What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2020-05-21 14:00:40 The Best Security Management is now in the Cloud (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Have you ever wondered what it would be like to manage your on-premises and virtual gateways from the cloud? Via a web browser? With the best access control and threat prevention platform that can keep pace with the latest security, handle rapid growth and effectively manage… Threat
Checkpoint.webp 2020-05-21 11:00:30 Safe-Linking – fixing a 20-year-old problem to make Linux exploitation harder for threat actor (lien direct) Let's face it, we're all looking for easier way to do things.  Short-cuts that help us get our work done faster and with less effort.  And hackers are no different.  To launch an attack against any software or system, hackers and threat actors will first look for an existing vulnerability or weakness that they can… Vulnerability Threat
Checkpoint.webp 2020-05-11 14:00:16 Choosing your Next Endpoint Security Solution? 5 Key Questions you Must Consider (lien direct) By Yael Macias, Product Marketing Manager, Endpoint and Mobile Security It's time to rethink your endpoint security strategy. Navigating today's threat landscape requires having market-leading technologies that can protect you from all vectors of attack, while not compromising on business continuity. Here we discuss five key questions you should add to your checklist when you… Threat Guideline
Checkpoint.webp 2020-05-11 11:00:09 April 2020\'s Most Wanted Malware: Agent Tesla Remote Access Trojan Spreading Widely In COVID-19 Related Spam Campaigns (lien direct) Check Point's researchers find sharp increase in attacks using new version of Agent Tesla capable of stealing Wi-Fi passwords, while Dridex banking trojan is most common threat Our latest Global Threat Index for April 2020 has found several COVID-19 related spam campaigns distributing a new variant of the Agent Tesla remote access trojan, moving it… Spam Threat
Checkpoint.webp 2020-04-23 14:00:13 (Déjà vu) Productivity and Zero-Day Prevention – A Zero-Sum Game? (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part Three of our four part series, “Stopping Zero… Threat
Checkpoint.webp 2020-04-17 14:00:37 10 ways to shut down attacks, with this Buyer\'s Guide to Cyber Security (lien direct) Globally, the number of sophisticated and advanced persistent threats -or prolonged espionage-style attacks on organizations- has risen exponentially. New interception capabilities and data exfiltration methods have only increased hackers' appetite for destruction, making cyber crime more alluring and simplistic than ever before. Yet, only 10% of organizations employ the most advanced threat prevention techniques. As… Threat
Checkpoint.webp 2020-04-16 14:00:53 Is your Hospital Prepared for the Next Cyber Attack? (lien direct) By Dana Katz, Head of Product Marketing, Threat Prevention During the COVID-19 crisis, cyber-criminals have not gone into quarantine. They continue to seek out system vulnerabilities, and they do not mercy the hospitals. Attacks against the healthcare sector have increased by 150% in the past month alone [1], as in the case of Brno University… Threat
Checkpoint.webp 2020-04-15 11:00:38 Frost & Sullivan Names Check Point SandBlast Mobile a Leader in Mobile Security (lien direct) By Yael Macias, Product Marketing Manager, Threat Prevention We are excited to share the news that Frost & Sullivan has presented Check Point with the Frost Radar Best Practices Award for Growth, Innovation & Leadership in the European Mobile Threat Defense Market. This recognition is strictly reserved for companies that are market leaders and are… Threat Guideline
Checkpoint.webp 2020-04-09 14:00:35 (Déjà vu) Four Best Practices for Configuring Network Security against Zero Days (Part 3) (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part Three of our four part series, “Stopping Zero… Threat
Checkpoint.webp 2020-04-09 11:00:22 March 2020\'s Most Wanted Malware: Dridex Banking Trojan Ranks On Top Malware List For First Time (lien direct) Check Point's researchers find Dridex has been updated and spread via multiple spam campaigns to deliver targeted ransomware, increasing the risk from the long-established trojan Our latest Global Threat Index for March 2020 shows the well-known banking trojan Dridex, which first appeared in 2011, has entered the top ten malware list for the first time,… Spam Malware Threat
Checkpoint.webp 2020-03-25 14:00:52 (Déjà vu) Three Must-Haves for Stopping Zero Days at the Speed of Business (Part 2) (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but can stop them before they ever reach their network, without compromising business agility or speed. Here is Part 2 of our three part… Threat
Checkpoint.webp 2020-03-12 16:14:59 Common Zero-Day Network Protection Approaches and Drawbacks (Part 1) (lien direct) By Mor Ahuvia, Threat Prevention Product Marketing Manager Can you defend against zero day threats? Most organizations cannot. But with the right technology, organizations can not only detect more zero days, but also stave them off–without having to compromise on business agility or speed. Here is Part 1 of our four part series on “Stopping… Threat
Checkpoint.webp 2020-03-11 14:00:56 SandBlast Mobile expands its ecosystem by adding Jamf as a supported mobile management solution (lien direct) … to extend mobile security to the iOS mobile workforce By Yael Macias, Product Marketing Manager, Threat Prevention and Ran Schwartz, Product Manager, Threat Prevention With over 35,000 customers, Jamf is the industry standard for all things Apple in the enterprise. Jamf's portfolio of products allow customers to streamline authentication, manage the Apple ecosystem, and… Threat
Checkpoint.webp 2020-03-11 11:00:24 February 2020\'s Most Wanted Malware: Increase in Exploits Spreading the Mirai Botnet to IoT Devices (lien direct) Check Point Research also reports that Emotet has been spreading via new SMS phishing Campaign Our latest Global Threat Index for February 2020 shows a large increase in exploitation of a vulnerability to spread the Mirai botnet, which is notorious for targeting Internet-of-Things (IoT) devices, such as web cameras, modems and routers, and for conducting… Vulnerability Threat
Checkpoint.webp 2020-03-05 11:00:16 Update: Coronavirus-themed domains 50% more likely to be malicious than other domains (lien direct) As we recently reported, Check Point Research determined that hackers around the globe have found the Coronavirus serving them well as an enabler for their activities. The outbreak and spread of the coronavirus is still undergoing, and hackers are still riding the wave of the epidemic. Our Global Threat Index for January 2020 shows cyber-criminals are… Threat
Checkpoint.webp 2020-02-25 17:20:12 Check Point SandBlast Agent Achieves AA Product Rating in NSS Labs 2020 Advanced Endpoint Protection Test (lien direct) By Adeline Chan, Threat Prevention Product Marketing We are thrilled to announce that Check Point achieved an AA rating in the 2020 NSS Labs Advanced Endpoint Protection (AEP) test. Check Point's endpoint solution, SandBlast Agent, achieved a 99.12% total block rate to earn an AA rating. No vendor in the test received higher than an… Threat
Checkpoint.webp 2020-02-24 14:00:49 Check Point expands the 1500 series gateways for SMB with 2 new models (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms Small businesses play a critical role in economic growth and innovation across the globe, but often lack the resources to fully protect themselves against today's advanced cyber-threats. Now, small and midsize businesses can enjoy truly enterprise-grade security with industry-leading threat prevention capabilities, coupled with easy and… Threat Guideline
Checkpoint.webp 2020-02-21 11:00:07 Is the Google Play Store Safe? Not Yet. (lien direct) By Ran Schwartz, Product Manager, Threat Prevention Over recent years, there has been a lot of activity on Google's part to improve the security of its Google Play app store.  Why?  Because millions of users have inadvertently downloaded thousands of malicious applications from the store which have compromised their data including SMS, credentials, photos, calendars… Threat
Checkpoint.webp 2020-02-20 14:00:46 All Things Mobile Security @RSA 2020 (lien direct) By Yael Macias, Product Marketing Manager, Threat Prevention RSA is fast approaching, and we have many exciting things going on during the event in San Francisco next week! One of the topics you will be able to learn about in our booth is how to effectively protect a mobile workforce, making sure mobile threats don't… Threat
Checkpoint.webp 2020-02-18 10:00:22 Beware of the other virus – the spread of Coronavirus-themed Malware (lien direct) While the world attempts to take control over the spread of the Coronavirus, and tries to contain, eliminate and prevent it from spreading, hackers around the globe have found the Coronavirus serving them well as an enabler for their activities. Our latest Global Threat Index for January 2020 shows cyber-criminals are exploiting interest in the… Malware Threat
Checkpoint.webp 2020-02-13 10:00:49 January 2020\'s Most Wanted Malware: Coronavirus-themed spam spreads malicious Emotet malware (lien direct) Check Point's researchers also report an increase in exploits of the 'MVPower DVR Remote Code Execution' vulnerability, impacting 45% of organizations globally While the threat of Coronavirus grabs the attention of the world, our latest Global Threat Index for January 2020 shows cyber-criminals are also exploiting interest in the global epidemic to spread malicious activity,… Spam Malware Threat
Checkpoint.webp 2020-01-20 13:00:56 Preventing Zero Day Attacks using MITRE ATT&CK Framework (lien direct) By Kobi Eisenkraft and Asaf Fried, Threat Prevention R&D This is the third installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. Read Part 1 and Part 2. The challenge Check Point sandboxing technology determines what MITRE ATT&CK technique the malware uses during threat emulation. This helps… Malware Threat
Checkpoint.webp 2020-01-16 13:00:56 Use the Correct Tool for the Job: Mobile Management Solutions are Not Security! (lien direct) By Yael Macias, Product Marketing Manager, Threat Prevention In the past decade, the world went mobile. And businesses had to catch up and adapt to this trend, by allowing their employees to access corporate assets and seamlessly work from their mobile devices. For several years now, organizations have used mobile management solutions (UEM, EMM, MDM,… Tool Threat
Checkpoint.webp 2020-01-16 13:00:07 Unlocking the data hidden in logs using MITRE ATT&CK Framework (lien direct) By Oren Koren, Idan Sharabi and Dan Zada, Threat Prevention R&D This is the second installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. Read Part 1. The analyst holy grail Analyzing system logs and efficiently identifying top threats to investigate and remediate is a security analyst's… Threat
Checkpoint.webp 2020-01-16 05:00:58 Helping you navigate the ever-changing security landscape: Check Point Research\'s 2020 Cyber Security Annual Report (lien direct) “The distinction between the past, present and future is only a stubbornly persistent illusion,” as Albert Einstein wrote.  That's certainly been true of the cyber-security landscape over recent years.  Some of the contours and details may have changed, but the challenge of defending against an ever-growing, evolving range of threats remains. During 2019, threat actors… Threat
Checkpoint.webp 2020-01-15 13:00:39 Taking Security to the Next Level with MITRE ATT&CK (lien direct) By Moshe Hayun and Kobi Eisenkraft, Threat Prevention R&D This is the first installment of a three-part series about how Check Point employs the MITRE ATT&CK framework to prevent cyberattacks. What is MITRE ATT&CK? MITRE ATT&CK™ is a globally-accessible knowledge base of adversary tactics and techniques based on real-world observations. The ATT&CK framework is important… Threat
Checkpoint.webp 2020-01-13 09:00:16 December 2019\'s Most Wanted Malware: Greta Thunberg-themed Spam Used to Spread Emotet Malware (lien direct) Check Point's researchers also report sharp increase in exploits against the 'Command Injection Over HTTP' vulnerability, impacting 33% of organizations globally Our latest Global Threat Index for December 2019 shows that Emotet was the leading malware family for the third month running, and was being spread using a range of spam email campaigns including 'Christmas… Spam Malware Threat Guideline
Checkpoint.webp 2019-12-26 13:00:40 Check Point\'s SandBlast solutions family achieves SOC II Compliance (lien direct) By Yael Macias, Threat Prevention Product Marketing Manager If there is one thing that is important when considering a new security vendor it is that they will responsibly handle your data and have adequate systems in place to manage risk and process integrity. This is why Check Point submitted to an audit for SOC 2… Threat
Checkpoint.webp 2019-12-11 13:00:01 November 2019\'s Most Wanted Malware: Researchers Warn of Fast-growing Mobile Threat While Emotet\'s Impact Declines (lien direct) Check Point's researchers report that the XHelper mobile trojan is spreading so fast, it has entered the overall top 10 malware list at #8 as well as being the biggest threat impacting mobiles Our latest Global Threat Index for November 2019 marks the first time in over three years that a mobile trojan has entered… Malware Threat
Checkpoint.webp 2019-12-10 13:00:12 Using the MITRE ATT&CK to investigate the RobbinHood Ransomware (lien direct) By Yaelle Harel, Threat Prevention Technical Product Manager, published December 10th, 2019 The city of Baltimore was held hostage by RobbinHood ransomware in May 2019. According to the BBC, the ransomware locked 10,000 city government computers, blocked government email accounts, and disabled online payments to city departments for weeks. The malware demands payment in exchange… Ransomware Malware Threat
Checkpoint.webp 2019-12-04 18:00:16 Check Point CloudGuard Log.ic and Amazon Detective – Better Together (lien direct) By Gui Alvarenga, Product Marketing Manager, published Dec 4, 2019 It's an exciting start of the week so far at AWS reinvent, especially with the announcement of Amazon's new incident investigation and threat hunting tool, Amazon Detective. But what's more exciting for me is Checkpoint's better-together story, with integration of CloudGuard Log.ic and Amazon Detective.… Threat
Checkpoint.webp 2019-11-26 10:00:05 November shopping – do it the smart way! (lien direct) Check Point's Threat Intelligence team highlights the spike in e-commerce threats during the shopping season, and shows how to stay safe Key findings: The amount of e-commerce related phishing websites accessed during the online shopping season has more than doubled since November 2018. Links to phishing websites are distributed via email, in the hope of… Threat
Checkpoint.webp 2019-11-25 13:00:30 Artificial Intelligence: Detecting “Agent Smith” (Part 2) (lien direct) By Yaelle Harel and Adeline Chan, Threat Prevention Marketing Managers, published November 25th, 2019 “Agent Smith” is a malware campaign discovered by Check Point's mobile threat researchers. The campaign infected approximately 30 million devices for financial gain. Disguised as a Google-related app, the core part of the malware exploits various known Android vulnerabilities and automatically… Malware Threat
Checkpoint.webp 2019-11-22 13:00:38 How Artificial Intelligence Enhances Cybersecurity (Part 1) (lien direct) By Yaelle Harel and Adeline Chan, Threat Prevention Marketing Managers, published November 22, 2019 Cyber attacks continue to evolve at an ever-increasing pace. Threats have become more sophisticated and dangerous compared to just a few years ago. The velocity of malware evolution, an increasing number of end-user devices, networks and technologies that need protection, and… Malware Threat
Checkpoint.webp 2019-11-21 13:00:47 Key takeaways from Gartner\'s 2019 Market Guide for Mobile Threat Defense (lien direct) Yael Macias, Threat Prevention Product Marketing Manager Two things are clear to us from Gartner's recent publication of its 2019 Market Guide for Mobile Threat Defense (MTD): mobile threats to the enterprise are on the rise, and that there is a growing number of use cases that MTD solutions address that UEM (MDM) solutions cannot.… Threat
Checkpoint.webp 2019-11-11 18:37:29 First BlueKeep Attacks Begin: Checkpoint Customers Remain Protected (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager, published November 11, 2019 After months of warning, the first BlueKeep attacks finally happened. BlueKeep, a critical vulnerability found in older versions of Microsoft Windows, was discovered in the wild as part of a new hacking campaign. Security researchers detected the campaign via the use of honeypots, a… Vulnerability Threat
Checkpoint.webp 2019-11-07 17:20:32 (Déjà vu) How Malware Detected at India\'s Nuclear Power Plant Could Have Been Prevented (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager The Nuclear Power Corporation of India Limited (NPCIL) recently confirmed that there was a cyberattack on the Kudankulam Nuclear Power Plant (KKNPP) in Tamil Nadu, India, in September. The nuclear power plant's administrative network was breached in the attack, however the malware did not reach its critical internal network used… Malware Threat
Checkpoint.webp 2019-11-06 15:30:32 How Malware Detected at India\'s Nuclear Power Plant Could Have Been Prevented? (lien direct) By Adeline Chan, Threat Prevention Product Marketing Manager The Nuclear Power Corporation of India Limited (NPCIL) recently confirmed that there was a cyberattack on the Kudankulam Nuclear Power Plant (KKNPP) in Tamil Nadu, India, in September. The nuclear power plant's administrative network was breached in the attack, however the malware did not reach its critical internal network used… Malware Threat
Checkpoint.webp 2019-10-18 13:00:01 SMB Freedom: Releasing the constraints of security complexity (lien direct) By Michael A. Greenberg, Product Marketing Manager, Security Platforms, published October 18th 2019 Being a small to midsize business in today's world can be intimidating. With digital transformation affecting every business, there is just no getting away from the constant threat of cyber attacks. The real question hackers are asking themselves when it comes to… Threat
Checkpoint.webp 2019-10-17 13:00:41 How to Adopt a Threat Prevention Approach to Cybersecurity (lien direct) By Adeline Chan, Threat Prevention Product Marketing, published October 17th 2019 Hardly a week goes by without news of a breach or a cyber incident being reported. The cost and frequency of cyberattacks have increased compared to previous years, and where hackers formerly focused mainly on larger companies, small- and medium-sized firms are now equally… Threat
Checkpoint.webp 2019-10-10 12:59:04 Threat Extraction – A Preventive Method for Document-Based Malware (lien direct) By Shiran Yodev and Einat Ferber Threat Extraction proactively protects against known and unknown threats contained in documents by removing exploitable content. This method is also known as file sanitization or CDR (content disarm and reconstruction). The solution is unique because it doesn't rely on detection like most security solutions. Instead, it facilitates true zero-day… Malware Threat
Checkpoint.webp 2019-10-02 13:00:01 SandBlast Mobile now blocks malicious app downloads and prevents credential theft (lien direct) By Ran Schwartz, Product Manager, Threat Prevention, and Yael Macias, Threat Prevention Product Marketing Manager Mobile Security has never looked better. SandBlast Mobile has just added two new capabilities to its market-leading mobile threat defense solution: Download Prevention, which blocks malicious apps and profiles from being downloaded, and Zero-Phishing which prevent credential theft. We've been… Threat Guideline
Checkpoint.webp 2019-09-30 13:00:45 Desert Research Institute Standardizes Network Security and Cyber Security Management Across a Dynamic Threat Ecosystem (lien direct) By Moti Sagey, Head of Strategic Marketing, Check Point This research institute has grown in leaps and bounds. With government contracts and strict client security requirements to protect, learn how it uses Check Point to secure a global attack surface. READ MORE > The Desert Research Institute (DRI) leads global efforts to investigate environmental changes… Threat Guideline
Checkpoint.webp 2019-09-10 15:30:01 Miercom Designates SandBlast Mobile Certified Secure in Mobile Threat Defense Industry Test (lien direct) By Yael Macias, Threat Prevention Product Marketing We have some exciting news to share! SandBlast Mobile earned Miercom's Certified Secure award following its Mobile Threat Defense Industry Assessment, in which eight vendors' solutions were tested and evaluated. SandBlast Mobile scored 99% security efficacy (vs. 63.8% average industry score) in this competitive test. “No matter how… Threat
Checkpoint.webp 2019-09-05 16:07:02 Mobile Security Flaw Leaves Android Smartphones Vulnerable to SMS Phishing Attacks (lien direct) By Yael Macias, Threat Prevention Product Marketing Research By: Artyom Skrobov, Slava Makkaveev Check Point researchers recently discovered a vulnerability to advanced phishing attacks in a wide variety of Android phones, including models by Samsung, Huawei, LG and Sony, which account for more than 50 percent of the Android market). In these attacks, a remote… Vulnerability Threat
Checkpoint.webp 2019-09-05 13:00:04 Transforming Branch Security with Top-Rated Threat Prevention Cloud Services Integrated with VMware and Silver Peak SD-WAN (lien direct) By Russ Schafer, Head of Product Marketing, Security Platforms Enterprise security solutions enable branch offices to connect safely and reliably to the data center, the Internet and cloud applications. In the past, branches relied on centralized security gateways at their data center to protect the entire enterprise.  Enterprises sent branch traffic to the data center… Threat Prediction APT 39
Checkpoint.webp 2019-08-26 13:00:04 Visit Us at VMworld to Learn How Check Point and VMware Secure your Digital Workspace (lien direct) By Yael Macias, Threat Prevention Product Marketing Come meet us at VMworld this week at Booth 1527, where we'll show you how Check Point and VMware are enabling organizations to secure the mobile workforce. Check Point and VMware have had a technology partnership on the mobile side of things for several years. VMWare's Workspace ONE… Threat
Checkpoint.webp 2019-08-07 18:59:04 Check Point Earns Highest Security Effectiveness Score in 2019 NSS Labs BPS Group Test (lien direct) By Tal Eisner, Threat Prevention Product Marketing We are thrilled to announce that Check Point achieved the highest security effectiveness score in the 2019 NSS Labs Breach Prevention Systems (BPS) group test. Check Point's Next Generation Threat Prevention Appliances and Advanced Endpoint Security achieved a 100% block rate, and earned a “Recommended” rating. Highlights from… Threat
Checkpoint.webp 2019-07-23 13:00:04 New Splunk Application Boosts SOC Efficiency (lien direct) By Eytan Segal, Head of Product Management, Threat Prevention Analyzing Check Point threat events in Splunk has never been easier! Procedures for threat monitoring and analysis are key for identifying cyber attacks against an organization, and for responding effectively. But achieving a high quality and effective operation can be really hard. We have many conversations… Threat
Checkpoint.webp 2019-07-16 13:00:02 Practical prevention: Maximum zero-day prevention without compromising productivity (lien direct) By Jonathan Gold-Shalev, Senior Product Manager, Threat Prevention Organizations use security products to either detect or prevent known and unknown threats. Most threats enter a network via web browsing, web file downloads, phishing emails, and email attachments. Known file-based attacks are quickly validated by running files against a large database of signatures. Detecting and preventing… Threat
Last update at: 2024-05-16 14:08:13
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter