What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2019-03-03 14:16:01 A New InfoStealer Campaign Targets APAC Windows Servers (lien direct) Research by: Arie Olshtein, Moshe Hayun, Arnold Osipov As time goes by, malware writers invent new methods to bypass security products. During our research, we came across an attack targeting Windows servers in APAC and revealed the attackers infrastru... Malware
Checkpoint.webp 2019-03-01 14:00:02 Explore the Attacker\'s Paradise Beyond the Perimeter with Check Point at RSA Conference (lien direct) Publish date: March 1, 2018   Next week, we are all coming together at one of the world's most renowned cyber security conferences, RSA Conference 2019, March 4 – 8 at the San Francisco Moscone Center. This year's theme is Better.  IT experts are coming to connect and innovate in order to keep the digital…
Checkpoint.webp 2019-02-28 18:26:00 Unleash the Power of Cloud Security – 300% Performance Improvement with CloudGuard IaaS (lien direct) By Amir Kaushansky, Sr. Product Manager, Cloud Security   We all want a higher network performance. We all want a better price-performance ratio, and we all want all of it for free.   As desirable as that may be, the cold reality is that higher network performance requires an investment in special hardware or more…
Checkpoint.webp 2019-02-27 20:34:04 Protecting Against WinRAR Vulnerabilities (lien direct) A 19 year old, yet major, vulnerability was recently found by Check Point Research in the popular web application, WinRAR, that could potentially put over 500 million users at risk. The exploit works by simply extracting an archive from an innocent looking ACE file which could lead to a remote code execution. Following the discovery,… Vulnerability Guideline ★★★★★
Checkpoint.webp 2019-02-20 14:05:00 Report: Cloud, Mobile and IoT as Weakest Links (lien direct) By Richard Clayton, Research Product Marketing In the first installment of this 2019 Security Report we reviewed the latest trends and threats facing the IT security industry today. In the second we took a deeper look at the cyber crime underworld to get a grasp on the democratization of cybercrime, and understood how malware has… Malware
Checkpoint.webp 2019-02-14 02:39:02 Docker Security Hole Revealed: Mitigate CVE-2019-5736 (lien direct) by Marina Segal – Lead Product Manager, CloudGuard Dome9, Check Point and Amir Kaushansky – Product Manager, Cloud Security, Check Point  How it was Discovered: On February 11th, a critical vulnerability in runC binary was released. According to Aleksa Sarai, a SUSE container senior software engineer and a runC maintainer, security researchers Adam Iwaniuk and Borys Popławski discovered… Vulnerability Guideline
Checkpoint.webp 2019-02-14 02:39:02 Don\'t runC, How to Mitigate CVE-2019-5736 (lien direct) How it was Discovered: On February 11th, a critical vulnerability in runC binary was released. According to Aleksa Sarai, a SUSE container senior software engineer and a runC maintainer, security researchers Adam Iwaniuk and Borys Popławski discovered a vulnerability which “allows a malicious container (with minimal user interaction) to overwrite the host runC binary and… Vulnerability ★★★★★
Checkpoint.webp 2019-02-13 14:00:01 January 2019\'s Most Wanted Malware: A New Threat Speaks Up (lien direct) Check Point's latest Global Threat Index sees emergence of SpeakUp – the Linux Trojan that's undetectable by anti-virus software   In January, our researchers detected a new campaign exploiting Linux servers to distribute a backdoor Trojan, dubbed SpeakUp. SpeakUp is capable of delivering any payload and executing it on compromised machines, and evades detection by… Threat
Checkpoint.webp 2019-02-08 14:00:03 A Watershed Moment In The Threat Landscape (lien direct) By Avi Rembaum, February 8th 2018   The phrase watershed moment is often overused. With our race to the cloud, the rapid rise in the number of devices connected to the Internet and a near continuous stream of new data breaches and cybercrime reports, “watershed” might very well be the perfect term for our cyber… Threat
Checkpoint.webp 2019-02-06 14:07:02 Report: Under the Hood of Cyber Crime (lien direct) By Richard Clayton, Research Product Marketing   Since the dawn of the internet, a cyber crime ecosystem has been developing right beneath our fingertips. And much like the maturing of the Internet, this ecosystem has come a long way since its inception. In the first installment of the 2019 Security Report, CyberAttack Trends, we reviewed…
Checkpoint.webp 2019-02-05 14:00:05 Reverse RDP Attack: Code Execution on RDP Clients (lien direct) Research by: Eyal Itkin Overview Used by thousands of IT professionals and security researchers worldwide, the Remote Desktop Protocol (RDP) is usually considered a safe and trustworthy application to connect to remote computers. Whether it is used to ...
Checkpoint.webp 2019-01-31 14:00:01 Hackers Exposed: CPX 360 Cyber Security Summit and Expo 2019 in Las Vegas (lien direct) By Peter Alexander, Chief Marketing Officer   We are all highly anticipating a phenomenal 2019 CPX 360 Cybersecurity Summit and Expo at Mandalay Bay Resort and Casino, Feb. 4-6 in Las Vegas. As one of the world's greatest gatherings of cyber security visionaries and leaders, customers, partners press and analysts, we will be unveiling ground… Guideline
Checkpoint.webp 2019-01-29 14:00:00 Forrester\'s 2019 State of Endpoint Security: Focusing On Threat Prevention (lien direct) by Lloyd Tanaka, Product Marketing Manager   28th JANUARY, 2019:   Meeting endpoint security challenges will take center stage for many enterprises in 2019 says Forrester Research in their latest endpoint research. The potency and diversity of attacker methods, an increased focus on user risk, and endpoint security professionals as data stewards are three top… Threat
Checkpoint.webp 2019-01-22 09:00:05 Introducing Maestro – The Industry\'s First Hyperscale Network Security Solution (lien direct) Imagine you had a house – three bedrooms, two stories, one bathroom on a single-family lot. And now imagine that you wanted to expand this property – you want four stories, multiple units, many bathrooms. What if we told you that you could build that dream house up in two weeks – without lifting a…
Checkpoint.webp 2019-01-22 06:11:01 Threat Trends Analysis Report (lien direct) 2018 introduced a challenging threat landscape. Threat actors consistently improved their cyber weapons, adopted new methods and adapted their attacks to emerging technologies. And although it may have seemed the past year was quieter, this is far from the case. While threat actors were trying hard to keep a lower profile for their menacing activities,… Threat
Checkpoint.webp 2019-01-18 14:00:05 Check Point Forensic Files: GandCrab Returns with Friends (Trojans) (lien direct) Following our previous post about GandCrab, in this post we show how another variant of this well-known ransomware is observed by Check Point's SandBlast Agent (SBA) Behavioral Guard and analyzed through the lens of a SBA Forensics report. In addition, we review how this new variant comes loaded with Trojan malware too, and yet even… Ransomware Malware ★★
Checkpoint.webp 2019-01-16 08:30:04 Fortnite\'s Vulnerability: Only the Secure Survive (lien direct) For the last two hundred years, Darwin's 'Survival of the Fittest' theory of natural selection has shaped our view of man's existence on earth. In the last couple of years, though, Fortnite, the massively popular online game played by millions worldwide, has taken this concept of survival to a whole new level.   Played in…
Checkpoint.webp 2019-01-14 15:40:05 December 2018\'s Most Wanted Malware: Where there\'s SmokeLoader, there\'s Fire (lien direct) Check Point's researchers saw SmokeLoader rise to the top 10 'Most Wanted' Malware list in December after a sudden boost in activity. Mainly used to load other malware, such as Trickbot Banker, AZORult Infostealer and Panda Banker, the second-stage downloader had been known to researchers since 2011, but entered the top 10 for the first… Malware
Checkpoint.webp 2019-01-09 14:00:04 Motortech strengthens threat prevention with Check Point Infinity (lien direct) Cybercrime continues to plague organizations across the world, causing immense amounts of damage and confusion. In 2018, we witnessed an alarming number of large scale data breaches, and the repercussions were both dangerous and costly. Motortech, a specialist manufacturer of parts and accessories for stationary gas engines, recognized the potential damage an attack could inflict,… Threat
Checkpoint.webp 2019-01-07 14:00:01 Check Point Research: A Year in Exploration (lien direct) Part of being a great storyteller is to venture into the unknown. To step out of our comfort zone and explore worlds that are often hard to reach, overcoming challenges and obstacles along the way. The goal: to reach a final destination, though often that destination itself may be unknown.   In 2018, Check Point…
Checkpoint.webp 2019-01-02 14:00:01 Telefónica Strengthens Their Mobile Security (lien direct) In 2018, the U.S spent 66 billion dollars on cybersecurity. As organizations continue to adopt more robust cybersecurity systems, they are forgetting to protect arguably the most lucrative target for cybercriminals: smartphones.   Despite the increased frequency and intensity of mobile cyberattacks, phones continue to be the Achilles heel of many security infrastructures. Telefonica, one…
Checkpoint.webp 2018-12-28 14:00:03 Better Together with Check Point CloudGuard IaaS and AWS Transit Gateway (lien direct) As enterprise cloud adoption on AWS accelerates, security remains a top of mind concern for many businesses. Traditional security approaches don't fit with the dynamic nature of the cloud, leaving business exposed to a host of new threats. Especially now where deployments have a hybrid solution with workloads sitting in AWS as well as in…
Checkpoint.webp 2018-12-21 14:00:04 What can the Bears-49ers game teach us about cyber security? (lien direct) On Sunday, December 23rd, the Chicago Bears will travel to the Bay Area for the second-to-last game of the season against the San Francisco 49ers.   The Bears are riding high, with the league's most dominant defense and a shot at best season record in their conference. The 49ers, on the other hand, are bouncing…
Checkpoint.webp 2018-12-19 14:00:00 Better Together with Check Point CloudGuard and AWS Security Hub (lien direct) The integration between Amazon Security Hub and Check Point CloudGuard provides a seamless experience to customers in protecting their AWS environments against advanced cyber-threats and mitigating compliance risks at any scale. This integration, together with the addition of Dome9 to the CloudGuard portfolio, enables security admins to have a complete snapshot of their security and…
Checkpoint.webp 2018-12-19 10:20:01 Check Point Celebrates 25 Years of Securing the Internet (lien direct) Back in 1993, Jurassic Park beat E.T. to become the highest-grossing movie worldwide. The singer Prince changed his name to his signature 'symbol.'  The first web browser, Mosaic, had just been introduced; but as there were only around 150 websites available to browse, commercial use of the Internet was still mostly limited to newsgroups, FTP…
Checkpoint.webp 2018-12-17 14:00:00 Check Point Forensic Files: Fileless GandCrab As Seen by SandBlast Agent (lien direct) Background   January 2018 saw the debut of the GandCrab ransomware, a well-known malware that is distributed on the Dark Web which targets mainly Scandinavian and English-speaking countries.   In addition, the GandCrab Affiliate Program offers low skilled threat actors the opportunity to run their own ransomware campaigns. Delivered mainly through email spam engines, affiliates are also… Ransomware Spam Malware Threat
Checkpoint.webp 2018-12-14 14:00:02 (Déjà vu) Check Point\'s Enterprise Security Performance: Testing and Sizing (lien direct) With security threats rising in prevalence and sophistication, threat prevention appliances are performing under higher-than-ever-before traffic volumes. In this new environment, it can be challenging to choose the right appliance to meet your security objectives, performance requirements, and growth expectations.   In the past, selecting the right security appliance was based on artificial lab testing… Threat
Checkpoint.webp 2018-12-14 14:00:02 (Déjà vu) Check Point\'s Enterprise Sizing Tool – Appliance Testing Under Real World Conditions (lien direct) With security threats rising in prevalence and sophistication, threat prevention appliances are performing under higher-than-ever-before traffic volumes. In this new environment, it can be challenging to choose the right appliance to meet your security objectives, performance requirements, and growth expectations.   In the past, selecting the right security appliance was based on artificial lab testing… Tool Threat
Checkpoint.webp 2018-12-13 14:06:00 SandBlast Agent for Browsers Scores Highest in AVLab Test (lien direct) In the world of product lab testing, technology providers are usually invited to participate. Check Point is involved in numerous comparison lab tests throughout the year. It's rare when a test is conducted and the results are published out of the blue.   Such is the case with an October 2018 AV security test conducted…
Checkpoint.webp 2018-12-12 14:00:02 FC (FreakyClown), Cyber Talks, and the latest in cyber security: Join us for CPX 360! (lien direct) On January 21-23, February 4-6, and February 18-20, the top minds in cyber security will gather in Bangkok, Las Vegas, and Vienna for CPX 360. Check Point is proud to put on the industry's premier cyber security summit and expo at three different locations across the world. Each event will host internal and external speakers…
Checkpoint.webp 2018-12-11 13:55:00 November 2018\'s Most Wanted Malware: The Rise of the Thanksgiving Day Botnet (lien direct) Check Point's latest Global Threat Index reveals the Emotet botnet rising through the top malware list after several seasonal campaigns, as Coinhive remains at no.1 for 12th consecutive month   Check Point's researchers identified a number of seasonal campaigns in November that distributed the Emotet botnet.  The index reveals that the Emotet botnet has entered… Malware Threat
Checkpoint.webp 2018-12-10 14:00:02 The Ransomware Doctor Without A Cure (lien direct) When individuals and organizations alike rely so much on their computers to get work done, there is nothing they hate more than being held hostage by ransomware and often hold a deep resistance to paying the demanded ransom. After all, when there is no guarantee the criminal will keep his word and release the files,… Ransomware
Checkpoint.webp 2018-12-07 14:00:00 Taking a bite from Apple\'s iOS myth (lien direct) Many people believe that the iOS operating system is immune to mobile threats and malware. They rely on the low volume of attacks on iOS in comparison to Android as their main piece of evidence. When confronted with sophisticated threats such as Trident exploits or the Pegasus malware, they will usually mention that these are…
Checkpoint.webp 2018-12-06 14:00:00 Will Google\'s Chrome Update Put an End to Online Ad Abuse? (lien direct) Google has taken another positive step toward making the Internet a safer place with the launch of Chrome 71.   Building on the ad-blocking measures introduced in Chrome 64 and 68, which prevented sites from opening new tabs or windows if they were reported for serving abusive experiences, Google's latest version of the popular browser…
Checkpoint.webp 2018-12-05 14:00:04 Winning the war against unknown zero-day malware (lien direct) In recent years, cybersecurity experts have been severely challenged by unknown zero-day malware attacks. This latest malware has been devised to evade traditional signature-based AV and older sandboxing techniques. According to Check Point Threat Intelligence, unknown malware attacks are capable of bypassing an organization's spam and web filters over ten times a day.   In… Spam Malware Threat
Checkpoint.webp 2018-12-03 14:00:04 Compuquip Named a 4 Star Elite Partner (lien direct)       We are excited to announce that Compuquip has become a Check Point 4 Star Elite partner. Compuquip achieved this elite status by consistently delivering reliable and trusted cybersecurity services.   Founded in 2015, the Stars Program was designed to make our channel partners more successful, knowledgeable, and profitable. The program provides our…
Checkpoint.webp 2018-11-29 14:00:03 Check Point Partners With World Economic Forum on Global Cyber Security (lien direct) “What happens to the rule of law when rule of law cannot be enforced?” asked Troels Oerting Jorgensen, to a room full of cybersecurity leaders.   Over 140 experts – from diverse fields such as government, business, academia and law enforcement – gathered in Geneva, Switzerland for the inaugural Annual Gathering of the World Economic… Guideline
Checkpoint.webp 2018-11-26 13:55:02 Check Point CloudGuard Dome9 at AWS re:invent: See You In Vegas! (lien direct) Let's team up in securing your cloud this week at AWS re:Invent 2018 in Las Vegas. Check Point Software Technologies showcases its industry leading cloud security, compliance and governance solutions in booths 1901 and 2605.   While at AWS re:Invent, we would like an opportunity to share with you why our customers have chosen Check… Guideline
Checkpoint.webp 2018-11-13 14:00:02 October 2018\'s Most Wanted Malware: For The First Time, Remote Access Trojan Reaches Top 10 Threats (lien direct) Check Point's latest Global Threat Index reveals RATs gaining in prominence, while cryptomining malware continues to dominate rankings   For the first time, Check Point threat intelligence researchers found that a remote access Trojan (RAT) has reached the Global Threat Index's Top 10.  Dubbed “FlawedAmmyy”, this type of attack allows attackers to remotely control the… Malware Threat
Checkpoint.webp 2018-11-12 14:00:05 With 100+ New Features – R80.20 is here! (lien direct) As cyber-attacks continue to evolve in scale and sophistication, the amount of internet traffic facing enterprises and data centers rises accordingly. Doubling every three years, this massive increase of encrypted traffic over SSL becomes even more of a challenge for complete security.   There's only one way to manage this – enter R80.20.   With…
Checkpoint.webp 2018-11-08 13:13:02 The Spy Drone In Your Cloud (lien direct) In the 19th Century the undercover operations of the Great Game captured the imagination of European adventurers. In the 20th Century, it was the Cold War that made people worldwide fear for who was listening in. In the 21st Century and an age of cyber espionage, a sinister Game of Drones could be emerging to tempt cyber…
Checkpoint.webp 2018-11-02 13:00:00 Democracy Under Attack: Summarizing the Elections Threat Landscape (lien direct) By Gal Fenighstein, Threat Intelligence   Introduction   The election process, all over the world, has been modernized. From online voter registration forms to debates waged on social media all the way to electronic voting machines, these high-tech upgrades bring new benefits as well as new pain points.   Namely, election systems and infrastructure have… Threat
Checkpoint.webp 2018-10-31 12:49:00 Check Point CloudGuard and VMware Deliver Advanced Security at Scale and Speed at VMworld Europe 2018 (lien direct) By Amir Kaushansky, Sr. Product Manager, Cloud Security   In August this year, I had the pleasure of attending and presenting at my first VMworld, Las Vegas, and I'm glad to say it will not be the last. However, in this case, what happens in Vegas will certainly not stay in Vegas. We are excited…
Checkpoint.webp 2018-10-30 14:29:05 Microsoft Office Vulnerability Found, Check Point Research To The Rescue (lien direct) Neil Armstrong, the great space explorer, once said “research is all about creating new knowledge.” And of course, with knowledge we are in a better position to predict, and thus prepare, for what is yet to come. For this reason, the work Check Point Research does is invaluable when it comes to translating knowledge into… Vulnerability
Checkpoint.webp 2018-10-23 21:55:00 When Ransomware Stopped Working Harder and Started Working Smarter (lien direct) Observing Ransomware's Evolution in Delivery Tactics   Written by Check Point's Incident Response Team   Four years ago, we used to joke about the likelihood of Cryptolocker being delivered to every single email address on the internet.   Back then, criminals would blast phishing emails to millions of email addresses, sending ransomware variants via infected links… Ransomware
Checkpoint.webp 2018-10-17 20:33:03 The Emergence of the New Azorult 3.3 (lien direct) Research by: Israel Gubi During the last week, Check Point Research spotted a new version of Azorult in the wild being delivered through the RIG exploit kit, as well as other sources. Azorult is a long known information stealer and malware downloader, ... Malware
Checkpoint.webp 2018-10-17 13:00:03 (Déjà vu) National Cyber Security Awareness Month: Six Tips to Stop Phisherman (lien direct) Did you know that October is National Cyber Security Awareness Month (NCSAM), both in the United States and Europe? NCSAM is a public awareness campaign that inspires businesses and individuals to take proactive measures to protect themselves from cyber threats. In celebration of the month, we will be posting a series of blogs that provide…
Checkpoint.webp 2018-10-15 12:55:04 September 2018\'s Most Wanted Malware: Cryptomining Attacks Against Apple Devices On The Rise (lien direct) Check Point's latest Global Threat Index reveals a near four-fold increase in cryptomining malware targeting iPhone users   Check Point's researchers detected a near-400% increase in crypto-mining malware attacks against iPhones. The surge was seen in the last two weeks of September, when attacks against users of the Safari browser also rose significantly. These attacks… Malware Threat
Checkpoint.webp 2018-10-15 06:41:01 Godzilla Loader and the Long Tail of Malware (lien direct) Research by: Ben Herzog To most victims, malware is a force of nature. Zeus, Wannacry, Conficker are all vengeful gods, out to punish the common man for clicking the wrong link. Even for a security analyst, it’s easy to fall into the kind of thin... Malware Wannacry
Checkpoint.webp 2018-10-11 14:57:04 Safe Classrooms Start With A Safe Web: Check Point Presents SandBlast for Education (lien direct) The 21st century student has the world at their fingertips.   They can access the entire collection of human knowledge just by typing a question into Google. They can mingle with their classmates from down the block in the same group chat as their friends from continents away. The internet's vast power and reach has…
Last update at: 2024-04-29 11:07:47
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter