What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2023-01-13 11:00:40 December 2022\'s Most Wanted Malware: Glupteba Entering Top Ten and Qbot in First Place (lien direct) >Check Point Research reports that Glupteba has returned to the top ten list for the first time since July 2022. Qbot overtook Emotet as the most prevalent malware in December, while android malware Hiddad made a comeback Our latest Global Threat Index for December 2022 saw Glupteba Malware, an ambitious blockchain-enabled Trojan botnet, return to… Malware Threat ★★
Checkpoint.webp 2022-12-13 11:00:56 November 2022\'s Most Wanted Malware: A Month of Comebacks for Trojans as Emotet and Qbot Make an Impact (lien direct) >Check Point Research reports that Emotet has returned after a quiet summer, now the second most prevalent malware globally. Qbot has also made it back into the index for the first time since 2021, while the Education sector remains under attack Our latest Global Threat Index for November saw the return of Emotet, an ambitious… Malware Threat ★★
Checkpoint.webp 2022-11-23 11:00:38 How Does Check Point\'s Cloud-Native Offering Enhance AWS Security? (lien direct) >By Jon Harlow, Product Marketing Manager for Cloud Security In order to optimize security operations and meet stringent advanced threat prevention requirements, cloud network security solutions must evolve and add new functionality, to address the growing number of use cases across complex cloud deployments. With this in mind, Check Point is unifying its cloud network… Threat
Checkpoint.webp 2022-11-08 11:00:39 October\'s Most Wanted Malware: AgentTesla Knocks Formbook off Top Spot and New Text4Shell Vulnerability Disclosed (lien direct) >Check Point Research reports a significant increase in Lokibot attacks in October, taking it to third place for the first time in five months. New vulnerability, Text4Shell, was disclosed for the first time, and AgentTesla took the top spot as the most prevalent malware Our latest Global Threat Index for October 2022 reports that keylogger… Malware Vulnerability Threat
Checkpoint.webp 2022-11-02 11:00:19 Cyber Threat to Electric Vehicle Charging Points Could Put the Brakes on Adoption (lien direct) >Cybersecurity experts at Check Point Software Technologies warn that green travel initiatives may be held back as electric vehicle charging point cybersecurity is overlooked  Governments around the world are pushing the move to greener technologies to combat climate change and reduce their reliance on hydrocarbons. Norway has built a network of 17,000 charging points, while… Threat
Checkpoint.webp 2022-10-24 11:00:01 Introducing Check Point Software\'s new Autonomous IoT Threat Prevention Solution “Quantum IoT Protect” (lien direct) >Check Point Quantum IoT Protect provide automatic zero trust protection, innovative threat prevention, firmware scanning, and on-device runtime protection for enterprises. In 2022, the market for the Internet of Things (IoT) is expected to grow 18% to 14.4 billion active connections. By 2025, as supply constraints ease and growth further accelerates, there will be approximately… Threat
Checkpoint.webp 2022-10-12 11:00:38 September 2022\'s Most Wanted Malware: Formbook on Top While Vidar \'Zooms\' Seven Places (lien direct) >Check Point Research reports that the infostealer Vidar has entered the top ten most prevalent malwares list following a fake Zoom campaign. Cyberattacks in Eastern European countries have increased dramatically and Education/Research is the most impacted sector worldwide Our latest Global Threat Index for September 2022 reveals that while Formbook is still the most prevalent… Threat
Checkpoint.webp 2022-09-29 11:00:25 Check Point MIND Announces new partnership with training vendor Monnappa K.A. (lien direct) >Customers can now learn Malware Analysis and Threat Hunting using Memory Forensics from the author of the best selling book and the Black Hat Trainer Monnappa K.A MIND – Check Point Software's learning & Training organization announced a new partnership with training vendor Monnappa K.A, providing customer and partners the ability to advance their skills… Malware Threat
Checkpoint.webp 2022-09-19 11:01:59 Prevention-first MDR/MPR – Elevating Managed Detection and Response to the Next Level (lien direct) >A common cyber security problem faced by many organizations  Everywhere you look, the impact of menacing cyberattacks has become headline news. Check Point's Mid-Year Report recently revealed a 42 percent global increase in cyberattacks and ransomware is now the number one threat to businesses. With the increase in attacks, security teams are faced with the… Ransomware Threat
Checkpoint.webp 2022-09-14 11:00:42 August\'s Top Malware: Emotet Knocked off Top Spot by FormBook while GuLoader and Joker Disrupt the Index (lien direct) >Check Point Research reports that FormBook is the most prevalent malware, while the Android spyware Joker takes third place in the mobile index. Apache Log4j Remote Code Execution also returns to first place as the most exploited vulnerability. Our latest Global Threat Index for August 2022 reports that FormBook is now the most prevalent malware,… Threat
Checkpoint.webp 2022-08-10 11:00:30 July 2022\'s Most Wanted Malware: Emotet Takes Summer Vacation but Definitely Not \'Out-of-Office\' (lien direct) >Our latest Global Threat Index for July 2022 reveals that Emotet continues its reign as the most widely used malware, despite a 50% reduction in its global impact compared to the previous month. After a peak in Emotet’s global impact last month, Emotet is back to its global impact numbers and continues as the most… Threat
Checkpoint.webp 2022-08-03 09:58:18 Check Point Software\'s Mid-Year Security Report Reveals 42% Global Increase in Cyber Attacks with Ransomware the Number One Threat (lien direct) >Cyber Attack Trends: 2022 Mid-Year Report takes a closer look at how cyberattacks have intensified and been elevated as state – level weapon with hactivism flourishing in the first half of this year with key predictions around attacks in the Metaverse and Supply Chain DOWNLOAD THE REPORT With the war in Ukraine  dominating the headlines… Ransomware Threat
Checkpoint.webp 2022-07-12 11:00:05 June 2022\'s Most Wanted Malware: New Banking, MaliBot, Poses Danger for Users of Mobile Banking (lien direct) >Check Point Research reports on new Android banking malware, MaliBot. Emotet, with new variant, is still the most prevalent malware while Snake Keylogger climbs from eighth place to third. Our latest Global Threat Index for June 2022 reveals new Android banking, MaliBot, has taken third place in the most prevalent mobile malwares after it emerged… Malware Threat
Checkpoint.webp 2022-06-09 11:00:30 May 2022\'s Most Wanted Malware: Snake Keylogger returns to the index in eighth place following email campaigns delivering the malware via PDF files (lien direct) >Our Global Threat Index for May 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most prevalent malware impacting 8% of organizations worldwide, a slight increase from last month as a result of multiple widespread campaigns. Emotet is an agile malware proving profitable due to its ability to remain undetected. Its… Malware Threat
Checkpoint.webp 2022-05-18 08:01:55 Check Point Harmony Mobile Introduces Malicious File Protection (lien direct) >The industry's leading mobile security solution can now block the download of malicious files to mobile devices and prevent file-based cyber-attacks on organizations By Noa Goldstein, Product Marketing Manager and Guy Lev, Harmony Mobile Product Lead. Check Point announces the availability of the most complete cyber protection against mobile-related threats with a new version of… Threat Guideline
Checkpoint.webp 2022-05-12 00:37:30 How the evolution of ransomware has changed the threat landscape (lien direct) >From WannaCry to Conti: A 5-Year Perspective   Five years ago, on May 12, 2017, the world fell victim to a major ransomware attack known as 'WannaCry'. The attack had an unprecedented scale, and spread around the world like wildfire, with more than 200,000 Windows computers across 150 countries affected outbreaking only a few days.… Ransomware Threat Wannacry Wannacry
Checkpoint.webp 2022-05-11 11:00:38 April 2022\'s Most Wanted Malware: A Shake Up in the Index but Emotet is Still on Top (lien direct) >Check Point Research reports that April has seen a lot of activity from Formbook to Lokibot. This month also saw Spring4Shell make headlines, but it is not yet one of the most exploited vulnerabilities Our latest Global Threat Index for April 2022 reveals that Emotet, an advanced, self-propagating and modular Trojan, is still the most… Threat
Checkpoint.webp 2022-05-10 10:06:06 Info-stealer Campaign targets German Car Dealerships and Manufacturers (lien direct) >Introduction: It started with a seemingly benign email, dealing with the purchase of a vehicle, and ended in a reveal of a months' long campaign targeting German organizations. Most of the targets are related to the German auto-industry sector and the attacks were designed to deploy various types of info-stealing malware. The threat actors behind… Threat
Checkpoint.webp 2021-01-05 11:00:43 Attacks targeting healthcare organizations spike globally as COVID-19 cases rise again (lien direct) At the end of October 2020, we reported that hospitals and healthcare organizations had been targeted by a rising wave of ransomware attacks, with the majority of attacks using the infamous Ryuk ransomware. This followed a Joint Cybersecurity Advisory issued by the CISA, FBI and NHS, which warned of an increased and imminent cybercrime threat to US… Ransomware Threat
Checkpoint.webp 2020-12-16 19:28:13 SolarWinds Sunburst Attack: What Do You Need to Know and How Can You Remain Protected (lien direct) On the week of December 13th , US government offices exposed they were targeted by a series of mega cyber attacks, allegedly related to state-sponsored threat organizations. Those attacks targeted government, technology and enterprise organizations worldwide. This series of attacks was made possible when hackers were able to embed a backdoor into SolarWinds software updates. Over… Threat Mobile Solardwinds Solardwinds
Checkpoint.webp 2020-12-16 19:28:13 The Cyber Pandemic is Here – Protect Your Organization (lien direct) The COVID-19 pandemic has had a dramatic effect on organizations globally. As previously reported, threat actors will always seek to take advantage of major events or changes for their own gain. The COVID-19 pandemic presented cybercriminals the perfect opportunity to take advantage of global media interest to spread malicious activity. We’ve found that Coronavirus-themed domains are… Threat
Checkpoint.webp 2020-12-09 11:00:52 November 2020\'s Most Wanted Malware: Notorious Phorpiex Botnet Returns As Most Impactful Infection (lien direct) Check Point Research reports new surge in attacks using the Phorpiex Botnet delivering the Avaddon ransomware in malicious spam campaigns Our latest Global Threat Index for November 2020 has revealed that there has been a new surge in infections by the well-known Phorpiex botnet which has made it the month's most prevalent malware, impacting 4%… Ransomware Spam Threat
Checkpoint.webp 2020-12-04 11:00:22 40% of the World\'s Mobile Devices are Inherently Vulnerable. Is your Corporate Data at Risk? (lien direct) By Oleg Mogilevsky, Product Marketing Manager, Threat Prevention These days you use your smartphone to do your job more than ever before. You might be as careful as one can be, but what if your phone is inherently vulnerable to exploits you are not aware of? In research dubbed “Achilles,” the Check Point Research team… Threat
Checkpoint.webp 2020-11-09 10:00:51 New Check Point R81 is Industry\'s First Cyber Security Platform with Autonomous Threat Prevention (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Watch the Webinar Replay Managing cyber security today is complex, there are so many things to take into consideration. Between the systems in place to operate the business, the rapid and constant changing technologies that need to be deployed and the scarcity of cyber experts, the… Threat
Checkpoint.webp 2020-11-09 10:00:20 Check Point Presents the First Autonomous Threat Prevention System (lien direct) How many hours have you or your security admins spent on managing and configuring threat prevention policies? And how long did it take to get conversant enough with the organization's needs in order to make sure these policies are suitable for your environments? The inherent faults and endless hours involved in manually configuring these policies… Threat
Checkpoint.webp 2020-11-06 10:00:43 October 2020\'s Most Wanted Malware: Trickbot and Emotet Trojans Are Driving Spike in Ransomware Attacks (lien direct) Check Point researchers report that Trickbot and Emotet top the Global Threat Index, and are being used for distributing ransomware against hospitals and healthcare providers globally Our latest Global Threat Index for October 2020 has revealed the Trickbot and Emotet trojans continue to rank as the top two most prevalent malware in October, and that… Ransomware Malware Threat
Checkpoint.webp 2020-10-23 10:00:48 Check Point Software and Splunk Showcase Automated Threat Response at Splunk .conf20 (lien direct) 20–21 October | AMER 21–22 October | EMEA & APAC Comprehensive security has never been more important than today with the significant increase in remote workers. Sophisticated cyber attacks have increased dramatically since the start of the covid-19 pandemic. These targeted and persistent attacks place high demands on the security staff charged with finding and… Threat
Checkpoint.webp 2020-10-22 10:00:36 Enhancing Threat Hunting with MITRE ATT&CK (lien direct) By Yaelle Hare, Technical Product Marketing Manager Threat Hunting is a proactive approach for finding and remediating undetected cyber-attacks. It is a process that involved searching for indicators of compromise (IoC), investigating, classifying and remediate. The hunting can be IoC-Driven, as demonstrated in the previous chapter. It can also be hypothesis-driven, in which the hunt… Threat
Checkpoint.webp 2020-10-21 10:00:03 Cloud-sourcing: Using Global Threat Intelligence to Instantly Protect Your Cloud Assets (lien direct) By Jonathan Maresky, CloudGuard Product Marketing Manager, published October 21, 2020   When it comes to security in the cloud, companies face constant, daily threats. This situation has only been exacerbated by the COVID-19 pandemic. In just 10 of the biggest data breaches in 2020, over 3.2 billion records were exposed, the majority of them from… Threat
Checkpoint.webp 2020-10-20 10:00:10 Five Reasons to Reevaluate Your Endpoint Protection (lien direct) By Oleg Mogilevsky, Product Marketing Manager, Threat Prevention These days, endpoint security plays a major role in maintaining high security posture. However, a study conducted in mid-2020 revealed that 39% of security professionals are not confident in the resilience of their existing endpoint protection solution. On October 28th we'll be hosting David Ulloa, CISO of… Threat
Checkpoint.webp 2020-10-19 10:00:01 (Déjà vu) Cloud Threat Hunting: Attack & Investigation Series- Privilege Escalation via Lambda (lien direct) Author: Maya Levine, Technical Marketing Engineer Cloud breaches are becoming increasingly prevalent in this modern digital era. One of the more dangerous strategies attackers deploy during a cloud breach is Privilege escalation. They use this to move laterally within a cloud environment and access sensitive assets. This blog, the third of the Cloud Threat Hunting:… Threat
Checkpoint.webp 2020-10-15 10:00:08 Notice the unnoticed: Threat Hunting by SandBlast Agent (lien direct) By Yaelle Harel and Boaz Barzel Threat Hunting is a proactive approach for finding and remediating undetected cyber-attacks. It is a process that involves searching for indicators of compromise (IoC), investigating, classifying, and remediate. Threat hunting can be IoC-Driven, in which the hunter investigates an indicator provided by external or internal sources. It can also… Threat
Checkpoint.webp 2020-10-14 09:59:59 Check Point and Ansible Showcase Automated Security Management at AnsibleFest 2020 (lien direct) Security landscapes and threats are rapidly evolving, driven by the rise of virtualized networks, public and private clouds, SDN, and the Internet of Things (IoT). These demands require advanced threat prevention solutions and next-generation firewalls with intelligent and automated security management. Ansible's integration with Check Point makes it easier to automate enterprise security environments while… Threat
Checkpoint.webp 2020-10-07 10:00:48 September 2020\'s Most Wanted Malware: New Info-stealing Valak Variant Enters Top 10 Malware List For First Time (lien direct) Check Point researchers find sharp increase in attacks using new Valak malware, while the Emotet trojan remains in 1st place for third consecutive month Our latest Global Threat Index for September 2020 has revealed that an updated version of Valak malware has entered the Index for the first time, ranking as the 9th most prevalent… Malware Threat
Checkpoint.webp 2020-09-16 10:00:37 Cloud Threat Hunting: Attack & Investigation Series- Breach of Major Financial Institution (lien direct) By,  Maya Levine, Technical Marketing Engineer Probably the most infamous breach of this past year against a major financial institution did not utilize the most advanced hacking techniques. In fact, it all boiled down to a misconfiguration in a cloud environment – by far the most common reason for cloud breaches in the modern era.… Threat
Checkpoint.webp 2020-09-11 10:00:33 How SandBlast Mobile\'s Zero-Touch Deployment enhances your Mobile Workforce Security (lien direct) By Yaelle Harel, Threat Prevention Technical Product Manager Mobile Security is no longer optional. The working from home routine, where employees are increasingly accessing corporate data from their smartphones, extends organizations' mobile attack surface and expose them to data breaches more than ever. However, the adoption of Mobile Threat Defense solutions (MTD) can be a… Threat
Checkpoint.webp 2020-09-10 10:01:09 For the third consecutive time, Check Point named a Leader in the IDC MarketScape for Mobile Threat Management (lien direct) We are proud to announce that Check Point, with its SandBlast Mobile security solution, is recognized as a leader in the IDC MarketScape: Worldwide Mobile Threat Management (MTM) Software 2020 Vendor Assessment (Doc # US46092220, September 2020). This is the third time in a row that Check Point was named a leader. MTM technology (also… Threat Guideline
Checkpoint.webp 2020-09-10 10:00:16 CloudGuard Intelligence & Threat Hunting (lien direct) Transform your Logs into Actionable Security Logic By, CloudGuard Research team Many companies shifting to the cloud still rely on traditional SIEM solutions and analytics tools to understand cloud logs, activities, and threats. However, analyzing cloud data is no easy task. Existing solutions provide only limited visibility and no context to shed light on malicious… Threat
Checkpoint.webp 2020-09-09 10:00:40 August 2020\'s Most Wanted Malware: Evolved Qbot Trojan Ranks On Top Malware List For First Time (lien direct) Check Point researchers find dangerous new Qbot variant is spreading via malspam campaign to execute credentials theft, ransomware installation and unauthorized banking transactions Our latest Global Threat Index for August 2020 has revealed that the Qbot trojan, also known as Qakbot and Pinkslipbot, has entered the top ten malware index for the first time, ranking… Ransomware Malware Threat
Checkpoint.webp 2020-08-24 13:00:58 Securing Android Devices regardless of the owner (lien direct) By Yaelle Harel, Threat Prevention Technical Product Manager In Android 11, Google is bringing their data separation model, work profile, to company-owned devices. The work profile contains all corporate applications and data and ensures that they are separated from any personal information. On one hand, it brings privacy protection to company-owned device. On the other… Threat ★★★
Checkpoint.webp 2020-08-17 10:00:19 Cloud Threat Hunting: Attack & Investigation Series – Privilege Escalation via EC2 (lien direct) By, Maya Levine, Technical Marketing Engineer Cloud breaches are becoming increasingly prevalent in this modern digital era. One of the more dangerous strategies attackers deploy during a cloud breach is Privilege escalation. They use this to move laterally within a cloud environment and access sensitive assets. This blog, the first of the Cloud Threat Hunting:… Threat
Checkpoint.webp 2020-08-11 10:00:10 Threat actors join in the race towards a coronavirus vaccine (lien direct) It seems that Covid-19 is here to stay, at least in the foreseeable future, and for many, a vaccine is the only hope for everyone being able to return to what we once knew as normal . This month, the top front-runners in the race to develop a Covid-19 vaccine, Oxford University and Moderna, announced… Threat
Checkpoint.webp 2020-08-07 10:00:12 July\'s Most Wanted Malware: Emotet Strikes Again After Five-Month Absence (lien direct)  Check Point Research finds sharp increase in the Emotet botnet spreading spam campaigns after period of inactivity, aiming to steal banking credentials and spread inside targeted networks Our latest Global Threat Index for July 2020 has revealed that after a five-month absence, Emotet has surged back to 1st place in the Index, impacting 5% of… Spam Threat
Checkpoint.webp 2020-07-21 10:00:46 How scammers are hiding their phishing trips in public clouds (lien direct) Recently, we published our research on how threat actors are taking advantage of well-known cloud services to download malicious payloads. This technique has also been observed in phishing attacks, where cloud storage services are used to host phishing pages. Some of the warning signs that users generally look out for in a phishing attack include… Threat
Checkpoint.webp 2020-07-17 10:00:58 Check Point IoT Protect Uses Automation and Threat Intelligence to Prevent the most advanced IoT cyber-attacks (lien direct) Integrated solution prevents attacks at both IoT network and device level, even on unpatchable devices: protects critical infrastructure, industrial, healthcare, smart city and smart building environments By Russ Schafer, Head of Product Marketing, Security Platforms It is estimated that over 41 billion IoT devices will be connected in the next few years. Given 127 new… Threat Prediction APT 39
Checkpoint.webp 2020-07-15 13:00:33 Check Point Introduces Infinity SOC (lien direct) By Adeline Chan, Product Marketing Manager, Threat Prevention For many Security Operations Center (SOC) teams, finding malicious activity inside the network is like finding a needle in a haystack. They are often forced to piece together information from multiple monitoring solutions and navigate through tens of thousands of daily alerts. The results: critical attacks are missed… Threat
Checkpoint.webp 2020-07-10 11:00:37 June\'s Most Wanted Malware: Notorious Phorpiex Botnet Rises Again, Doubling Its Global Impact On Organizations (lien direct) Check Point Research finds sharp increase in attacks using the Phorpiex Botnet delivering new 'Avaddon' ransomware via malspam campaigns Our latest Global Threat Index for June 2020 has revealed that in the past month the Phorpiex botnet has been delivering Avaddon Ransomware,  a new Ransomware-as-a-Service (RaaS) variant that emerged in early June, via malspam campaigns,… Ransomware Threat
Checkpoint.webp 2020-06-16 14:00:07 Protecting Office 365 and G Suite in a Cyber Pandemic World (lien direct) By, Danielle Guetta, Product Marketing, Threat Prevention The post pandemic world might sound like a sweet dream right now, but it is too soon to celebrate. Organizational structures are bound to change and very possibly continue to adopt remote work as a way of life, and that could be the start of a cyber pandemic,… Threat
Checkpoint.webp 2020-06-15 11:00:32 May\'s Most Wanted Malware: Ursnif Banking Trojan Ranks On Top 10 Malware List for First Time, Over Doubling Its Impact On Organizations (lien direct) Check Point's researchers find sharp increase in attacks using the long-running Ursnif banking trojan capable of stealing email and banking credentials Our latest Global Threat Index for May 2020 has found several malicious spam campaigns distributing the Ursnif banking trojan, which caused it to jump up 19 places to 5th in the Top Malware list,… Spam Malware Threat
Checkpoint.webp 2020-05-26 13:00:16 Protect Workloads Utilizing RDP in AWS from Increasingly Common Brute Force Attacks (lien direct) As business rush to scale up existing workloads or bring up new solutions to help support their new remote workforce, threat actors are shifting their attention to these same systems. One notable example is the popular application-level protocol for accessing Windows workstations or servers – RDP (Remote Desktop Protocol). According to researchers at Kaspersky, the… Threat
Last update at: 2024-05-16 04:07:56
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter