What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2019-11-21 13:00:47 Key takeaways from Gartner\'s 2019 Market Guide for Mobile Threat Defense (lien direct) Yael Macias, Threat Prevention Product Marketing Manager Two things are clear to us from Gartner's recent publication of its 2019 Market Guide for Mobile Threat Defense (MTD): mobile threats to the enterprise are on the rise, and that there is a growing number of use cases that MTD solutions address that UEM (MDM) solutions cannot.… Threat
Checkpoint.webp 2019-11-20 13:00:59 6 DevSecOps Sessions You Won\'t Want to Miss at AWS Re:Invent (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, published November 20, 2019 If you're interested in expanding your knowledge about security at scale-and partying a little, or a lot-you'd better start packing your bags, 'cause we're going to Vegas! This year's AWS re:Invent, likely to draw in over 50,000 attendees, will be held December 2-6,…
Checkpoint.webp 2019-11-18 13:00:29 Protecting a nation\'s health through robust cyber security (lien direct) Data can save lives. This is not the opinion of a company in the data business, but the view of NHS England. Data from patient health and adult social care records helps improve individual care, speed up diagnosis, plan local services and research new treatments. NHS England is responsible for overseeing the budget, planning, delivery…
Checkpoint.webp 2019-11-12 13:00:16 Blueprint For Securing Industrial Control Systems (lien direct) In order to secure Critical Infrastructure environments, it is vital to keep a holistic view and look at every part of the network, both the IT and OT parts and investigate the systems and processes in each zone, analyze the attack vectors and risk and provide recommended security controls. In order to do so, we…
Checkpoint.webp 2019-11-12 10:00:43 October 2019\'s Most Wanted Malware: the Decline of Cryptominers Continues, as Emotet Botnet Expands Rapidly (lien direct) In October, the research team has reported that for the first time in almost two years, cryptomining malware no longer tops the 'most wanted' list. Cryptominers' usage has been declining steadily since peaking in early 2018.  In January and February of 2018, over 50% of organizations globally were impacted by cryptominers, falling to 30% of… Malware
Checkpoint.webp 2019-11-11 18:37:29 First BlueKeep Attacks Begin: Checkpoint Customers Remain Protected (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager, published November 11, 2019 After months of warning, the first BlueKeep attacks finally happened. BlueKeep, a critical vulnerability found in older versions of Microsoft Windows, was discovered in the wild as part of a new hacking campaign. Security researchers detected the campaign via the use of honeypots, a… Vulnerability Threat
Checkpoint.webp 2019-11-07 17:20:32 (Déjà vu) How Malware Detected at India\'s Nuclear Power Plant Could Have Been Prevented (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager The Nuclear Power Corporation of India Limited (NPCIL) recently confirmed that there was a cyberattack on the Kudankulam Nuclear Power Plant (KKNPP) in Tamil Nadu, India, in September. The nuclear power plant's administrative network was breached in the attack, however the malware did not reach its critical internal network used… Malware Threat
Checkpoint.webp 2019-11-06 15:30:32 How Malware Detected at India\'s Nuclear Power Plant Could Have Been Prevented? (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager The Nuclear Power Corporation of India Limited (NPCIL) recently confirmed that there was a cyberattack on the Kudankulam Nuclear Power Plant (KKNPP) in Tamil Nadu, India, in September. The nuclear power plant's administrative network was breached in the attack, however the malware did not reach its critical internal network used… Malware Threat
Checkpoint.webp 2019-11-05 19:13:49 Check Point Protects Branch Office Microsoft Azure Internet Connections and SaaS Applications from Cyber Attacks (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms, published November 5, 2019 Enterprises are moving their applications, workloads and services out of the data center into the cloud. As enterprises become more distributed, organizations need flexible solutions that deliver secure and predictable application performance across a global footprint. Companies need to securely connect their… Prediction APT 39
Checkpoint.webp 2019-11-04 13:00:49 Higher Scalability, Enhanced Productivity (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms SECURITY AS DYNAMIC AND SCALABLE AS THE CLOUD There are many reasons why an organization might adopt Hyperscale computing. Hyperscale may offer the best or only way to realize a specific business goal like providing cloud computing services. Generally, though, Hyperscale solutions deliver the most cost-effective…
Checkpoint.webp 2019-10-31 10:00:24 New research – how European companies are tackling GDPR (lien direct) By Rafi Kretchmer, Head of Product Marketing I don't blame you for looking upon GDPR with a heavy dose of scepticism initially. You weren't the only one. When it was revealed, the IT community collectively breathed out a forlorn sigh. Because they knew what it probably meant – upheaval, confusion, burden and frustration (directed at…
Checkpoint.webp 2019-10-24 13:43:16 2020 Vision: Check Point\'s cyber-security predictions for the coming year (lien direct) Published October 24th, 2019 Hindsight is 20/20 vision, as the old saying goes:  it's always easy to know what the right course of action was after something has happened, but much harder to predict the future.  However, by looking at security developments over the past couple of years, it's possible to forecast what's likely to…
Checkpoint.webp 2019-10-22 13:15:55 Welcome to the Future of Cybersecurity with Check Point at Microsoft Ignite 2019 (lien direct) By Jonathan Maresky, Product Marketing Manager, published October 22, 2019 Microsoft Ignite 2019 kicks off in less than two weeks at the Orange County Convention Center in Orlando from November 4-8. Ignite is Microsoft's biggest annual event and an exciting opportunity to: Meet and interact with Microsoft subject matter experts and executives Become more familiar…
Checkpoint.webp 2019-10-21 13:00:57 Avianca Unifies Cyber Protection with In-Cloud Security from Check Point (lien direct) By Moti Sagey, Head of Strategic Marketing, published October 21st 2019 Avianca has embarked on a digital transformation of its operations. I met with Ms. Zully Romero, Avianca’s Security Architect, to hear more about the company’s strategy of defending against sophisticated threats as it moves many of its workloads from the premises to the cloud.…
Checkpoint.webp 2019-10-18 13:00:01 SMB Freedom: Releasing the constraints of security complexity (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms, published October 18th 2019 Being a small to midsize business in today's world can be intimidating. With digital transformation affecting every business, there is just no getting away from the constant threat of cyber attacks. The real question hackers are asking themselves when it comes to… Threat
Checkpoint.webp 2019-10-17 13:00:41 How to Adopt a Threat Prevention Approach to Cybersecurity (lien direct) By Adeline Chan, Threat Prevention Product Marketing, published October 17th 2019 Hardly a week goes by without news of a breach or a cyber incident being reported. The cost and frequency of cyberattacks have increased compared to previous years, and where hackers formerly focused mainly on larger companies, small- and medium-sized firms are now equally… Threat
Checkpoint.webp 2019-10-10 13:00:23 September 2019\'s Most Wanted Malware: Emotet Botnet Starts Spreading Spam Campaigns Again After Three-Month Silence (lien direct) In September, the Emotet Botnet resumed activity again after a three-month break. We first reported the notorious botnet taking a break in June 2019, and that the offensive infrastructure had become active again in August.  Some of the Emotet spam campaigns featured emails which contained a link to download a malicious Word file, and some… Spam
Checkpoint.webp 2019-10-10 12:59:04 Threat Extraction – A Preventive Method for Document-Based Malware (lien direct) By Shiran Yodev and Einat Ferber Threat Extraction proactively protects against known and unknown threats contained in documents by removing exploitable content. This method is also known as file sanitization or CDR (content disarm and reconstruction). The solution is unique because it doesn't rely on detection like most security solutions. Instead, it facilitates true zero-day… Malware Threat
Checkpoint.webp 2019-10-07 13:00:28 Zero Trust Networks: Best Practices To “Divide and Rule” Your Network (lien direct) By Dana Katz, Product Marketing Manager Zero Trust security is no longer just a concept. It has become an essential security strategy that helps organizations protect their valuable data in a “perimeter-everywhere” world. Implementing Zero Trust Networks, the key principle of the Zero Trust security model, is crucial in preventing malicious lateral movement within the…
Checkpoint.webp 2019-10-02 13:00:01 SandBlast Mobile now blocks malicious app downloads and prevents credential theft (lien direct) By Ran Schwartz, Product Manager, Threat Prevention, and Yael Macias, Threat Prevention Product Marketing Manager Mobile Security has never looked better. SandBlast Mobile has just added two new capabilities to its market-leading mobile threat defense solution: Download Prevention, which blocks malicious apps and profiles from being downloaded, and Zero-Phishing which prevent credential theft. We've been… Threat Guideline
Checkpoint.webp 2019-10-01 15:00:44 Check Point and VMware Partner to Secure Branch Office SD-WAN Connections to the Cloud (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms As more applications move from the datacenter to the cloud, enterprise users rely on these applications to do their daily jobs.  These SaaS applications range from productivity software like Office 365 to virtual meeting and collaboration tools like Zoom and Slack.  Applications that include voice and… Prediction APT 39
Checkpoint.webp 2019-09-30 13:00:45 Desert Research Institute Standardizes Network Security and Cyber Security Management Across a Dynamic Threat Ecosystem (lien direct) By Moti Sagey, Head of Strategic Marketing, Check Point This research institute has grown in leaps and bounds. With government contracts and strict client security requirements to protect, learn how it uses Check Point to secure a global attack surface. READ MORE > The Desert Research Institute (DRI) leads global efforts to investigate environmental changes… Threat Guideline
Checkpoint.webp 2019-09-25 13:00:44 Why not prevention? (lien direct) By, Edwin Doyle, Global Security Strategist. Let's reminisce about the good old days. Remember when simple computer viruses sparked laughter, not outrage? A college campus computer virus would enter your system, coopt your mouse cursor, and send a set of googly eyes bouncing around the screen. I remember years ago, when my hacker friends remotely…
Checkpoint.webp 2019-09-24 13:00:57 Security Automation and Orchestration with Check Point and Ansible (lien direct) Targeted advanced persistent threats place high demands on security staff who have to remediate the effects of those threats. While researching this piece I watched Massimo Ferrari's recorded presentation on the Red Hat EMEA YouTube channel. It was an eye opener. Imagine the number of events that are missed when the average security team typically…
Checkpoint.webp 2019-09-23 09:00:50 Forrester names Check Point a Leader in Endpoint Security Suites (lien direct) We are pleased to announce that Forrester Research recognized Check Point's SandBlast Agent as an endpoint security leader in its newly published report Today's modern IT infrastructure enables us to work freely outside our offices and network perimeter. We routinely use our endpoint devices to access the corporate email, corporate SaaS applications, and to download… Guideline
Checkpoint.webp 2019-09-20 16:58:16 Celebrating 20 years of Recognition by Gartner as Leader in Network Firewall MQ (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Check Point is proud to announce, that for the 20th time in the company's history, Gartner's Magic Quadrant has positioned Check Point as a Leader in the network firewall category. Year after year, we put our technologies and solutions to the test showing our dedication to… Guideline
Checkpoint.webp 2019-09-20 13:00:36 Check Point Cyber Security Conference – CPX 360 Event Highlights (lien direct) Get ready for the most educational cyber security conference of 2020, CPX 360. This is the one event where Check Point shares the stage with other industry experts to deliver the latest in cyber Innovation and news in security. You'll hear industry leaders sharing insights, research and strategies to help stay ahead of evolving cyber… Guideline
Checkpoint.webp 2019-09-16 15:15:42 Celebrating the Best of Check Point CheckMates – 2019 (lien direct) Check Point CheckMates is our online community for all Check Point customers, partners, and security experts. The community platform provides a user-friendly space for members to benefit from all of the activities and insightful content that CheckMates has to offer. In a short time frame, 100,000 security professionals from over 150 countries gathered on CheckMates…
Checkpoint.webp 2019-09-12 13:00:01 August 2019\'s Most Wanted Malware: Echobot Launches Widespread Attack Against IoT Devices (lien direct) In August, the research team saw an increase in a new variant of the Mirai IoT Botnet, Echobot, which has launched widespread attacks against a range of IoT devices. First seen in May 2019, Echobot has exploited over 50 different vulnerabilities, causing a sharp rise in the 'Command Injection Over HTTP' vulnerability which has impacted… Vulnerability
Checkpoint.webp 2019-09-11 13:00:05 BlueKeep exploit is weaponized: Check Point customers remain protected (lien direct) The notorious BlueKeep vulnerability has been escalated from a theoretical, critical vulnerability, to an immediate, critical threat. First reported in May 2019, Bluekeep (CVE-2019-070) was reported as a critical security vulnerability by Microsoft. The vulnerability exists in the Remote Desktop Protocol (RDP) and allows for Remote Code Execution (RCE). Check Point, recognizing the criticality of… Vulnerability
Checkpoint.webp 2019-09-11 13:00:02 We hit snooze on Ransomware in 2017. Guess what? There\'s a 2019 wakeup call! (lien direct) Two weeks ago a ransomware attack hit 22 Texas towns, authorities say. Computer systems in Texas were hacked, seized and held for ransom in a sophisticated, coordinated cyberattack that prompted a federal investigation, according to state officials. Detailed information about the attack has yet to be released, but we do know that the attackers used… Ransomware
Checkpoint.webp 2019-09-10 15:30:01 Miercom Designates SandBlast Mobile Certified Secure in Mobile Threat Defense Industry Test (lien direct) By Yael Macias, Threat Prevention Product Marketing We have some exciting news to share! SandBlast Mobile earned Miercom's Certified Secure award following its Mobile Threat Defense Industry Assessment, in which eight vendors' solutions were tested and evaluated. SandBlast Mobile scored 99% security efficacy (vs. 63.8% average industry score) in this competitive test. “No matter how… Threat
Checkpoint.webp 2019-09-05 16:07:02 Mobile Security Flaw Leaves Android Smartphones Vulnerable to SMS Phishing Attacks (lien direct) By Yael Macias, Threat Prevention Product Marketing Research By: Artyom Skrobov, Slava Makkaveev Check Point researchers recently discovered a vulnerability to advanced phishing attacks in a wide variety of Android phones, including models by Samsung, Huawei, LG and Sony, which account for more than 50 percent of the Android market). In these attacks, a remote… Vulnerability Threat
Checkpoint.webp 2019-09-05 13:00:43 (Déjà vu) Check Point, VMware and Silver Peak Transform Branch Office SD-WAN with Cloud Security Services (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms Enterprise security solutions enable branch offices to connect safely and reliably to the data center, the Internet and cloud applications. In the past, branches relied on centralized security gateways at their data center to protect the entire enterprise.  Enterprises sent branch traffic to the data center… Prediction APT 39
Checkpoint.webp 2019-09-05 13:00:04 Transforming Branch Security with Top-Rated Threat Prevention Cloud Services Integrated with VMware and Silver Peak SD-WAN (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms Enterprise security solutions enable branch offices to connect safely and reliably to the data center, the Internet and cloud applications. In the past, branches relied on centralized security gateways at their data center to protect the entire enterprise.  Enterprises sent branch traffic to the data center… Threat Prediction APT 39
Checkpoint.webp 2019-08-26 13:00:04 Visit Us at VMworld to Learn How Check Point and VMware Secure your Digital Workspace (lien direct) By Yael Macias, Threat Prevention Product Marketing Come meet us at VMworld this week at Booth 1527, where we'll show you how Check Point and VMware are enabling organizations to secure the mobile workforce. Check Point and VMware have had a technology partnership on the mobile side of things for several years. VMWare's Workspace ONE… Threat
Checkpoint.webp 2019-08-22 13:00:04 Where should a CISO live? (lien direct) By  Edwin Doyle, Global Security Strategist, published August 22nd 2019 Charles Darwin said, “It is not the strongest of the species that survives, nor the most intelligent. It is the one most adaptable to change.” Is it time for the role of the Chief Information Security Officer (CISO) to change? Since the birth of cyber…
Checkpoint.webp 2019-08-20 13:00:01 To Bot or not to Bot your PCI Compliance (lien direct) By Marina Segal and Aditya Gupta – Product Management CloudGuard Dome9   Building cloud environments and systems that need to be compliant with PCI requirements is a common task for many companies. PCI compliance is a must when you deal with credit card information (or any other data/systems that are in scope for PCI). PCI…
Checkpoint.webp 2019-08-15 13:34:03 Check Point Enables Agile and Automated Cloud Security at VMworld 2019 US (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, published August 15, 2019   VMworld 2019 US takes place during August 25-29 at the Moscone Center in San Francisco. The VMworld website says that participants describe VMworld as “the best tech conference” and the “best opportunity to network with other individuals in the business.” More than…
Checkpoint.webp 2019-08-14 13:00:03 A Guide to CloudGuard IaaS Offerings in the AWS Marketplace (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, published August 14, 2019   Check Point CloudGuard IaaS for AWS delivers advanced, multi-layered cloud network security and protects cloud assets in Amazon Web Services (AWS) and hybrid environments. This blog explains the CloudGuard IaaS offerings that are available in the AWS Marketplace. What is the AWS…
Checkpoint.webp 2019-08-12 13:00:00 (Déjà vu) Check Point\'s SandBlast Protects Israeli Bank Customers from Smishing Campaign (lien direct) Research by: Kobi Eisenkraft   Recently a new smishing (SMS phishing) attack targeted users in Israel. In a smishing campaign, attackers send SMS messages from supposedly legitimate organizations. These messages try to persuade you to download what turns out to be a malicious app, provide private information like bank account or credit card details, or…
Checkpoint.webp 2019-08-08 13:00:05 July 2019\'s Most Wanted Malware: Vulnerability in OpenDreamBox 2.0.0 WebAdmin Plugin Enables Attackers to Execute Commands Remotely (lien direct) In July, a new vulnerability in the OpenDreamBox 2.0.0 WebAdmin Plugin that has impacted 32% of organizations globally in the last month, was discovered. The vulnerability, ranked the 8th most exploited, enables attackers to execute commands remotely on target machines. It was often triggered along with other IoT attacks – most commonly the MVPower DVR… Vulnerability
Checkpoint.webp 2019-08-07 18:59:04 Check Point Earns Highest Security Effectiveness Score in 2019 NSS Labs BPS Group Test (lien direct) By Tal Eisner, Threat Prevention Product Marketing We are thrilled to announce that Check Point achieved the highest security effectiveness score in the 2019 NSS Labs Breach Prevention Systems (BPS) group test. Check Point's Next Generation Threat Prevention Appliances and Advanced Endpoint Security achieved a 100% block rate, and earned a “Recommended” rating. Highlights from… Threat
Checkpoint.webp 2019-07-30 13:00:00 Reverse Engineering WhatsApp: Encryption for Chat Manipulation and More at Black Hat USA (lien direct) The industry is preparing for the biggest annual event, Black Hat USA 2019, in Las Vegas, Aug. 3-8. Black Hat USA returns to Las Vegas for its 22nd year, at Mandalay Bay Resort and Casino. Beginning with four days of training (August 3 – 6) students can choose from 70+ hands-on courses for hackers. We…
Checkpoint.webp 2019-07-24 13:00:03 What is Zero Trust Security? And Why Should You Care (lien direct) An ever-evolving IT environment and cyber-threat landscape have made legacy security infrastructures ineffective. Based on the outdated assumption that anything within the security perimeter can be trusted, they leave organizations exposed to cyber-attacks. Across the industry, security professionals are designing and rebuilding their strategies around a Zero Trust approach, one that trusts no user, device…
Checkpoint.webp 2019-07-23 13:00:04 New Splunk Application Boosts SOC Efficiency (lien direct) By Eytan Segal, Head of Product Management, Threat Prevention Analyzing Check Point threat events in Splunk has never been easier! Procedures for threat monitoring and analysis are key for identifying cyber attacks against an organization, and for responding effectively. But achieving a high quality and effective operation can be really hard. We have many conversations… Threat
Checkpoint.webp 2019-07-22 13:00:04 Secure your AWS, Azure and Google Environment Automatically with CloudBots (lien direct) We're living in the age of rapid growth of cloud environments. More organizations scale their development process in the cloud with multiple accounts and endless number of services. Manual security and compliance assessments are not realistic, and now it is clear that manual remediation of failed security testing becomes challenging and consumes a lot of…
Checkpoint.webp 2019-07-16 13:00:02 Practical prevention: Maximum zero-day prevention without compromising productivity (lien direct) By Jonathan Gold-Shalev, Senior Product Manager, Threat Prevention Organizations use security products to either detect or prevent known and unknown threats. Most threats enter a network via web browsing, web file downloads, phishing emails, and email attachments. Known file-based attacks are quickly validated by running files against a large database of signatures. Detecting and preventing… Threat
Checkpoint.webp 2019-07-10 12:02:00 “Agent Smith”: The New Virus to Hit Mobile Devices (lien direct) In the Wachowski Brothers' classic Matrix trilogy, “Agent Smith” famously describes the human race as a species that multiplies until every resource is consumed. In reality, it is the “Agent Smith” of the mobile malware world that is the real virus – and is spreading at alarming rates.     Check Point Researchers recently discovered… Malware
Checkpoint.webp 2019-07-09 12:00:03 June 2019\'s Most Wanted Malware: Emotet Takes a Break, but Possibly Not for Long (lien direct) In June, the most significant change in the threat landscape was not an increase in attacks or a new type of malware, but the absence of one of the most prominent threats of the last few months – Emotet.   Emotet first came to attention of researchers in 2014 as a banking trojan, and since… Threat
Last update at: 2024-06-16 11:10:24
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter