Automate certificate management on your firewall to find threats in encrypted HTTPS sessions (lien direct) One of the common requests we get in RFPs (Request for Proposals) from enterprises and especially large enterprises for Check Point Next Gen Firewalls is whether or not we integrate with vendor xyz or one of the many industry standards such as STIX/TAXII or X.509, a standard for defining the format of public key certificates.…
Checkpoint.webp 2020-08-17 10:00:19 Cloud Threat Hunting: Attack & Investigation Series – Privilege Escalation via EC2 (lien direct) By, Maya Levine, Technical Marketing Engineer Cloud breaches are becoming increasingly prevalent in this modern digital era. One of the more dangerous strategies attackers deploy during a cloud breach is Privilege escalation. They use this to move laterally within a cloud environment and access sensitive assets. This blog, the first of the Cloud Threat Hunting:… Threat
Checkpoint.webp 2020-08-11 10:00:10 Threat actors join in the race towards a coronavirus vaccine (lien direct) It seems that Covid-19 is here to stay, at least in the foreseeable future, and for many, a vaccine is the only hope for everyone being able to return to what we once knew as normal . This month, the top front-runners in the race to develop a Covid-19 vaccine, Oxford University and Moderna, announced… Threat
Checkpoint.webp 2020-08-07 10:00:12 July\'s Most Wanted Malware: Emotet Strikes Again After Five-Month Absence (lien direct)  Check Point Research finds sharp increase in the Emotet botnet spreading spam campaigns after period of inactivity, aiming to steal banking credentials and spread inside targeted networks Our latest Global Threat Index for July 2020 has revealed that after a five-month absence, Emotet has surged back to 1st place in the Index, impacting 5% of… Spam Threat
Checkpoint.webp 2020-08-06 17:30:50 Achilles: Small chip, big peril. (lien direct) Over 400 vulnerabilities on Qualcomm's Snapdragon chip threaten mobile phones' usability worldwide With over 3 billion users globally, smartphones are an integral, almost inseparable part of our day-to-day lives. As the mobile market continues to grow, vendors race to provide new features, new capabilities and better technological innovations in their latest devices. To support this…
Checkpoint.webp 2020-08-06 13:00:57 Rewarding Channel Excellence in Cloud Security (lien direct) By, Arthur Rutherford, Head of Cloud Security Channel Sales, WW Channel Sales Check Point has been 100% channel-driven since our inception more than 25 years ago.  With the support of our partners, we have made big strides in enabling our customers' cloud migration journey.  Check Point has had an amazing year with Microsoft, being recognized…
Checkpoint.webp 2020-08-06 10:00:19 Midwest Rubber Secures SaaS applications and endpoints with Check Point (lien direct) By Amit Sharon, Head of Global Customer Community & Market Intelligence, Check Point Read how a leading manufacturer of rubber products for industries worldwide gained complete protection for its public cloud SaaS applications and endpoints. READ MORE > Midwest Rubber operates in three continents and serves customers worldwide. I met with Brandon Pelinka, I.T. Manager,… Guideline
Checkpoint.webp 2020-08-05 19:50:37 TikToking all the way to your data (lien direct) Since its introduction two years ago, short video app TikTok has surpassed over two billion downloads and continues to enjoy immense popularity. Unfortunately in recent months the app has been in the news over privacy concerns. Back in January 2020, Check Point Research reported security concerns around the app. In this report, our teams discovered…
Checkpoint.webp 2020-08-05 13:00:33 The World\'s Fastest 1U Security Gateway in the Industry is Here (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Register Now! August 11th EMEA & APAC | August 11th Americas Check Point recently revealed the new Quantum Security Gateways™ that provide ultra-scalable, power-efficient protection against Gen V cyber threats. For the first time in Check Point's history, all Quantum Security GatewaysTM are bundled with Check…
Checkpoint.webp 2020-08-04 10:00:21 Google and Amazon overtake Apple as most imitated brands for phishing in Q2 2020 (lien direct) When the career criminal Willie Sutton was asked by a reporter why he robbed so many banks, he reportedly answered: “Because that’s where the money is.”  The same logic applies to the question, “Why are there so many phishing attacks?”  Simply because they work, again and again. It's estimated that phishing is the starting point…
Checkpoint.webp 2020-08-03 13:00:53 Why Cloud Native Security Requires a Unified Platform (lien direct) By, Trisha Paine, Head of Cloud Marketing Program Cloud security raises unique challenges compared to security on premises. Security professionals are now faced with the challenge of securing everything across multiple clouds. On average over 70% of enterprises now use two (2) or more clouds. This requires unique security strategies for various workloads across numerous…
Checkpoint.webp 2020-07-27 13:00:21 AWS Lambda Security Best Practices (lien direct) Moving to serverless, including AWS Lambda, makes security both easier and harder, as I outlined in our Serverless Security Scorecard. In deploying serverless apps, you cede control over most of the stack to your cloud provider, for better and for worse. You no longer own OS hardening, admin rights, SSH, and segmentation. The exception where…
Checkpoint.webp 2020-07-24 13:00:25 Striving to Achieve High Fidelity Cloud Security (lien direct) By, Trisha Paine, Head of Cloud Marketing Programs Several attributes make posture management a particularly challenging component of cloud security. Securing a rapidly growing quantity -and variety- of cloud workloads cannot scale without automation. Visibility –with the necessary end-to-end context– is difficult to obtain. Finally, velocity- things are changing constantly, from security best practices and…
Checkpoint.webp 2020-07-24 13:00:18 Check Point CloudGuard Connect Protects Microsoft Azure Branch Office Internet Connections from Cyber Attacks (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms Enterprises are moving their applications, workloads and services out of the data center into the cloud. As enterprises become more distributed, organizations need flexible solutions that deliver secure and predictable application performance across a global footprint. Companies need to securely connect their branch offices to the… Prediction APT 39
Checkpoint.webp 2020-07-23 13:00:54 While IoT security standards lag, IoT security companies innovate – Overview of trends in IoT cyber security (lien direct) By Mor Ahuvia, Product Marketing Manager at Check Point, Ram Yonish, Firmware Security Evangelist and Gil Yankovitch, Tech Lead (former co-founders of Cymplify Security, acquired by Check Point) While IoT and OT devices proliferate, IoT security standards and regulations are few and far between. Unsurprisingly, this puts individuals, enterprises and states at major risk. In… Guideline
Checkpoint.webp 2020-07-22 10:00:47 Check Point partners with New York University to close the cybersecurity workforce gap (lien direct) Check Point has partnered with one the world's leading universities – New York University (NYU) – to nurture the next generation of computer engineers. For the first time, NYU is partnering with a cyber-security software company that addresses multi vector protections: cloud, network, endpoint, and mobile. Loyal to our mission to make cyber security accessible to… Guideline
Checkpoint.webp 2020-07-22 10:00:21 Cyber Attack Trends: 2020 Mid-Year Report (lien direct) At the start of 2020, very few people would have predicted the events that unfolded.  The COVID-19 global pandemic caused unprecedented changes to all of our lives, and has reshaped our entire working culture. From the accelerated pace of digital transformation and move to the cloud, to the increased use of collaboration tools, cybercriminals looked…
Checkpoint.webp 2020-07-21 10:00:46 How scammers are hiding their phishing trips in public clouds (lien direct) Recently, we published our research on how threat actors are taking advantage of well-known cloud services to download malicious payloads. This technique has also been observed in phishing attacks, where cloud storage services are used to host phishing pages. Some of the warning signs that users generally look out for in a phishing attack include… Threat
Last update at: 2024-06-16 11:10:24
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter