What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Checkpoint.webp 2019-07-09 12:00:03 June 2019\'s Most Wanted Malware: Emotet Takes a Break, but Possibly Not for Long (lien direct) In June, the most significant change in the threat landscape was not an increase in attacks or a new type of malware, but the absence of one of the most prominent threats of the last few months – Emotet.   Emotet first came to attention of researchers in 2014 as a banking trojan, and since… Threat
Checkpoint.webp 2019-07-08 14:00:02 A Global Threat Sharing Vision (lien direct) by Eddie Doyle, Global Cyber Security Strategist, published July 8, 2019   We envision an online world where the good guys watch each other's backs.   We envision an online world where the good guys share threat intelligence.   We envision an online world where the good guys benefit from trusted communication with each other… Threat
Checkpoint.webp 2019-06-19 19:11:03 Check Point\'s Threat Emulation Stops Large-Scale Phishing Campaign in Germany (lien direct) Research by: Kobi Eisenkraft, Moshe Hayun, published June 19th 2019   Introduction   During the first week of June 2019, Check Point researchers encountered a new, large-scale phishing campaign targeting German companies across all industries. The hacker's goal was to install Remcos – a remote control tool – on the victims' computers.   Attack Flow… Tool Threat
Checkpoint.webp 2019-06-13 13:00:03 May 2019\'s Most Wanted Malware: Patch Now to Avoid the BlueKeep Blues (lien direct) In May, the most significant event in the threat landscape was not a new type of malware:  it was a serious vulnerability in older versions of Windows operating systems that – if exploited by criminals – could lead to the type of mega-scale ransomware attacks we saw in 2017 with WannaCry and NotPetya.   The… Ransomware Vulnerability Threat Guideline NotPetya Wannacry ★★★
Checkpoint.webp 2019-05-15 15:00:04 Check Point Releases R80.30 with 100 New Features Delivering More Protection against Malicious Downloads and Websites (lien direct) R80.30 Features First Web Threat Extraction and Patent Pending Advanced SSL/TSL Security   by Michael A. Greenberg, Product Marketing Manager, Security Platforms, published May 15th 2019   R80.30 ushers in a new era of security with the industry's first threat extraction for web, providing practical prevention against advanced threats. With this new threat extraction for… Threat
Checkpoint.webp 2019-05-14 13:00:00 April 2019\'s Most Wanted Malware: Cybercriminals up to Old \'TrickBots\' Again (lien direct) Check Point's latest Global Threat Index sees banking trojan Trickbot return to top ten list after 2 year absence   In April 2019, banking trojan Trickbot re-appeared in the top ten most wanted malware list for the first time in almost two years. The multi-purpose trojan became April's 8th most prevalent malware variant, returning with… Malware Threat
Checkpoint.webp 2019-04-17 13:00:00 Department of Homeland Security issues security warning for VPN applications - Check Point VPNs not affected (lien direct) by Lloyd Tanaka, Threat Prevention Product Marketing Manager, published April 17th 2019   On Friday April 12, The CERT Coordination Center (CERT/CC) with the US Department of Homeland Security (DHS), issued a warning of a newly discovered vulnerability affecting possibly hundreds of Virtual Private Network (VPN) applications. Check Point was one of a small handful… Vulnerability Threat
Checkpoint.webp 2019-04-11 18:56:02 Check Point Partners with Google\'s Cloud Identity to Improve Zero Trust Cloud Access (lien direct) With enterprises migrating to the cloud, the traditional network perimeter concept is fading. A new approach is needed to ensure more secure access to cloud resources.   by Ran Schwartz, Product Manager, Threat Prevention, published April 11th, 2019   The way we do business has undergone a seismic transformation thanks to the cloud. Few other… Threat
Checkpoint.webp 2019-04-09 13:00:03 March 2019\'s Most Wanted Malware: Cryptomining Still Dominates Despite Coinhive Closure (lien direct) Check Point's latest Global Threat Index sees cryptominers continuing to lead the top malware list despite Coinhive ceasing operation   By Check Point’s Threat Intelligence Team, published April 9th 2019   In March 2019, Coinhive dropped from the top position of the global threat index for the first time since December 2017. Despite closing its… Malware Threat Guideline
Checkpoint.webp 2019-04-08 13:00:03 Check Point ZoneAlarm Extreme Security earns Best+++ Award from AVLab Test (lien direct) By Lloyd Tanaka, Product Marketing Manager, Threat Prevention, April 8th 2019   In February of this year, AVLab performed comprehensive tests to determine which of 27 Windows 10 security solutions could best defend against a series of simulated online banking operation attacks. ZoneAlarm Extreme Security passed with flying colors, scoring a perfect 11 for 11… Threat
Checkpoint.webp 2019-03-11 13:00:00 February 2019\'s Most Wanted Malware: Coinhive Quits While Still at the Top (lien direct) By Check Point’s Threat Intelligence team, published March 11th   In February 2019, Coinhive led the global threat index for the 15th successive month, having announced that it will cease operation on the 8th March 2019 as it is no longer economically viable. Meanwhile, our researchers discovered several widespread campaigns distributing GandCrab in Japan, Germany,… Threat
Checkpoint.webp 2019-03-04 13:49:04 (Déjà vu) Check Point\'s 2019 Security Report (lien direct) 2018 introduced a challenging threat landscape. Threat actors consistently improved their cyber weapons, adopted new methods and adapted their attacks to emerging technologies. And although it may have seemed the past year was quieter, this is far from the case. In the 2019 Security Report we review the latest threats facing organizations in the fifth… Threat
Checkpoint.webp 2019-02-13 14:00:01 January 2019\'s Most Wanted Malware: A New Threat Speaks Up (lien direct) Check Point's latest Global Threat Index sees emergence of SpeakUp – the Linux Trojan that's undetectable by anti-virus software   In January, our researchers detected a new campaign exploiting Linux servers to distribute a backdoor Trojan, dubbed SpeakUp. SpeakUp is capable of delivering any payload and executing it on compromised machines, and evades detection by… Threat
Checkpoint.webp 2019-02-08 14:00:03 A Watershed Moment In The Threat Landscape (lien direct) By Avi Rembaum, February 8th 2018   The phrase watershed moment is often overused. With our race to the cloud, the rapid rise in the number of devices connected to the Internet and a near continuous stream of new data breaches and cybercrime reports, “watershed” might very well be the perfect term for our cyber… Threat
Checkpoint.webp 2019-01-29 14:00:00 Forrester\'s 2019 State of Endpoint Security: Focusing On Threat Prevention (lien direct) by Lloyd Tanaka, Product Marketing Manager   28th JANUARY, 2019:   Meeting endpoint security challenges will take center stage for many enterprises in 2019 says Forrester Research in their latest endpoint research. The potency and diversity of attacker methods, an increased focus on user risk, and endpoint security professionals as data stewards are three top… Threat
Checkpoint.webp 2019-01-22 06:11:01 Threat Trends Analysis Report (lien direct) 2018 introduced a challenging threat landscape. Threat actors consistently improved their cyber weapons, adopted new methods and adapted their attacks to emerging technologies. And although it may have seemed the past year was quieter, this is far from the case. While threat actors were trying hard to keep a lower profile for their menacing activities,… Threat
Checkpoint.webp 2019-01-09 14:00:04 Motortech strengthens threat prevention with Check Point Infinity (lien direct) Cybercrime continues to plague organizations across the world, causing immense amounts of damage and confusion. In 2018, we witnessed an alarming number of large scale data breaches, and the repercussions were both dangerous and costly. Motortech, a specialist manufacturer of parts and accessories for stationary gas engines, recognized the potential damage an attack could inflict,… Threat
Checkpoint.webp 2018-12-17 14:00:00 Check Point Forensic Files: Fileless GandCrab As Seen by SandBlast Agent (lien direct) Background   January 2018 saw the debut of the GandCrab ransomware, a well-known malware that is distributed on the Dark Web which targets mainly Scandinavian and English-speaking countries.   In addition, the GandCrab Affiliate Program offers low skilled threat actors the opportunity to run their own ransomware campaigns. Delivered mainly through email spam engines, affiliates are also… Ransomware Spam Malware Threat
Checkpoint.webp 2018-12-14 14:00:02 (Déjà vu) Check Point\'s Enterprise Security Performance: Testing and Sizing (lien direct) With security threats rising in prevalence and sophistication, threat prevention appliances are performing under higher-than-ever-before traffic volumes. In this new environment, it can be challenging to choose the right appliance to meet your security objectives, performance requirements, and growth expectations.   In the past, selecting the right security appliance was based on artificial lab testing… Threat
Checkpoint.webp 2018-12-14 14:00:02 (Déjà vu) Check Point\'s Enterprise Sizing Tool – Appliance Testing Under Real World Conditions (lien direct) With security threats rising in prevalence and sophistication, threat prevention appliances are performing under higher-than-ever-before traffic volumes. In this new environment, it can be challenging to choose the right appliance to meet your security objectives, performance requirements, and growth expectations.   In the past, selecting the right security appliance was based on artificial lab testing… Tool Threat
Checkpoint.webp 2018-12-11 13:55:00 November 2018\'s Most Wanted Malware: The Rise of the Thanksgiving Day Botnet (lien direct) Check Point's latest Global Threat Index reveals the Emotet botnet rising through the top malware list after several seasonal campaigns, as Coinhive remains at no.1 for 12th consecutive month   Check Point's researchers identified a number of seasonal campaigns in November that distributed the Emotet botnet.  The index reveals that the Emotet botnet has entered… Malware Threat
Checkpoint.webp 2018-12-05 14:00:04 Winning the war against unknown zero-day malware (lien direct) In recent years, cybersecurity experts have been severely challenged by unknown zero-day malware attacks. This latest malware has been devised to evade traditional signature-based AV and older sandboxing techniques. According to Check Point Threat Intelligence, unknown malware attacks are capable of bypassing an organization's spam and web filters over ten times a day.   In… Spam Malware Threat
Checkpoint.webp 2018-11-13 14:00:02 October 2018\'s Most Wanted Malware: For The First Time, Remote Access Trojan Reaches Top 10 Threats (lien direct) Check Point's latest Global Threat Index reveals RATs gaining in prominence, while cryptomining malware continues to dominate rankings   For the first time, Check Point threat intelligence researchers found that a remote access Trojan (RAT) has reached the Global Threat Index's Top 10.  Dubbed “FlawedAmmyy”, this type of attack allows attackers to remotely control the… Malware Threat
Checkpoint.webp 2018-11-02 13:00:00 Democracy Under Attack: Summarizing the Elections Threat Landscape (lien direct) By Gal Fenighstein, Threat Intelligence   Introduction   The election process, all over the world, has been modernized. From online voter registration forms to debates waged on social media all the way to electronic voting machines, these high-tech upgrades bring new benefits as well as new pain points.   Namely, election systems and infrastructure have… Threat
Checkpoint.webp 2018-10-15 12:55:04 September 2018\'s Most Wanted Malware: Cryptomining Attacks Against Apple Devices On The Rise (lien direct) Check Point's latest Global Threat Index reveals a near four-fold increase in cryptomining malware targeting iPhone users   Check Point's researchers detected a near-400% increase in crypto-mining malware attacks against iPhones. The surge was seen in the last two weeks of September, when attacks against users of the Safari browser also rose significantly. These attacks… Malware Threat
Checkpoint.webp 2018-09-27 16:29:02 Check Point Software Technologies Named a Gartner Peer Insights Customers\' Choice for Unified Threat Management (lien direct) Check Point is excited to announce that we have been recognized as a 2018 Gartner Peer Insights Customers' Choice for Unified Threat Management (UTM). At Check Point, we take great pride in this distinction, as customer feedback continues to shape our products and services.   In its announcement, Gartner explains “The Gartner Peer Insights Customers'… Threat
Checkpoint.webp 2018-09-20 13:00:00 Check Point and BlackBerry Partner to Prevent Mobile Cyberattacks (lien direct) By Brian Gleeson, Head of Threat Prevention Product Marketing, Check Point   It is no secret that mobile devices remain the weakest link in the security strategy of most businesses, despite the increasing frequency of sophisticated mobile cyberattacks.  While businesses invest heavily protecting networks, end points and cloud deployments, their mobile fleets remain largely unprotected,… Threat
Checkpoint.webp 2018-09-11 12:00:03 August\'s Most Wanted Malware: Banking Trojan Attacks Turn up the Heat (lien direct) Check Point's latest Global Threat Index reveals an increase in banking trojan attacks as organizations feel the impact of large scale Ramnit campaign   There was a significant increase in attacks using the Ramnit banking trojan during August, according to our latest Global Threat Index. Ramnit has doubled its global impact over the past few… Threat
Checkpoint.webp 2018-08-15 12:30:04 July\'s Most Wanted Malware: Attacks Targeting IoT and Networking doubled since May 2018 (lien direct) Three IoT vulnerabilities entered July's top ten most exploited vulnerabilities list, as threat actors have doubled their attacks on these Mirai and Reaper-related vulnerabilities since May 2018.   During July 2018, three IoT vulnerabilities entered the Top 10 most exploited list: MVPower DVR router Remote Code Execution at #5; D_Link DSL-2750B router Remote Command Execution… Threat Cloud APT 37
Checkpoint.webp 2018-08-08 12:30:05 FakesApp: Using WhatsApp to Spread Scams and Fake News (lien direct) In a disturbing revelation, Check Point researchers have discovered a vulnerability in WhatsApp that allows a threat actor to intercept and manipulate messages sent by those in a group or private conversation. By doing so, attackers can put themselves in a position of immense power to not only steer potential evidence in their favor, but… Vulnerability Threat
Checkpoint.webp 2018-07-30 13:00:02 Malvertising: The Illegal Form of Lying (lien direct) H.G.Wells once said that advertising is merely a legalized form of lying. In the age of digital marketing, though, it seems that threat actors have taken the saying a step further and created an illegal form of lying out of the online advertising industry.   In an alarming discovery by Check Point Research, threat actors… Threat
Checkpoint.webp 2018-07-26 13:00:02 (Déjà vu) Combatting Fifth Generation Cyberattacks: Introducing SandBlast Mobile 3.0 and New 23900 Security Gateway (lien direct) We can count on one thing when it comes to protecting businesses from cyberattacks. Threat actors will always exploit the softest part of their targets. Today, in the fifth generation of cyberattacks, this fact rings more true than ever. Multi-vector attacks that probe enterprise networks and connected devices and change rapidly to avoid detection are… Threat
Checkpoint.webp 2018-07-12 13:00:04 Cyber Attack Trends: 2018 Mid-Year Report (lien direct) When it comes to the global cyber threat landscape, threats are ever evolving, keeping organizations – as well as the security community – constantly challenged. From taking advantage of the Blockchain to developing new attack methods in the thriving mobile arena, threat actors utilize all the latest technologies to achieve their malicious goals.   In… Threat
Checkpoint.webp 2018-07-08 09:24:00 (Déjà vu) APT Attack In the Middle East: The Big Bang (lien direct) Over the last few weeks, the Check Point Threat Intelligence Team discovered the comeback of an APT surveillance attack against institutions across the Middle East, specifically the Palestinian Authority. The attack begins with a phishing email sent to... Threat
Checkpoint.webp 2018-07-05 13:00:00 June\'s Most Wanted Malware: Banking Trojans Up 50% Among Threat Actors (lien direct) Check Point's latest Global Threat Index reveals that Trojan malware families enter Top 10 Most Wanted Ranking; Cryptomining Remains Tops on List   Over the past four months, banking Trojans have increased their global impact by 50 percent, as two Trojan malware families enter the latest Global Threat Index's Top 10 Most Wanted Malware.  … Malware Threat
Checkpoint.webp 2018-03-12 13:00:05 Not a Bitcoin owner? You could (still) be at risk (lien direct) Crypto-Mining Attacks and Their Impact On Businesses It's difficult to not notice the recent surge in reports on crypto-mining attacks. Spreading through Facebook Messenger and YouTube ads while infecting thousands of websites, the recent surge in crypto-mining attacks has been grabbing headlines. The word “crypto-mining” indicates some form of association with crypto-currency – are they […] Threat
Last update at: 2024-05-16 07:08:07
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter