What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2019-08-07 18:59:04 Check Point Earns Highest Security Effectiveness Score in 2019 NSS Labs BPS Group Test (lien direct) By Tal Eisner, Threat Prevention Product Marketing We are thrilled to announce that Check Point achieved the highest security effectiveness score in the 2019 NSS Labs Breach Prevention Systems (BPS) group test. Check Point's Next Generation Threat Prevention Appliances and Advanced Endpoint Security achieved a 100% block rate, and earned a “Recommended” rating. Highlights from… Threat
Checkpoint.webp 2019-07-30 13:00:00 Reverse Engineering WhatsApp: Encryption for Chat Manipulation and More at Black Hat USA (lien direct) The industry is preparing for the biggest annual event, Black Hat USA 2019, in Las Vegas, Aug. 3-8. Black Hat USA returns to Las Vegas for its 22nd year, at Mandalay Bay Resort and Casino. Beginning with four days of training (August 3 – 6) students can choose from 70+ hands-on courses for hackers. We…
Checkpoint.webp 2019-07-24 13:00:03 What is Zero Trust Security? And Why Should You Care (lien direct) An ever-evolving IT environment and cyber-threat landscape have made legacy security infrastructures ineffective. Based on the outdated assumption that anything within the security perimeter can be trusted, they leave organizations exposed to cyber-attacks. Across the industry, security professionals are designing and rebuilding their strategies around a Zero Trust approach, one that trusts no user, device…
Checkpoint.webp 2019-07-23 13:00:04 New Splunk Application Boosts SOC Efficiency (lien direct) By Eytan Segal, Head of Product Management, Threat Prevention Analyzing Check Point threat events in Splunk has never been easier! Procedures for threat monitoring and analysis are key for identifying cyber attacks against an organization, and for responding effectively. But achieving a high quality and effective operation can be really hard. We have many conversations… Threat
Checkpoint.webp 2019-07-22 13:00:04 Secure your AWS, Azure and Google Environment Automatically with CloudBots (lien direct) We're living in the age of rapid growth of cloud environments. More organizations scale their development process in the cloud with multiple accounts and endless number of services. Manual security and compliance assessments are not realistic, and now it is clear that manual remediation of failed security testing becomes challenging and consumes a lot of…
Checkpoint.webp 2019-07-16 13:00:02 Practical prevention: Maximum zero-day prevention without compromising productivity (lien direct) By Jonathan Gold-Shalev, Senior Product Manager, Threat Prevention Organizations use security products to either detect or prevent known and unknown threats. Most threats enter a network via web browsing, web file downloads, phishing emails, and email attachments. Known file-based attacks are quickly validated by running files against a large database of signatures. Detecting and preventing… Threat
Checkpoint.webp 2019-07-10 12:02:00 “Agent Smith”: The New Virus to Hit Mobile Devices (lien direct) In the Wachowski Brothers' classic Matrix trilogy, “Agent Smith” famously describes the human race as a species that multiplies until every resource is consumed. In reality, it is the “Agent Smith” of the mobile malware world that is the real virus – and is spreading at alarming rates.     Check Point Researchers recently discovered… Malware
Checkpoint.webp 2019-07-09 12:00:03 June 2019\'s Most Wanted Malware: Emotet Takes a Break, but Possibly Not for Long (lien direct) In June, the most significant change in the threat landscape was not an increase in attacks or a new type of malware, but the absence of one of the most prominent threats of the last few months – Emotet.   Emotet first came to attention of researchers in 2014 as a banking trojan, and since… Threat
Checkpoint.webp 2019-07-08 14:00:02 A Global Threat Sharing Vision (lien direct) by Eddie Doyle, Global Cyber Security Strategist, published July 8, 2019   We envision an online world where the good guys watch each other's backs.   We envision an online world where the good guys share threat intelligence.   We envision an online world where the good guys benefit from trusted communication with each other… Threat
Checkpoint.webp 2019-07-02 14:00:00 Five Valuable Tips for Success at Microsoft Inspire 2019 (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, published July 2, 2019   I like Microsoft Inspire.   The conference, previously known as Microsoft WPC (Worldwide Partner Conference) was my first foray into the wonderful world of cloud computing events. I remember being very impressed by the depth and breadth of Microsoft's partner community, and…
Checkpoint.webp 2019-06-26 14:00:00 Security Flaws in Electronic Arts\'s Origin Platform (lien direct) Today's kids and kids-at-heart are arguably more addicted to computer games than ever before, and some of the most popular are sports themed. But for cyber criminals the only sport they are addicted to is exploiting vulnerabilities so that private information reaches the end-of-level baddie.   In the last few weeks, Check Point Research has…
Checkpoint.webp 2019-06-21 14:00:05 “I\'ve Looked at Clouds from Both Sides Now”: Reflections on Visibility, Context & Control in Cloud Security” (lien direct) By Noa Katz, Product Marketing Manager, Cloud Security, published June 21st 2019   “I’ve looked at clouds from both sides now From up and down, and still somehow It’s cloud illusions I recall I really don’t know clouds at all..”   In her timeless song and feathery voice, Joni Mitchell sings about hope versus reality,…
Checkpoint.webp 2019-06-20 14:00:00 Secure Your Cloud with Check Point CloudGuard and Infinity Architecture at AWS re:Inforce 2019 in Boston (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, June 20th 2019     Next week, Check Point is a platinum sponsor at AWS re: Inforce 2019 in Boston June 25-26. Have you ever been to an AWS web services event? It is a little bit like falling in love. Either you have or you haven't,…
Checkpoint.webp 2019-06-19 19:11:03 Check Point\'s Threat Emulation Stops Large-Scale Phishing Campaign in Germany (lien direct) Research by: Kobi Eisenkraft, Moshe Hayun, published June 19th 2019   Introduction   During the first week of June 2019, Check Point researchers encountered a new, large-scale phishing campaign targeting German companies across all industries. The hacker's goal was to install Remcos – a remote control tool – on the victims' computers.   Attack Flow… Tool Threat
Checkpoint.webp 2019-06-19 13:01:02 CPR Zero: Check Point Research\'s Vulnerability Repository (lien direct) During the past 5 years, Check Point Research has invested significant resources into vulnerability research. For every vulnerability we discover, we first notify the vendor and immediately develop new protections which are integrated into the Check Point line of products. During the course of our vulnerability research, we come across a vast number of bugs,… Vulnerability
Checkpoint.webp 2019-06-18 14:00:04 Introducing Malware DNA: Gaining Deep Insights into Malware Ancestry (lien direct) A single drop of blood contains billions of strands of DNA, carrying genetic instructions for the development, functioning, growth, and reproduction of all known organisms. DNA holds the building blocks of life.   Similarly, the lines of malware code make up the building blocks of cyber threats. Sophisticated cyberattacks threaten enterprises constantly putting sensitive data, privacy, and business operations at… Malware
Checkpoint.webp 2019-06-13 13:00:03 May 2019\'s Most Wanted Malware: Patch Now to Avoid the BlueKeep Blues (lien direct) In May, the most significant event in the threat landscape was not a new type of malware:  it was a serious vulnerability in older versions of Windows operating systems that – if exploited by criminals – could lead to the type of mega-scale ransomware attacks we saw in 2017 with WannaCry and NotPetya.   The… Ransomware Vulnerability Threat Guideline NotPetya Wannacry ★★★
Checkpoint.webp 2019-06-12 14:00:02 How Well Does CloudGuard IaaS Support Azure Security? (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, published June 12th, 2019   Check Point CloudGuard IaaS provides support for Microsoft Azure and hybrid cloud deployments, and thereby improves Azure security. This isn't surprising, considering that Azure is a leading public cloud vendor and is trusted by 95% of Fortune 500 companies, most of which… Guideline
Checkpoint.webp 2019-06-06 09:00:03 New 16000 and 26000 Security Gateways (lien direct) Time to Turbo Charge your Enterprise with new Hyperscale Gateways  by Michael A. Greenberg, Product Marketing Manager, Security Platforms, published June 6th 2019 In 2018, over 2 billion people and 46% of all companies were impacted by cyber-attacks. In 2019, we see this trend expanding with Gen V attacks growing in sophistication, utilizing multiple attack…
Checkpoint.webp 2019-05-31 13:12:02 Prevent Cryptojacker Attacks: Check Point predicts the unpredictable at Infosecurity Europe 2019 (lien direct) Next week, we're packing our bags and heading to Infosecurity Europe 2019. Europe's largest annual information security expo takes place at the Olympia Grand in London from June 4-6. We'll be joining forces with some of the world's brightest and deepest thinkers in security, defining tomorrow's industry landscape. Infosecurity Europe is the premier source for…
Checkpoint.webp 2019-05-30 22:54:05 What The Golden State Warriors and The Toronto Raptors Can Teach About Cyber Security (lien direct) The Golden State Warriors face off against the Toronto Raptors in Game 1 of the NBA Finals, scheduled for 6:00pm PST on Thursday, May 30th. On their fifth straight NBA Final, the Golden State Warriors are playing for history, seeking their third consecutive title (a “threepeat”) and their fourth title since 2015. Down their star…
Checkpoint.webp 2019-05-29 13:03:03 Healthcare Breaches Affected Nearly One Million US Patients: The Security Risks of Medical IoT (lien direct) Over the month of March, nearly one million people in the United States had their medical files exposed in data breaches, according to HIPAA Journal. And after a ransomware attack forced a medical center in Michigan to close it is evident that healthcare organization's become an attractive attack target  among hackers.   The reason for that is…
Checkpoint.webp 2019-05-27 13:16:00 Winning with Innovative Defense (lien direct) In this Stanley Cup Final, the St. Louis Blues will play against the Boston Bruins, with Game 1 scheduled for May 27th. Advancing to the Stanley Cup Final for the first time in 49 years, the St. Louis Blues claimed a 5-1 victory over the San Jose Sharks in Game 6 on Tuesday. In contrast,…
Checkpoint.webp 2019-05-22 13:00:03 CloudGuard IaaS Supports Kubernetes and Container Security (lien direct) By Amir Kaushansky, Product Manager, Cloudguard IaaS, published May 29th, 2019   Almost 9000 people attended Check Point's CPX 360 events in Bangkok, Las Vegas and Vienna earlier this year where we shared security best practices, product developments and roadmap with our customers and partners.   My session was about Kubernetes and Container Security. At… Uber
Checkpoint.webp 2019-05-21 13:00:01 Microsoft and Check Point Protect Employees from Leaking Sensitive Business Data and Intellectual Property (lien direct) by Dana Katz, Product Marketing Manager, Security Platforms, published May 21st, 2019   It is clear that confidential data leakage, whether malicious or unintentional, can cause serious damage to any organization. Preventing sensitive and valuable information, such as customer records, intellectual property, and financial reports, from falling into the wrong hands has become a major…
Checkpoint.webp 2019-05-20 21:02:01 Critical Vulnerability in Windows OS – Learn How To Protect Yourself (lien direct)   In Brief   In the last few days, Microsoft has released information about a critical vulnerability in the Windows operating system (CVE-2019-0708).  This vulnerability allows remote code execution by an attacker directly from the network using the Remote Desktop Protocol (RDP) in remote desktop services that affects older versions of Windows used by many… Vulnerability
Checkpoint.webp 2019-05-15 15:00:04 Check Point Releases R80.30 with 100 New Features Delivering More Protection against Malicious Downloads and Websites (lien direct) R80.30 Features First Web Threat Extraction and Patent Pending Advanced SSL/TSL Security   by Michael A. Greenberg, Product Marketing Manager, Security Platforms, published May 15th 2019   R80.30 ushers in a new era of security with the industry's first threat extraction for web, providing practical prevention against advanced threats. With this new threat extraction for… Threat
Checkpoint.webp 2019-05-14 20:16:00 Lessons Learned from the latest WhatsApp hack (lien direct) by Brian Gleeson, Mobile Product Marketing Manager, published May 14th 2019   We were once again reminded that mobile devices, the one thing most of us never leave home without, are vulnerable to attacks. And once again, private individuals were attacked.   Several news organizations reported on Monday, May 13, that attackers exploited a vulnerability… Hack
Checkpoint.webp 2019-05-14 13:00:00 April 2019\'s Most Wanted Malware: Cybercriminals up to Old \'TrickBots\' Again (lien direct) Check Point's latest Global Threat Index sees banking trojan Trickbot return to top ten list after 2 year absence   In April 2019, banking trojan Trickbot re-appeared in the top ten most wanted malware list for the first time in almost two years. The multi-purpose trojan became April's 8th most prevalent malware variant, returning with… Malware Threat
Checkpoint.webp 2019-05-08 15:00:00 Private Cloud Security: CloudGuard IaaS supports VMware\'s new NSX-T 2.4 release (lien direct) By Jonathan Maresky, Product Marketing Manager, Cloudguard IaaS, published May 8th, 2019   VMware has been taking real action to back up CEO Pat Gelsinger's assertion that hybrid-cloud is the new norm, most recently through updates to their NSX-T Data Center network virtualization platform for on-prem and cloud environments. NSX-T version 2.4 was a major…
Checkpoint.webp 2019-04-17 13:00:00 Department of Homeland Security issues security warning for VPN applications - Check Point VPNs not affected (lien direct) by Lloyd Tanaka, Threat Prevention Product Marketing Manager, published April 17th 2019   On Friday April 12, The CERT Coordination Center (CERT/CC) with the US Department of Homeland Security (DHS), issued a warning of a newly discovered vulnerability affecting possibly hundreds of Virtual Private Network (VPN) applications. Check Point was one of a small handful… Vulnerability Threat
Checkpoint.webp 2019-04-16 13:00:00 Game of Thrones Phishing Scams and How to Avoid Them (lien direct) Research by: Oren Koren and Hadar Waldman   The long night has finally ended. Game of Thrones fans can finally come in from the cold and, like a starving dragon, start devouring the latest and final season of the massively popular TV show. But unlike the fantasy series, what is far more real is the…
Checkpoint.webp 2019-04-11 18:56:02 Check Point Partners with Google\'s Cloud Identity to Improve Zero Trust Cloud Access (lien direct) With enterprises migrating to the cloud, the traditional network perimeter concept is fading. A new approach is needed to ensure more secure access to cloud resources.   by Ran Schwartz, Product Manager, Threat Prevention, published April 11th, 2019   The way we do business has undergone a seismic transformation thanks to the cloud. Few other… Threat
Checkpoint.webp 2019-04-11 13:00:03 Protect Your Business by Managing Network Security from the Palm of Your Hand (lien direct) by Russ Schafer, Head of Product Marketing, Security Platforms, published April 11th 2019     Next generation cyber security attacks can happen at any time to any size business, so you need to be prepared to react immediately. Based on the 2018 Verizon Data Breach report, 58% of security breach victims are categorized as small… Data Breach Prediction APT 39
Checkpoint.webp 2019-04-09 13:00:03 March 2019\'s Most Wanted Malware: Cryptomining Still Dominates Despite Coinhive Closure (lien direct) Check Point's latest Global Threat Index sees cryptominers continuing to lead the top malware list despite Coinhive ceasing operation   By Check Point’s Threat Intelligence Team, published April 9th 2019   In March 2019, Coinhive dropped from the top position of the global threat index for the first time since December 2017. Despite closing its… Malware Threat Guideline
Checkpoint.webp 2019-04-08 13:00:03 Check Point ZoneAlarm Extreme Security earns Best+++ Award from AVLab Test (lien direct) By Lloyd Tanaka, Product Marketing Manager, Threat Prevention, April 8th 2019   In February of this year, AVLab performed comprehensive tests to determine which of 27 Windows 10 security solutions could best defend against a series of simulated online banking operation attacks. ZoneAlarm Extreme Security passed with flying colors, scoring a perfect 11 for 11… Threat
Checkpoint.webp 2019-04-05 13:00:05 Secure your Serverless Infrastructure with CloudGuard Dome9 (lien direct) By Marina Segal, Product Manager, Cloudguard Dome9, published April 5th, 2019   In a previous blog, we had discussed how serverless security requires a security-centric approach. To recap, serverless security requires a holistic approach, where security of AWS Lambda functions, as well as various other cloud-native services (such as S3, and DynamoDB) are continuously protected.…
Checkpoint.webp 2019-04-04 13:00:03 Xiaomi Vulnerability: When Security Is Not What it Seems (lien direct) Smartphones usually come with pre-installed apps, some of which are useful and some that never get used at all. What a user does not expect, however, is for a preinstalled app to be an actual liability to their privacy and security. Check Point Research recently discovered a vulnerability in one of the preinstalled apps in… Vulnerability ★★
Checkpoint.webp 2019-04-03 13:00:04 Momo Challenge: A scary hoax with a stern warning (lien direct) By Lloyd Tanaka, Product Marketing Manager, April 3rd 2019   The Momo Challenge, a purported suicide game targeting children on Facebook or YouTube, reared its ugly head, yet again. This urban legend sent chills to caregivers, schools, and police agencies that children were being lured by social media user Momo to engage in violent attacks…
Checkpoint.webp 2019-03-29 13:00:00 Xero Transforms Their Security Culture With CloudGuard IaaS (lien direct) by Moti Sagey, March 25th 2019   As businesses continue to move their workflow into the cloud, the need for multi-layered protection is critical. The dynamic nature of cloud infrastructure introduces a variety of new challenges, so implementing advanced protection beyond the traditional security approach will help your organization ward off the next storm. Xero,…
Checkpoint.webp 2019-03-26 13:00:02 This March Madness, Don\'t Get Upset by Cyber Criminals: Protect Your Organization from Cinderella Teams (lien direct) With the first two rounds in the rear view mirror and the sweet sixteen coming up, we're excited to announce that Check Point is sponsoring this year's NCAA Division 1 Men's Basketball Tournament – if you're going to the games, be sure to look for Check Point's ad in the official game day program  …
Checkpoint.webp 2019-03-19 13:00:04 Check Point Forensic Files: A New Monero CryptoMiner Campaign (lien direct) By Marcel Afrahim and Charles Bettan, Endpoint Security Researchers, March 19th 2019 Sand Blast Agent Forensics team have noticed a new variant of the Monero mining malware spreading throughout organizations worldwide. Interestingly, this malware showed similarities with the infection and propagation techniques of popular trojan and ransomware attacks and made use of legitimate IT admin… Ransomware Malware
Checkpoint.webp 2019-03-13 13:00:04 Mobile Supply Chain Attacks Are More Than Just an Annoyance (lien direct) By Richard Clayton, Check Point Research Marketing   Mark Twain once wrote there are few things harder to put up with than the annoyance of a good example. He would have had a hard time then putting up with the latest shining example of why it is so necessary to have an advanced security solution…
Checkpoint.webp 2019-03-11 13:00:00 February 2019\'s Most Wanted Malware: Coinhive Quits While Still at the Top (lien direct) By Check Point’s Threat Intelligence team, published March 11th   In February 2019, Coinhive led the global threat index for the 15th successive month, having announced that it will cease operation on the 8th March 2019 as it is no longer economically viable. Meanwhile, our researchers discovered several widespread campaigns distributing GandCrab in Japan, Germany,… Threat
Checkpoint.webp 2019-03-07 14:03:03 UltraHack: The Security Risks of Medical IoT (lien direct) IoT devices make our lives easier. Smart home technology, for example, can help users improve energy efficiency by enabling them to turn appliances on and off with the tap of a touchscreen. Likewise, organizations across all industries have also rapidly adopted them to improve operational efficiency. However, in our recent report into Cloud, Mobile and…
Checkpoint.webp 2019-03-06 20:06:01 Check Point SandBlast Agent Earns \'NSS Recommended\' Status in Advanced Endpoint Protection Test (lien direct) AEP Test highlights:   100% HTTP block rate 100% Email block rate 100% Offline threats block rate 100% Evasions block rate 00% False positives   We're pleased to announce that Check Point SandBlast Agent, our advanced endpoint protection solution, achieved “Recommended” status in NSS Lab Inc.'s recent AEP (Advanced Endpoint Protection) test. The AEP test…
Checkpoint.webp 2019-03-06 14:00:03 (Déjà vu) PXE Dust: Finding a Vulnerability in Windows Servers Deployment Services (lien direct) Research By: Omer Gull   Introduction Many large organizations use Windows Deployment Services (WDS) to install customized operating systems on new machines in the network. The Windows Deployment Services is usually, by its nature, accessible to a... Vulnerability
Checkpoint.webp 2019-03-05 15:09:00 Jmail Breaker: Profiting from Joomla\'s Mail Service (lien direct)   Research By: Asaf G. and Adi I. Joomla! is one of the most popular CMS platforms and is used by hundreds of thousands of organizations worldwide. Over the years, many vulnerabilities were found in the product, such as Joomla Core Sterilizer Cros...
Checkpoint.webp 2019-03-04 13:59:03 MacOS Malware Pedia (lien direct) Research by: Ofer Caspi With a massive growth in new malware and infections, MacOS security awareness is now more important than ever, and yet many people believe that if they are using MacOS they are “safe” and should not be concerned about getting in... Malware
Checkpoint.webp 2019-03-04 13:49:04 (Déjà vu) Check Point\'s 2019 Security Report (lien direct) 2018 introduced a challenging threat landscape. Threat actors consistently improved their cyber weapons, adopted new methods and adapted their attacks to emerging technologies. And although it may have seemed the past year was quieter, this is far from the case. In the 2019 Security Report we review the latest threats facing organizations in the fifth… Threat
Last update at: 2024-04-29 10:07:48
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter