What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2018-10-11 14:57:04 Safe Classrooms Start With A Safe Web: Check Point Presents SandBlast for Education (lien direct) The 21st century student has the world at their fingertips.   They can access the entire collection of human knowledge just by typing a question into Google. They can mingle with their classmates from down the block in the same group chat as their friends from continents away. The internet's vast power and reach has…
Checkpoint.webp 2018-10-08 14:55:01 Check Point Named Leader in Gartner Magic Quadrant for Enterprise Network Firewalls (lien direct) With the average data breach costing businesses $3.8 million, enterprises need to secure their network with nothing short of the best of the best.   Check Point is proud to announce, that for the sixteenth time in the company's history, Gartner's Magic Quadrant has listed Check Point as a leader in the enterprise network firewall… Data Breach Guideline
Checkpoint.webp 2018-10-04 21:55:01 Bloomberg: “China\'s Big Hack”- Check Point Responds (lien direct) Today Bloomberg published a breaking story, “The Big Hack: How China Used a Tiny Chip to infiltrate America's Top Companies,” detailing a major attack on US servers by the PLA, infiltrating the supply chain of contract hardware manufacturers to embed a spy chip onto motherboards used in the thousands across the US in organizations ranging…
Checkpoint.webp 2018-10-02 12:42:00 AV-TEST Rates Check Point\'s SandBlast Agent as a Top Product in Corporate Endpoint Protection (lien direct) Check Point is pleased to announce its SandBlast Agent solution passed AV-TEST Institute's lab tests with excellent results and has been named a “Top Product” by the independent IT security organization. This announcement comes on the heels of Check Point being named a leader in the Forrester Wave™ Endpoint Security Suites, Q2 2018 report. The… Guideline
Checkpoint.webp 2018-10-01 13:00:02 (Déjà vu) Prevent Ransomware With These Five Tips: Kicking Off National Cyber Security Awareness Month (lien direct) Did you know that October is National Cyber Security Awareness Month (NCSAM), both in the United States and Europe? NCSAM is a public awareness campaign that inspires businesses and individuals to take proactive measures to protect themselves from cyber threats. In celebration of the month, we will be posting a series of blogs that provide… Ransomware
Checkpoint.webp 2018-09-30 20:00:01 Strong Defense Makes the Best Offense: Check Point Partners With San Francisco 49ers (lien direct) As the 2018 NFL season swings into gear, Check Point is excited to team up with the San Francisco 49ers.   “Coach Kyle Shanahan is widely admired for his innovative offensive schemes and dedication to his craft – a perfect fit for the five-time Super Bowl champion San Francisco 49ers. The franchise's storied history coupled…
Checkpoint.webp 2018-09-27 16:29:02 Check Point Software Technologies Named a Gartner Peer Insights Customers\' Choice for Unified Threat Management (lien direct) Check Point is excited to announce that we have been recognized as a 2018 Gartner Peer Insights Customers' Choice for Unified Threat Management (UTM). At Check Point, we take great pride in this distinction, as customer feedback continues to shape our products and services.   In its announcement, Gartner explains “The Gartner Peer Insights Customers'… Threat
Checkpoint.webp 2018-09-26 12:04:00 Check Point Software Partners With El Centro College for Cyber Security Education (lien direct) SecureAcademy offers comprehensive cyber security curriculum to Dallas community college – free of charge   With three and a half million unfilled job openings, there's a big problem brewing in the cybersecurity industry.   Yet every problem presents an opportunity, especially for students figuring out their career paths.   Check Point is proud to announce…
Checkpoint.webp 2018-09-24 15:21:02 Protecting Small Businesses from Massive Attacks: Check Point Infinity Recognized by Gartner (lien direct) Seven Straight Years of a Leader in Gartner's UTM Magic Quadrant   Small and medium sized businesses have a target on their backs – cyber criminals have hacked over half of all small and medium sized businesses' websites, as the average SMB's website, on average, faces 44 attempted attacks every day.   Meanwhile, the vast… Guideline
Checkpoint.webp 2018-09-21 12:00:04 Simple and Secure Branch Connectivity with Microsoft and Check Point (lien direct) By Amir Kaushansky, Sr. Product Manager, Cloud Security   I really like the speed and flexibility of the cloud; now I have the ability to get any combination of compute power or storage I want without the need of cumbersome hardware procurement procedures. What used to take weeks or months to accomplish can now be…
Checkpoint.webp 2018-09-20 13:00:00 Check Point and BlackBerry Partner to Prevent Mobile Cyberattacks (lien direct) By Brian Gleeson, Head of Threat Prevention Product Marketing, Check Point   It is no secret that mobile devices remain the weakest link in the security strategy of most businesses, despite the increasing frequency of sophisticated mobile cyberattacks.  While businesses invest heavily protecting networks, end points and cloud deployments, their mobile fleets remain largely unprotected,… Threat
Checkpoint.webp 2018-09-18 12:00:03 (Déjà vu) Join Check Point at Microsoft Ignite 2018: Discover Cloud Security and Connectivity (lien direct) Microsoft Ignite 2018 (#MSIgnite) is almost here, and Check Point is delighted to be a Gold Sponsor again for this year's conference. If you are making the trek out to Orlando and planning on attending, we invite you to come spend some time with us because have we got a great show planned! Our cloud, threat…
Checkpoint.webp 2018-09-11 12:00:03 August\'s Most Wanted Malware: Banking Trojan Attacks Turn up the Heat (lien direct) Check Point's latest Global Threat Index reveals an increase in banking trojan attacks as organizations feel the impact of large scale Ramnit campaign   There was a significant increase in attacks using the Ramnit banking trojan during August, according to our latest Global Threat Index. Ramnit has doubled its global impact over the past few… Threat
Checkpoint.webp 2018-09-06 18:52:00 Check Point is a Leader in 2018 Next-Generation Firewall NFGW Test by NSS Labs (lien direct) NSS Labs recently conducted and published the results of its 2018 Next Generation Firewall (NGFW) Group Test.  At Check Point, we pride ourselves on our “sense of urgency” to move quickly to protect against new vulnerabilities and attacks, and in a follow-on public test conducted at NSS Labs in August, 2018, we delivered outstanding results*:…
Checkpoint.webp 2018-08-31 11:58:02 Architect-ed for Automation: AWS Transit VPCs with Check Point CloudGuard (lien direct) There are a number of reasons why organizations are drawn to AWS for their public cloud needs; increased business agility, improved process efficiencies and lower networking costs to name a few. And, if the latest AWS quarterly earnings are any indication, this trend shows no sign of slowing down any time soon.   Check Point…
Checkpoint.webp 2018-08-30 12:00:03 AI and Cybersecurity: combining data with human expertise (lien direct) Artificial intelligence continues to proliferate and influence our lives. Speech recognition and image recognition rely on AI. The financial sector is moving to AI-based insurance risk analysis, credit scores and loan eligibility. We're also seeing the emergence of AI-based robot lawyers and AI-based medical diagnostics and prognoses.   But can artificial intelligence be used effectively…
Checkpoint.webp 2018-08-23 12:19:04 File-less Malware No Match For SandBlast Agent (lien direct) File-less malware attacks are on the rise. As a result, much has been written on this sophisticated form of attack, which is able to evade traditional anti-virus solutions due them not needing to install any malware to infect the victim's machine. Instead, they take advantage of existing vulnerabilities in every computer and uses common system… Malware
Checkpoint.webp 2018-08-20 12:30:04 VMworld 2018: Possible begins with agile and automated security (lien direct) It's August in Vegas and things are really starting to heat up, especially now that VMworld 2018 (#VMworld) is right around the corner! Taking place on August 26 – 30, VMWorld is shaping up to be quite a showcase of all things virtual networking and beyond! We are thrilled to be returning as a Gold…
Checkpoint.webp 2018-08-16 12:30:00 Who You Gonna Call? Stories From the Front Line of Cyber Defense (lien direct) By Check Point's Incident Response Team   In our industry, we tell our stories with an eye toward the hackers. While the antagonists take up all the spotlight, the heroes that stop the attacks are relegated to cameo roles.   Nowadays, thought leaders in the security industry are shifting their views on sharing information after… Guideline
Checkpoint.webp 2018-08-16 09:45:01 Quickly Gauge Your Security\'s Generation With This 5-Question Quiz (lien direct) by Bob Matlow, Cyber Security Advocate   The cyber-security world entered a new day and age when WannaCry and NotPetya wrecked havoc across hundreds of countries, causing billions of dollars of damage. Cyber criminals have adapted to this new reality by launching multi-vector, polymorphic, globally-scaled attacks – but IT professionals are lagging behind. Only 3 percent… NotPetya Wannacry
Checkpoint.webp 2018-08-15 12:30:04 July\'s Most Wanted Malware: Attacks Targeting IoT and Networking doubled since May 2018 (lien direct) Three IoT vulnerabilities entered July's top ten most exploited vulnerabilities list, as threat actors have doubled their attacks on these Mirai and Reaper-related vulnerabilities since May 2018.   During July 2018, three IoT vulnerabilities entered the Top 10 most exploited list: MVPower DVR router Remote Code Execution at #5; D_Link DSL-2750B router Remote Command Execution… Threat Cloud APT 37
Checkpoint.webp 2018-08-12 21:00:05 Faxploit: Breaking the Unthinkable (lien direct) In ground breaking research, dubbed 'Faxploit', Check Point researchers show how cyber criminals could infiltrate any home or corporate network by exploiting all-in-one printer-fax machines. A fax number is the only thing required to carry out the attack. HP all-in-one printer fax machines were used as the test case, and close cooperation with the company…
Checkpoint.webp 2018-08-12 19:00:02 Man-in-the-Disk: A New Attack Surface for Android Apps (lien direct) Recently, our researchers came across a shortcoming in the way Android apps use storage resources. Careless use of External Storage by applications may open the door to an attack resulting in any number of undesired outcomes, such as silent installation of unrequested, potentially malicious, apps to the user's phone, denial of service for legitimate apps,…
Checkpoint.webp 2018-08-08 12:30:05 FakesApp: Using WhatsApp to Spread Scams and Fake News (lien direct) In a disturbing revelation, Check Point researchers have discovered a vulnerability in WhatsApp that allows a threat actor to intercept and manipulate messages sent by those in a group or private conversation. By doing so, attackers can put themselves in a position of immense power to not only steer potential evidence in their favor, but… Vulnerability Threat
Checkpoint.webp 2018-08-03 12:00:01 Black Hat USA 2018: Take the Check Point Cyber Challenge (lien direct) Next week, the doors to Black Hat USA 2018 open at Mandalay Bay in Las Vegas.   In booth #764 in the Business Hall, Check Point will showcase our newest, most powerful security solutions for preventing today's fifth generation network, cloud, and mobile threats.   Visit our exhibit to learn about the five generations of cyber…
Checkpoint.webp 2018-07-30 16:16:01 Dan Yerushalmi appointed as Head of Global Sales and Strategy (lien direct) We are excited to announce that Dan Yerushalmi has been appointed as Check Point's new head of global sales and strategy.   Dan joined Check Point earlier this year with extensive sales, operations and strategy experience throughout his career, making him a natural fit for this important role in our company. Over the last two…
Checkpoint.webp 2018-07-30 13:00:02 Malvertising: The Illegal Form of Lying (lien direct) H.G.Wells once said that advertising is merely a legalized form of lying. In the age of digital marketing, though, it seems that threat actors have taken the saying a step further and created an illegal form of lying out of the online advertising industry.   In an alarming discovery by Check Point Research, threat actors… Threat
Checkpoint.webp 2018-07-26 13:00:02 (Déjà vu) Combatting Fifth Generation Cyberattacks: Introducing SandBlast Mobile 3.0 and New 23900 Security Gateway (lien direct) We can count on one thing when it comes to protecting businesses from cyberattacks. Threat actors will always exploit the softest part of their targets. Today, in the fifth generation of cyberattacks, this fact rings more true than ever. Multi-vector attacks that probe enterprise networks and connected devices and change rapidly to avoid detection are… Threat
Checkpoint.webp 2018-07-18 13:00:05 (Déjà vu) Google Next 2018: Cloud and Mobile Security Showcase (lien direct) Google Next 2018 (#GoogleNext18) is almost upon us and we're delighted to return as a Velocity Partner for this year's conference. Check Point has a great show planned, so if you plan to be at the Moscone Center in San Francisco July 24 – 26, we invite you to come spend some time with us.…
Checkpoint.webp 2018-07-12 13:00:04 Cyber Attack Trends: 2018 Mid-Year Report (lien direct) When it comes to the global cyber threat landscape, threats are ever evolving, keeping organizations – as well as the security community – constantly challenged. From taking advantage of the Blockchain to developing new attack methods in the thriving mobile arena, threat actors utilize all the latest technologies to achieve their malicious goals.   In… Threat
Checkpoint.webp 2018-07-08 09:24:00 (Déjà vu) APT Attack In the Middle East: The Big Bang (lien direct) Over the last few weeks, the Check Point Threat Intelligence Team discovered the comeback of an APT surveillance attack against institutions across the Middle East, specifically the Palestinian Authority. The attack begins with a phishing email sent to... Threat
Checkpoint.webp 2018-07-05 19:12:05 An Invasive Spyware Attack on Military Mobile Devices (lien direct) Earlier this week, Israeli security agencies announced that the Hamas terrorist organization had installed spyware on Israeli soldiers' smartphones in its latest attempt to collect information on its long time enemy. About 100 people fell victim to the attack that came in the form of fake World Cup and online dating apps that had been…
Checkpoint.webp 2018-07-05 13:00:00 June\'s Most Wanted Malware: Banking Trojans Up 50% Among Threat Actors (lien direct) Check Point's latest Global Threat Index reveals that Trojan malware families enter Top 10 Most Wanted Ranking; Cryptomining Remains Tops on List   Over the past four months, banking Trojans have increased their global impact by 50 percent, as two Trojan malware families enter the latest Global Threat Index's Top 10 Most Wanted Malware.  … Malware Threat
Checkpoint.webp 2018-07-02 11:58:04 Check Point\'s ZoneAlarm Anti-Ransomware Earns “Editor\'s Choice” from PC magazine… again! (lien direct) We were thrilled to learn that Check Point's consumer and small office offering, ZoneAlarm Anti-Ransomware, recently received an “excellent” rating from PC Magazine's Neil J Rubenking.   Based on the same technology that powers our enterprise-grade product, SandBlast Anti-Ransomware, Zone Alarm Anti-Ransomware went up against several competing products in a comprehensive review of the marketplace.…
Checkpoint.webp 2018-06-21 07:00:03 (Déjà vu) Forrester Research names Check Point Software a Leader in Endpoint Security Suites (lien direct) SandBlast Agent Complete Endpoint Protection received highest possible scores in the Malware Prevention, Data Security, and Mobile Security criteria   We are pleased to announce that Forrester Research recognized Check Point as a Leader in its newly published report, “The Forrester Wave™: Endpoint Security Suites, Q2 2018”.   “Check Point offers a fully featured, traditional… Malware Guideline
Checkpoint.webp 2018-06-21 07:00:03 (Déjà vu) Check Point Software Named a Leader in Endpoint Security Suites by Independent Research Firm (lien direct) SandBlast Agent Complete Endpoint Protection received highest possible scores in the Malware Prevention, Data Security, and Mobile Security criteria   We are pleased to announce that Forrester Research recognized Check Point as a Leader in its newly published report, “The Forrester Wave™: Endpoint Security Suites, Q2 2018”.   “Check Point offers a fully featured, traditional… Malware Guideline
Checkpoint.webp 2018-06-20 08:00:04 Can You Hear The Digging? The Dangers of Mobile Mining (lien direct) Mobile malware focused cyber-criminals are fast adapters, and tend to follow rising trends in order to reach a wider audience. Today's current trend is cryptocurrencies.   There are several ways in which cyber criminals are taking advantage of the current frenzy surrounding cryptocurrencies. Some mobile miners look to secretly mine these digital currencies without the…
Checkpoint.webp 2018-06-18 13:00:02 Cyber-Criminals Are On The Offensive During the World Cup: Wallchart Phishing Campaign Exploits Soccer Fans (lien direct) Keeping track of the World Cup can get overwhelming.   Cyber criminals are keenly aware of this pain point, seeking to use the buzz around the World Cup as cover for their sneaky attacks.   Check Point researchers have identified a phishing campaign targeting soccer fans, using the email subject line of ““World_Cup_2018_Schedule_and_Scoresheet_V1.86_CB-DL-Manager.”  This type…
Checkpoint.webp 2018-06-15 13:00:00 (Déjà vu) When Ransomware Goes Mobile (lien direct) In the past two years, the most significant trend in the malware world was the rise of ransomware. Recently, mobile malware followed the footsteps of PC malware, like it has done many times before, as several security vendors detected a sharp rise in the spread of mobile ransomware. According to ESET, ransomware has grown by…
Checkpoint.webp 2018-06-14 13:00:04 Account Takeovers and Cloud Security, Part 3: The Anti-Phishing Solution (lien direct) Having already looked at the challenges of moving to the cloud, and how attackers gain control of a victim's account, in this third and final post in our cloud security series, we will be looking at how an in depth approach to defense is required to prevent account takeovers.   As discussed, the primary method…
Checkpoint.webp 2018-06-13 13:00:03 Introducing CADET: AI Technology in Action (lien direct) One of the most complex challenges in the world of cyber security is accurately identifying whether a file is good or bad. Take, for example, an executable file. Unlike Word or Excel files for instance, that function only within the context of a specific program, executables, by their very nature, need to operate in a…
Checkpoint.webp 2018-06-12 19:53:01 Deep Dive into UPAS Kit vs. Kronos (lien direct) By Mark Lechtik Introduction In this post we will be analyzing the UPAS Kit and the Kronos banking Trojan, two malwares that have come under the spotlight recently due to the back story behind them. Background In May 2017, WannaCry wreaked havoc in ove... Wannacry
Checkpoint.webp 2018-06-12 13:00:02 The Atlanta Ransomware Attack Wasn\'t as Bad as We Thought – It\'s Worse (lien direct) When the news broke about the massive ransomware attack on the city of Atlanta, the details seemed dire yet murky – we knew about court dates getting rescheduled, city job applications getting frozen, and computer systems going down for nearly a week. As the rubble began to clear, we're now seeing a better picture on…
Checkpoint.webp 2018-06-08 13:00:00 Championship Basketball, Championship Cybersecurity: Lessons from the Golden State Warriors (lien direct) Immovable object, meet unstoppable force.   Led by two-time league MVP Stephen Curry, the Golden State Warriors are chasing basketball history. They've broken the record for wins in a regular season, they've scored and defended at all-time percentages, and they've won two championships in the past three years — nearly sweeping LeBron James and the […]
Checkpoint.webp 2018-06-07 19:55:01 Banking Trojans Continue to Lurk Beneath the Surface (lien direct) No-one likes having a stranger look over their shoulder when withdrawing money from a public ATM machine, so how much more so would you not want that stranger watching as you carry out online banking activities in the privacy of your own home. Although banks themselves have taken measures to strengthen the security of their […]
Checkpoint.webp 2018-06-07 13:00:02 May\'s Most Wanted Malware: Cryptomining Malware Digs into Nearly 40% of Organizations Globally (lien direct) Check Point's latest Global Threat Index reveals that the Coinhive cryptominer impacted 22% of organizations, increasing by nearly 50% in May 2018   Crypto-mining malware has shown no signs of slowing its dominance, as the impact of the Coinhive cyptominer increased by nearly 50% during the month, affecting 22% of all organizations around the world […]
Checkpoint.webp 2018-06-06 13:00:02 What The NBA Finals Can Teach Us About Cyber Security (lien direct) If LeBron James didn't play basketball, he'd be just as menacing as a cyber-hacker.   And if Stephen Curry wasn't shooting three-pointers before he turned three years old, he'd be just as effective at Check Point as he is as a point guard.   The NBA Finals are on, and for the fourth consecutive year, […]
Checkpoint.webp 2018-06-05 13:00:02 Healthcare, Retail, and Finance: Gen V Attacks Affect All Industries (lien direct) Fifth generation mega-attacks have changed the cyber security landscape forever.  As proven by the WannaCry and Petya ransomware attacks last year, using vulnerabilities and exploit tools stolen from intelligence agencies, attackers can now cause economic chaos across all industries around the world.   From finance to healthcare to manufacturing, almost all organizations across all industries […] Wannacry
Checkpoint.webp 2018-06-04 13:00:01 GDPR: the Fifth Generation of Data Security (lien direct) The default shorthand to describe GDPR is a “game changer for data privacy and security”. With roots in a 19th century law essay as well as more recent directives, the arrival of this type of regulation should come as a surprise to very few.   GDPR may, and probably will, prove to be game changing. […]
Checkpoint.webp 2018-06-01 13:00:04 Cyber Attacks 101: Process Doppelgänger, The Not-So-Friendly Ghost (lien direct) Defending cyber attacks requires understanding the people and groups that carry them out – the more we know about who they are, how they operate, and what they're capable of, the more equipped we will be to thwart them in their tracks.   Cyber criminals see it the same way – they're always seeking intelligence […]
Last update at: 2024-04-29 13:08:03
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter