What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2017-10-17 12:47:35 KRACK Attack: How Secure is Your Wi-fi Connection? (lien direct) >A cybersecurity researcher of KU Leuven in Belgium, Mathy Vanhoef, has revealed a flaw in Wi-Fi's WPA2's cryptographic protocols. The discovery is alarming as the WPA2 protocol, the most common and secure Wi-Fi access protocol since 2004, is trusted by all for keeping Wi-Fi connections safe. The attack, known as a 'KRACK Attack' (Key Reinstallation […]
Checkpoint.webp 2017-10-12 13:01:43 September\'s Most Wanted Malware: Locky Shoots Back Up Global Rankings (lien direct) >Check Point's latest Global Threat Index has revealed a massive increase in worldwide Locky attacks during September, with the ransomware impacting 11.5% of organizations globally over the course of the month. Locky has not appeared in our Global Threat Impact Index, which reports on the top ten most prevalent malware attacks globally every month, since […]
Checkpoint.webp 2017-10-09 13:00:28 Check Point IoT Blog Series: Smart Cities Need Smart Security (lien direct) >The second in our Check Point IoT series, read our first post about securing IoT devices in healthcare here.  The smart city is sparking the imagination of planners, developers, governments, businesses and citizens all over the world. Smart cities combine pervasive web connectivity, smart IoT devices, artificial intelligence and machine learning. They collect and analyze, […]
Checkpoint.webp 2017-10-03 00:50:39 Check Point IoT Blog Series: First, Do No Harm. Securing Healthcare IoT Devices (lien direct) By Yariv Fishman, IoT Product Manager “When a hacker takes control of all networked medical devices at a hospital in Dallas and threatens to kill one patient every hour if his demands are not met, the Cyber team must find the source and figure out how they accessed an airtight security system.” That's the plot summary […]
Checkpoint.webp 2017-09-26 10:00:38 Check Point vSEC for Azure Stack seamlessly secures the hybrid-cloud (lien direct) Using the hybrid cloud is much like streaming a movie on a home theater system. Pulling the film from the cloud to your big screen TV, the home theater experience marries the benefits of the public cloud with the comfort of not having to leave the house and overpay for popcorn. The hybrid cloud, with […]
Checkpoint.webp 2017-09-25 10:00:59 (Déjà vu) It\'s time for Microsoft Ignite 2017! (lien direct) Microsoft Ignite 2017 (#Ignite2017) is finally here, and Check Point is delighted to be a Gold Sponsor for this year's conference. We've got a great show planned! If you are in the Orlando area and planning on attending, we invite you to come spend some time with us. Our cloud and mobile security experts are excited […]
Checkpoint.webp 2017-09-19 23:47:04 August\'s Most Wanted Malware: Banking Trojans and Ransomware That Want Your Money (lien direct) Check Point's latest Global Threat Index has revealed that banking trojans were extensively used by cyber-criminals during August with three main variants appearing in the top 10. The Zeus, Ramnit and Trickbot banking trojans all appeared in the top ten. The Trojans work by identifying when the victim is visiting a banking website, and then […]
Checkpoint.webp 2017-09-18 13:01:37 Does your mobile anti-virus app protect or infect you? The truth behind DU Antivirus Security (lien direct) With mobile attacks representing nearly 20% of all cyberattacks in the Americas during the first half of 2017, users are constantly warned to be aware of security risks affecting their data and privacy, and install security software to protect their device. But what happens when antivirus solutions can't be trusted, and actually compromise users' privacy? […]
Checkpoint.webp 2017-09-14 17:58:12 Highlights from CEO Gil Shwed\'s Quora session (lien direct) This week, our founder and CEO Gil Shwed participated in a fascinating Q&A session on Quora. He answered the Quora community's top questions on cyber security, mobile security and innovation. Here are our editor's pick highlights from his session. What will the field of cybersecurity look like in the next 10 years? In the coming […]
Checkpoint.webp 2017-09-14 13:00:35 (Déjà vu) ExpensiveWall: A dangerous \'packed\' malware on Google Play that will hit your wallet (lien direct) Check Point's mobile threat research team identified a new variant of an Android malware that sends fraudulent premium SMS messages and charges users' accounts for fake services without their knowledge. According to Google Play data, the malware infected at least 50 apps and was downloaded between 1 million and 4.2 million times before the affected […]
Checkpoint.webp 2017-09-12 17:49:03 BlueBorne: A New Set of Bluetooth Vulnerabilities Endangering Every Connected Device (lien direct) The post BlueBorne: A New Set of Bluetooth Vulnerabilities Endangering Every Connected Device
Checkpoint.webp 2017-09-11 20:25:31 Beware of the Bashware: A New Method for Any Malware to Bypass Security Solutions (lien direct) With a growing number of cyber-attacks and the frequent news headlines on database breaches, spyware and ransomware, quality security products have become a commodity in every business organization. Consequently a lot of thought is being invested in devising an appropriate information security strategy to combat these breaches and providing the best solutions possible. We have […]
Checkpoint.webp 2017-08-31 13:00:28 Would you Rather be Reactive or Proactive? (lien direct) In today’s world, an organization's cyber security system must always be operating at full force. What seemed to be “good enough solutions” before are simply not enough. Still, organizations choose to handle technical issues after the fact, providing remediation after the damage has already been done. Instead of waiting for the next attack to occur, […]
Checkpoint.webp 2017-08-30 13:00:55 Layered protection is a must. Here\'s why. (lien direct) Cyber attacks are advancing in their sophistication. Take WannaCry – once it makes a single entry, its ability to spread throughout the organization and evade protection layers infected hundreds of thousands of computers. These advances make it clear that there's no singular point solution that can act as a “magic bullet”. Companies have been approaching […] Wannacry
Checkpoint.webp 2017-08-21 13:00:05 July\'s Most Wanted Malware: RoughTed and Fireball Decrease, But Stay Most Prevalent (lien direct) Check Point's latest Global Threat Impact Index reveals that that the number of organizations impacted globally by the RoughTed malvertising campaign fell by over a third during July, from 28% to 18%. RoughTed is a large-scale malvertising campaign used to deliver malicious websites and payloads such as scams, adware, exploit kits and ransomware. Despite its […]
Checkpoint.webp 2017-08-18 13:00:19 Is Malware Hiding in Your Resume? Vulnerability in LinkedIn Messenger Would Have Allowed Malicious File Transfer (lien direct) The popular business social network LinkedIn has accumulated over 500 million members across 200 countries worldwide. Whether you're a manager seeking to expand your team or a graduate on the job hunt, LinkedIn is the go-to place to expand your professional network.   As the world's largest professional network, LinkedIn has acquired a noteworthy reputation. […]
Checkpoint.webp 2017-08-17 13:00:18 Cyber Attack Trends: Mid-Year Report (lien direct) 2017 has proved to be a lucrative year for cybercrime. Prominent malware and attack methods continue to evolve, creatively bypassing existing security solutions.  In 2016, we witnessed sophisticated new malware emerging on a regular basis, exposing new capabilities, distribution methods, and attack services offered for sale through multiple platforms. 2017 is shedding light on a […]
Checkpoint.webp 2017-08-15 13:00:38 Get Rich or Die Trying: A Case Study on the Real Identity behind a Wave of Cyber Attacks on Energy, Mining and Infrastructure Companies (lien direct)     Over the past 4 months, over 4,000 organizations globally have been targeted by cyber attacks which aim to infect their networks, steal data and commit fraud.  Many of these companies are leading international names in industries such as oil & gas, manufacturing, banking and construction industries – and some have had their defenses […] Guideline
Checkpoint.webp 2017-08-15 12:30:49 ZoneAlarm Anti-Ransomware Earns “Editor\'s Choice” from PC magazine (lien direct) A recent review in PC magazine by Lead Analyst, Neil J. Rubenking approaches one of cyber security's latest growing concerns, ransomware. Various comparison tests of anti-ransomware products were conducted while specifically focusing on Check Point's consumer anti-ransomware product, ZoneAlarm. ZoneAlarm by Check Point is based on the same technology of its enterprise grade product, SandBlast […] Guideline
Checkpoint.webp 2017-08-11 23:52:38 “The Next WannaCry” Vulnerability is Here – Let\'s Stop it before it\'s too Late (lien direct) This Tuesday, Microsoft released a security patch including 48 fixes, 25 of which are defined as “critical”. While Microsoft updates happen every month, this one reveals an especially dangerous vulnerability – CVE-2017-8620. Behind this dull name hides a severe flaw affecting all current versions of Windows, which enables attackers to spread a contagious attack between […] Wannacry
Checkpoint.webp 2017-08-02 13:00:30 (Déjà vu) CSO Gives SandBlast Mobile a Rave Review (lien direct) I was delighted to read David Strom's extremely favorable product review of Check Point SandBlast Mobile in CSO magazine a few weeks ago. Strom really puts SandBlast Mobile through the paces in the review, and in the process provides security and IT leaders facing the challenge of securing mobility in their organizations with a great […] Guideline
Checkpoint.webp 2017-07-31 23:02:15 Are You Prepared for the Next Attack? (lien direct) A WAKE-UP CALL From WannaCry and Petya to the most recent attacks today, #LeakTheAnalyst and HBO-it is now apparent that anyone or any organization is a target for cyber criminals. Attacks continue to grow at an alarming rate – in volume, sophistication and impact. As of May 2017, Check Point products are detecting over 17 million […] Wannacry
Checkpoint.webp 2017-07-31 13:00:35 Re-Thinking the Cyber Consolidation Paradigm (lien direct) The Battle of Consolidation vs. Best-of-Breed, does more security mean better security? You're probably frequently scrutinizing whether or not your own organization's cyber security is being properly managed. We're constantly being bombarded with news of the latest cyber security attacks and hoping there are no gaps in our own organization's security. With every new ransomware […]
Checkpoint.webp 2017-07-20 15:00:28 JavaScript Lost in the Dictionary (lien direct) Check Point threat Intelligence sensors have picked up a stealth campaign that traditional anti-virus solutions are having a hard time detecting. On July 17th SandBlast Zero-Day Protection started showing a massive email campaign which was not caught by traditional AV solutions. Even today, on the fourth day of this campaign, when Check Point has already […]
Checkpoint.webp 2017-07-19 13:00:10 Introducing Check Point SandBlast Mobile for Microsoft Intune (lien direct) If your enterprise is using Microsoft EMS and is looking to further secure mobile devices while ensuring employee's privacy and productivity, you'd be happy to know that Check Point has teamed with Microsoft Intune to secure enterprise mobility. Today, Check Point announces the collaboration with Microsoft which allows Check Point's SandBlast Mobile security solution to […]
Checkpoint.webp 2017-07-17 13:00:44 June\'s Most Wanted Malware: RoughTed Malvertising Campaign Impacts 28% of Organizations (lien direct) Check Point's latest Global Threat Impact Index revealed that 28% of organizations globally were affected by the Roughted malvertising campaign during June. A large-scale malvertising campaign, RoughTed is used to deliver links to malicious websites and payloads such as scams, adware, exploit kits and ransomware. It began to spike in late May before continuing to […]
Checkpoint.webp 2017-07-13 22:00:30 Cloudy Forecast: Are you Naked in the Cloud? (lien direct) What do high-clearance government employees, telecommunication customers and WWE fans all have in common? While this sounds like the beginning of a joke, in reality what unifies all of them is the fact that their personal, sensitive data is now part of an alarming statistic; the increasing frequency of data breaches in popular cloud services. […]
Checkpoint.webp 2017-07-13 16:00:23 OSX/Dok Refuses to Go Away and It\'s After Your Money (lien direct) Following up on our recent discovery of the new OSX/Dok malware targeting macOS users, we'd like to report that the malicious actors behind it are not giving up yet. They are aiming at the victim's banking credentials by mimicking major bank sites. The fake sites prompt the victim to install an application on their mobile […]
Checkpoint.webp 2017-07-12 15:00:46 Check Point: A Leader in Vision and Execution (lien direct) Following the latest cyber attack outbreaks, WannaCry and Petya ransomware, businesses are now realizing just how vulnerable they are.  What seemed to be “good enough solutions” until now simply isn't enough in today's world. But still, many continue to add solutions that are focused on detecting attacks rather than preventing them. This approach lets the […] Wannacry
Checkpoint.webp 2017-07-09 05:00:27 Hacked in Translation – “Director\'s Cut” – Full Technical Details (lien direct) Background Recently, Check Point researchers revealed a brand new attack vector – attack by subtitles. As discussed in the previous post and in our demo, we showed how attackers can use subtitles files to take over users’ machines, without being detected. The attack vector entailed a number of vulnerabilities found in prominent streaming platforms, including […]
Checkpoint.webp 2017-07-06 13:00:10 (Déjà vu) How the CopyCat malware infected Android devices around the world (lien direct) Check Point researchers identified a mobile malware that infected 14 million Android devices, rooting approximately 8 million of them, and earning the hackers behind the campaign approximately $1.5 million in fake ad revenues in two months. The malware, dubbed CopyCat by Check Point mobile threat researchers, uses a novel technique to generate and steal ad […]
Checkpoint.webp 2017-07-04 00:58:04 BROKERS IN THE SHADOWS – Part 2: Analyzing Petya\'s DoublePulsarV2.0 Backdoor (lien direct) Background In the wake of WannaCry, a new cyber threat has emerged from the NSA leak. Making use of previously exposed tools, Petya once again is engaged in another large scale attack. Important distinctions in this case, however, are that the attacks targets specific victims, and are used solely for destruction. While Petya may look […] Wannacry
Checkpoint.webp 2017-06-28 15:02:08 Preventing Petya – stopping the next ransomware attack (lien direct) Check Point's Incident Response Team has been responding to multiple global infections caused by a new variant of the Petya malware, which first appeared in 2016 and is currently moving laterally within customer networks.  It appears to be using the 'EternalBlue' exploit which May's WannaCry attack also exploited.  It was first signaled by attacks on […] Wannacry
Checkpoint.webp 2017-06-27 15:35:48 Threat Brief: Petya Ransomware A Global Attack Spreading Fast (lien direct) A massive attack erupted today (June 27) worldwide, with a high concentration of hits in Ukraine – including the Ukrainian central bank, government offices and private companies. While the malware used is yet undetermined, some researchers are speculating it to be a variant of Petya, a ransomware that encrypts the entire hard-drive rather than each […]
Checkpoint.webp 2017-06-22 19:52:53 Securing the Cloud: Ward Off Future Storms (lien direct) A recent incident has left the voting records of 198 million Americans exposed. The data included the names, dates of birth, addresses, and phone numbers of voters from both parties. It also included voter's positions on various political issues and their projected political preference. Although it is not unusual to collect this type of information, […]
Checkpoint.webp 2017-06-20 13:00:09 May\'s Most Wanted Malware: Fireball and Wannacry Impact More Than 1 in 4 Organizations Globally (lien direct) Check Point's latest Global Threat Impact Index revealed more than one in four organizations globally was affected by the Fireball or Wannacry attacks during May– in the company's latest Global Threat Impact Index.   The top three malware families that impacted networks globally were zero-day, previously unseen attacks.  Fireball impacted one in five organizations worldwide, […] Wannacry
Checkpoint.webp 2017-06-08 19:24:44 Check Point Infinity NGFW Earns Recommended in NSS Labs 2017 NGFW Group Test (lien direct) I am pleased to report we achieved another NSS Recommended in the recent NGFW Group Test! This is our 6th NGFW Recommended since 2011 and our 14th NSS Recommended overall. Participating in credible, independent 3rd party testing is an important investment for us at Check Point. Independent testing provides valuable “point in time” feedback for […]
Checkpoint.webp 2017-06-08 13:55:04 Chain Reaction:  The New Wave of Mobile Attacks (lien direct) The main purpose of any business is to grow and be more successful – and that applies to criminal organizations just as much as it does to legitimate companies.  Cybercriminals have found that attacks specifically targeting smartphones and tablets, particularly those that incorporate a ransomware payload, are effective and profitable – which is why the […]
Checkpoint.webp 2017-06-08 11:47:27 Jaff Ransomware (lien direct) Authors: Check Point Threat Intelligence   Last month, Check Point researchers were able to spot the distribution of Jaff Ransomware by the Necurs Botnet. The ransomware was spread using malicious PDF files that had an embedded docm file, which in its turn downloaded an encoded executable. After the downloaded file was decoded, the ransomware encrypted […]
Checkpoint.webp 2017-06-01 13:00:20 FIREBALL – The Chinese Malware of 250 Million Computers Infected (lien direct) Check Point Threat Intelligence and research teams recently discovered a high volume Chinese threat operation which has infected over 250 million computers worldwide. The installed malware,  Fireball, takes over target browsers and turns them into zombies. Fireball has two main functionalities:  the ability of running any code on victim computers–downloading any file or malware, and […]
Checkpoint.webp 2017-05-25 16:39:19 BROKERS IN THE SHADOWS: Analyzing vulnerabilities and attacks spawned by the leaked NSA hacking tools (lien direct) Background Rarely does the release of an exploit have such a large impact across the world. With the recent leak of the NSA exploit methods, we saw the effects of powerful tools in the wrong hands. On April 14, 2017, a group known as the Shadow Brokers released a large portion of the stolen cyber […]
Checkpoint.webp 2017-05-25 13:00:25 The Judy Malware: Possibly the largest malware campaign found on Google Play (lien direct) Check Point researchers discovered another widespread malware campaign on Google Play, Google's official app store. The malware, dubbed “Judy”, is an auto-clicking adware which was found on 41 apps developed by a Korean company. The malware uses infected devices to generate large amounts of fraudulent clicks on advertisements, generating revenues for the perpetrators behind it. […]
Checkpoint.webp 2017-05-23 13:00:02 Hacked in Translation – from Subtitles to Complete Takeover (lien direct) Check Point researchers revealed a new attack vector which threatens millions of users worldwide – attack by subtitles. By crafting malicious subtitle files, which are then downloaded by a victim's media player, attackers can take complete control over any type of device via vulnerabilities found in many popular streaming platforms, including VLC, Kodi (XBMC), Popcorn-Time […]
Checkpoint.webp 2017-05-22 13:00:12 Check Point R80.10 Maximizes Security and Minimizes Operational Overhead for CCI Nice Côte D\'Azur, Creating a “WOW” Effect (lien direct) Security threats and attackers continue to adapt their techniques, making it more difficult than ever for organizations to protect themselves. When the CCI Nice Côte D'Azur upgraded to Check Point's R80.10 Security Management, it increased threat prevention performance, efficiency, and visibility while reducing operational overhead.   In a recent chat with Frédéric Achache, IT Projects Manager […]
Checkpoint.webp 2017-05-19 13:00:57 Security Brief for Connected Automotives (lien direct) Introduction       The question of which companies will dominate the automotive industry in coming years is being decided in the contest to produce Internet-connected cars. Intel predicts 120 million vehicles with varying degrees of automation will be on our roads by 2030. (Shot, 2016).The development and popular adoption of automotive data connectivity and autonomous […]
Checkpoint.webp 2017-05-17 13:00:55 April\'s Most Wanted Malware: Exploit Kit Attacks Continue, While Slammer Worm Resurfaces Again (lien direct) Check Point's latest Global Threat Impact Index detected a continued increase in the number of organizations being targeted with Exploit Kits, as Rig EK became the most prevalent form of attack, while there was also a resurgence in the Slammer worm detected, with 4% of businesses impacted.   Slammer resurfaced following a short hiatus, jumping […]
Checkpoint.webp 2017-05-17 13:00:11 Check Point Reveals Global WannaCry Ransomware Infection Map at CPX Europe 2017 (lien direct) Check Point researchers have been investigating the ransomware campaign in detail since it was first reported. With a new Check Point WannaCry Ransomware Infection Map, the researchers were able to track 34,300 attack attempts in 97 countries. The average pace as of today is one attempt in every three second – indicating a slight decline […] Wannacry
Checkpoint.webp 2017-05-16 16:48:44 CRYING IS FUTILE: SandBlast Forensic Analysis of WannaCry (lien direct) Using the NSA exploit EternalBlue released by the Shadow Brokers, the WannaCry ransomware developers have added their names to malware lore. Given the number of institutions hit and the amount of media generated, it seemed appropriate to show what the ransomware actually does on a system through our SandBlast Agent Forensics product. The WannaCry outbreak […] Wannacry
Checkpoint.webp 2017-05-16 13:01:19 The mobile banker threat – from end to end (lien direct) One of the most dangerous threats targeting mobile users is the banking malware. These malicious pieces of code are designed to steal financial information and transfer funds to their own accounts. Over the years, perpetrators successfully managed to overcome all obstacles set before them, such as the 2-Factor-Authentication security mechanism and defenses set in different […]
Checkpoint.webp 2017-05-15 19:00:14 WannaCry – New Kill-Switch, New Sinkhole (lien direct) Check Point Threat Intelligence and Research team has just registered a brand new kill-switch domain used by a fresh sample of the WannaCry Ransomware. In the last few hours we witnessed a stunning hit rate of 1 connection per second. Registering the domain activated the kill-switch, and these thousands of to-be victims are safe from […] Wannacry
Last update at: 2024-04-29 10:07:48
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter